.

What Not to do in a Cybersecurity Crisis

Even though it has been hugely transformational for our lives, the truth is we share a very complicated relationship with technology. It’s the one with some marveling at its supreme ability to handle tasks that were once well out of its reach. However, this relationship also consists of some serious doubt that is more or less centered on its reliability in the grand of scheme of things. The unprecedented cybersecurity crisis that US is currently going through has only deepened this doubt, leaving the place of technology in our lives at the crossroads. Nonetheless, it cannot be deemed as the end for this immensely helpful creation. Even the companies who have been slapped with great financial losses due to this crisis are not harboring any plans to revoke their trust in technology. The fear is undoubtedly there, but there is also a sense of being in the knowing. Now, the world has seen how vulnerable their systems can be, thus, this should encourage firms across the globe to invest in the strengthening of cybersecurity. The latest case involving tech giant, HP, also gives us a view of what not to do in this regard.

A research group recently shed light on a high-severity privilege-escalation in HP printer drivers. To contextualize the significance of this flaw, it can impact hundreds of millions of Windows machines. If this bug is to be exploited, it could put cyber attackers in a position where they’ll be able to bypass security products, install programs, view, alter, encrypt, and delete data. They can also create new accounts with more extensive user rights. Nevertheless, the most interesting and shocking element of this case came up when researchers revealed that the bug has lurked within the systems for 16 long years. How it stayed there unchecked for so long is unclear at the moment. What doubles down on the shock is that it’s rated 8.8 on CVSS scale, which means a bug of high-severity, making the case even more serious than initially thought.

While explaining the specifics, researchers revealed that the flaws located in a function inside the driver that accepts the data sent from User Mode via input/output control (IOCTL). The universality of printer drivers makes them the perfect medium for hackers to run their operations through, but the carelessness on the companies’ part doesn’t help things a lot.

Hot Topics

Related Articles