How System Vulnerabilities Occur - Microsoft "PrintNightmare" Exploit

 

In light of the recent Microsoft “PrintNightmare” Exploit, we wanted to share some insights on vulnerabilities and their associated risks. You likely updated your system by now (if you have not, please reach out to our Support team and they will get this done for you.). But, have you wondered, what causes system vulnerabilities to begin with? It may be worthwhile to understand more about vulnerabilities to protect yourself, so read on.

What is a vulnerability?
A system vulnerability is a flaw in the design of an operating system, application, or device that can be exploited by malicious entities to gain access and control of your system.  

How do vulnerabilities occur?
The most common way for vulnerabilities to occur is through human error when coding systems or designing applications. Vulnerabilities can also be introduced into systems deliberately, that is - by software design. Certain features may require reduced security for them to function as intended, such as remote execution.

What are the most common vulnerabilities?

  • Injections - when attackers take advantage of insecure code to funnel their own code into an application, acting as a trusted user (e.g. SQL injections).

Tip: A good way to reveal injection vulnerabilities is by conducting application security testing.

  • Buffer Overflows - when a program tries to overwhelm a buffer with more data than it can take in. This can result in application instability, data corruption, or malicious code execution. 
Share:

Related Posts