[CERT-daily] Tageszusammenfassung - 21.08.2017

Daily end-of-shift report team at cert.at
Mon Aug 21 18:14:25 CEST 2017


=====================
= End-of-Day report =
=====================

Timeframe:   Freitag 18-08-2017 18:00 − Montag 21-08-2017 18:00
Handler:     Olaf Schwarz
Co-Handler:  n/a

=====================
=        News       =
=====================

∗∗∗ Researchers Win $100,000 for New Spear-Phishing Detection Method ∗∗∗
---------------------------------------------
Facebook has awarded this years Internet Defense Prize worth $100,000 to a team of researchers from the University of California, Berkeley, who came up with a new method of detecting spear-phishing attacks in closely monitored enterprise networks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/researchers-win-100-000-for-new-spear-phishing-detection-method/


∗∗∗ Wie Hacker große Frachtschiffe ins Visier nehmen ∗∗∗
---------------------------------------------
Mithilfe von Malware können Handelsschiffe lahmgelegt und manövrierunfähig gemacht werden. Kriminelle könnten sogar die Kollision zweier Schiffe herbeiführen.
---------------------------------------------
https://futurezone.at/digital-life/wie-hacker-grosse-frachtschiffe-ins-visier-nehmen/281.443.374


∗∗∗ Personal Security Guide – iOS/Android ∗∗∗
---------------------------------------------
We’ve covered a lot of personal security practices, but many people forget how important it is to secure mobile devices, which are riddled with personal information.
---------------------------------------------
https://blog.sucuri.net/2017/08/personal-security-guide-iosandroid.html


∗∗∗ Warning: Enigma Hacked; Over $470,000 in Ethereum Stolen So Far ∗∗∗
---------------------------------------------
More Ethereum Stolen! An unknown hacker has so far stolen more than $471,000 worth of Ethereum—one of the most popular and increasingly valuable cryptocurrencies—in yet another Ethereum hack that hit the popular cryptocurrency investment platform, Enigma.
---------------------------------------------
http://thehackernews.com/2017/08/enigma-cryptocurrency-hack.html


∗∗∗ DNSSEC Key Signing Key Rollover ∗∗∗
---------------------------------------------
On October 11, 2017, the Internet Corporation for Assigned Names and Numbers (ICANN) will be changing the Root Zone Key Signing Key (KSK) used in the domain name system (DNS) Security Extensions (DNSSEC) protocol. DNSSEC is a set of DNS protocol extensions used to digitally sign DNS information, which is an important part of preventing domain name hijacking. Updating the DNSSEC KSK is a crucial security step, similar to updating a PKI Root Certificate.
---------------------------------------------
https://www.us-cert.gov/ncas/current-activity/2017/08/21/DNSSEC-Key-Signing-Key-Rollover-0


∗∗∗ Zero-Day-Lücken im PDF Reader: Foxit will doch patchen ∗∗∗
---------------------------------------------
Ursprünglich wollte Foxit die zwei Lücken, die Angreifern unter bestimmten Umständen die lokale Codeausführung ermöglichen, nicht schließen. Mittlerweile hat sich der Hersteller aber anders entschieden.
---------------------------------------------
https://heise.de/-3807762


∗∗∗ SyncCrypt: Neue Ransomware lauert in JPG-Dateien ∗∗∗
---------------------------------------------
Um AV-Software auszutricksen, verbirgt sich die Ransomware SyncCrypt in Bilddateien. Einmal auf dem System, wird sie per Skript extrahiert und ausgeführt. Kostenlose Entschlüsselungs-Tools gibt es bislang nicht.
---------------------------------------------
https://heise.de/-3808437


∗∗∗ Blowing the Whistle on Bad Attribution ∗∗∗
---------------------------------------------
The New York Times this week published a fascinating story about a young programmer in Ukraine whod turned himself in to the local police. The Times says the man did so after one of his software tools was identified by the U.S. government as part of the arsenal used by Russian hackers suspected of hacking into the Democratic National Committee (DNC) last year. Its a good read, as long as you can ignore that the premise of the piece is completely wrong.
---------------------------------------------
https://krebsonsecurity.com/2017/08/blowing-the-whistle-on-bad-attribution/


∗∗∗ Hacker übernahmen Facebook- und Twitter-Account von Playstation ∗∗∗
---------------------------------------------
Die Hackergruppe OurMine setzte mit den Social-Media-Profilen diverse Tweets und Facebook-Posts ab
---------------------------------------------
http://derstandard.at/2000062906632



=====================
=    Advisories     =
=====================

∗∗∗ USN-3397-1: strongSwan vulnerability ∗∗∗
---------------------------------------------
A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTSSummarystrongSwan could be made to crash or hang if it received specially craftednetwork traffic.
---------------------------------------------
http://www.ubuntu.com/usn/usn-3397-1/


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in Oracle® Java™ Runtime Environment version 1.7 affect IBM Flex System Manager(FSM) Storage Manager Install Anywhere (SMIA) configuration tool ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=isg3T1025471


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities may affect ASP.NET Core in IBM Bluemix ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22007209


∗∗∗ IBM Security Bulletin: No verification of user rights for certain applications on MaaS360 Windows installations. (CVE-2017-1422). ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22006985


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in the IBM SDK, Java Technology Edition affects IBM Performance Management products ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22006808


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere DataPower XC10 Appliance ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22005299


∗∗∗ IBM Security Bulletin: Vulnerability CVE-2017-1000381 and CVE-2017-11499 in Node.js affects IBM i ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=nas8N1022230


∗∗∗ IBM Security Bulletin: January 2016 Java Platform Standard Edition Vulnerabilities in Multiple N Series Products ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1010526

-- 
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily




More information about the Daily mailing list