Stories
Slash Boxes
Comments

SoylentNews is people

posted by janrinok on Wednesday April 17 2019, @01:46PM   Printer-friendly
from the and-he-shall-rain-down-fire-and-brimstone dept.

Ars Technica is running an article about a "Self-proclaimed security provider" who has released exploits for three separate Zero day vulnerabilities within plugins used in the WordPress (an open-source content management system) software ecosystem.

According to the Ars Technica article:

Over the past three weeks, a trio of critical zeroday vulnerabilities in WordPress plugins has exposed 160,000 websites to attacks that allow criminal hackers to redirect unwitting visitors to malicious destinations. A self-proclaimed security provider who publicly disclosed the flaws before patches were available played a key role in the debacle, although delays by plugin developers and site administrators in publishing and installing patches have also contributed.

Over the past week, zeroday vulnerabilities in both the Yuzo Related Posts and Yellow Pencil Visual Theme Customizer WordPress plugins—used by 60,000 and 30,000 websites respectively—have come under attack. Both plugins were removed from the WordPress plugin repository around the time the zeroday posts were published, leaving websites little choice than to remove the plugins. On Friday (three days after the vulnerability was disclosed), Yellow Pencil issued a patch. At the time this post was being reported, Yuzo Related Posts remained closed with no patch available.

In-the-wild exploits against Social Warfare, a plugin used by 70,000 sites, started three weeks ago. Developers for that plugin quickly patched the flaw but not before sites that used it were hacked.

All three waves of exploits caused sites that used the vulnerable plugins to surreptitiously redirect visitors to sites pushing tech-support scams and other forms of online graft. In all three cases, the exploits came after a site called Plugin Vulnerabilities published detailed disclosures on the underlying vulnerabilities. The posts included enough proof-of-concept exploit code and other technical details to make it trivial to hack vulnerable sites. Indeed, some of the code used in the attacks appeared to have been copied and pasted from the Plugin Vulnerabilities posts.

The author also pointed out that 11 days passed between the disclosure of the Yuzo Related Posts zeroday and the first known reports it was being exploited. Those exploits wouldn't have been possible had the developer patched the vulnerability during that interval, the author said.

Asked if there was any remorse for the innocent end users and website owners who were harmed by the exploits, the author said: "We have no direct knowledge of what any hackers are doing, but it seems likely that our disclosures could have led to exploitation attempts. These full disclosures would have long ago stopped if the moderation of the Support Forum was simply cleaned up, so any damage caused by these could have been avoided, if they would have simply agreed to clean that up."

[...] The crux of the author's beef with WordPress support-forum moderators, according to threads such as this one, is that they remove his posts and delete his accounts when he discloses unfixed vulnerabilities in public forums. A recent post on Medium said he was "banned for life" but had vowed to continue the practice indefinitely using made-up accounts. Posts such as this one show Plugin Vulnerabilities' public outrage over WordPress support forums has been brewing since at least 2016.

Ars Technica goes on to editorialize:

To be sure, there's plenty of blame to spread around recent exploits. Volunteer-submitted WordPress plugins have long represented the biggest security risk for sites running WordPress, and so far, developers of the open source CMS haven't figured out a way to sufficiently improve the quality. What's more, it often takes far too long for plugin developers to fix critical vulnerabilities and for site administrators to install them. Warfare Plugins' blog post offers one of the best apologies ever for its role in not discovering the critical flaw before it was exploited.

But the bulk of the blame by far goes to a self-described security provider who readily admits to dropping zerodays as a form of protest or, alternatively, as a way to keep customers safe (as if exploit code was necessary to do that). With no apologies and no remorse from the discloser—not to mention a dizzying number of buggy, poorly-audited plugins in the WordPress repository—it wouldn't be surprising to see more zeroday disclosures in the coming days.

A weakness of community developed software, which is also its biggest strength, is that profit is not the motive. As such, developers may or may not be responsive to reports of security vulnerabilities.

So where do Soylentils fall on this? Is the guy who disclosed the vulnerabilities without reporting them to the developers first most at fault for site compromises, or are the plugin developers who failed to patch their code in a timely fashion the real villains?


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 3, Interesting) by NotSanguine on Wednesday April 17 2019, @06:47PM (3 children)

    If I don't have respect for the software, the company it came from, or the users, I would feel no hesitation to release the details. I'm thinking of software like M$ Windoze, SystemD, PHP, or WordPress here.

    I take your point, but it's not the developers who take the hit. It's the users of said software. Should *they* be punished because you don't like the publishers of certain software packages?

    Out of curiosity, if you have issues with a piece of software or certain developers, why would you take that out on users? That seems rather sociopathic. Do you just see other humans as objects to be manipulated? Don't you have enough respect for yourself to see the value in respecting others?

    The developers will just (maybe) fix vulnerabilities and move on, without any real impact on them. However, lots of users (who you don't and never will know, and who certainly never did you any harm) will likely get pwned, potentially resulting in losses of money and good will.

    That doesn't seem to be a reasonable strategy to negatively impact software developlers to me. It just seems like a dick move by assholes who crave self-aggrandizement and decide to do so at the expense of end users.

    That said, *custom* calls for private disclosure to developers, with public disclosure coming either *after* patches are available or a refusal to acknowledge or fix the problem by the developers.

    No. There's no "law" that says you have to do that, just as there's no law saying that you should say "please" and "thank you" in normal interactions with others.

    I tell you what, why don't you do a little experiment: Whenever you interact with other humans, instead of saying "hello" or "please" or "thank you" when custom suggests you should do so, say "fuck you!" or "Suck my balls, asshole!" or something similar. I wonder how well that will work out?

    --
    No, no, you're not thinking; you're just being logical. --Niels Bohr
    Starting Score:    1  point
    Moderation   +1  
       Interesting=1, Total=1
    Extra 'Interesting' Modifier   0  
    Karma-Bonus Modifier   +1  

    Total Score:   3  
  • (Score: 3, Interesting) by Azuma Hazuki on Wednesday April 17 2019, @07:23PM (1 child)

    by Azuma Hazuki (5086) on Wednesday April 17 2019, @07:23PM (#831256) Journal

    Sometimes the developers don't give a shit. And sometimes the only way to get them to give a shit is to make sure that their code has real-world consequences. It's not nice, no, and I don't like the idea of harming innocents, either. But if the zero days exist, they are going to be exploited sooner or later,

    Were I in his position I'd start by fixing the vuln and submitting patches, with an explicit warning that if they are not taken up and applied, in X days I will go public, and will also post any relevant email or message board threads detailing the utter lack of shitsgiving on the side of said developers.

    --
    I am "that girl" your mother warned you about...
    • (Score: 3, Interesting) by NotSanguine on Wednesday April 17 2019, @11:22PM

      Reasonable points all.

      And vulnerabilities being disclosed without published patches has been done a bunch of times, usually because the developer doesn't respond in a timely fashion.

      At which point, there's not much else to do, unless you want to fork the codebase. Which then makes you responsible for fixing the bugs.

      --
      No, no, you're not thinking; you're just being logical. --Niels Bohr
  • (Score: 0) by Anonymous Coward on Wednesday April 17 2019, @09:53PM

    by Anonymous Coward on Wednesday April 17 2019, @09:53PM (#831337)

    I take your point, but it's not the developers who take the hit. It's the users of said software. Should *they* be punished because you don't like the publishers of certain software packages?

    I just don't care. I do not care for vain asses who put up a WordPress site. I have no pity with corporations who mandate Windoze because the CIO got a lunch with Bill Gates. I hope that the outcry of owned SystemD users will cause complacent heads to roll in Big Linux.