Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Jetpack Patches 8-Year-Old Bug Affecting Millions of WordPress Sites



In a significant development in the realm of cybersecurity, a critical security update has been released for the near-ubiquitous WordPress plugin Jetpack. This update addresses an 8-year-old bug that could potentially be used by malicious actors, emphasizing the importance of timely updates and patching in modern cybersecurity practices.

  • The critical security update addresses an 8-year-old bug in Jetpack that could be used by logged-in users to read forms submitted by visitors.
  • The vulnerability affects the Contact Form feature and has significant potential for damage, particularly in specific circumstances where this functionality is utilized.
  • Despite claims of no wild exploitation, the team behind Jetpack predicts that this situation will change now that the update is publicly available.
  • Retailers should double-check their Jetpack version to ensure they are not using an outdated one, given the widespread use of Jetpack across approximately 27 million sites.
  • New EU cyber reporting rules are live, providing an additional layer of protection against potential cyber threats.
  • Exploiters are moving at a faster pace than ever before, taking advantage of newly discovered vulnerabilities in a matter of days rather than months.
  • The UK National Cyber Security Centre will provide free cybersecurity services to educational institutions after a successful trial.
  • The average time-to-exploit trend decreased from 32 days in 2022 to just five days in 2023, indicating an alarming rate of exploitation of new vulnerabilities.


  • In a significant development in the realm of cybersecurity, a critical security update has been released for the near-ubiquitous WordPress plugin Jetpack. This update, which was made available last week, addresses an 8-year-old bug that has been present in the product ever since its introduction in 2016's version 3.9.9.

    The vulnerability, which was discovered during an internal security audit, affects the Contact Form feature in Jetpack and could be used by any logged-in user on a site to read forms submitted by visitors on the site. This has significant potential for damage, particularly in specific circumstances where this functionality is utilized.

    Despite claims by the team behind Jetpack that there is no evidence that the vulnerability has ever been exploited in the wild, they predict that this situation will change now that the update has been made publicly available. The latest version of Jetpack should have been automatically installed on all affected websites, rendering panic among site administrators unnecessary.

    However, it remains a good idea to double-check your Jetpack version to ensure you are not still utilizing an outdated one. This is particularly important given the widespread use of Jetpack across approximately 27 million sites, many of which may not have been automatically updated with the latest patch.

    In response to this critical security update, several other cybersecurity-related news items have come to light. For instance, new EU cyber reporting rules are now live, providing an additional layer of protection against potential cyber threats. Furthermore, exploiters seem to be moving at a faster pace than ever before, taking advantage of newly discovered vulnerabilities in a matter of days rather than months.

    In addition, the UK National Cyber Security Centre (NCSC) has announced that it will provide free cybersecurity services to educational institutions. This comes after a successful trial of a protective DNS service for schools, which was found to be effective in limiting access to domains known to host malware and other malicious content.

    It is worth noting that the time-to-exploit trend in 2023, as reported by Google's Mandiant threat hunters, shows a significant decrease in the average observed time to exploit (TTE) from 32 days in 2022 to just five days in 2023. This indicates a shift towards exploiting new, relatively unknown vulnerabilities at an alarming rate.

    The European Union has also taken steps to enhance cybersecurity measures across its member states. In this context, EU antitrust chief Margrethe Vestager urged the remaining Member States to implement these new rules as quickly as possible, emphasizing the importance of rapid information sharing and up-to-date security requirements in today's rapidly evolving cybersecurity landscape.

    As such, it is clear that cybersecurity is an ever-evolving field that necessitates constant vigilance and adaptability. By staying informed about the latest developments and patches for software like Jetpack, individuals and organizations can significantly reduce their vulnerability to cyber threats.



    Related Information:

  • https://go.theregister.com/feed/www.theregister.com/2024/10/18/jetpack_patches_wordpress_vulnerability/


  • Published: Fri Oct 18 21:20:45 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us