Security News: Microsoft Patch Tuesday August 2021, Phishers Started Using reCAPTCHA, Scan 1 IP and Go to Jail

Hello everyone! Yet another news episode.

Microsoft’s August Patch Tuesday

Let’s start with Microsoft’s August Patch Tuesday. I think the most interesting thing is that it contains a fix for the PetitPotam vulnerability. I talked about this vulnerability two weeks ago. At the time, Microsoft had no plans to release a patch because PetitPotam was a “classic NTLM Relay Attack”. But the patch was actually released as part of August Patch Tuesday.

A quote from Rapid7: “Tracked as CVE-2021-36942, the August 2021 Patch Tuesday security update blocks the affected API calls OpenEncryptedFileRawA and OpenEncryptedFileRawW through the LSARPC interface”.

There are no formal signs that this vulnerability is critical other than comments from the vendors. My Vulristics tool has flagged this “Windows LSA Spoofing” as a Medium level Vulnerability. But this fix seems to be the most important thing in this Patch Tuesday. So install this patch first.

Speaking of other vulnerabilities. There was nothing critical. No vulnerabilities with public exploits. Only one vulnerability that has been exploited in the wild, CVE-2021-36948 – Windows Update Medic Service Elevation of Privilege. But this is EoP and there are no public exploits yet, so I think you can patch it as planned without hurry.

Several potentially dangerous RCEs:

  • Windows Print Spooler (CVE-2021-36936, CVE-2021-36947). They look similar to PrintNightmare, but there are no details yet.
  • Windows TCP/IP (CVE-2021-26424) and Remote Desktop Client (CVE-2021-34535). Such vulnerabilities rarely get public exploits.
  • NFS ONCRPC XDR Driver (CVE-2021-26432). Nothing is clear at all.

In general, it looks like a ptetty calm Patch Tuesday. If you’re interested, a link to the Vulristics report: In general, it looks like a ptetty calm Patch Tuesday. If you’re interested, a link to the Vulristics report: ms_patch_tuesday_august2021

Phishers started using reCAPTCHA

Funny news that I really liked. Phishers started using reCAPTCHA to bypass the automatic detection of phishing sites. The script only sees the safe page with a CAPTCHA and can’t solve it. But a real person just solves it without thinking, because people used to seeing and solving such CAPTCHAs, and see the complete phishing site. It’s very simple and ingenious!

Scan one IP and go to the prison

And the last will be a local news from Russia. But the case is interesting. One guy worked in the tech support of some internet provider. And he decided to scan the network of this provider, detect misconfigured routers of the clients and inform them about the found vulnerabilities. His boss knew about it. Unfortunatelly, these clients included some government scientific research-to-production facility with a mail server available on the scanned IP. This facility is a “critical infrastructure” object and the actions of a support technician are classified as an attack on critical infrastructure. He can spend up to 7 years in prison. Why he personally and not his employer? That guy worked remotelly from home and scanned from his personal IP address.

A pretty crazy story, but it shows the cirumstances of “penetration testing” or “bughunting” without getting all necessery formal permissions. It also shows how, in theory, a person could be easily framed as an attacker if that person’s personal device is compromised. Also, I don’t think port scanning or banner grabbing is actually an attack, IMHO this is normal network activity. And I don’t think that checking the default passwords is always an attack, but it is a topic for discussion. In fact it doesn’t matter what I or we think, it’s only law enforcement practice that matters, and that practice can be pretty harsh. So keep that in mind and don’t scan the unknown hosts that don’t belong to you unless you want sudden problems.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.