=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 11-10-2023 18:00 − Donnerstag 12-10-2023 18:00
Handler: Thomas Pribitzer
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Well, this SOCKS - curl SOCKS 5 Heap Buffer Overflow (CVE-2023-38545) ∗∗∗
---------------------------------------------
Nachdem letzte Woche ein Advisory zu "der schlimmsten Schwachstelle in curl seit Langem" angekündigt wurde, konnten verängstigte, verschlafene und chronisch unterkoffeinierte Admins und Security-Spezialisten nach der gestrigen Veröffentlichung den Schaden begutachten. Die gute Nachricht: Die Apokalypse ist an uns vorüber gegangen. Die schlechte Nachricht: Mit dem CVSS(v2) Score lässt sich die Schwere einer Schwachstelle nicht immer ausreichend abbilden.
---------------------------------------------
https://cert.at/de/blog/2023/10/well-this-socks-curl-socks-5-heap-buffer-ov…
∗∗∗ ToddyCat: Keep calm and check logs ∗∗∗
---------------------------------------------
In this article, we’ll describe ToddyCat new toolset, the malware used to steal and exfiltrate data, and the techniques used by this group to move laterally and conduct espionage operations.
---------------------------------------------
https://securelist.com/toddycat-keep-calm-and-check-logs/110696/
∗∗∗ Malicious NuGet Package Targeting .NET Developers with SeroXen RAT ∗∗∗
---------------------------------------------
A malicious package hosted on the NuGet package manager for the .NET Framework has been found to deliver a remote access trojan called SeroXen RAT. The package, named Pathoschild.Stardew.Mod.Build.Config and published by a user named Disti, is a typosquat of a legitimate package called Pathoschild.Stardew.ModBuildConfig, software supply chain security firm Phylum said in a report today. While the real package has received nearly 79,000 downloads to date, the malicious variant is said to have artificially inflated its download count after being published on October 6, 2023, to surpass 100,000 downloads.
---------------------------------------------
https://thehackernews.com/2023/10/malicious-nuget-package-targeting-net.html
∗∗∗ New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects ∗∗∗
---------------------------------------------
In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.
---------------------------------------------
https://www.virusbulletin.com/blog/2023/10/new-paper-nexus-android-banking-…
∗∗∗ Backdoor Malware Found on WordPress Website Disguised as Legitimate Plugin ∗∗∗
---------------------------------------------
A backdoor deployed on a compromised WordPress website poses as a legitimate plugin to hide its presence.
---------------------------------------------
https://www.securityweek.com/backdoor-malware-found-on-wordpress-website-di…
∗∗∗ Using Velociraptor for large-scale endpoint visibility and rapid threat hunting ∗∗∗
---------------------------------------------
In this post we give on overview of some of the capabilities of Velociraptor, and also how we have leveraged them to conduct some real-time threat hunting shedding light on how it can equip security teams to proactively safeguard digital environments.
---------------------------------------------
https://www.pentestpartners.com/security-blog/using-velociraptor-for-large-…
∗∗∗ Angebliche Branchenbücher und Firmenverzeichnisse locken in teure Abo-Falle! ∗∗∗
---------------------------------------------
Aktuell werden uns zahlreiche unseriöse Branchen-, Adressen- und Firmenverzeichnisse gemeldet, die versuchen Unternehmen das Geld aus der Tasche zu ziehen. Per E-Mail, Telefon oder Fax werden Unternehmen dazu überredet, sich in ein nutzloses und oft gar nicht existierendes Branchenbuch einzutragen. Wer auf das Angebot eingeht, schließt ein überteuertes Abo ab, das nur schwer zu kündigen ist. Betroffen von dieser Abzocke sind vor allem kleine und mittlere Unternehmen.
---------------------------------------------
https://www.watchlist-internet.at/news/angebliche-branchenbuecher-und-firme…
∗∗∗ XOR Known-Plaintext Attacks ∗∗∗
---------------------------------------------
In this blog post, we show in detail how a known-plaintext attack on XOR encoding works, and automate it with custom tools to decrypt and extract the configuration of a Cobalt Strike beacon. If you are not interested in the theory, just in the tools, go straight to the conclusion.
---------------------------------------------
https://blog.nviso.eu/2023/10/12/xor-known-plaintext-attacks/
=====================
= Vulnerabilities =
=====================
∗∗∗ An analysis of PoS/ cashIT! cash registers ∗∗∗
---------------------------------------------
This report summarizes our findings about vulnerabilities in cashIT!, a cash register system implementing the Austrian cash registers security regulation (RKSV). Besides lack of encryption, outdated software components and low-entropy passwords, these weaknesses include a bypass of origin checks (CVE-2023-3654), unauthenticated remote database exfiltration (CVE-2023-3655), and unauthenticated remote code with administrative privileges on the cash register host machines (CVE-2023-3656). Based on our analysis result, these vulnerabilities affect over 200 cash register installations in Austrian restaurants that are accessible over the Internet.
---------------------------------------------
https://epub.jku.at/obvulioa/content/titleinfo/9142358
∗∗∗ Sicherheitsupdates: Backdoor-Lücke bedroht Netzwerkgeräte von Juniper ∗∗∗
---------------------------------------------
Schwachstellen im Netzwerkbetriebssystem Junos OS bedrohen Routing-, Switching- und Sicherheitsgeräte von Juniper.
---------------------------------------------
https://www.heise.de/-9332169
∗∗∗ 10 zero-day vulnerabilities in industrial cell router could lead to code execution, buffer overflows ∗∗∗
---------------------------------------------
Attackers could exploit these vulnerabilities in the Yifan YF325 to carry out a variety of attacks, in some cases gaining the ability to execute arbitrary shell commands on the targeted device [..] All these vulnerabilities also have a severity score of 9.8. Talos is disclosing these vulnerabilities despite no official patch from Yifan, all in adherence to Cisco’s third-party vendor vulnerability disclosure policy.
---------------------------------------------
https://blog.talosintelligence.com/vulnerability-roundup-webkit-and-yifan-r…
∗∗∗ 40 Schwachstellen in IBM-Sicherheitslösung QRadar SIEM geschlossen ∗∗∗
---------------------------------------------
Mehrere Komponenten in IBM QRadar SIEM weisen Sicherheitslücken auf und gefährden das Security-Information-and-Event-Management-System.
---------------------------------------------
https://www.heise.de/-9332542
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (October 2, 2023 to October 8, 2023) ∗∗∗
---------------------------------------------
Last week, there were 92 vulnerabilities disclosed in 88 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/10/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libcue, org-mode, python3.7, and samba), Fedora (libcue, oneVPL, oneVPL-intel-gpu, and xen), Mageia (glibc), Oracle (glibc, kernel, libssh2, libvpx, nodejs, and python-reportlab), Slackware (libcaca), SUSE (gsl, ImageMagick, kernel, opensc, python-urllib3, qemu, rage-encryption, samba, and xen), and Ubuntu (curl and samba).
---------------------------------------------
https://lwn.net/Articles/947570/
∗∗∗ Weintek cMT3000 HMI Web CGI ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-12
∗∗∗ Advantech WebAccess ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-15
∗∗∗ Santesoft Sante FFT Imaging ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-285-02
∗∗∗ Santesoft Sante DICOM Viewer Pro ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-285-01
∗∗∗ Mitsubishi Electric MELSEC-F Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-13
∗∗∗ Hikvision Access Control and Intercom Products ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-14
∗∗∗ PILZ : WIBU Vulnerabilities in multiple Products ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-033/
∗∗∗ Schneider Electric IGSS ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-16
∗∗∗ Hikvision Access Control and Intercom Products ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-14
∗∗∗ CVE-2023-3281 Cortex XSOAR: Cleartext Exposure of Client Certificate Key in Kafka v3 Integration (Severity: MEDIUM) ∗∗∗
---------------------------------------------
https://security.paloaltonetworks.com/CVE-2023-3281
∗∗∗ IBM Aspera Faspex has addressed an IP address restriction bypass vulnerability ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7048851
∗∗∗ Vulnerability of okio-1.13.0.jar is affecting APM WebSphere Application Server Agent, APM Tomcat Agent, APM SAP NetWeaver Java Stack Agent, APM WebLogic Agent and APM Data Collector for J2SE ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7051173
∗∗∗ IBM App Connect Enterprise is vulnerable to a potential information disclosure ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7051204
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 10-10-2023 18:00 − Mittwoch 11-10-2023 18:00
Handler: Thomas Pribitzer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Microsoft to kill off VBScript in Windows to block malware delivery ∗∗∗
---------------------------------------------
Microsoft is planning to phase out VBScript in future Windows releases after 30 years of use, making it an on-demand feature until it is removed.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-to-kill-off-vbscri…
∗∗∗ Microsoft warns of incorrect BitLocker encryption errors ∗∗∗
---------------------------------------------
Microsoft warned customers this week of incorrect BitLocker drive encryption errors being shown in some managed Windows environments.
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/microsoft-warns-of-incorrec…
∗∗∗ LinkedIn Smart Links attacks return to target Microsoft accounts ∗∗∗
---------------------------------------------
Hackers are once again abusing LinkedIn Smart Links in phishing attacks to bypass protection measures and evade detection in attempts to steal Microsoft account credentials.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/linkedin-smart-links-attacks…
∗∗∗ Support-Ende für Windows Server 2012 R2: Warum Sie das nicht ignorieren dürfen ∗∗∗
---------------------------------------------
Ab sofort steht der Windows Server 2012 R2 komplett ohne Support dar. Doch aufgrund seiner Beliebtheit kommt er noch immer zum Einsatz – das muss sich ändern.
---------------------------------------------
https://www.heise.de/news/Support-Ende-fuer-Windows-Server-2012-R2-Warum-Si…
∗∗∗ Wireshark Tutorial: Identifying Hosts and Users ∗∗∗
---------------------------------------------
When a host is infected or otherwise compromised, security professionals need to quickly review packet captures of suspicious network traffic to identify affected hosts and users.
---------------------------------------------
https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-u…
∗∗∗ Distribution of Magniber Ransomware Stops (Since August 25th) ∗∗∗
---------------------------------------------
Through a continuous monitoring process, AhnLab Security Emergency response Center (ASEC) is swiftly responding to Magniber, the main malware that is actively being distributed using the typosquatting method which abuses typos in domain addresses.
---------------------------------------------
https://asec.ahnlab.com/en/57592/
∗∗∗ The Risks of Exposing DICOM Data to the Internet ∗∗∗
---------------------------------------------
DICOM has revolutionized the medical imaging industry. However, it also presents potential vulnerabilities when exposed to the open internet.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/10/11/the-risks-of-exposing-dicom-dat…
=====================
= Vulnerabilities =
=====================
∗∗∗ CVE-2023-38545: curl SOCKS5 oversized hostname vulnerability. How bad is it?, (Wed, Oct 11th) ∗∗∗
---------------------------------------------
Today, we got the promised fix for CVE-2023-38545. So here is a quick overview of how severe it is.
---------------------------------------------
https://isc.sans.edu/diary/rss/30304
∗∗∗ Patchday Microsoft: Attacken auf Skype for Business und WordPad ∗∗∗
---------------------------------------------
Microsoft hat wichtige Sicherheitsupdates für etwa Azure, Office und Windows veröffentlicht.
---------------------------------------------
https://www.heise.de/news/Patchday-Microsoft-Attacken-auf-Skype-for-Busines…
∗∗∗ Patchday Adobe: Schadcode-Attacken auf Magento-Shops und Photoshop möglich ∗∗∗
---------------------------------------------
Die Entwickler von Adobe haben in Bridge, Commerce, Magento Open Source und Photoshop mehrere Sicherheitslücken geschlossen.
---------------------------------------------
https://www.heise.de/news/Patchday-Adobe-Schadcode-Attacken-auf-Magento-Sho…
∗∗∗ Webbrowser: Google-Chrome-Update schließt kritische Sicherheitslücke ∗∗∗
---------------------------------------------
Google hat das wöchentliche Chrome-Update herausgegeben. Es schließt 20 Sicherheitslücken, von denen mindestens eine als kritisch gilt.
---------------------------------------------
https://www.heise.de/news/Webbrowser-Google-Chrome-Update-schliesst-kritisc…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (curl, mediawiki, tomcat10, and tomcat9), Fedora (libcaca, oneVPL, oneVPL-intel-gpu, and tracker-miners), Gentoo (curl), Mageia (cups and firefox, thunderbird), Red Hat (curl, kernel, kernel-rt, kpatch-patch, libqb, libssh2, linux-firmware, python-reportlab, tar, and the virt:rhel module), Slackware (curl, libcue, libnotify, nghttp2, and samba), SUSE (conmon, curl, glibc, kernel, php-composer2, python-reportlab, samba, and shadow), [...]
---------------------------------------------
https://lwn.net/Articles/947409/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Sicherheitsupdates Fortinet: Angreifer können Passwörter im Klartext einsehen ∗∗∗
---------------------------------------------
https://www.heise.de/news/Sicherheitsupdates-Fortinet-Angreifer-koennen-Pas…
∗∗∗ K000137202 : Intel BIOS vulnerability CVE-2022-38083 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000137202
∗∗∗ Lenovo System Update Vulnerability ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500581-LENOVO-SYSTEM-UPDATE-VU…
∗∗∗ Lenovo View Denial of Service Vulnerability ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500580-LENOVO-VIEW-DENIAL-OF-S…
∗∗∗ Multi-vendor BIOS Security Vulnerabilities (October 2023) ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500582-MULTI-VENDOR-BIOS-SECUR…
∗∗∗ Lenovo Preload Directory Vulnerability ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500579-LENOVO-PRELOAD-DIRECTOR…
∗∗∗ [R1] Security Center Version 6.2.0 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-32
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 09-10-2023 18:00 − Dienstag 10-10-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Patch Now: Massive RCE Campaign Wrangles Routers Into Botnet ∗∗∗
---------------------------------------------
Thousands of devices, including D-Link and Zyxel gear, remain vulnerable to takeover despite the availability of patches for the several bugs being exploited by IZ1H9 campaign.
---------------------------------------------
https://www.darkreading.com/cloud/patch-now-massive-rce-campaign-d-link-zyx…
∗∗∗ Over 17,000 WordPress sites hacked in Balada Injector attacks last month ∗∗∗
---------------------------------------------
Multiple Balada Injector campaigns have compromised and infected over 17,000 WordPress sites using known flaws in premium theme plugins.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/over-17-000-wordpress-sites-…
∗∗∗ The Art of Concealment: A New Magecart Campaign That’s Abusing 404 Pages ∗∗∗
---------------------------------------------
A new, sophisticated, and covert Magecart web skimming campaign has been targeting Magento and WooCommerce websites.
---------------------------------------------
https://www.akamai.com/blog/security-research/magecart-new-technique-404-pa…
∗∗∗ Inzwischen vorhanden: Details zu gefixten Lücken in iOS 17 und Co. ∗∗∗
---------------------------------------------
Als iOS 17, iPadOS 17, watchOS 10 und tvOS 17 erschienen, machte Apple keine Angaben zu enthaltenen Sicherheitspatches. Mittlerweile lassen sie sich einsehen.
---------------------------------------------
https://www.heise.de/-9319162
∗∗∗ ‘HTTP/2 Rapid Reset’ Zero-Day Exploited to Launch Largest DDoS Attacks in History ∗∗∗
---------------------------------------------
Cloudflare, Google and AWS revealed on Tuesday that a new zero-day vulnerability named ‘HTTP/2 Rapid Reset’ has been exploited by malicious actors to launch the largest distributed denial-of-service (DDoS) attacks in internet history.
---------------------------------------------
https://www.securityweek.com/rapid-reset-zero-day-exploited-to-launch-large…
∗∗∗ Take a note of SpyNote! ∗∗∗
---------------------------------------------
Among noteworthy spyware, one that has been in the limelight recently is SpyNote. This spyware app spreads via smishing (i.e. malicious SMS messages) by urging the victims to install the app from provided links. Naturally, the hosting and downloading happen outside of the official Play Store app, to prevent the security evaluation done by Google Play Store from thwarting the spread of this spyware.
---------------------------------------------
https://blog.f-secure.com/take-a-note-of-spynote/
∗∗∗ Android-Geräte ab Werk mit Malware infiziert ∗∗∗
---------------------------------------------
Settop-Boxen mit bestimmten Chipsätzen von Allwinner und Rockchip enthalten den Trojaner Badbox. Der zeigt unterwünschte Werbung an und verbreitet schädliche Apps.
---------------------------------------------
https://www.zdnet.de/88412275/android-geraete-ab-werk-mit-malware-infiziert/
∗∗∗ Infostealer with Abnormal Certificate Being Distributed ∗∗∗
---------------------------------------------
Recently, there has been a high distribution rate of malware using abnormal certificates. Malware often disguise themselves with normal certificates. However, in this case, the malware entered the certificate information randomly, with the Subject Name and Issuer Name fields having unusually long strings. As a result, the certificate information is not visible in Windows operating systems, and a specific tool or infrastructure is required to inspect the structure of these certificates.
---------------------------------------------
https://asec.ahnlab.com/en/57553/
∗∗∗ CISA, Government, and Industry Partners Publish Fact Sheet for Organizations Using Open Source Software ∗∗∗
---------------------------------------------
This guidance is intended to assist both senior leadership and operations personnel at OT/ICS vendors and critical infrastructure entities with better management of risk from OSS use in OT/ICS products, to include software supply chain, and increase resilience using available resources.
---------------------------------------------
https://www.cisa.gov/news-events/news/cisa-government-and-industry-partners…
=====================
= Vulnerabilities =
=====================
∗∗∗ Per SSID: Schwachstelle in D-Link-Repeater erlaubt Codeausführung ∗∗∗
---------------------------------------------
Beim Netzwerk-Scan des D-Link DAP-X1860 kann es zu einer unerwünschten Codeausführung kommen. Über spezielle SSIDs sind Angriffe möglich.
---------------------------------------------
https://www.golem.de/news/per-ssid-schwachstelle-in-d-link-repeater-erlaubt…
∗∗∗ Siemens Security Advisories 2023-10-10 ∗∗∗
---------------------------------------------
SSA-843070: SCALANCE W1750D, SSA-829656: Xpedition Layout Browser, SSA-784849: SIMATIC CP Devices, SSA-770890: SICAM A8000 Devices, SSA-647455: RUGGEDCOM APE1808 devices, SSA-594373: SINEMA Server V14, SSA-524778: Tecnomatix Plant Simulation, SSA-386812: Simcenter Amesim before V2021.1, SSA-295483: Mendix, SSA-160243: SINEC NMS before V2.0, SSA-134651: SICAM A8000 Devices, SSA-035466: SICAM PAS/PQS
---------------------------------------------
https://www.siemens.com/global/en/products/services/cert.html#SecurityPubli…
∗∗∗ Backup: Acronis schließt Sicherheitslücken im Agent für Linux, Mac und Windows ∗∗∗
---------------------------------------------
Acronis hat eine Aktualisierung des Agent für Linux, Mac und Windows veröffentlicht. Sie dichtet unter anderem ein Leck mit hohem Risiko ab.
---------------------------------------------
https://www.heise.de/-9329516
∗∗∗ Sicherheitsupdates: Schadcode- und Root-Lücken bedrohen IBM-Software ∗∗∗
---------------------------------------------
IBM hat unter anderem im Datenbankmanagementsystem Db2 schwerwiegende Schwachstellen geschlossen.
---------------------------------------------
https://www.heise.de/-9329404
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (chromium, firefox, and kernel), Gentoo (less and libcue), Red Hat (bind, libvpx, nodejs, and python3), Scientific Linux (firefox and thunderbird), SUSE (conmon, go1.20, go1.21, shadow, and thunderbird), and Ubuntu (libcue, ring, and ruby-kramdown).
---------------------------------------------
https://lwn.net/Articles/947233/
∗∗∗ One-Click GNOME Exploit Could Pose Serious Threat to Linux Systems ∗∗∗
---------------------------------------------
A one-click exploit targeting the Libcue component of the GNOME desktop environment could pose a serious threat to Linux systems.
---------------------------------------------
https://www.securityweek.com/one-click-gnome-exploit-could-pose-serious-thr…
∗∗∗ SAP Releases 7 New Notes on October 2023 Patch Day ∗∗∗
---------------------------------------------
SAP has released seven new notes as part of its October 2023 Security Patch Day, all rated ‘medium severity’.
---------------------------------------------
https://www.securityweek.com/sap-releases-7-new-notes-on-october-2023-patch…
∗∗∗ Unverschlüsselte Bluetoothverbindung bei Smartwatch Amazfit Bip U (SYSS-2023-022) ∗∗∗
---------------------------------------------
Die Smartwatch Amazfit Bip U kommuniziert unverschlüsselt mit dem verbundenen Smartphone. Alle Nachrichten können daher von Angreifenden abgehört werden.
---------------------------------------------
https://www.syss.de/pentest-blog/unverschluesselte-bluetoothverbindung-bei-…
∗∗∗ Ivanti Endpoint Manager new vulnerabilities ∗∗∗
---------------------------------------------
There are two vulnerabilities we have recently discovered that impact Ivanti Endpoint Manager (EPM) versions 2022 and below. They both have CVSS scores in the ‘Moderate’ range. We are reporting them as CVE-2023-35083 and CVE-2023-35084.
---------------------------------------------
https://www.ivanti.com/blog/ivanti-endpoint-manager-new-vulnerabilities
∗∗∗ F5 BIG-IP Security Advisories 2023-10-10 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/new-updated-articles#sort=%40f5_updated_publishe…
∗∗∗ Xen Security Advisories ∗∗∗
---------------------------------------------
https://xenbits.xen.org/xsa/
∗∗∗ Citrix NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966 and CVE-2023-4967 ∗∗∗
---------------------------------------------
https://support.citrix.com/article/CTX579459/netscaler-adc-and-netscaler-ga…
∗∗∗ Citrix Hypervisor Multiple Security Updates ∗∗∗
---------------------------------------------
https://support.citrix.com/article/CTX575089/citrix-hypervisor-multiple-sec…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 06-10-2023 18:00 − Montag 09-10-2023 18:00
Handler: Thomas Pribitzer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ HelloKitty ransomware source code leaked on hacking forum ∗∗∗
---------------------------------------------
A threat actor has leaked the complete source code for the first version of the HelloKitty ransomware on a Russian-speaking hacking forum, claiming to be developing a new, more powerful encryptor.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-source…
∗∗∗ High-Severity Flaws in ConnectedIOs 3G/4G Routers Raise Concerns for IoT Security ∗∗∗
---------------------------------------------
Multiple high-severity security vulnerabilities have been disclosed in ConnectedIOs ER2000 edge routers and the cloud-based management platform that could be exploited by malicious actors to execute malicious code and access sensitive data.
---------------------------------------------
https://thehackernews.com/2023/10/high-severity-flaws-in-connectedios.html
∗∗∗ Turn OFF This WatchGuard Feature - GuardLapse ∗∗∗
---------------------------------------------
Picture this: a feature from a security appliance that willingly dispatches its password hashes to any device on the network. That is precisely what WatchGuards SSO does under certain circumstances.
---------------------------------------------
https://projectblack.io/blog/turn-off-this-watchguard-feature-guardlapse/
∗∗∗ Amazon Prime email scammer snatches defeat from the jaws of victory ∗∗∗
---------------------------------------------
A very convincing Amazon Prime scam landed in our mail server today and...went straight to spam. Heres why.
---------------------------------------------
https://www.malwarebytes.com/blog/news/2023/10/amazon-prime
∗∗∗ Credential Harvesting Campaign Targets Unpatched NetScaler Instances ∗∗∗
---------------------------------------------
Threat actors are targeting Citrix NetScaler instances unpatched against CVE-2023-3519 to steal user credentials.
---------------------------------------------
https://www.securityweek.com/credential-harvesting-campaign-targets-unpatch…
∗∗∗ The reality of Apple watch pen testing ∗∗∗
---------------------------------------------
We were approached to do an Apple Watch application test. It seems this isn’t a standard service offered by most companies (including us, although we’ve done plenty of work [...]
---------------------------------------------
https://www.pentestpartners.com/security-blog/the-reality-of-apple-watch-pe…
∗∗∗ Immer wieder Abo-Fallen bei IQ-Tests wie auf iq-fast.com/de! ∗∗∗
---------------------------------------------
Wer einen IQ-Test durchführen möchte, findet im Internet unzählige Angebote dafür. Auch iq-fast.com/de lockt mit einem entsprechenden Test auf die eigene Website. Abgesehen von der minderwertigen Qualität des dort angebotenen Tests, der lediglich aus 20 Fragen besteht, führt eine Eingabe der Kreditkartendaten nicht zum Erhalt sinnvoller Ergebnisse, sondern in eine Abo-Falle!
---------------------------------------------
https://www.watchlist-internet.at/news/immer-wieder-abo-fallen-bei-iq-tests…
∗∗∗ Fake friends and followers on social media – and how to spot them ∗∗∗
---------------------------------------------
One of the biggest threats to watch out for on social media is fraud perpetrated by people who aren’t who they claim to be. Here’s how to recognize them.
---------------------------------------------
https://www.welivesecurity.com/en/social-media/fake-friends-followers-socia…
∗∗∗ Android TV Boxes Infected with Backdoors, Compromising Home Networks ∗∗∗
---------------------------------------------
The Android TV box you recently purchased may be riddled with harmful backdoors.
---------------------------------------------
https://www.hackread.com/android-tv-boxes-backdoors-home-networks/
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (freerdp2, gnome-boxes, grub2, inetutils, lemonldap-ng, prometheus-alertmanager, python-urllib3, thunderbird, and vinagre), Fedora (freeimage, fwupd, libspf2, mingw-freeimage, thunderbird, and vim), Gentoo (c-ares, dav1d, Heimdal, man-db, and Oracle VirtualBox), Oracle (bind, bind9.16, firefox, ghostscript, glibc, ImageMagick, and thunderbird), Slackware (netatalk), SUSE (ImageMagick, nghttp2, poppler, python, python-gevent, and yq), and Ubuntu (bind9 and vim).
---------------------------------------------
https://lwn.net/Articles/947117/
∗∗∗ Vulnerabilities in Music Station ∗∗∗
---------------------------------------------
Two path traversal vulnerabilities have been reported to affect Music Station.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-28
∗∗∗ Vulnerabilities in ClamAV ∗∗∗
---------------------------------------------
Multiple vulnerabilities have been reported in ClamAV.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-26
∗∗∗ Vulnerability in QTS, QuTS hero, and QuTScloud ∗∗∗
---------------------------------------------
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating systems.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-37
∗∗∗ Vulnerability in QVPN Device Client for Windows ∗∗∗
---------------------------------------------
An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client for Windows.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-36
∗∗∗ Vulnerability in QVPN Device Client for Windows ∗∗∗
---------------------------------------------
A cleartext transmission of sensitive information vulnerability has been reported to affect QVPN Device Client for Windows.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-39
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 05-10-2023 18:00 − Freitag 06-10-2023 18:00
Handler: Stephan Richter
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Exploits released for Linux flaw giving root on major distros ∗∗∗
---------------------------------------------
Proof-of-concept exploits have already surfaced online for a high-severity flaw in GNU C Librarys dynamic loader, allowing local attackers to gain root privileges on major Linux distributions.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/exploits-released-for-linux-…
∗∗∗ Jetzt patchen! Exploits für glibc-Lücke öffentlich verfügbar ∗∗∗
---------------------------------------------
Nachdem der Bug in der Linux-Bibliothek glibc am vergangenen Dienstag bekannt wurde, sind nun zuverlässig funktionierende Exploits aufgetaucht.
---------------------------------------------
https://www.heise.de/-9326518
∗∗∗ Finanzbetrug per Telefon: Ignorieren Sie Anrufer:innen, die Sie zu Investitionen überreden wollen ∗∗∗
---------------------------------------------
Finanzbetrug ist ein lukratives Geschäft. Der finanzielle Schaden für die Betroffenen ist oft enorm. Gleichzeitig ist der Finanzmarkt streng reguliert, um Betrug in diesem Bereich zu erschweren. Das ist mit ein Grund, wieso Betrüger:innen immer wieder neue Wege finden, um an ihre Opfer zu kommen. Aktuell berichten unsere Leser:innen vermehrt davon, dass sie von Kriminellen angerufen und direkt am Telefon zu Investments überredet werden.
---------------------------------------------
https://www.watchlist-internet.at/news/finanzbetrug-per-telefon-ignorieren-…
∗∗∗ Leveraging a Hooking Framework to Expand Malware Detection Coverage on the Android Platform ∗∗∗
---------------------------------------------
In this article, we will discuss this issue of how malware authors use obfuscation to make analyzing their Android malware more challenging. We will review two such case studies to illustrate those obfuscation techniques in action. Finally, we’ll cover some overall techniques researchers can use to address these obstacles.
---------------------------------------------
https://unit42.paloaltonetworks.com/hooking-framework-in-sandbox-to-analyze…
∗∗∗ Microsoft: Human-operated ransomware attacks tripled over past year ∗∗∗
---------------------------------------------
Human-operated ransomware attacks are up more than 200% since September 2022, according to researchers from Microsoft, who warned that it could represent a shift in the cybercrime underground.
---------------------------------------------
https://therecord.media/human-operated-ransomware-attacks-report-microsoft
∗∗∗ New tool: le-hex-to-ip.py, (Thu, Oct 5th) ∗∗∗
---------------------------------------------
So, this week it is my privilege to be TA-ing for Taz Wake for the beta run of his new class FOR577: Linux Incident Response and Threat Hunting. We were looking in the linux /proc filesystem and were noticing in the /proc//net/{tcp/udp/icmp/...} that the IP addresses were listed in hex, but little-endian. I immediately remembered Didier's Handler's Diary from last week about the IPs in the event logs that were in decimal and little endian.
---------------------------------------------
https://isc.sans.edu/diary/rss/30284
∗∗∗ NSA and CISA Red and Blue Teams Share Top Ten Cybersecurity Misconfigurations ∗∗∗
---------------------------------------------
The National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint cybersecurity advisory (CSA) to highlight the most common cybersecurity misconfigurations in large organizations, and detail the tactics, techniques, and procedures (TTPs) actors use to exploit these misconfigurations.
---------------------------------------------
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-278a
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdate: Root-Lücke bedroht Dell SmartFabric Storage Software ∗∗∗
---------------------------------------------
Dell hat mehrere gefährliche Sicherheitslücken in SmartFabric Storage Software geschlossen.
---------------------------------------------
https://www.heise.de/-9326738
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (grub2, libvpx, libx11, libxpm, and qemu), Fedora (firefox, matrix-synapse, tacacs, thunderbird, and xrdp), Oracle (glibc), Red Hat (bind, bind9.16, firefox, frr, ghostscript, glibc, ImageMagick, libeconf, python3.11, python3.9, and thunderbird), Scientific Linux (ImageMagick), SUSE (kernel, libX11, and tomcat), and Ubuntu (linux-hwe-5.15, linux-oracle-5.15).
---------------------------------------------
https://lwn.net/Articles/946848/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 04-10-2023 18:00 − Donnerstag 05-10-2023 18:00
Handler: Thomas Pribitzer
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Curl 8.4.0 is to be released on October 11th ... ∗∗∗
---------------------------------------------
... containing a fix for "the worst security problem found in curl in a long time". The associated CVE is expected to be published shortly after. Use the time to check where you have #curl & #libcurl in your environment.
---------------------------------------------
https://twitter.com/pyotam2/status/1709305830573473987
∗∗∗ Jetzt patchen! Confluence Data Center: Angreifer machen sich zu Admins ∗∗∗
---------------------------------------------
Atlassian hat eine kritische Sicherheitslücke in Confluence Data Center und Server geschlossen.
---------------------------------------------
https://www.heise.de/-9325414
∗∗∗ Lorenz ransomware crew bungles blackmail blueprint by leaking two years of contacts ∗∗∗
---------------------------------------------
A security researcher noticed Lorenz's dark web victim blog was leaking backend code, pulled the data from the site, and uploaded to it a public GitHub repository. The data includes names, email addresses, and the subject line entered into the ransomware group's limited online form to request information from Lorenz.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/10/05/lorenz_ranso…
∗∗∗ The discovery of Gatekeeper bypass CVE-2023-27943 ∗∗∗
---------------------------------------------
Looking for vulnerabilities is not my usual daily routine. I am a software developer for Endpoint Security software. I implement new features, improve existing functionality, fixing bugs. So, the discovery of this vulnerability was a surprise. And it made me scared that a macOS update broke our product. In the end, it turned out to be quite a severe vulnerability on macOS.
---------------------------------------------
https://blog.f-secure.com/discovery-of-gatekeeper-bypass-cve-2023-27943/
∗∗∗ H1 2023 – a brief overview of main incidents in industrial cybersecurity ∗∗∗
---------------------------------------------
In this overview, we discuss cybercriminal and hacktivist attacks on industrial organizations.
---------------------------------------------
https://ics-cert.kaspersky.com/publications/h1-2023-a-brief-overview-of-mai…
∗∗∗ Looking at the Attack Surface of the Sony XAV-AX5500 Head Unit ∗∗∗
---------------------------------------------
In this post, we look at the attack surface of another target in a different category. The Sony XAV-AX5500 is a popular aftermarket head unit that interacts with different systems within a vehicle. It also offers attackers a potential foothold into an automobile.
---------------------------------------------
https://www.thezdi.com/blog/2023/10/5/looking-at-the-attack-surface-of-the-…
∗∗∗ Exposing Infection Techniques Across Supply Chains and Codebases ∗∗∗
---------------------------------------------
This entry delves into threat actors intricate methods to implant malicious payloads within seemingly legitimate applications and codebases.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/j/infection-techniques-across-…
∗∗∗ Your printer is not your printer ! - Hacking Printers at Pwn2Own Part I ∗∗∗
---------------------------------------------
At 2021, we found Pre-auth RCE vulnerabilities(CVE-2022-24673 and CVE-2022-3942) in Canon and HP printers, and vulnerabilty(CVE-2021-44734) in Lexmark. We used these vulnerabilities to exploit Canon ImageCLASS MF644Cdw, HP Color LaserJet Pro MFP M283fdw and Lexmark MC3224i in Pwn2Own Austin 2021. Following we will describe the details of the Canon and HP vulnerabilities and exploitation.
---------------------------------------------
https://devco.re/blog/2023/10/05/your-printer-is-not-your-printer-hacking-p…
∗∗∗ EvilProxy Phishing Kit Targets Microsoft Users via Indeed.com Vulnerability ∗∗∗
---------------------------------------------
Threat actors are exploiting the open redirection vulnerability on Indeed.com to launch EvilProxy phishing attacks against high-ranking executives.
---------------------------------------------
https://www.hackread.com/evilproxy-phishing-kit-microsoft-indeed-vulnerabil…
∗∗∗ CISA and NSA Release New Guidance on Identity and Access Management ∗∗∗
---------------------------------------------
Today, CISA and the National Security Agency (NSA) published Identity and Access Management: Developer and Vendor Challenges, authored by the Enduring Security Framework (ESF), a CISA- and NSA-led working panel that includes a public-private cross-sector partnership. ESF aims to address risks that threaten critical infrastructure and national security systems.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/10/04/cisa-and-nsa-release-new…
∗∗∗ Notruf-Tool Cisco Emergency Responder mit statischen Zugangsdaten ∗∗∗
---------------------------------------------
Der Netzwerkausrüster Cisco hat für mehrere Produkte wichtige Sicherheitsupdates veröffentlicht.
---------------------------------------------
https://www.heise.de/-9325669
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco Security Advisories 2023-10-04 ∗∗∗
---------------------------------------------
Cisco has published 3 Security Advisories (1 Critical, 1 High, 1 Medium Severity)
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/Search.x?publicationTypeIDs…
∗∗∗ (0Day) D-Link ∗∗∗
---------------------------------------------
ZDI-23-1501 - ZDI-23-1525: Multiple Routers, DIR-X3260, DAP-2622, DAP-1325 and D-View
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ Wieder Exploit-Update für iOS und iPadOS – das wohl auch Hitzeproblem fixt ∗∗∗
---------------------------------------------
Apple hat in der Nacht zum Donnerstag erneut wichtige Fixes für sein iPhone- und iPad-Betriebssystem vorgelegt. Es geht um Sicherheit und Überhitzung.
---------------------------------------------
https://www.heise.de/-9325367
∗∗∗ Malware-Schutz: Schwachstellen in Watchguard EPDR und AD360 geschlossen ∗∗∗
---------------------------------------------
In den Malware-Schutzlösungen Watchguard EPDR und AD360 klaffen teils Sicherheitslücken mit hohem Risiko. Aktualisierungen stehen bereit.
---------------------------------------------
https://www.heise.de/-9326078
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (September 25, 2023 to October 1, 2023) ∗∗∗
---------------------------------------------
Last week, there were 90 vulnerabilities disclosed in 68 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 31 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/10/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, libx11, and libxpm), Fedora (ckeditor, drupal7, glibc, golang-github-cncf-xds, golang-github-envoyproxy-control-plane, golang-github-hashicorp-msgpack, golang-github-minio-highwayhash, golang-github-nats-io, golang-github-nats-io-jwt-2, golang-github-nats-io-nkeys, golang-github-nats-io-streaming-server, golang-github-protobuf, golang-google-protobuf, nats-server, and pgadmin4), Red Hat (firefox and thunderbird), SUSE (chromium, exim, ghostscript, kernel, poppler, python-gevent, and python-reportlab), and Ubuntu (binutils, exim4, jqueryui, linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop, linux-gkeop-5.15, linux-ibm, linux-ibm-5.15, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4, linux-xilinx-zynqmp, linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2, linux-azure-fde-6.2, linux-gcp, linux-gcp-6.2, linux-hwe-6.2, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-6.2, linux-oracle, linux-raspi, linux-starfive, linux-kvm, linux-oem-6.1, nodejs, and python-django).
---------------------------------------------
https://lwn.net/Articles/946698/
∗∗∗ ZDI-23-1498: Ansys SpaceClaim X_B File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-1498/
∗∗∗ Open Redirect in SAP® BSP Test Application it00 (Bypass for CVE-2020-6215 Patch) ∗∗∗
---------------------------------------------
https://sec-consult.com/vulnerability-lab/advisory/open-redirect-in-bsp-tes…
∗∗∗ Qognify NiceVision ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-278-02
∗∗∗ Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-278-03
∗∗∗ Hitachi Energy AFS65x, AFF66x, AFS67x, and AFR67x Series Products ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-278-01
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 03-10-2023 18:00 − Mittwoch 04-10-2023 18:00
Handler: Thomas Pribitzer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Sicherheitswarnung: Schwachstellen in Qualcomm-Treibern werden aktiv ausgenutzt ∗∗∗
---------------------------------------------
Mehrere Schwachstellen in Qualcomm-Treibern gefährden Smartphones und Tablets weltweit. Patches sind vorhanden - zumindest bei den Herstellern.
---------------------------------------------
https://www.golem.de/news/sicherheitswarnung-schwachstellen-in-qualcomm-tre…
∗∗∗ Looney Tunables: Schwachstelle in C-Bibliothek gefährdet Linux-Systeme ∗∗∗
---------------------------------------------
Eine Pufferüberlauf-Schwachstelle im dynamischen Lader von glibc ermöglicht es Angreifern, auf Linux-Systemen Root-Rechte zu erlangen.
---------------------------------------------
https://www.golem.de/news/looney-tunables-schwachstelle-in-c-bibliothek-gef…
∗∗∗ Defending new vectors: Threat actors attempt SQL Server to cloud lateral movement ∗∗∗
---------------------------------------------
Microsoft security researchers recently identified an attack where attackers attempted to move laterally to a cloud environment through a SQL Server instance. The attackers initially exploited a SQL injection vulnerability in an application within the target’s environment to gain access and elevated permissions to a Microsoft SQL Server instance deployed in an Azure Virtual Machine (VM).
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/10/03/defending-new-vect…
∗∗∗ Optimizing WordPress: Security Beyond Default Configurations ∗∗∗
---------------------------------------------
Default configurations in software are not always the most secure. For example, you might buy a network-attached home security camera from your friendly neighborhood electronics store. While these are handy to keep an eye on your property from the comfort of your phone, they also typically come shipped with a default username and password. And since they are connected to the web, they can be accessed from anywhere. Attackers know this, [...]
---------------------------------------------
https://blog.sucuri.net/2023/10/optimizing-wordpress-security-beyond-defaul…
∗∗∗ Warning: PyTorch Models Vulnerable to Remote Code Execution via ShellTorch ∗∗∗
---------------------------------------------
Cybersecurity researchers have disclosed multiple critical security flaws in the TorchServe tool for serving and scaling PyTorch models that could be chained to achieve remote code execution on affected systems. Israel-based runtime application security company Oligo, which made the discovery, has coined the vulnerabilities ShellTorch. "These vulnerabilities [...] can lead to a full chain Remote Code Execution (RCE), leaving countless thousands of services and end-users — including some of the world's largest companies — open to unauthorized access and insertion of malicious AI models, and potentially a full server takeover," [...]
---------------------------------------------
https://thehackernews.com/2023/10/warning-pytorch-models-vulnerable-to.html
∗∗∗ Patchday: Attacken auf Android 11, 12 und 13 beobachtet ∗∗∗
---------------------------------------------
Unter anderem Google hat wichtige Sicherheitsupdates für Android-Geräte veröffentlicht. Zwei Lücken haben Angreifer bereits im Visier.
---------------------------------------------
https://www.heise.de/-9324125.html
∗∗∗ Linux tries to dump Windows notoriously insecure RNDIS protocol ∗∗∗
---------------------------------------------
Here we go again. Linux developers are trying, once more, to rid Linux of Microsofts Remote Network Driver Interface Specification. Heres why its complicated.
---------------------------------------------
https://www.zdnet.com/home-and-office/networking/linux-tries-to-dump-window…
∗∗∗ Five Misconfigurations Threatening Your AWS Environment Today ∗∗∗
---------------------------------------------
In the ever-expanding realm of AWS, with over 200 services at your disposal, securing your cloud account configurations and mastering complex environments can feel like an overwhelming challenge. To help you prioritize and root them out, we’ve put together a guide for AWS configurations that are most commonly overlooked. Here are five of the top misconfigurations that could be lurking in your AWS environment right now.
---------------------------------------------
https://blog.aquasec.com/five-misconfigurations-threatening-your-aws-enviro…
=====================
= Vulnerabilities =
=====================
∗∗∗ CVE-2023-22515 - Privilege Escalation Vulnerability in Confluence Data Center and Server ∗∗∗
---------------------------------------------
Atlassian has been made aware of an issue reported by a handful of customers where external attackers may have exploited a previously unknown vulnerability in publicly accessible Confluence Data Center and Server instances to create unauthorized Confluence administrator accounts and access Confluence instances.
---------------------------------------------
https://confluence.atlassian.com/security/cve-2023-22515-privilege-escalati…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (glibc, postgresql-11, and thunderbird), Fedora (openmpi, pmix, prrte, and slurm), Gentoo (glibc and libvpx), Oracle (kernel), Red Hat (kernel), Slackware (libX11 and libXpm), SUSE (firefox, kernel, libeconf, libqb, libraw, libvpx, libX11, libXpm, mdadm, openssl-1_1, poppler, postfix, python311, rubygem-puma, runc, and vim), and Ubuntu (freerdp2, glibc, grub2-signed, grub2-unsigned, libx11, libxpm, linux-intel-iotg, linux-intel-iotg-5.15, linux-oracle, linux-oracle-5.15, and mozjs102).
---------------------------------------------
https://lwn.net/Articles/946496/
∗∗∗ New Supermicro BMC Vulnerabilities Could Expose Many Servers to Remote Attacks ∗∗∗
---------------------------------------------
Supermicro has released BMC IPMI firmware updates to address multiple vulnerabilities impacting select motherboard models.
---------------------------------------------
https://www.securityweek.com/new-supermicro-bmc-vulnerabilities-could-expos…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 02-10-2023 18:00 − Dienstag 03-10-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ AVM: Fritzbox-Schwachstelle wohl ohne Fernzugriff ausnutzbar ∗∗∗
---------------------------------------------
Seit Anfang September verteilt AVM Sicherheitsupdates für die Fritzbox. Inzwischen gibt es weitere Informationen zur gepatchten Schwachstelle.
---------------------------------------------
https://www.golem.de/news/avm-fritzbox-schwachstelle-wohl-ohne-fernzugriff-…
∗∗∗ Exclusive: Lighting the Exfiltration Infrastructure of a LockBit Affiliate (and more) ∗∗∗
---------------------------------------------
Researchers have identified the exfiltration infrastructure of a LockBit affiliate while investigating a LockBit extortion incident that occurred in Q3 2023.
---------------------------------------------
https://securityaffairs.com/151862/breaking-news/exfiltration-infrastructur…
∗∗∗ BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums ∗∗∗
---------------------------------------------
Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023.
---------------------------------------------
https://securityaffairs.com/151869/malware/bunnyloader-maas.html
∗∗∗ Security researchers believe mass exploitation attempts against WS_FTP have begun ∗∗∗
---------------------------------------------
Security researchers have spotted what they believe to be a "possible mass exploitation" of vulnerabilities in Progress Softwares WS_FTP Server.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/10/02/ws_ftp_updat…
∗∗∗ Cloudflare Protection Bypass Vulnerability on Threat Actors’ Radar ∗∗∗
---------------------------------------------
Researchers have identified two mechanisms that hinge on the assumption that traffic originating from Cloudflare towards the origin server is inherently trustworthy, while traffic from other origins should be blocked.
---------------------------------------------
https://socradar.io/cloudflare-protection-bypass-vulnerability-on-threat-ac…
∗∗∗ Drei Fragen und Antworten: Der beste Schutz für das Active Directory ∗∗∗
---------------------------------------------
Bis zu 90 Prozent aller Angriffe bedienen sich Microsofts Active Directory – es ist der Hebel, um die eigene Sicherheit zu verbessern. Wir zeigen, wie das geht.
---------------------------------------------
https://www.heise.de/news/Drei-Fragen-und-Antworten-Der-beste-Schutz-fuer-d…
∗∗∗ Exim-Lücke: Erste Patches laufen ein ∗∗∗
---------------------------------------------
Nach verschiedenen Kommunikationspannen hat das Exim-Team kritische Sicherheitslücken im beliebten Mailserver behoben. Debian verteilt bereits Updates.
---------------------------------------------
https://www.heise.de/news/Exim-Luecke-Erste-Patches-laufen-ein-9323709.html…
∗∗∗ Angriffe auf ältere Android-Geräte: Lücke in Mali-GPU nur teilweise geschlossen ∗∗∗
---------------------------------------------
Aufgrund mehrerer Schwachstellen im Treiber der Grafikeinheit Mali sind unter anderem Smartphone-Modelle von Samsung und Xiaomi verwundbar.
---------------------------------------------
https://www.heise.de/news/Angriffe-auf-aeltere-Android-Geraete-Luecke-in-Ma…
∗∗∗ Booking.com: Achtung bei „fehlgeschlagener Zahlung“ oder „Verifikation Ihrer Zahlungsinfos“ ∗∗∗
---------------------------------------------
Fälle, in denen Unterkünfte über booking.com gebucht wurden und Buchende anschließend zur Verifikation ihrer Zahlungen oder zu einer neuerlichen Zahlung aufgefordert werden, häufen sich aktuell. Vorsicht ist geboten, denn die Aufforderungen stammen von Kriminellen, die sich Zugang zu den Buchungsdaten verschaffen konnten und es nun auf das Geld der Hotelgäste abgesehen haben!
---------------------------------------------
https://www.watchlist-internet.at/news/bookingcom-achtung-bei-fehlgeschlage…
∗∗∗ Fortinet Labs Uncovers Series of Malicious NPM Packages Stealing Data ∗∗∗
---------------------------------------------
FortiGuard Labs has uncovered a series of malicious packages concealed within NPM (Node Package Manager), the primary software repository for JavaScript developers. The researchers utilized a dedicated system designed to detect nefarious open-source packages across multiple ecosystems, including PyPI and NPM.
---------------------------------------------
https://www.hackread.com/fortinet-labs-malicious-npm-packages-steal-data/
=====================
= Vulnerabilities =
=====================
∗∗∗ Microsoft Edge, Teams get fixes for zero-days in open-source libraries ∗∗∗
---------------------------------------------
Microsoft released emergency security updates for Edge, Teams, and Skype to patch two zero-day vulnerabilities in open-source libraries used by the three products. [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/microsoft-edge-teams-get-fi…
∗∗∗ Qualcomm says hackers exploit 3 zero-days in its GPU, DSP drivers ∗∗∗
---------------------------------------------
Qualcomm is warning of three zero-day vulnerabilities in its GPU and Compute DSP drivers that hackers are actively exploiting in attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/qualcomm-says-hackers-exploi…
∗∗∗ Jetzt patchen! Ransomware schlüpft durch kritische TeamCity-Lücke ∗∗∗
---------------------------------------------
Angreifer nutzen eine Sicherheitslücke des Software-Distributionssystems TeamCity aus, das weltweit über 30.000 Firmen wie Citibank, HP und Nike einsetzen.
---------------------------------------------
https://www.heise.de/news/Jetzt-patchen-Ransomware-schluepft-durch-kritisch…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (exim4), Fedora (firecracker, rust-aes-gcm, rust-axum, rust-tokio-tungstenite, rust-tungstenite, and rust-warp), Gentoo (nvidia-drivers), Mageia (chromium-browser-stable, glibc, and libwebp), Red Hat (kernel), SUSE (ghostscript and python3), and Ubuntu (firefox, libtommath, libvpx, and thunderbird).
---------------------------------------------
https://lwn.net/Articles/946313/
∗∗∗ Mattermost security updates Desktop app v5.5.1 and Mobile app v2.8.1 released ∗∗∗
---------------------------------------------
We’re informing you about a Mattermost security update, which addresses the vulnerability CVE-2023-4863 of the third-party library libwebp which was affecting the Desktop app and the Mobile iOS app. We highly recommend that you apply the update. The security update is available for Mattermost dot releases Desktop app v5.5.1 and Mobile app v2.8.1.
---------------------------------------------
https://mattermost.com/blog/mattermost-security-updates-desktop-app-v5-5-1-…
∗∗∗ K000137090 : Node.js vulnerabilities CVE-2018-12121, CVE-2018-12122, and CVE-2018-12123 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000137090?utm_source=f5support&utm_medi…
∗∗∗ K000137093 : Node.js vulnerabilities CVE-2018-7167, CVE-2018-12115, and CVE-2018-12116 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000137093?utm_source=f5support&utm_medi…
∗∗∗ The IBM App Connect Enterprise Toolkit and the IBM Integration Bus Toolkit are vulnerable to a server-side request forgery due to Apache Batik (CVE-2022-44730, CVE-2022-44729) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7043490
∗∗∗ Vulnerabilities in Node.js affect IBM Voice Gateway ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7043727
∗∗∗ IBM App Connect Enterprise is vulnerable to a denial of service due to Google Protocol Buffer protobuf-cpp (CVE-2022-1941) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7045071
∗∗∗ Multiple vulnerabilities in OpenSSL affects IBM Rational ClearCase. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035373
∗∗∗ Multiple vulnerabilities in OpenSSL affects IBM Rational ClearCase ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035370
∗∗∗ Multiple vulnerabilities in the IBM Java Runtime affects IBM Rational ClearCase. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035371
∗∗∗ A vulnerability in libcURL affect IBM Rational ClearCase. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035382
∗∗∗ IBM Spectrum Symphony openssl 1.1.1 End of Life ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7045753
∗∗∗ IBM\u00ae Db2\u00ae is vulnerable to information disclosure due to improper privilege management when certain federation features are used. (CVE-2023-29256) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010573
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 29-09-2023 18:00 − Montag 02-10-2023 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Meet LostTrust ransomware — A likely rebrand of the MetaEncryptor gang ∗∗∗
---------------------------------------------
The LostTrust ransomware operation is believed to be a rebrand of MetaEncryptor, utilizing almost identical data leak sites and encryptors.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/meet-losttrust-ransomware-a-…
∗∗∗ New Marvin attack revives 25-year-old decryption flaw in RSA ∗∗∗
---------------------------------------------
A flaw related to the PKCS #1 v1.5 padding in SSL servers discovered in 1998 and believed to have been resolved still impacts several widely-used projects today.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-marvin-attack-revives-25…
∗∗∗ The Silent Threat of APIs: What the New Data Reveals About Unknown Risk ∗∗∗
---------------------------------------------
The rapid growth of APIs creates a widening attack surface and increasing unknown cybersecurity risks.
---------------------------------------------
https://www.darkreading.com/attacks-breaches/silent-threat-of-apis-what-new…
∗∗∗ Jetzt patchen: Exploit für kritische Sharepoint-Schwachstelle aufgetaucht ∗∗∗
---------------------------------------------
Er ist Teil einer sehr effektiven Exploit-Kette zur Schadcodeausführung auf Sharepoint-Servern, die ein Forscher kürzlich offenlegte.
---------------------------------------------
https://www.golem.de/news/jetzt-patchen-exploit-fuer-kritische-sharepoint-s…
∗∗∗ Cybercriminals Using New ASMCrypt Malware Loader to Fly Under the Radar ∗∗∗
---------------------------------------------
Threat actors are selling a new crypter and loader called ASMCrypt, which has been described as an "evolved version" of another loader malware known as DoubleFinger. "The idea behind this type of malware is to load the final payload without the loading process or the payload itself being detected by AV/EDR, etc.," Kaspersky said in an analysis published this week.
---------------------------------------------
https://thehackernews.com/2023/09/cybercriminals-using-new-asmcrypt.html
∗∗∗ BunnyLoader: New Malware-as-a-Service Threat Emerges in the Cybercrime Underground ∗∗∗
---------------------------------------------
Cybersecurity experts have discovered yet another malware-as-a-service (MaaS) threat called BunnyLoader thats being advertised for sale on the cybercrime underground. "BunnyLoader provides various functionalities such as downloading and executing a second-stage payload, stealing browser credentials and system information, and much more," [...]
---------------------------------------------
https://thehackernews.com/2023/10/bunnyloader-new-malware-as-service.html
∗∗∗ Security researchers believe mass exploitation attempts against WS_FTP have begun ∗∗∗
---------------------------------------------
Early signs emerge after Progress Software said there were no active attempts last week Security researchers have spotted what they believe to be a "possible mass exploitation" of vulnerabilities in Progress Softwares WS_FTP Server.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/10/02/ws_ftp_updat…
∗∗∗ Temporary suspension of automatic snap registration following security incident ∗∗∗
---------------------------------------------
On September 28, 2023, the Snap Store team was notified of a potential security incident. A number of snap users reported several recently published and potentially malicious snaps. As a consequence of these reports, the Snap Store team has immediately taken down these snaps, and they can no longer be searched or installed. Furthermore, the Snap Store team has placed a temporary manual review requirement on all new snap registrations, effectively immediately.
---------------------------------------------
https://forum.snapcraft.io/t/temporary-suspension-of-automatic-snap-registr…
∗∗∗ The Hitchhikers Guide to Malicious Third-Party Dependencies ∗∗∗
---------------------------------------------
The increasing popularity of certain programming languages has spurred the creation of ecosystem-specific package repositories and package managers. Such repositories (e.g., NPM, PyPI) serve as public databases that users can query to retrieve packages for various functionalities, [...] In this work, we show how attackers can [...] achieve arbitrary code execution on victim machines, thereby realizing open-source software supply chain chain attacks.
---------------------------------------------
https://arxiv.org/abs/2307.09087
∗∗∗ Fritzbox-Sicherheitsleck analysiert: Risiko sogar bei deaktiviertem Fernzugriff ∗∗∗
---------------------------------------------
AVM schließt bei vielen Fritzboxen eine Sicherheitslücke. Unserer Analyse zufolge lässt sie sich aus der Ferne ausnutzen – sogar mit abgeschaltetem Fernzugriff.
---------------------------------------------
https://www.heise.de/-9323225.html
∗∗∗ BSI-Umfrage: Kritische Infrastrukturen haben Nachholbedarf bei IT-Sicherheit ∗∗∗
---------------------------------------------
Vor allem bei der Umsetzung organisatorischer Sicherheitsmaßnahmen hapert es noch bei Betreibern kritischer Infrastrukturen. Gründe: Personal- und Geldmangel.
---------------------------------------------
https://www.heise.de/-9323606.html
∗∗∗ Don’t Let Zombie Zoom Links Drag You Down ∗∗∗
---------------------------------------------
Many organizations — including quite a few Fortune 500 firms — have exposed web links that allow anyone to initiate a Zoom video conference meeting as a valid employee. These company-specific Zoom links, which include a permanent user ID number and an embedded passcode, can work indefinitely and expose an organization’s employees, customers or partners to phishing and other social engineering attacks.
---------------------------------------------
https://krebsonsecurity.com/2023/10/dont-let-zombie-zoom-links-drag-you-dow…
∗∗∗ Silverfort Open Sources Lateral Movement Detection Tool ∗∗∗
---------------------------------------------
Silverfort has released the source code for its lateral movement detection tool LATMA, to help identify and analyze intrusions.
---------------------------------------------
https://www.securityweek.com/silverfort-open-sources-lateral-movement-detec…
∗∗∗ Die Österreichische Post AG verkauft keine Zufallspakete für 2 Euro! ∗∗∗
---------------------------------------------
Betrügerische Werbeschaltungen auf Facebook spielen vor, dass die Post AG nicht zustellbare Pakete für nur 2 Euro verkauft. Angeblich haben Sie so die Möglichkeit, mit tollen Gegenständen wie Tablets, Kaffeemaschinen oder Büchern überrascht zu werden. Achtung: Es handelt sich um reinen Betrug. Werbung und Profile stammen nicht von der Post und die Pakete existieren nicht. Sie landen hier in einer Abo-Falle oder geben Ihr Zahlungsmittel unbeabsichtigt für Zahlungen durch Kriminelle frei.
---------------------------------------------
https://www.watchlist-internet.at/news/die-oesterreichische-post-ag-verkauf…
∗∗∗ Keine Warnung zu den aktuellen Exim Schwachstellen (CVE-2023-42114, CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, CVE-2023-42118, CVE-2023-42119) ∗∗∗
---------------------------------------------
Am Mittwoch 27. September wurden durch die Zero Day Initiative sechs Schwachstellen (CVE-2023-42114, CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, CVE-2023-42118, CVE-2023-42119) im Mail Transfer Agent (MTA) Exim veröffentlicht.[1][2][3][4][5][6] Nach interner Analyse und im Austausch mit Experten sind wir zu ähnlichen Schlüssen, wie nun auf der offiziellen Mailingliste des Projekts veröffentlicht[7], gekommen.
---------------------------------------------
https://cert.at/de/aktuelles/2023/10/keine-warnung-zu-den-aktuellen-exim-sc…
∗∗∗ E-Mail-Angriff via Dropbox ∗∗∗
---------------------------------------------
BEC 3.0-Angriffe häufen sich und sind noch schwieriger zu erkennen, weil Hacker Links über legitime Dienste versenden.
---------------------------------------------
https://www.zdnet.de/88412118/e-mail-angriff-via-dropbox/
∗∗∗ Kritische Sicherheitsupdates: Chrome, Edge, Firefox, Thunderbird,Tor ∗∗∗
---------------------------------------------
Ende September 2023 gab es Sicherheitsupdates für diverse Software, die kritische Schwachstellen (0-Days) schließen sollen. Bei den Chromium-Browsern wurde eine Sicherheitslücke im V8 Encoder geschlossen (betrifft Google Chrome und beim Edge). Die Mozilla Entwickler haben ebenfalls Notfall-Updates für den Firefox und den Thunderbird herausgebracht. Und Tor wurde diesbezüglich ebenfalls aktualisiert. Ich fasse mal die Updates in diesem Sammelbeitrag zusammen.
---------------------------------------------
https://www.borncity.com/blog/2023/10/02/kritische-sicherheitsupdates-chrom…
∗∗∗ Bitsight identifies nearly 100,000 exposed industrial control systems ∗∗∗
---------------------------------------------
Bitsight has identified nearly 100,000 exposed industrial control systems (ICS) potentially allowing an attacker to access and control physical infrastructure.
---------------------------------------------
https://www.bitsight.com/blog/bitsight-identifies-nearly-100000-exposed-ind…
=====================
= Vulnerabilities =
=====================
∗∗∗ JetBrains TeamCity Unauthenticated Remote Code Execution ∗∗∗
---------------------------------------------
Topic: JetBrains TeamCity Unauthenticated Remote Code Execution
Risk: High
Text:## # This module requires Metasploit [...]
---------------------------------------------
https://cxsecurity.com/issue/WLB-2023100003
∗∗∗ OpenRefines Zip Slip Vulnerability Could Let Attackers Execute Malicious Code ∗∗∗
---------------------------------------------
A high-severity security flaw has been disclosed in the open-source OpenRefine data cleanup and transformation tool that could result in arbitrary code execution on affected systems. Tracked as CVE-2023-37476 (CVSS score: 7.8), the vulnerability is a Zip Slip vulnerability that could have adverse impacts when importing a specially crafted project in versions 3.7.3 and below.
---------------------------------------------
https://thehackernews.com/2023/10/openrefines-zip-slip-vulnerability.html
∗∗∗ Security updates available in PDF-XChange Editor/Tools 10.1.1.381 ∗∗∗
---------------------------------------------
Released version 10.1.1.381, which addresses potential security and stability issues.
---------------------------------------------
https://www.tracker-software.com/support/security-bulletins.html
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, cups, firefox-esr, firmware-nonfree, gerbv, jetty9, libvpx, mosquitto, open-vm-tools, python-git, python-reportlab, and trafficserver), Fedora (firefox, giflib, libvpx, libwebp, webkitgtk, and xen), Gentoo (Chromium, Google Chrome, Microsoft Edge, ClamAV, GNU Binutils, and wpa_supplicant, hostapd), Mageia (flac, giflib, indent, iperf, java, libvpx, libxml2, quictls, wireshark, and xrdp), Oracle (kernel), Slackware (libvpx and mozilla), and SUSE (bind, python, python-bugzilla, roundcubemail, seamonkey, and xen).
---------------------------------------------
https://lwn.net/Articles/946186/
∗∗∗ Suprema BioStar 2 ∗∗∗
---------------------------------------------
Successful exploitation of this vulnerability could allow an attacker to perform a SQL injection to execute arbitrary commands.
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-01
∗∗∗ Multiple Vulnerabilities in Electrolink FM/DAB/TV Transmitter ∗∗∗
---------------------------------------------
https://www.zeroscience.mk/en/vulnerabilities/
∗∗∗ K000137058 : Linux kernel vulnerability CVE-2022-4269 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000137058
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 28-09-2023 18:00 − Freitag 29-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Version 1.0: Ungepatchte Schwachstellen im Mail Transfer Agent Exim ∗∗∗
---------------------------------------------
Der Open Source Mail Transfer Agent (MTA) Exim weist mehrere schwerwiegende ungepatchte Schwachstellen auf. Besonders kritisch ist eine Buffer Overflow Schwachstelle in der SMTP-Implementierung, CVE-2023-42115, die einer entfernten, unauthorisierten angreifenden Person gegebenenfalls das Ausführen von Code mit Rechten des Service Accounts, mit dem Exim betrieben wird, ermöglicht. Sie erreicht daher eine CVSS-Bewertung von 9.8 ("kritisch").
---------------------------------------------
https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2023/2023-2…
∗∗∗ Betrifft unzählige Anwendungen: Zero-Day-Schwachstelle in VP8-Videokodierung ∗∗∗
---------------------------------------------
Google hat mal wieder eine Zero-Day-Schwachstelle in Chrome gepatcht. Neben gängigen Webbrowsern sind aber auch viele andere Apps betroffen.
---------------------------------------------
https://www.golem.de/news/betrifft-unzaehlige-anwendungen-zero-day-schwachs…
∗∗∗ Dringend patchen: Schwachstelle mit maximalem Schweregrad in WS_FTP ∗∗∗
---------------------------------------------
Der Entwickler der Datentransfersoftware Moveit hat erneut kritische Schwachstellen behoben - dieses Mal in der Serveranwendung WS_FTP.
---------------------------------------------
https://www.golem.de/news/dringend-patchen-schwachstelle-mit-maximalem-schw…
∗∗∗ Important release of LibreOffice 7.6.2 Community and LibreOffice 7.5.7 Community with key security fix ∗∗∗
---------------------------------------------
The Document Foundation is releasing LibreOffice 7.6.2 Community and LibreOffice 7.5.7 Community ahead of schedule to address a security issue known as CVE 2023-4863, which originates in a widely used code library known as libwebp, created by Google more than a decade ago to render the then-new WebP graphics format.
---------------------------------------------
https://blog.documentfoundation.org/blog/2023/09/26/lo-762-and-lo-757/
∗∗∗ Jetzt patchen! Angreifer haben Netzwerkgeräte von Cisco im Visier ∗∗∗
---------------------------------------------
Cisco hat unter anderem eine kritische Lücke in Catalyst SD-WAN geschlossen. Außerdem gibt es Sicherheitsupdates für weitere Produkte.
---------------------------------------------
https://www.heise.de/-9320947.html
∗∗∗ Balkonkraftwerke: Hoymiles schließt Sicherheitslücken ∗∗∗
---------------------------------------------
Der Wechselrichterhersteller hat die Lücken in der API geschlossen – das haben wir verifiziert. Im Gespräch gelobte Hoymiles Besserung.
---------------------------------------------
https://www.heise.de/-9321291.html
∗∗∗ Malicious ad served inside Bings AI chatbot ∗∗∗
---------------------------------------------
Users looking for software downloads may be tricked into visiting malicious websites via their interaction with Bing Chat.
---------------------------------------------
https://www.malwarebytes.com/blog/threat-intelligence/2023/09/malicious-ad-…
∗∗∗ Hackers Set Sights on Apache NiFi Flaw That Exposes Many Organizations to Attacks ∗∗∗
---------------------------------------------
Hackers have set their sights on CVE-2023-34468, an RCE vulnerability in Apache NiFi that impacts thousands of organizations.
---------------------------------------------
https://www.securityweek.com/hackers-set-sights-on-apache-nifi-flaw-that-ex…
∗∗∗ Oktober ist Cyber Security Month: Tipps und Veranstaltungen ∗∗∗
---------------------------------------------
Im Oktober dreht sich alles um Cyber-Sicherheit. Machen auch Sie mit und nutzen Sie das vielfältige Angebot. Wir zeigen Ihnen, wie Sie Ihre Kenntnisse zu Phishing, Randsomeware und Co. verbessern.
---------------------------------------------
https://www.watchlist-internet.at/news/oktober-ist-cyber-security-month-tip…
∗∗∗ Betrügerisches EP-Gewinnspiel wird massenhaft per SMS verschickt ∗∗∗
---------------------------------------------
„Gratulation an die EP Electronic Gewinner”. Dieser Text steht in einer SMS, die derzeit massenhaft von Kriminellen verschickt wird. Besonders perfid: In der SMS werden auch die Namen der angeblichen Gewinner:innen genannt. Selbst wenn Ihr Name in der SMS auftaucht, sollten Sie nicht auf den mitgeschickten Link klicken! Betrüger:innen versuchen Sie in die Abo-Falle zu locken.
---------------------------------------------
https://www.watchlist-internet.at/news/betruegerisches-ep-gewinnspiel-wird-…
∗∗∗ CL0P Seeds ^_- Gotta Catch Em All! ∗∗∗
---------------------------------------------
CL0P is distributing ransomware data via torrents. We investigate this new method, including seeds we’ve tracked — disguising victims with Pokemon. Catch them all!
---------------------------------------------
https://unit42.paloaltonetworks.com/cl0p-group-distributes-ransomware-data-…
∗∗∗ Phishing via Dropbox ∗∗∗
---------------------------------------------
A burgeoning attack involving Dropbox is making the rounds. In the first two weeks of September, we saw 5,440 of these attacks. Hackers are using Dropbox to create fake login pages that eventually lead to a credential harvesting page. It’s yet another example of how hackers are utilizing legitimate services in what we call BEC 3.0 attacks. Business Email Compromise 3.0 attacks refer to the usage of legitimate sites—like Dropbox—to send and host phishing material.
---------------------------------------------
https://blog.checkpoint.com/harmony-email/phishing-via-dropbox/
∗∗∗ Analysis of Time-to-Exploit Trends: 2021-2022 ∗∗∗
---------------------------------------------
Mandiant Intelligence analyzed 246 vulnerabilities that were exploited between 2021 and 2022. Sixty-two percent (153) of the vulnerabilities were first exploited as zero-day vulnerabilities. The number of exploited vulnerabilities each year continues to increase, while the overall times-to-exploit (TTEs) we are seeing are decreasing. Exploitation of a vulnerability is most likely to occur before the end of the first month following the release of a patch.
---------------------------------------------
https://www.mandiant.com/resources/blog/time-to-exploit-trends-2021-2022
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (firefox-esr, jetty9, and vim), Gentoo (Fish, GMP, libarchive, libsndfile, Pacemaker, and sudo), Oracle (nodejs:16 and nodejs:18), Red Hat (virt:av and virt-devel:av), Slackware (mozilla), SUSE (chromium, firefox, Golang Prometheus, iperf, libqb, and xen), and Ubuntu (linux-raspi).
---------------------------------------------
https://lwn.net/Articles/945965/
∗∗∗ Security Vulnerability fixed in Firefox 118.0.1, Firefox ESR 115.3.1, Firefox for Android 118.1.0, Firefox Focus for Android 118.1.0, and Thunderbird 115.3.1. ∗∗∗
---------------------------------------------
CVE-2023-5217: Heap buffer overflow in libvpx
Specific handling of an attacker-controlled VP8 media stream could lead to a heap buffer overflow in the content process. We are aware of this issue being exploited in other products in the wild.
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
∗∗∗ Vulnerabilities in node.js affect Cloud Pak Sytem [CVE-2023-28154, CVE-2022-46175, CVE-2022-3517] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7038776
∗∗∗ IBM Instana Observability is vulnerable to arbitrary code execution ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7041863
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from go-toolset and amicontained ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039373
∗∗∗ Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to denial of service due to Go CVE-2023-29409 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032246
∗∗∗ Vulnerabilities in XStream library affects IBM Engineering Test Management (ETM) (CVE-2022-40151) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7042166
∗∗∗ Vulnerabilities in xercesImpl library affects IBM Engineering Test Management (ETM) (CVE-2022-23437) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7042167
∗∗∗ The IBM\u00ae Engineering Lifecycle Engineering product is affected as Java deserialization filters (JEP 290) ignored during IBM ORB deserialization (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7042172
∗∗∗ Vulnerabilities in batik-all library affects IBM Engineering Test Management (ETM) (CVE-2022-44730, CVE-2022-44729) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7042170
∗∗∗ Multiple vulnerabilities in IBM Storage Defender \u2013 Data Protect ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7040913
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 27-09-2023 18:00 − Donnerstag 28-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Researchers Release Details of New RCE Exploit Chain for SharePoint ∗∗∗
---------------------------------------------
One of the already-patched flaws enables elevation of privilege, while the other enables remote code execution.
---------------------------------------------
https://www.darkreading.com/vulnerabilities-threats/reseachers-release-deta…
∗∗∗ Unzählige Anwendungen betroffen: Chaos bei WebP-Lücke ∗∗∗
---------------------------------------------
Anfangs ordnete Google die Lücke aber nur dem hauseigenen Webbrowser Chrome zu. Mittlerweile hat Google sich aber korrigiert und für die alte Sicherheitslücke (CVE-2023-4863 "hoch") den neuen Eintrag CVE-2023-5129 mit einer kritischen Einstufung (CVSS Score 10 von 10) eingereicht. Dieser wurde aber bereits nach sechs Stunden durch Google als ungültig erklärt. Als Grund ist angegeben, dass der neue Eintrag sich mit dem alten Eintrag doppelt.
---------------------------------------------
https://www.heise.de/-9319783
∗∗∗ SMS Security & Privacy Gaps Make It Clear Users Need a Messaging Upgrade ∗∗∗
---------------------------------------------
Like any forty-year-old technology, SMS is antiquated compared to its modern counterparts. That’s especially concerning when it comes to security.
---------------------------------------------
http://security.googleblog.com/2023/09/sms-security-privacy-gaps-make-it-cl…
∗∗∗ Mit Cloudflare Cloudflare umgehen ∗∗∗
---------------------------------------------
Von Cloudflare-Kunden konfigurierte Schutzmechanismen (z. B. Firewall, DDoS-Schutz) für Webseiten können aufgrund von Lücken in den mandantenübergreifenden Schutzmaßnahmen umgangen werden, wodurch Kunden potenziell Angriffen ausgesetzt sind, welche von Cloudflare verhindert werden sollten.
---------------------------------------------
https://certitude.consulting/blog/de/cloudflare-verwenden-um-cloudflare-zu-…
∗∗∗ TrendMicro veröffentlicht kritischen Patch für Apex One SP1 Build 12512 ∗∗∗
---------------------------------------------
Der kritische Patch beseitigt gleich mehrere Bugs, wovon einer verhindert, dass der Apex One-Server Virenerkennungsprotokolldaten von verwalteten Sicherheitsagenten empfangen kann.
---------------------------------------------
https://www.borncity.com/blog/2023/09/28/trendmicro-verffentlicht-kritische…
∗∗∗ SSH keys stolen by stream of malicious PyPI and npm packages ∗∗∗
---------------------------------------------
A stream of malicious npm and PyPi packages have been found stealing a wide range of sensitive data from software developers on the platforms.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/ssh-keys-stolen-by-stream-of…
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco Security Advisories 2023-09-27 ∗∗∗
---------------------------------------------
Cisco has published 15 security advisories: (1x Critical, 7x High, 6x Medium, 1x Informational)
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/Search.x?publicationTypeIDs…
∗∗∗ Hoymiles: Bedrohliche Lücken in der S-Miles-Cloud ∗∗∗
---------------------------------------------
Ein Sicherheitsforscher hat sich Hoymiles Cloudservice genauer angesehen und Lücken gefunden, über die Wechselrichter sogar zerstört werden können.
---------------------------------------------
https://www.heise.de/-9319500
∗∗∗ Mozilla: Security Vulnerability fixed in Firefox 118.0.1, Firefox ESR 115.3.1, Firefox for Android 118.1.0, and Firefox Focus for Android 118.1.0. ∗∗∗
---------------------------------------------
CVE-2023-5217: Heap buffer overflow in libvpx. Impact: critical
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
∗∗∗ Google Chrome 117.0.5938.132 ∗∗∗
---------------------------------------------
Google hat zum 27. September 2023 Updates des Google Chrome Browsers 117 im Stable Channel für Mac, Linux und Windows freigegeben. Es ist ein Sicherheitsupdate, das ausgerollt werden und mehrere Schwachstellen (Einstufung teilweise als "hoch") beseitigen sollen.
---------------------------------------------
https://www.borncity.com/blog/2023/09/28/google-chrome-117-0-5938-132/
∗∗∗ GStreamer Security Advisories 2023-09-20 ∗∗∗
---------------------------------------------
GStreamer has published 3 security advisories at 2023-09-20.
---------------------------------------------
https://gstreamer.freedesktop.org/security/
∗∗∗ Hancom Office 2020 HWord footerr use-after-free vulnerability ∗∗∗
---------------------------------------------
A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520. A specially crafted .doc file can lead to a use-after-free. An attacker can trick a user into opening a malformed file to trigger this vulnerability.
---------------------------------------------
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1759
∗∗∗ Accusoft ImageGear dcm_pixel_data_decode out-of-bounds write vulnerability ∗∗∗
---------------------------------------------
An out-of-bounds write vulnerability exists in the dcm_pixel_data_decode functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.
---------------------------------------------
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1802
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (ncurses), Fedora (emacs, firecracker, firefox, libkrun, python-oauthlib, and virtiofsd), Mageia (glibc and vim), Oracle (18), SUSE (bind, binutils, busybox, cni, cni-plugins, container-suseconnect, containerd, curl, exempi, ffmpeg, firefox, go1.19-openssl, go1.20-openssl, gpg2, grafana, gsl, gstreamer-plugins-bad, gstreamer-plugins-base, libpng15, libwebp, mutt, nghttp2, open-vm-tools, pmix, python-brotlipy, python3, python310, qemu, quagga, rubygem-actionview-5_1, salt, supportutils, xen, and xrdp), and Ubuntu (libwebp, minidlna, puma, and python2.7, python3.5).
---------------------------------------------
https://lwn.net/Articles/945829/
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2023-0009 ∗∗∗
---------------------------------------------
Several vulnerabilities were discovered in WebKitGTK and WPE WebKit. CVE identifiers: CVE-2023-39928, CVE-2023-35074, CVE-2023-39434, CVE-2023-40451, CVE-2023-41074, CVE-2023-41993.
---------------------------------------------
https://webkitgtk.org/security/WSA-2023-0009.html
∗∗∗ (0Day) Control Web Panel ∗∗∗
---------------------------------------------
ZDI-23-1476 - ZDI-23-1479
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ (0Day) Exim ∗∗∗
---------------------------------------------
ZDI-23-1468 - ZDI-23-1473
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ ZDI-23-1475: (0Day) Avast Premium Security Sandbox Protection Link Following Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-1475/
∗∗∗ ZDI-23-1474: (0Day) Avast Premium Security Sandbox Protection Incorrect Authorization Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-1474/
∗∗∗ Drupal: Content Moderation Notifications - Moderately critical - Information disclosure - SA-CONTRIB-2023-047 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-047
∗∗∗ Drupal: Entity cache - Critical - Information disclosure - SA-CONTRIB-2023-046 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-046
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Rockwell Automation PanelView 800 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-271-01
∗∗∗ DEXMA DexGate ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-271-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 26-09-2023 18:00 − Mittwoch 27-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Unzählige Anwendungen betroffen: WebP-Schwachstelle erreicht maximalen Schweregrad ∗∗∗
---------------------------------------------
Die Schwachstelle in der WebP-Bibliothek wurde zuvor fälschlicherweise als Chrome-Bug markiert. Sie betrifft aber weitaus mehr Anwendungen.
---------------------------------------------
https://www.golem.de/news/unzaehlige-anwendungen-betroffen-webp-schwachstel…
∗∗∗ Apple Releases MacOS Sonoma Including Numerous Security Patches, (Tue, Sep 26th) ∗∗∗
---------------------------------------------
As expected, Apple today released macOS Sonoma (14.0). This update, in addition to new features, provides patches for about 60 different vulnerabilities.
---------------------------------------------
https://isc.sans.edu/diary/rss/30252
∗∗∗ ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families ∗∗∗
---------------------------------------------
Cybersecurity experts have shed light on a new cybercrime group known as ShadowSyndicate (formerly Infra Storm) that may have leveraged as many as seven different ransomware families over the past year. "ShadowSyndicate is a threat actor that works with various ransomware groups and affiliates of ransomware programs," Group-IB and Bridewell said in a joint technical report.
---------------------------------------------
https://thehackernews.com/2023/09/shadowsyndicate-new-cybercrime-group.html
∗∗∗ Reports about Cyber Actors Hiding in Router Firmware ∗∗∗
---------------------------------------------
On September 27, 2023, a joint cybersecurity advisory (CSA) was released detailing activities of the cyber actors known as BlackTech. The CSA describes how BlackTech is able to modify router firmware without detection. [...] Cisco has reviewed the report. Cisco would like to highlight the following key facts: The most prevalent initial access vector in these attacks involves stolen or weak administrative credentials. As outlined in the report, certain configuration changes, such as disabling logging and downloading firmware, require administrative credentials. [...]
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Hacking htmx applications ∗∗∗
---------------------------------------------
With the normal flow of frontend frameworks moving from hipster to mainstream in the coming few months, during a test, you bump into this strange application that receives HTML with `hx-` attributes in responses. Congrats, you are testing your first htmx application, let me give you the building blocks to play with for testing this type of application.
---------------------------------------------
https://medium.com/@matuzg/hacking-htmx-applications-f8d29665faf
∗∗∗ A Deep Dive into Brute Ratel C4 payloads – Part 2 ∗∗∗
---------------------------------------------
Brute Ratel C4 is a Red Team & Adversary Simulation software that can be considered an alternative to Cobalt Strike. In this blog post, we’re presenting a technical analysis of a Brute Ratel badger/agent that doesn’t implement all the recent features of the framework. There aren’t a lot of Brute Ratel samples available in the wild. This second part of the analysis presents the remaining commands executed by the agent.
---------------------------------------------
https://cybergeeks.tech/a-deep-dive-into-brute-ratel-c4-payloads-part-2/
∗∗∗ Fake Bitwarden installation packages delivered RAT to Windows users ∗∗∗
---------------------------------------------
Windows users looking to install the Bitwarden password manager may have inadvertently installed a remote access trojan (RAT). The ZenRAT malware A malicious website spoofing Bitwarden’s legitimate one (located at bitwariden[.]com) has been offering fake installation packages containing the ZenRAT malware.
---------------------------------------------
https://www.helpnetsecurity.com/2023/09/27/windows-bitwarden-rat/
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Oracle (libtiff), Red Hat (libtiff, nodejs:16, and nodejs:18), Slackware (mozilla), SUSE (bind, cacti, cacti-spine, ImageMagick, kernel, libwebp, netatalk, open-vm-tools, postfix, quagga, wire, and wireshark), and Ubuntu (cups, linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-oracle, linux-bluefield, and linux-bluefield, linux-raspi, linux-raspi-5.4).
---------------------------------------------
https://lwn.net/Articles/945700/
∗∗∗ New GPU Side-Channel Attack Allows Malicious Websites to Steal Data ∗∗∗
---------------------------------------------
GPUs from AMD, Apple, Arm, Intel, Nvidia and Qualcomm are vulnerable to a new type of side-channel attack named GPU.zip.
---------------------------------------------
https://www.securityweek.com/new-gpu-side-channel-attack-allows-malicious-w…
=====================
= Vulnerabilities =
=====================
∗∗∗ VMSA-2023-0020 ∗∗∗
---------------------------------------------
VMware Aria Operations updates address local privilege escalation vulnerability. (CVE-2023-34043)
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0020.html
∗∗∗ K000136909 : BIG-IP APM Clients TunnelCrack vulnerability CVE-2023-43125 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000136909
∗∗∗ K000136907 : BIG-IP APM Clients TunnelCrack vulnerability CVE-2023-43124 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000136907
∗∗∗ semver-6.3.0.tgz is vulnerable to CVE-2022-25883 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039430
∗∗∗ Okio GzipSource is vulnerable to CVE-2023-3635 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039433
∗∗∗ Certifi is vulnerable to CVE-2023-37920 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039436
∗∗∗ VMware Tanzu Spring for Apache Kafka is vulnerable to CVE-2023-34040 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039438
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039519
∗∗∗ Vulnerability found in Eclipse Jetty may affect IBM Enterprise Records ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7040603
∗∗∗ Vulnerability of jython-standalone-2.7.0.jar have affected APM WebSphere Application Server Agent and APM Tomcat Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7040614
∗∗∗ IBM SOAR QRadar Plugin App is vulnerable to using components with known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7040672
∗∗∗ IBM Cognos Analytics is affected but not classified as vulnerable to vulnerabilities in IBM Websphere Application Server Liberty ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7040744
∗∗∗ The Bouncy Castle Crypto Package For Java (bc-java) component is vulnerable to CVE-2023-33201 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028107
∗∗∗ Control Access issues in PCOMM ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031707
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 25-09-2023 18:00 − Dienstag 26-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ A new spin on the ZeroFont phishing technique, (Tue, Sep 26th) ∗∗∗
---------------------------------------------
Last week, I came across an interesting phishing e-mail, in which a text written in a font with zero-pixel size was used in quite a novel way.
---------------------------------------------
https://isc.sans.edu/diary/rss/30248
∗∗∗ Analysis of CVE-2023-38831 Zero-Day vulnerability in WinRAR ∗∗∗
---------------------------------------------
A remote code execution when the user attempts to view a benign file within a ZIP archive. The issue occurs because a) ZIP archive may include a benign file such as an ordinary .JPG file and also a folder that has the same name as the benign file, and the contents of the folder which may include executable content are processed during an attempt to access only the benign file.
---------------------------------------------
https://blog.securelayer7.net/analysis-of-cve-2023-38831-zero-day-vulnerabi…
∗∗∗ Xenomorph Malware Strikes Again: Over 30+ US Banks Now Targeted ∗∗∗
---------------------------------------------
>From what was observed in previous cases, we were able to clearly identify a distribution campaign, using phishing webpages to trick victims into installing malicious APKs, which feature a larger list of targets compared to its previous versions.
---------------------------------------------
https://www.threatfabric.com/blogs/xenomorph
∗∗∗ PGP-verschlüsselte E-Mails mit macOS 14: GPGTools warnt vor schnellem Upgrade ∗∗∗
---------------------------------------------
macOS 14 sägt Mail-Plug-ins ab, bewährte Tools wie GPG funktionieren deshalb nicht mehr. GPGTools stellt aber eine neue Extension für Apple Mail in Aussicht.
---------------------------------------------
https://www.heise.de/-9318030
∗∗∗ Vorsicht, wenn PCM Marketing anruft ∗∗∗
---------------------------------------------
Unternehmen werden im Moment häufig von der Marketing-Agentur „PCM Marketing“ angerufen und an eine Kündigung eines Abos erinnert. Bei Nichtkündigung kommt es angeblich zu hohen Kosten. Nach dem Telefonat erhalten Sie ein E-Mail mit einer ausgefüllten Vorlage, die Sie unterschreiben und zurückschicken sollen. Achtung: Unterschreiben Sie nicht, Sie werden in ein teures Abo gelockt!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-wenn-pcm-marketing-anruft/
∗∗∗ Fortifying your wireless network: A comprehensive guide to defend against wireless attacks ∗∗∗
---------------------------------------------
In this in-depth blog, we will delve into the technical intricacies of safeguarding your network against wireless threats. Armed with this knowledge, you can confidently defend your wireless infrastructure against potential attackers.
---------------------------------------------
https://cybersecurity.att.com/blogs/security-essentials/fortifying-your-wir…
=====================
= Vulnerabilities =
=====================
∗∗∗ Xen Security Advisory CVE-2023-20588 / XSA-439 ∗∗∗
---------------------------------------------
Version 1 accidentally linked to the wrong AMD bulletin. This has been corrected in v2. All other information in v1 is believed to be correct. | Impact: An attacker might be able to infer data from a different execution context on the same CPU core.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-439.html
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (exempi, glib2.0, lldpd, and netatalk), Fedora (curl, libppd, and linux-firmware), Oracle (kernel), and SUSE (Cadence, frr, modsecurity, python-CairoSVG, python-GitPython, and tcpreplay).
---------------------------------------------
https://lwn.net/Articles/945559/
∗∗∗ Firefox 118 und 115.3 ESR freigegeben ∗∗∗
---------------------------------------------
Zum 26. September 2023 haben die Mozilla-Entwickler den neuen Firefox 118 sowie das Wartungsupdate des Firefox 115.3 ESR veröffentlicht. Mit den Updates wurden einige Schwachstellen geschlossen.
---------------------------------------------
https://www.borncity.com/blog/2023/09/26/firefox-118-115-3-freigegeben/
∗∗∗ Suprema BioStar 2 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-01
∗∗∗ Advantech EKI-1524-CE series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-04
∗∗∗ Hitachi Energy Asset Suite 9 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-02
∗∗∗ Baker Hughes Bently Nevada 3500 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-05
∗∗∗ Mitsubishi Electric FA Engineering Software ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-03
∗∗∗ IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go (CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405, CVE-2023-29406, CVE-2023-29400, CVE-2023-24540, CVE-2023-24539, X-Force 250518) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7038772
∗∗∗ Vulnerability with kernel , OpenJDK jna-platform affect IBM Cloud Object Storage Systems (Sept2023) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7038968
∗∗∗ Vulnerability with bcprov-jdk affect IBM Cloud Object Storage Systems (Sept2023) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7038966
∗∗∗ Vulnerability with Python affect IBM Cloud Object Storage Systems (Sept2023v2) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7038969
∗∗∗ IBM InfoSphere Information Server is vulnerable to OS command injection (CVE-2022-35717) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7038982
∗∗∗ IBM Sterling Global Mailbox is vulnerable to privilege escalation attack due to Apache Cassandra ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039222
∗∗∗ Multiple vulnerabilities in IBM SDK for Node.js and packaged modules affect IBM Business Automation Workflow Configuration Editor ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039262
∗∗∗ Multiple security vulnerabilities affecting Watson Knowledge Catalog for IBM Cloud Pak for Data ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7039367
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 22-09-2023 18:00 − Montag 25-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Akira Ransomware Mutates to Target Linux Systems ∗∗∗
---------------------------------------------
The newly emerged ransomware actively targets both Windows and Linux systems with a double-extortion approach.
---------------------------------------------
https://www.darkreading.com/attacks-breaches/akira-ransomware-mutates-to-ta…
∗∗∗ Predator-Spyware: Staatstrojaner wurde über iOS-Schwachstellen eingeschleust ∗∗∗
---------------------------------------------
Intellexa hat die jüngst von Apple gepatchten Schwachstellen in iOS ausgenutzt, um eine Zero-Day-Exploit-Kette für iPhones zu entwickeln.
---------------------------------------------
https://www.golem.de/news/predator-spyware-staatstrojaner-wurde-ueber-ios-s…
∗∗∗ Blocking Visual Studio Code embedded reverse shell before its too late ∗∗∗
---------------------------------------------
Since July 2023, Microsoft is offering the perfect reverse shell, embedded inside Visual Studio Code, a widely used development tool. With just a few clicks, any user with a github account can share their visual studio desktop on the web. VS code tunnel is almost considered a lolbin (Living Of the Land Binary).
---------------------------------------------
https://ipfyx.fr/post/visual-studio-code-tunnel/
∗∗∗ iRacing Exploit allows attackers to take control of users computer ∗∗∗
---------------------------------------------
If you have updated iRacing since 2023 Season 2 Patch 5, you’re safe. But if you have the game installed and haven’t updated it, it’s important to either update or uninstall it as soon as possible. Keep in mind this exploit is possible even if you haven’t got an active iRacing subscription, so if you were thinking about updating it later, it’s worth uninstalling it in the meanwhile.
---------------------------------------------
https://blog.ss23.geek.nz/2023/09/21/iracing-electron-rce-exploit.html
∗∗∗ Außergewöhnliche Malware nimmt westeuropäische Telkos ins Visier ∗∗∗
---------------------------------------------
Lua Dream ist ein mittels Lua modular aufgebauter Schädling, der es auf Telekommunikationsunternehmen abgesehen hat – und wahrscheinlich aus Asien stammt.
---------------------------------------------
https://www.heise.de/-9315204.html
∗∗∗ In-the-Wild Exploitation Expected for Critical TeamCity Flaw Allowing Server Takeover ∗∗∗
---------------------------------------------
A critical vulnerability in the TeamCity CI/CD server could allow unauthenticated attackers to execute code and take over vulnerable servers.
---------------------------------------------
https://www.securityweek.com/in-the-wild-exploitation-expected-for-critical…
∗∗∗ Webinar: Manipulation durch Dark Patterns – wie kann ich mich schützen? ∗∗∗
---------------------------------------------
Dark Patterns werden im Internet eingesetzt, um uns zu Handlungen zu verleiten, die nicht in unserem Interesse liegen – und so z. B. mehr Geld auszugeben oder mehr Daten zu teilen, als wir eigentlich möchten. Dieses Webinar erklärt, wie uns Dark Patterns manipulieren und wie Sie sich davor schützen können. Nehmen Sie kostenlos teil: Dienstag 03. Oktober 2023, 18:30 - 20:00 Uhr via zoom
---------------------------------------------
https://www.watchlist-internet.at/news/webinar-manipulation-durch-dark-patt…
∗∗∗ Gefälschtes Gewinnspiel für ÖBB-Geschenkkarten & iPhone 15 Pro ∗∗∗
---------------------------------------------
Uns werden aktuell betrügerische Gewinnspiele für das neue iPhone sowie ÖBB-Geschenkkarten zum Gratis-Zugfahren gemeldet. Die Gewinnspiele werden über Soziale Netzwerke, Messenger und per E-Mail verbreitet. Den Gewinn bekommen Sie angeblich, wenn Sie € 1,95 zahlen. Wer bezahlt verliert aber Geld!
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschtes-gewinnspiel-fuer-oebb-g…
∗∗∗ SCCM Hierarchy Takeover ∗∗∗
---------------------------------------------
tl;dr: There is no security boundary between sites in the same hierarchy.
When an administrative user is granted a security role in SCCM, such as Full Administrator or Infrastructure Administrator, in any primary site, the underlying database changes propagate upward to the central administration site (CAS) and then to other primary sites in the hierarchy.
This means that if an attacker gains control of any primary site, they gain control of the entire SCCM hierarchy.
---------------------------------------------
https://posts.specterops.io/sccm-hierarchy-takeover-41929c61e087
∗∗∗ iOS 17 update secretly changed your privacy settings; here’s how to set them back ∗∗∗
---------------------------------------------
Many iPhone users who upgraded their iPhones to the recently-released iOS 17 will be alarmed to hear that they may have actually downgraded their security and privacy.
---------------------------------------------
https://www.bitdefender.com/blog/hotforsecurity/ios-17-update-secretly-chan…
∗∗∗ From ScreenConnect to Hive Ransomware in 61 hours ∗∗∗
---------------------------------------------
In 2022, The DFIR Report observed an increase in the adversarial usage of Remote Management and Monitoring (RMM) tools. When compared to post-exploitation channels that heavily rely on terminals, [...]
---------------------------------------------
https://thedfirreport.com/2023/09/25/from-screenconnect-to-hive-ransomware-…
∗∗∗ CoinMiner Distribution Process within Infiltrated Systems (Detected by EDR) ∗∗∗
---------------------------------------------
AhnLab Security Emergency Response Center (ASEC) has identified the process through which threat actors install CoinMiners, which utilize a compromised system’s resources for cryptocurrency mining. This post will cover how the AhnLab EDR product detects the installation process of CoinMiners that use system resources for cryptocurrency mining.
---------------------------------------------
https://asec.ahnlab.com/en/57222/
∗∗∗ Kaspersky Reveals Alarming IoT Threats and Dark Web DDoS Boom ∗∗∗
---------------------------------------------
Kaspersky Unveils Alarming IoT Vulnerabilities and Dark Webs Thriving DDoS Economy.
---------------------------------------------
https://www.hackread.com/iot-vulnerabilities-dark-web-ddos-economy/
=====================
= Vulnerabilities =
=====================
∗∗∗ Elasticsearch 8.9.0, 7.17.13 Security Update ∗∗∗
---------------------------------------------
An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests.
---------------------------------------------
https://discuss.elastic.co/t/elasticsearch-8-9-0-7-17-13-security-update/34…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (bind9, elfutils, flac, ghostscript, libapache-mod-jk, lldpd, and roundcube), Fedora (linux-firmware, roundcubemail, and thunderbird), Mageia (curl, file, firefox/thunderbird, ghostpcl, libtommath, and nodejs), Oracle (kernel, open-vm-tools, qemu, and virt:ol and virt-devel:rhel), SUSE (bind, busybox, djvulibre, exempi, ImageMagick, libqb, libssh2_org, opera, postfix, python, python36, renderdoc, webkit2gtk3, and xrdp), and Ubuntu (accountsservice and open-vm-tools).
---------------------------------------------
https://lwn.net/Articles/945503/
∗∗∗ CISA Adds Three Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2023-41991 Apple Multiple Products Improper Certificate Validation Vulnerability CVE-2023-41992 Apple Multiple Products Kernel Privilege Escalation Vulnerability CVE-2023-41993 Apple Multiple Products WebKit Code Execution Vulnerability
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/09/25/cisa-adds-three-known-ex…
∗∗∗ RoyalTSX 6.0.1 RTSZ File Handling Heap Memory Corruption PoC ∗∗∗
---------------------------------------------
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5788.php
∗∗∗ Wago: Vulnerable WIBU-SYSTEMS Codemeter installed through e!COCKPIT and WAGO-I/O-Pro ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-042/
∗∗∗ Stored Cross-Site Scripting in der mb Support broker management Solution openVIVA c2 ∗∗∗
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/stored-cross-site-scr…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 21-09-2023 18:00 − Freitag 22-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Incomplete disclosures by Apple and Google create “huge blindspot” for 0-day hunters ∗∗∗
---------------------------------------------
No one mentioned that libwebp, a library found in millions of apps, was a 0-day origin.
---------------------------------------------
https://arstechnica.com/?p=1970341
∗∗∗ GitHub passkeys generally available for passwordless sign-ins ∗∗∗
---------------------------------------------
GitHub has made passkeys generally available across the platform today to secure accounts against phishing and allow passwordless logins for all users.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/github-passkeys-generally-av…
∗∗∗ iOS, iPad OS, Watch OS und MacOS: Apple behebt aktiv ausgenutzte Schwachstellen ∗∗∗
---------------------------------------------
Drei Zero-Day-Schwachstellen in iOS, iPad OS, Watch OS sowie Mac OS sollen bereits aktiv ausgenutzt werden. Patches stehen jetzt bereit.
---------------------------------------------
https://www.golem.de/news/ios-ipad-os-watch-os-und-macos-apple-behebt-aktiv…
∗∗∗ The WebP 0day ∗∗∗
---------------------------------------------
Early last week, Google released a new stable update for Chrome. The update included a single security fix that was reported by Apples Security Engineering and Architecture (SEAR) team. The issue, CVE-2023-4863, was a heap buffer overflow in the WebP image library, and it had a familiar warning attached:"Google is aware that an exploit for CVE-2023-4863 exists in the wild."
---------------------------------------------
https://blog.isosceles.com/the-webp-0day/
∗∗∗ Proof-of-Concept-Exploit für WinRAR-Lücke bringt VenomRAT-Malware mit ∗∗∗
---------------------------------------------
Mitte August haben die Entwickler eine Zero-Day-Lücke in WinRAR ausgebessert. Dafür taucht ein gefälschter PoC auf, der Malware mitbringt.
---------------------------------------------
https://www.heise.de/-9313479.html
∗∗∗ Qnap warnt vor Codeschmuggel durch Schwachstellen ∗∗∗
---------------------------------------------
Qnap warnt vor Sicherheitslücken im QTS-Betriebssystem und der Multimedia Console, durch die Angreifer Schadcode einschleusen können.
---------------------------------------------
https://www.heise.de/-9313549.html
∗∗∗ Sicherheitslücke: Datenleaks auf Drupal-Websites möglich ∗∗∗
---------------------------------------------
Unter bestimmten Voraussetzungen können Angreifer mit dem Content Management System Drupal erstellte Seiten attackieren. Abgesicherte Versionen sind verfügbar.
---------------------------------------------
https://www.heise.de/-9313594.html
∗∗∗ Schon einmal auf einen Fake-Shop hineingefallen? ∗∗∗
---------------------------------------------
Sie kaufen regelmäßig online ein und verwenden dabei Ihr Mobiltelefon? Sie sind schon einmal in Berührung mit Fake-Shops gekommen oder waren Opfer von Internetbetrug? Sie möchten mehr darüber erfahren, welche präventiven Maßnahmen es gibt, um den Einkauf in Fake-Shops zu verhindern? Sie möchten aktiv an der Gestaltung einer Lösung mitarbeiten? Dann nehmen Sie an unserem Workshop teil!
---------------------------------------------
https://www.watchlist-internet.at/news/schon-einmal-auf-einen-fake-shop-hin…
∗∗∗ Finding Deserialization Bugs in the SolarWind Platform ∗∗∗
---------------------------------------------
It’s been a while since I have written a blog post, please accept my sincerest apologies. This is because a lot of fun stuff that I’ve recently done is going to be presented during conferences. Please treat this post as a small introduction to my upcoming Hexacon 2023 talk titled “Exploiting Hardened .NET Deserialization: New Exploitation Ideas and Abuse of Insecure Serialization”.
---------------------------------------------
https://www.thezdi.com/blog/2023/9/21/finding-deserialization-bugs-in-the-s…
=====================
= Vulnerabilities =
=====================
∗∗∗ ZDI-23-1449: (0Day) Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows local attackers to escalate privileges on affected installations of Intel Driver & Support Assistant. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1449/
∗∗∗ (0Day) Ashlar-Vellum Cobalt AR Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
The specific flaw exists within the parsing of AR files [...] Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the application. (ZDI-23-1450 - ZDI-23-1454)
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (gsl), Fedora (dotnet6.0 and dotnet7.0), Oracle (libwebp), Slackware (bind, cups, and seamonkey), SUSE (kernel and rust, rust1.72), and Ubuntu (cups, flac, gnome-shell, imagemagick, and python3.5).
---------------------------------------------
https://lwn.net/Articles/945322/
∗∗∗ Vulnerabilities in Apache HTTP Server ∗∗∗
---------------------------------------------
Multiple vulnerabilities in Apache HTTP Server have been reported to affect certain QNAP operating systems.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-12
∗∗∗ Vulnerability in Legacy QTS ∗∗∗
---------------------------------------------
A buffer copy without checking size of input vulnerability has been reported to affect certain legacy versions of QTS.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-25
∗∗∗ Vulnerability in Multimedia Console ∗∗∗
---------------------------------------------
A buffer copy without checking size of input vulnerability has been reported to affect certain versions of Multimedia Console.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-29
∗∗∗ Security update 1.5.4 released ∗∗∗
---------------------------------------------
We just published a security update to the LTS version 1.5 of Roundcube Webmail. It provides a fix to a recently reported XSS vulnerability: Cross-site scripting (XSS) vulnerability in handling of linkrefs in plain text messages, reported by Niraj Shivtarkar. See the full changelog in the release notes in the release notes on the Github download page. We strongly recommend to update all productive installations of Roundcube 1.5.x with this new version.
---------------------------------------------
https://roundcube.net/news/2023/09/18/security-update-1.5.4-released
∗∗∗ Security update 1.4.14 released ∗∗∗
---------------------------------------------
We just published a security update to the LTS version 1.4 of Roundcube Webmail. It provides a fix to a recently reported XSS vulnerability: Cross-site scripting (XSS) vulnerability in handling of linkrefs in plain text messages, reported by Niraj Shivtarkar. See the full changelog in the release notes in the release notes on the Github download page. We strongly recommend to update all productive installations of Roundcube 1.4.x with this new version.
---------------------------------------------
https://roundcube.net/news/2023/09/18/security-update-1.4.14-released
∗∗∗ Security update 1.6.3 released ∗∗∗
---------------------------------------------
We just published a security update to the version 1.6 of Roundcube Webmail. It provides a fix to a recently reported XSS vulnerability: Fix cross-site scripting (XSS) vulnerability in handling of linkrefs in plain text messages,reported by Niraj Shivtarkar. See the full changelog in the release notes in the release notes on the Github download page. We strongly recommend to update all productive installations of Roundcube 1.6.x with this new version.
---------------------------------------------
https://roundcube.net/news/2023/09/15/security-update-1.6.3-released
∗∗∗ [R1] Nessus Version 10.5.5 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-31
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 20-09-2023 18:00 − Donnerstag 21-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Free Download Manager releases script to check for Linux malware ∗∗∗
---------------------------------------------
The developers of Free Download Manager (FDM) have published a script to check if a Linux device was infected through a recently reported supply chain attack.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/free-download-manager-releas…
∗∗∗ P2PInfect botnet activity surges 600x with stealthier malware variants ∗∗∗
---------------------------------------------
The P2PInfect botnet worm is going through a period of highly elevated activity volumes starting in late August and then picking up again in September 2023.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/p2pinfect-botnet-activity-su…
∗∗∗ LUCR-3: Scattered Spider Getting SaaS-y in the Cloud ∗∗∗
---------------------------------------------
LUCR-3 overlaps with groups such as Scattered Spider, Oktapus, UNC3944, and STORM-0875 and is a financially motivated attacker that leverages the Identity Provider (IDP) as initial access into an environment with the goal of stealing Intellectual Property (IP) for extortion. LUCR-3 targets Fortune 2000 companies across various sectors to include but not limited to Software, Retail, Hospitality, Manufacturing, and Telecoms.
---------------------------------------------
https://permiso.io/blog/lucr-3-scattered-spider-getting-saas-y-in-the-cloud
∗∗∗ Remote Code Execution in Tutanota Desktop due to Code Flaw ∗∗∗
---------------------------------------------
In this article, we explained how an innocent-looking mistake in the code could significantly impact the security of an application. We showed how we found a Cross-Site Scripting vulnerability in Tutanota, a popular end-to-end encrypted webmail service, and explained how an attacker could have exploited the flaw to execute arbitrary code on a victims system.
---------------------------------------------
https://www.sonarsource.com/blog/remote-code-execution-in-tutanota-desktop-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Drupal core - Critical - Cache poisoning - SA-CORE-2023-006 ∗∗∗
---------------------------------------------
This vulnerability only affects sites with the JSON:API module enabled, and can be mitigated by uninstalling JSON:API. The core REST and contributed GraphQL modules are not affected.
---------------------------------------------
https://www.drupal.org/sa-core-2023-006
∗∗∗ MOVEit Transfer: Schwachstellen ermöglichen Angreifern Datenschmuggel ∗∗∗
---------------------------------------------
Neue MOVEit Transfer-Versionen schließen teils hochriskante Sicherheitslücken. IT-Verantwortliche sollten sie zügig installieren.
---------------------------------------------
https://www.heise.de/-9312162
∗∗∗ Sicherheitsupdate: Passwort-Lücke bedroht Nagios XI ∗∗∗
---------------------------------------------
Angreifer können die Server-Monitoring-Lösung Nagios XI attackieren. Eine dagegen abgesicherte Version ist verfügbar.
---------------------------------------------
https://www.heise.de/-9312331
∗∗∗ Sicherheitsupdate: Authentifizierung von HPE OneView umgehbar ∗∗∗
---------------------------------------------
Die IT-Infrastrukturmanagementlösung OneView von HPE ist verwundbar. Der Entwickler hat zwei kritische Sicherheitslücken geschlossen.
---------------------------------------------
https://www.heise.de/-9312816
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (September 11, 2023 to September 17, 2023) ∗∗∗
---------------------------------------------
Last week, there were 55 vulnerabilities disclosed in 46 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 15 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/09/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (frr and libyang), Fedora (golang-github-prometheus-exporter-toolkit, golang-github-xhit-str2duration, golang-gopkg-alecthomas-kingpin-2, libpano13, and open-vm-tools), Oracle (firefox, frr, and thunderbird), Red Hat (dmidecode, kernel, kernel-rt, kpatch-patch, libwebp: critical, linux-firmware, mariadb:10.3, ncurses, postgresql:15, and virt:rhel and virt-devel:rhel), Scientific Linux (firefox, open-vm-tools, and thunderbird), SUSE (binutils, bluez, chromium, curl, gcc7, go1.20, go1.21, grpc, protobuf, python-Deprecated, python-PyGithub, python-aiocontextvars, python-avro, python-bcrypt, python-cryptography, python- cryptography-vectors, python-google-api-core, pyt, gstreamer-plugins-good, kernel, libcares2, libxml2, mdadm, mutt, and python-brotlipy), and Ubuntu (indent, linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux-xilinx-zynqmp, linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2, linux-azure-fde-6.2, linux-gcp, linux-gcp-6.2, linux-hwe-6.2, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-6.2, linux-oracle, linux-raspi, linux-starfive, linux, linux-aws, linux-kvm, linux-lts-xenial, linux-oem-6.0, linux-oem-6.1, and memcached).
---------------------------------------------
https://lwn.net/Articles/945073/
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (mutt, netatalk, and python2.7), Fedora (chromium, golang-github-prometheus-exporter-toolkit, golang-github-xhit-str2duration, and golang-gopkg-alecthomas-kingpin-2), Oracle (dmidecode, frr, libwebp, open-vm-tools, and thunderbird), Red Hat (libwebp and open-vm-tools), SUSE (cups, frr, mariadb, openvswitch3, python39, qemu, redis7, rubygem-rails-html-sanitizer, and skopeo), and Ubuntu (bind9, cups, and libppd).
---------------------------------------------
https://lwn.net/Articles/945173/
∗∗∗ Synology-SA-23:13 SRM ∗∗∗
---------------------------------------------
A vulnerability allow remote attackers to bypass security constraint via a susceptible version of Synology Router Manager (SRM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_13
∗∗∗ ISC Releases Security Advisories for BIND 9 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/09/21/isc-releases-security-ad…
∗∗∗ Frauscher: Multiple Vulnerabilities in FDS101 ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-038/
∗∗∗ Rockwell Automation FactoryTalk View Machine Edition ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-264-06
∗∗∗ Rockwell Automation Connected Components Workbench ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-264-05
∗∗∗ Rockwell Automation Select Logix Communication Modules ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-264-04
∗∗∗ Delta Electronics DIAScreen ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-264-03
∗∗∗ Real Time Automation 460 Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-264-01
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6963075
∗∗∗ IBM Virtualization Engine TS7700 is susceptible to a denial of service due to use of Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031979
∗∗∗ Vulnerabilities in CKEditor library affects IBM Engineering Test Management (ETM) (CVE-2021-32809, CVE-2021-37695) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037094
∗∗∗ Multiple vulnerabilities in IBM Java SDK affects IBM Storage Scale ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037135
∗∗∗ IBM Events Operator is affected by a denial of service in OpenSSL (CVE-2023-0215). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037162
∗∗∗ A vulnerability in Red Hat Enterprise Linux may affect IBM Robotic Process Automation for Cloud Pak and result in elevated privileges (CVE-2023-3899). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037164
∗∗∗ IBM Events Operator is affected by a denial of service in OpenSSL (CVE-2022-4450). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037167
∗∗∗ IBM Events Operator is vulnerable to a denial of service in OpenSSL (CVE-2023-0286) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037165
∗∗∗ Vulnerability in node.js package may affect IBM Storage Scale GUI (CVE-2022-25883) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7037185
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 19-09-2023 18:00 − Mittwoch 20-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Gitlab warnt vor kritischer Sicherheitslücke ∗∗∗
---------------------------------------------
Eine kritische Sicherheitslücke bedroht die Enterprise-Anwender des Repository-Diensts Gitlab. Kunden sollten unverzüglich ein Update einspielen.
---------------------------------------------
https://www.heise.de/-9311249.html
∗∗∗ Atlassian stopft Sicherheitslecks in Bitbucket, Confluence und Jira ∗∗∗
---------------------------------------------
Atlassian warnt vor Sicherheitslücken in Bitbucket, Confluence und Jira. Aktualisierte Fassungen dichten sie ab.
---------------------------------------------
https://www.heise.de/-9311520.html
∗∗∗ Trend Micro: Update schließt ausgenutzte, kritische Schwachstelle CVE-2023-41179 ∗∗∗
---------------------------------------------
Kurzer Hinweis für Nutzer und Administratoren von Trend Micro die Sicherheitsprodukte Apex One und Worry-Free Business Security unter Windows einsetzen. In den Produkten gibt es eine kritische Sicherheitslücke (CVE-2023-41179), die bereits in freier Wildbahn ausgenutzt wird. Der Hersteller bietet aber [...]
---------------------------------------------
https://www.borncity.com/blog/2023/09/20/trend-micro-notfall-update-schliet…
∗∗∗ Analyzing a Modern In-the-wild Android Exploit ∗∗∗
---------------------------------------------
In December 2022, Google’s Threat Analysis Group (TAG) discovered an in-the-wild exploit chain targeting Samsung Android devices. TAG’s blog post covers the targeting and the actor behind the campaign. This is a technical analysis of the final stage of one of the exploit chains, specifically CVE-2023-0266 (a 0-day in the ALSA compatibility layer) and CVE-2023-26083 (a 0-day in the Mali GPU driver) as well as the techniques used by the [...]
---------------------------------------------
https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-and…
∗∗∗ Fresh Wave of Malicious npm Packages Threaten Kubernetes Configs and SSH Keys ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered a fresh batch of malicious packages in the npm package registry that are designed to exfiltrate Kubernetes configurations and SSH keys from compromised machines to a remote server. Sonatype said it has discovered 14 different npm packages so far: [...]
---------------------------------------------
https://thehackernews.com/2023/09/fresh-wave-of-malicious-npm-packages.html
∗∗∗ The mystery of the CVEs that are not vulnerabilities ∗∗∗
---------------------------------------------
Researchers have raised the alarm about a large set of CVE for older bugs that never were vulnerabilities.
---------------------------------------------
https://www.malwarebytes.com/blog/news/2023/09/the-mystery-of-the-cves-that…
∗∗∗ Shodan Verified Vulns 2023-09-01 ∗∗∗
---------------------------------------------
Mit Stand 2023-09-01 sieht Shodan in Österreich die folgenden Schwachstellen: [...] In diesem Monat folgen die Schwachstellen in den unteren zwei Dritteln wieder dem Abwärtstrend und nähern sich der Nullmarke oder haben diese bereits erreicht. Im oberen Drittel ist im Gegensatz zu den Vormonaten ein leichter Anstieg bei FREAK (CVE-2015-0204) (+131) und Logjam (CVE-2015-4000) (+63) zu verzeichnen.
---------------------------------------------
https://cert.at/de/aktuelles/2023/9/shodan-verified-vulns-2023-09-01
∗∗∗ #StopRansomware: Snatch Ransomware ∗∗∗
---------------------------------------------
This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more [...]
---------------------------------------------
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-263a
∗∗∗ Attacker Unleashes Stealthy Crypto Mining via Malicious Python Package ∗∗∗
---------------------------------------------
Recently, our team came across a Python package named “culturestreak”. A closer look reveals a darker purpose: unauthorized cryptocurrency mining. Let’s break down how “culturestreak” operates, its potential impact, and the broader implications for user security and ethical [...]
---------------------------------------------
https://checkmarx.com/blog/attacker-unleashes-stealthy-crypto-mining-via-ma…
∗∗∗ Protect CNC Machines in Networked IT/OT Environments ∗∗∗
---------------------------------------------
Networking IT/OT environments is a bit like walking a tightrope, balancing the pursuit of intelligence and efficiency against the risks of exposing OT systems to the wider world. Trend Micro recently teamed up with global machine tool company Celada to identify specific risks associated with industrial CNC machines—and how to mitigate them.
---------------------------------------------
https://www.trendmicro.com/en_us/ciso/23/i/cnc-machine-security.html
=====================
= Vulnerabilities =
=====================
∗∗∗ Critical Security Flaws Exposed in Nagios XI Network Monitoring Software ∗∗∗
---------------------------------------------
Multiple security flaws have been disclosed in the Nagios XI network monitoring software that could result in privilege escalation and information disclosure. The four security vulnerabilities, tracked from CVE-2023-40931 through CVE-2023-40934, impact Nagios XI versions 5.11.1 and lower. Following responsible disclosure on August 4, 2023, They have been patched as of September 11, 2023, [...]
---------------------------------------------
https://thehackernews.com/2023/09/critical-security-flaws-exposed-in.html
∗∗∗ Xen Security Advisory CVE-2023-34322 / XSA-438 ∗∗∗
---------------------------------------------
top-level shadow reference dropped too early for 64-bit PV guests | Impact: Privilege escalation, Denial of Service (DoS) affecting the entire host, and information leaks all cannot be ruled out.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-438.html
∗∗∗ IBM Security Guardium is affected by several vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007815
∗∗∗ IBM Security Guardium is affected by an SQL Injection vulnerability (CVE-2023-33852) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028514
∗∗∗ IBM Security Guardium is affected by a denial of service vulnerability in MIT keb5 (CVE-2022-42898) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6981101
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities (CVE-2023-30435, CVE-2023-30436, CVE-2023-30437) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028506
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028511
∗∗∗ IBM Security Guardium is affected by an Improper Restriction of Excessive Authentication Attempts vulnerability (CVE-2022-43904) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028509
∗∗∗ IBM Security Guardium is affected by an Hazardous Input Validation vulnerability (CVE-2022-43903) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030110
∗∗∗ IBM Storage Protect is vulnerable to a remote attack due to Java ( CVE-2023-21967 ) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034474
∗∗∗ IBM Storage Protect is vulnerable to deserialization issues due to Java ( CVE-2022-40609 ) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034467
∗∗∗ Vulnerability in moment-timezone affects IBM VM Recovery Manager DR GUI ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035336
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a denial of service due to IBM MQ (CVE-2023-28513). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035334
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server Liberty is vulnerable to Identity Spoofing (CVE-2022-22476) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7035367
∗∗∗ A vulnerability in python-request affects IBM Robotic Process Automation for Cloud Pak and may result in an attacker obtaining sensitive information (CVE-2023-32681) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034002
∗∗∗ A vulnerability in gRPC may affect IBM Robotic Process Automation and result in an attacker obtaining sensitive information. (CVE-2023-32731) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034007
∗∗∗ A vulnerability in Apache Johnzon may affect IBM Robotic Process Automation and result in a denial of service (CVE-2023-33008) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034006
∗∗∗ A vulnerability in Microsoft ASP.NET Core may affect IBM Robotic Process Automation and result in an exposure of sensitive information (CVE-2023-35391). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034005
∗∗∗ IBM Security Guardium is affected by a Command injection in CLI vulnerability [CVE-2023-35893] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027853
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 18-09-2023 18:00 − Dienstag 19-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Jetzt patchen! Tausende Juniper-Firewalls immer noch ohne Sicherheitsupdate ∗∗∗
---------------------------------------------
Aufgrund eines neuen Exploits sind Attacken auf Juniper-Firewalls jetzt noch einfacher. Sicherheitspatches sind verfügbar.
---------------------------------------------
https://www.heise.de/news/Jetzt-patchen-Tausende-Juniper-Firewalls-immer-no…
∗∗∗ Bumblebee malware returns in new attacks abusing WebDAV folders ∗∗∗
---------------------------------------------
The malware loader Bumblebee has broken its two-month vacation with a new campaign that employs new distribution techniques that abuse 4shared WebDAV services.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-in…
∗∗∗ Security baseline for Microsoft Edge version 117 ∗∗∗
---------------------------------------------
Automatically open downloaded MHT or MHTML files from the web in Internet Explorer mode (Added)
---------------------------------------------
https://techcommunity.microsoft.com/t5/microsoft-security-baselines/securit…
∗∗∗ Härtung des Dateitransfers: Microsoft sichert das SMB-Protokoll ab ∗∗∗
---------------------------------------------
Mit zwei Maßnahmen sichert Microsoft sowohl die SMB Client- als auch die Serverseite besser ab. Wir zeigen, worauf Administratoren achten müssen.
---------------------------------------------
https://www.heise.de/news/Haertung-des-Dateitransfers-Microsoft-sichert-das…
∗∗∗ CISA Says Owl Labs Vulnerabilities Requiring Close Physical Range Exploited in Attacks ∗∗∗
---------------------------------------------
The US cybersecurity agency CISA says four vulnerabilities found last year in Owl Labs video conferencing devices — flaws that require the attacker to be in close range of the target — have been exploited in attacks.
---------------------------------------------
https://www.securityweek.com/cisa-says-owl-labs-vulnerabilities-requiring-c…
∗∗∗ Fake-Shop-Trends im Herbst und Winter ∗∗∗
---------------------------------------------
Warme Jacken, Skianzüge und Regenstiefel haben wieder Saison. Auch die Nachfrage nach Pellets und Holz steigt langsam wieder. Das wissen auch Kriminelle und stellen ihre Fake-Shops auf Herbst- und Winterangebote um. Wir zeigen Ihnen, welche Fake-Shop-Trends es gerade gibt und wie Sie sich vor betrügerischen Angeboten schützen.
---------------------------------------------
https://www.watchlist-internet.at/news/fake-shop-trends-im-herbst-und-winte…
∗∗∗ Fake CVE-2023-40477 Proof of Concept Leads to VenomRAT ∗∗∗
---------------------------------------------
Researchers should be aware of threat actors repurposing older proof of concept (PoC) code to quickly craft a fake PoC for a newly released vulnerability. On Aug. 17, 2023, the Zero Day Initiative publicly reported a remote code execution (RCE) vulnerability in WinRAR tracked as CVE-2023-40477. They had disclosed it to the vendor on June 8, 2023. Four days after the public reporting of CVE-2023-40477, an actor using an alias of whalersplonk committed a fake PoC script to their GitHub repository.
---------------------------------------------
https://unit42.paloaltonetworks.com/fake-cve-2023-40477-poc-hides-venomrat/
=====================
= Vulnerabilities =
=====================
∗∗∗ Wind River VxWorks tarExtract directory traversal vulnerability (CVE-2023-38346) ∗∗∗
---------------------------------------------
VxWorks is a real-time operating system used in many embedded devices in high-availability environments with high safety and security requirements. This includes important industrial, medical, airospace, networking and automotive devices. For example, NASAs Curiosity rover currently deployed on planet Mars is using Wind Rivers VxWorks operating system.
---------------------------------------------
https://www.pentagrid.ch/en/blog/wind-river-vxworks-tarextract-directory-tr…
∗∗∗ SolarWinds Platform 2023.3.1 Release Notes ∗∗∗
---------------------------------------------
SolarWinds Platform 2023.3.1 is a service release providing bug and security fixes for release 2023.3. For information about the 2023.3 release, including EOL notices and upgrade information, see SolarWinds Platform 2023.3 Release Notes.
---------------------------------------------
https://documentation.solarwinds.com/en/success_center/orionplatform/conten…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, flac, gnome-shell, libwebp, openjdk-11, and xrdp), Fedora (giflib), Oracle (kernel), Red Hat (busybox, dbus, firefox, frr, kpatch-patch, libwebp, open-vm-tools, and thunderbird), Slackware (netatalk), SUSE (flac, gcc12, kernel, libeconf, libwebp, libxml2, and thunderbird), and Ubuntu (binutils, c-ares, libraw, linux-intel-iotg, nodejs, python-django, and vsftpd).
---------------------------------------------
https://lwn.net/Articles/944848/
∗∗∗ Trend Micro Patches Exploited Zero-Day Vulnerability in Endpoint Security Products ∗∗∗
---------------------------------------------
Trend Micro on Tuesday released an advisory to warn customers that a critical vulnerability affecting Apex One and other endpoint security products has been exploited in the wild.
---------------------------------------------
https://www.securityweek.com/trend-micro-patches-exploited-zero-day-vulnera…
∗∗∗ Spring Security 5.8.7, 6.0.7, 6.1.4, 6.2.0-M1 Released, including fixes for CVE-2023-34042 ∗∗∗
---------------------------------------------
https://spring.io/blog/2023/09/18/spring-security-5-8-7-6-0-7-6-1-4-6-2-0-m…
∗∗∗ Spring for GraphQL 1.0.5, 1.1.6, 1.2.3 released ∗∗∗
---------------------------------------------
https://spring.io/blog/2023/09/19/spring-for-graphql-1-0-5-1-1-6-1-2-3-rele…
∗∗∗ Zyxel security advisory for command injection vulnerability in EMG2926-Q10A Ethernet CPE ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ PHOENIX CONTACT: Multiple products affected by WIBU Codemeter Vulnerabilities ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-030/
∗∗∗ Omron CJ/CS/CP Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-262-05
∗∗∗ Omron Engineering Software ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-262-04
∗∗∗ Omron Engineering Software Zip-Slip ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-262-03
∗∗∗ Vulnerabilities in Bash affect ProtecTIER (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/690049
∗∗∗ Multiple vulnerabilities in OpenSSL affect ProtecTIER ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/691201
∗∗∗ Multiple vulnerabilities in Samba – including Badlock – affect ProtecTIER ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/691257
∗∗∗ Vulnerability in Linux Kernel affects ProtecTIER: Dirty COW vulnerability (CVE-2016-5195) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/696401
∗∗∗ Vulnerability in glibc library affects ProtecTIER(CVE-2014-5119) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/690187
∗∗∗ Vulnerability in OpenSSL affects ProtecTIER (CVE-2016-2108) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/695443
∗∗∗ IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2023-0041) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000021
∗∗∗ IBM Storage Protect Operations Center is vulnerable to denial of service due to Websphere Application Server Liberty ( CVE-2023-28867 ) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034039
∗∗∗ IBM Storage Protect Server is vulnerable to denial of service and other attacks due to Db2 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034037
∗∗∗ Vulnerability in moment-timezone affects IBM VM Recovery Manager DR GUI ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034198
∗∗∗ Vulnerabilities in Linux kernel and Python can affect IBM Spectrum Protect Plus ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034265
∗∗∗ IBM App Connect Enterprise is vulnerable to a remote attack and a denial of service due to Node.js modules tough-cookie and semver (CVE-2023-26136, CVE-2022-25883). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031733
∗∗∗ A vulnerability in the Administrative command line client affects IBM Storage Protect Client, IBM Storage Protect for Virtual Environments, and IBM Storage Protect for Space Management (CVE-2023-40368) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7034288
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 15-09-2023 18:00 − Montag 18-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ BlackCat ransomware hits Azure Storage with Sphynx encryptor ∗∗∗
---------------------------------------------
The BlackCat (ALPHV) ransomware gang now uses stolen Microsoft accounts and the recently spotted Sphynx encryptor to encrypt targets Azure cloud storage.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/blackcat-ransomware-hits-azu…
∗∗∗ Microsoft leaks 38TB of private data via unsecured Azure storage ∗∗∗
---------------------------------------------
The Microsoft AI research division accidentally leaked dozens of terabytes of sensitive data starting in July 2020 while contributing open-source AI learning models to a public GitHub repository.
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/microsoft-leaks-38tb-of-pri…
∗∗∗ Retool Falls Victim to SMS-Based Phishing Attack Affecting 27 Cloud Clients ∗∗∗
---------------------------------------------
Software development company Retool has disclosed that the accounts of 27 of its cloud customers were compromised following a targeted and SMS-based social engineering attack. The San Francisco-based firm blamed a Google Account cloud synchronization feature recently introduced in April 2023 for making the breach worse, calling it a "dark pattern." "The fact that Google Authenticator syncs to the cloud is a novel attack vector," Snir Kodesh, Retool's head of engineering, said. "What we had originally implemented was multi-factor authentication. But through this Google update, what was previously multi-factor-authentication had silently (to administrators) become single-factor-authentication."
---------------------------------------------
https://thehackernews.com/2023/09/retool-falls-victim-to-sms-based.html
∗∗∗ Fuzzing with multiple servers in parallel: AFL++ with Network File Systems ∗∗∗
---------------------------------------------
When fuzzing large-scale applications, using a single server (even with 4 64-core AMD Ryzen CPUs) may not be powerful enough by itself. That’s where parallelized/distributed fuzzing comes in (i.e. automatic sharing of results between fuzzing systems). In this guide, we’ll take a look at how to set up multiple servers fuzzing the same program using AFL++, linked all together with an NFS (Network File System).
---------------------------------------------
https://joshua.hu/fuzzing-multiple-servers-parallel-aflplusplus-nfs
∗∗∗ donut-decryptor ∗∗∗
---------------------------------------------
donut-decryptor checks file(s) for known signatures of the donut obfuscators loader shellcode. If located, it will parse the shellcode to locate, decrypt, and extract the DONUT_INSTANCE structure embedded in the binary, and report pertinent configuration data. If a DONUT_MODULE is present in the binary it is decrypted and dumped to disk.
---------------------------------------------
https://github.com/volexity/donut-decryptor
∗∗∗ CVE-2023-34040 Spring Kafka Deserialization Remote Code Execution ∗∗∗
---------------------------------------------
MEDIUM | AUGUST 23, 2023 | CVE-2023-34040: In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers [...] According to the description in security bulletin, we can simply attain some critical points resulting in the vulnerability.
---------------------------------------------
https://pyn3rd.github.io/2023/09/15/CVE-2023-34040-Spring-Kafka-Deserializa…
∗∗∗ AWS’s Hidden Threat: AMBERSQUID Cloud-Native Cryptojacking Operation ∗∗∗
---------------------------------------------
The Sysdig Threat Research Team (TRT) has uncovered a novel cloud-native cryptojacking operation which they’ve named AMBERSQUID. This operation leverages AWS services not commonly used by attackers, such as AWS Amplify, AWS Fargate, and Amazon SageMaker. The uncommon nature of these services means that they are often overlooked from a security perspective, and the AMBERSQUID operation can cost victims more than $10,000/day.
---------------------------------------------
https://sysdig.com/blog/ambersquid/
∗∗∗ Fileless Remote Code Execution on Juniper Firewalls ∗∗∗
---------------------------------------------
CVE-2023-36845 is a PHP environment variable manipulation vulnerability affecting Juniper SRX firewalls and EX switches. Juniper scored the vulnerability as a medium severity issue. However, in this blog, we’ll show you how this vulnerability alone can achieve remote, unauthenticated code execution without even touching the disk.
---------------------------------------------
https://vulncheck.com/blog/juniper-cve-2023-36845
∗∗∗ Sherlock: Spyware kommt über Online-Werbung ∗∗∗
---------------------------------------------
Die israelische Firma Insanet soll eine Spähsoftware entwickelt haben, die über gezielte Werbebanner auf Windows-PCs und gängige Smartphones ausgespielt wird.
---------------------------------------------
https://www.heise.de/-9308891.html
∗∗∗ CISA Releases New Identity and Access Management Guidance ∗∗∗
---------------------------------------------
CISA has released new guidance on how federal agencies can integrate identity and access management into their ICAM architecture.
---------------------------------------------
https://www.securityweek.com/cisa-releases-new-identity-and-access-manageme…
∗∗∗ Verkaufen auf Vinted: Vermeintliche Käufer:innen locken auf gefälschte Zahlungsplattform ∗∗∗
---------------------------------------------
Sie verkaufen etwas auf Vinted? Vorsicht, wenn interessierte Käufer:innen nach Ihrer E-Mail-Adresse fragen. Dahinter steckt eine Betrugsmasche, die darauf abzielt, Sie auf eine gefälschte Vinted-Zahlungsplattform zu locken. Auf dieser Plattform erhalten Sie angeblich den Kaufbetrag. Tatsächlich stehlen die Kriminellen dort Ihre Bank- oder Kreditkartendaten und überzeugen Sie, Zahlungen freizugeben.
---------------------------------------------
https://www.watchlist-internet.at/news/verkaufen-auf-vinted-vermeintliche-k…
∗∗∗ Vorsicht: Steam Fake Accounts und Scam-Methoden ∗∗∗
---------------------------------------------
Kurze Warnung für Leser und Leserinnen, die auf der Plattform Steam unterwegs sind. Ein Leser hat mich auf eine Betrugswelle aufmerksam gemacht, die gerade läuft und mit gefälschten Konten operiert.
---------------------------------------------
https://www.borncity.com/blog/2023/09/16/vorsicht-steam-fake-accounts-und-s…
∗∗∗ 18th September – Threat Intelligence Report ∗∗∗
---------------------------------------------
For the latest discoveries in cyber research for the week of 11th September, please download our Threat_Intelligence Bulletin.
---------------------------------------------
https://research.checkpoint.com/2023/18th-september-threat-intelligence-rep…
∗∗∗ Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement ∗∗∗
---------------------------------------------
While monitoring Earth Lusca, we discovered an intriguing, encrypted file on the threat actors server - a Linux-based malware, which appears to originate from the open-source Windows backdoor Trochilus, which weve dubbed SprySOCKS due to its swift behavior and SOCKS implementation.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/i/earth-lusca-employs-new-linu…
∗∗∗ MidgeDropper Variant Targets Work-from-Home Employees on Windows PCs ∗∗∗
---------------------------------------------
If you are working from home, you need to be on the lookout for the new and complex variant of MidgeDropper malware.
---------------------------------------------
https://www.hackread.com/midgedropper-variant-work-from-home-windows/
=====================
= Vulnerabilities =
=====================
∗∗∗ Qnap-Updates schließen hochriskante Lücke ∗∗∗
---------------------------------------------
Qnap hat aktualisierte Betriebssysteme veröffentlicht. Die neuen QTS-, QuTS-hero- und QuTScloud-Releases schließen teils hochriskante Lücken.
---------------------------------------------
https://www.heise.de/-9308427.html
∗∗∗ Anonymisierendes Linux: Kritische libWebP-Lücke in Tails 5.17.1 geschlossen ∗∗∗
---------------------------------------------
Die Maintainer des anonymisierenden Linux Tails für den USB-Stick haben in Version 5.17.1 die bereits angegriffene, kritische libWebP-Lücke geschlossen.
---------------------------------------------
https://www.heise.de/-9307906.html
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (firefox-esr, libwebp, and thunderbird), Fedora (chromium, curl, flac, libtommath, libwebp, matrix-synapse, python-matrix-common, redis, and rust-pythonize), Gentoo (binwalk, ghostscript, python-requests, rar, samba, and wireshark), Oracle (.NET 6.0, kernel, and kernel-container), Slackware (python3), and SUSE (firefox).
---------------------------------------------
https://lwn.net/Articles/944744/
∗∗∗ Authenticated Remote Code Execution und fehlende Authentifizierung in Atos Unify OpenScape ∗∗∗
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/authenticated-remote-…
∗∗∗ Vulnerabilities in Apache Struts library affect Tivoli Netcool\/OMNIbus WebGUI ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7033228
∗∗∗ Vulnerabilities in Certifi, cryptography, python-requests and Tornado can affect IBM Storage Protect Plus Microsoft File Systems Backup and Restore [CVE-2023-37920, CVE-2023-38325, CVE-2023-32681, CVE-2023-28370] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031489
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 14-09-2023 18:00 − Freitag 15-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ What is Secure Shell (SSH) & How to Use It: Security & Best Practices ∗∗∗
---------------------------------------------
In this blog post, we’re going to delve deeper into what Secure Shell (SSH) is, how it operates, and why it’s useful. We’ll cover everything from the basics of connecting with SSH to common commands and best practices for ensuring secure communications and file transfers.
---------------------------------------------
https://blog.sucuri.net/2023/09/what-is-secure-shell-ssh-how-to-use-it-secu…
∗∗∗ A detailed analysis of the Money Message Ransomware ∗∗∗
---------------------------------------------
The threat actor group, Money Message ransomware, first appeared in March 2023, demanding million-dollar ransoms from its targets. Its configuration, which contains the services and processes to stop a ransomware attack, can be found at the end of the executable. The ransomware creates a mutex and deletes the Volume Shadow Copies using vssadmin.exe.
---------------------------------------------
https://resources.securityscorecard.com/research/analysis-money-message-ran…
∗∗∗ Mehr Sicherheit für (Open-)Sourcecode: OpenSSF veröffentlicht Leitfaden ∗∗∗
---------------------------------------------
Ein Leitfaden der Open Source Security Foundation zeigt Tools und Best Practices zum Absichern von Code auf Versionsverwaltungsplattformen auf.
---------------------------------------------
https://www.heise.de/-9306112.html
∗∗∗ Watch out, this LastPass email with "Important information about your account" is a phish ∗∗∗
---------------------------------------------
The consequences of last year's LastPass breach continue to be felt, with the latest insult to users coming in the form of a highly convincing phishing email.
---------------------------------------------
https://www.malwarebytes.com/blog/news/2023/09/nasty-lastpass-phish
∗∗∗ Threat Group Assessment: Turla (aka Pensive Ursa) ∗∗∗
---------------------------------------------
Pensive Ursa was chosen to be the main focus for the 2023 MITRE ATT&CK evaluation. MITRE has described Turla as being “known for their targeted intrusions and innovative stealth.” The results of this evaluation, including Palo Alto Networks scoring, will be published in late September 2023.
---------------------------------------------
https://unit42.paloaltonetworks.com/turla-pensive-ursa-threat-assessment/
∗∗∗ Why Are You Texting Me? UNC3944 Leverages SMS Phishing Campaigns for SIM Swapping, Ransomware, Extortion, and Notoriety ∗∗∗
---------------------------------------------
UNC3944 is a financially motivated threat cluster that has persistently used phone-based social engineering and SMS phishing campaigns (smshing) to obtain credentials to gain and escalate access to victim organizations. At least some UNC3944 threat actors appear to operate in underground communities, such as Telegram and underground forums, which they may leverage to acquire tools, services, and/or other support to augment their operations.
---------------------------------------------
https://www.mandiant.com/resources/blog/unc3944-sms-phishing-sim-swapping-r…
=====================
= Vulnerabilities =
=====================
∗∗∗ Jetzt patchen! Sicherheitslösungen von Fortinet als Sicherheitsrisiko ∗∗∗
---------------------------------------------
Mehrere Produkte von Fortinet sind verwundbar. Sicherheitsupdates schaffen Abhilfe.
---------------------------------------------
https://www.heise.de/-9306543.html
∗∗∗ Management-Controller Lenovo XCC: Angreifer können Passwörter manipulieren ∗∗∗
---------------------------------------------
Der Computerhersteller Lenovo hat in XClarity Controller mehrere Sicherheitslücken geschlossen.
---------------------------------------------
https://www.heise.de/-9304734.html
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (c-ares and samba), Fedora (borgbackup, firefox, and libwebp), Oracle (.NET 6.0 and kernel), Slackware (libwebp), SUSE (chromium and firefox), and Ubuntu (atftp, dbus, gawk, libssh2, libwebp, modsecurity-apache, and mutt).
---------------------------------------------
https://lwn.net/Articles/944581/
∗∗∗ QRadar Pulse application add on to IBM QRadar SIEM is vulnerable to using components with known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032220
∗∗∗ Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to HTTP header injection due to Go CVE-2023-29406 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032249
∗∗∗ Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to bypassing security restrictions due to multiple Node.js vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032238
∗∗∗ IBM Virtualization Engine TS7700 is susceptible to a denial of service due to use of Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031979
∗∗∗ Due to use of Golang Go, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032901
∗∗∗ Multiple vulnerabilities in jackson-databind affect IBM Application Performance Management products ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032899
∗∗∗ IBM Operational Decision Manager August 2023 - Multiple CVEs addressed ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032928
∗∗∗ Vulnerabilities in Linux Kernel might affect IBM Spectrum Copy Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029387
∗∗∗ CVE-2023-24539, CVE-2023-29400, CVE-2023-29403, CVE-2023-24540, CVE-2023-29402, CVE-2023-29404, CVE-2023-29405 related to Go affect IBM CICS TX Standard 11.1 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7033006
∗∗∗ CVE-2023-24540, CVE-2023-29402, CVE-2023-29404, CVE-2023-29405 related to Go affect IBM CICS TX Advanced 11.1 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7033004
∗∗∗ Vulnerabilities in Golang, openSSH and openJDK might affect IBM Spectrum Copy Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029389
∗∗∗ Vulnerabilities in snappy-java might affect IBM Spectrum Copy Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029381
∗∗∗ Vulnerabilities in cURL libcurl might affect IBM Spectrum Copy Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029380
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 13-09-2023 18:00 − Donnerstag 14-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Windows 11 ‘ThemeBleed’ RCE bug gets proof-of-concept exploit ∗∗∗
---------------------------------------------
Security researcher Gabe Kirkpatrick has made a proof-of-concept (PoC) exploit available for CVE-2023-38146, aka "ThemeBleed," which enables attackers to trigger arbitrary remote code execution if the target opens a specially crafted .theme file.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/windows-11-themebleed-rce-bu…
∗∗∗ Top 10 Facts About MOVEit Breach ∗∗∗
---------------------------------------------
This breach exposed the vulnerabilities inherent in some of the world’s most trusted platforms and highlighted the audacity and capabilities of modern cybercriminals. Furthermore, becoming the primary attack vector for the Cl0p ransomware group, it has led to many other attacks.
---------------------------------------------
https://socradar.io/top-10-facts-about-moveit-breach/
∗∗∗ Column-Level Encryption 101: What is It, implementation & Benefits ∗∗∗
---------------------------------------------
By encrypting individual columns of data, organizations can limit access to the data, reduce the potential damage of a breach and help ensure the privacy of their customers information. In this post, we will explore the power of column-level encryption for data security. So let’s dive in.
---------------------------------------------
https://www.piiano.com/blog/column-level-encryption
∗∗∗ Uncursing the ncurses: Memory corruption vulnerabilities found in library ∗∗∗
---------------------------------------------
Microsoft has discovered a set of memory corruption vulnerabilities in a library called ncurses, which provides APIs that support text-based user interfaces (TUI). Released in 1993, the ncurses library is commonly used by various programs on Portable Operating System Interface (POSIX) operating systems, including Linux, macOS, and FreeBSD.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/09/14/uncursing-the-ncur…
∗∗∗ PSA: Ongoing Webex malvertising campaign drops BatLoader ∗∗∗
---------------------------------------------
A new malvertising campaign is targeting corporate users who are downloading the popular web conferencing software Webex. Threat actors have bought an advert that impersonates Cisco's brand and is displayed first when performing a Google search.
---------------------------------------------
https://www.malwarebytes.com/blog/threat-intelligence/2023/09/ongoing-webex…
∗∗∗ QR-Code in E-Mails von vermeintlichen Lieferanten führt zu Phishing-Seite ∗∗∗
---------------------------------------------
Aktuell ist ein besonders perfides Phishing-Mail im Umlauf: Unternehmen werden von ihnen bekannten Lieferanten kontaktiert, die ein Angebot per QR-Code übermitteln. Zumindest wird das in der Nachricht behauptet. Tatsächlich führt das Scannen des QR-Codes auf eine Phishing-Seite. Kriminelle versuchen dabei, an die Zugangsdaten für das Microsoft-Konto der Mitarbeiter:innen zu kommen.
---------------------------------------------
https://www.watchlist-internet.at/news/qr-code-in-e-mails-von-vermeintliche…
∗∗∗ Vorsicht vor Phishing-E-Mails von "oesterreich.gv.at" & "a-trust.at" ∗∗∗
---------------------------------------------
Momentan befinden sich zahlreiche Phishing-Nachrichten von vermeintlich vertrauenswürdigen Absendern in Umlauf. Die Nachrichten versprechen angebliche Rückerstattungen von Oesterreich.gv.at. Klicken Sie nicht auf die Links, Ihre Daten werden gestohlen!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-phishing-e-mails-von-oe…
=====================
= Vulnerabilities =
=====================
∗∗∗ FortiGuard PSIRT Advisories ∗∗∗
---------------------------------------------
Fortiguard Labs have released 12 Advisories for FortiADC, FortiAPs, FortiAP-U, FortiClient-EMS, FortiManager & FortiAnalyzer, FortiOS & FortiProxy, FortiPresence, FortiSIEM, FortiTester and FortiWeb. (Severity: 3x High, 8x Medium, 1x Low)
---------------------------------------------
https://fortiguard.fortinet.com/psirt?date=2023&product=FortiWeb,FortiSIEM,…
∗∗∗ Siemens hat mit 14.09.2023 weitere 2 Security Advisories veröffentlicht ∗∗∗
---------------------------------------------
SSA-646240: Sensitive Information Disclosure in SIMATIC PCS neo Administration Console (5.5), SSA-357182: Local Privilege Escalation Vulnerability in Spectrum Power 7 (8.2)
---------------------------------------------
https://www.siemens.com/global/en/products/services/cert.html#SecurityPubli…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (September 4, 2023 to September 10, 2023) ∗∗∗
---------------------------------------------
Last week, there were 107 vulnerabilities disclosed in 89 WordPress Plugins and 5 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 36 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/09/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (firefox-esr, libwebp, ruby-loofah, and ruby-rails-html-sanitizer), Fedora (open-vm-tools and salt), Oracle (.NET 7.0, dmidecode, flac, gcc, httpd:2.4, keylime, libcap, librsvg2, and qemu-kvm), Red Hat (.NET 6.0 and .NET 7.0), Slackware (libarchive and mozilla), SUSE (chromium and kernel), and Ubuntu (curl, firefox, ghostscript, open-vm-tools, postgresql-9.5, and thunderbird).
---------------------------------------------
https://lwn.net/Articles/944481/
∗∗∗ Drupal: Mail Login - Critical - Access bypass - SA-CONTRIB-2023-045 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-045
∗∗∗ Rockwell Automation Pavilion8 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-257-07
∗∗∗ Palo Alto: CVE-2023-3280 Cortex XDR Agent: Local Windows User Can Disable the Agent (Severity: MEDIUM) ∗∗∗
---------------------------------------------
https://security.paloaltonetworks.com/CVE-2023-3280
∗∗∗ Palo Alto: CVE-2023-38802 PAN-OS: Denial-of-Service (DoS) Vulnerability in BGP Software (Severity: HIGH) ∗∗∗
---------------------------------------------
https://security.paloaltonetworks.com/CVE-2023-38802
∗∗∗ : PostgreSQL Vulnerability Affects IBM Connect:Direct Web Service (CVE-2023-39417) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7032120
∗∗∗ CISA Adds Three Known Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/09/13/cisa-adds-three-known-vu…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 12-09-2023 18:00 − Mittwoch 13-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Patchday: Angriffe mittels präparierter PDF-Dateien auf Adobe Acrobat ∗∗∗
---------------------------------------------
Adobe hat in Acrobat und Reader, Connect und Experience Manager mehrere Sicherheitslücken geschlossen.
---------------------------------------------
https://heise.de/-9303487
∗∗∗ Notfallpatch sichert Firefox und Thunderbird gegen Attacken ab ∗∗∗
---------------------------------------------
Mozilla hat in seinen Webbrowsern und seinem Mailclient eine Sicherheitslücke geschlossen, die Angreifer bereits ausnutzen.
---------------------------------------------
https://heise.de/-9303536
∗∗∗ Microsoft Security Update Summary (12. September 2023) ∗∗∗
---------------------------------------------
Am 12. September 2023 hat Microsoft Sicherheitsupdates für Windows-Clients und -Server, für Office- sowie für weitere Produkte – veröffentlicht. Die Sicherheitsupdates beseitigen 61 CVE-Schwachstellen, zwei sind 0-day Schwachstellen. Nachfolgend findet sich ein kompakter Überblick über diese Updates [...]
---------------------------------------------
https://www.borncity.com/blog/2023/09/13/microsoft-security-update-summary-…
∗∗∗ Threat landscape for industrial automation systems. Statistics for H1 2023 ∗∗∗
---------------------------------------------
In the first half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased from H2 2022 by just 0.3 pp to 34%.
---------------------------------------------
https://securelist.com/threat-landscape-for-industrial-automation-systems-s…
∗∗∗ Malware distributor Storm-0324 facilitates ransomware access ∗∗∗
---------------------------------------------
The threat actor that Microsoft tracks as Storm-0324 is a financially motivated group known to gain initial access using email-based initial infection vectors and then hand off access to compromised networks to other threat actors. These handoffs frequently lead to ransomware deployment. Beginning in July 2023, Storm-0324 was observed distributing payloads using an open-source tool [...]
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/09/12/malware-distributo…
∗∗∗ Alert: New Kubernetes Vulnerabilities Enable Remote Attacks on Windows Endpoints ∗∗∗
---------------------------------------------
Three interrelated high-severity security flaws discovered in Kubernetes could be exploited to achieve remote code execution with elevated privileges on Windows endpoints within a cluster. The issues, tracked as CVE-2023-3676, CVE-2023-3893, and CVE-2023-3955, carry CVSS scores of 8.8 and impact all Kubernetes environments with Windows nodes. Fixes for the vulnerabilities were released on August 23, 2023, [...]
---------------------------------------------
https://thehackernews.com/2023/09/alert-new-kubernetes-vulnerabilities.html
∗∗∗ OpenSSL 1.1.1 reaches end of life for all but the well-heeled ∗∗∗
---------------------------------------------
$50k to breathe new life into its corpse. The rest of us must move on to OpenSSL 3.0
OpenSSL 1.1.1 has reached the end of its life, making a move to a later version essential for all, bar those with extremely deep pockets.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/09/12/openssl_111_…
∗∗∗ macOS Info-Stealer Malware ‘MetaStealer’ Targeting Businesses ∗∗∗
---------------------------------------------
The MetaStealer macOS information stealer has been targeting businesses to exfiltrate keychain and other valuable information.
---------------------------------------------
https://www.securityweek.com/macos-info-stealer-malware-metastealer-targeti…
∗∗∗ How Next-Gen Threats Are Taking a Page From APTs ∗∗∗
---------------------------------------------
Cybercriminals are increasingly trying to find ways to get around security, detection, intelligence and controls as APTs start to merge with conventional cybercrime.
---------------------------------------------
https://www.securityweek.com/how-next-gen-threats-are-taking-a-page-from-ap…
∗∗∗ How Three Letters Brought Down UK Air Traffic Control ∗∗∗
---------------------------------------------
The UK bank holiday weekend at the end of August is a national holiday in which it sometimes seems the entire country ups sticks and makes for somewhere with a beach. This year though, many of them couldn’t, because the country’s NATS air traffic system went down and stranded many to grumble in the heat of a crowded terminal. At the time it was blamed on faulty flight data, but news now emerges that the data which brought down an entire country’s air traffic control may have not been faulty at all.
---------------------------------------------
https://hackaday.com/2023/09/13/how-three-letters-brought-down-uk-air-traff…
∗∗∗ 3AM: New Ransomware Family Used As Fallback in Failed LockBit Attack ∗∗∗
---------------------------------------------
Attackers resorted to new ransomware after deployment of LockBit was blocked on targeted network.
---------------------------------------------
https://symantec-enterprise-blogs.security.com/threat-intelligence/3am-rans…
∗∗∗ White House urging dozens of countries to publicly commit to not pay ransoms ∗∗∗
---------------------------------------------
The U.S. National Security Council (NSC) is urging the governments of all countries participating in the International Counter Ransomware Initiative (CRI) to issue a joint statement announcing they will not pay ransoms to cybercriminals, according to three sources with knowledge of the plans.
---------------------------------------------
https://therecord.media/counter-ransomware-initiative-members-ransom-paymen…
∗∗∗ September 2023 release of new Exchange Server CVEs (resolved by August 2023 Security Updates) ∗∗∗
---------------------------------------------
You may have noticed there were several new Exchange Server CVEs that were released today (a part of September 2023 ‘Patch Tuesday’). If you haven’t yet, you can go to the Security Update Guide and filter on Exchange Server under Product Family to review CVE information. The CVEs released today were actually addressed in the August 2023 Exchange Server Security Update (SU). Due to the timing of validation of those fixes and release dates, we decided to release the CVEs as a part of September 2023 ‘Patch Tuesday’ release cycle. We know that many customers are accustomed to checking for Microsoft security releases on the second Tuesday of every month, and we did not want these CVEs to go unnoticed.
---------------------------------------------
https://techcommunity.microsoft.com/t5/exchange-team-blog/september-2023-re…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (e2guardian), Fedora (libeconf), Red Hat (dmidecode, kernel, kernel-rt, keylime, kpatch-patch, libcap, librsvg2, linux-firmware, and qemu-kvm), Slackware (mozilla), SUSE (chromium and shadow), and Ubuntu (cups, dotnet6, dotnet7, file, flac, and ruby-redcloth).
---------------------------------------------
https://lwn.net/Articles/944354/
∗∗∗ BSRT-2023-001 Vulnerabilities in Management Console and Self Service Impact AtHoc Server ∗∗∗
---------------------------------------------
https://support.blackberry.com/kb/articleDetail?language=en_US&articleNumbe…
∗∗∗ VU#347067: Multiple BGP implementations are vulnerable to improperly formatted BGP updates ∗∗∗
---------------------------------------------
https://kb.cert.org/vuls/id/347067
∗∗∗ PHP Shopping Cart-4.2 Multiple-SQLi ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2023090037
∗∗∗ Cisco IOS XR Software Compression ACL Bypass Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco IOS XR Software Image Verification Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco IOS XR Software iPXE Boot Signature Bypass Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco IOS XR Software Model-Driven Programmability Behavior with AAA Authorization ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco IOS XR Software Connectivity Fault Management Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco IOS XR Software Access Control List Bypass Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ K000136157 : sssd vulnerability CVE-2022-4254 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000136157?utm_source=f5support&utm_medi…
∗∗∗ Trumpf: Multiple Products affected by WIBU Codemeter Vulnerability ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-031/
∗∗∗ Elliptic Labs Virtual Lock Sensor Vulnerability ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500576-ELLIPTIC-LABS-VIRTUAL-…
∗∗∗ Lenovo XClarity Controller (XCC) Vulnerabilities ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500578
∗∗∗ Intel Dynamic Tuning Technology Advisory ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500577-INTEL-DYNAMIC-TUNING-T…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 11-09-2023 18:00 − Dienstag 12-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ New WiKI-Eve attack can steal numerical passwords over WiFi ∗∗∗
---------------------------------------------
A new attack dubbed WiKI-Eve can intercept the cleartext transmissions of smartphones connected to modern WiFi routers and deduce individual numeric keystrokes at an accuracy rate of up to 90%, allowing numerical passwords to be stolen.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-wiki-eve-attack-can-stea…
∗∗∗ Free Download Manager backdoored – a possible supply chain attack on Linux machines ∗∗∗
---------------------------------------------
Kaspersky researchers analyzed a Linux backdoor disguised as Free Download Manager software that remained under the radar for at least three years.
---------------------------------------------
https://securelist.com/backdoored-free-download-manager-linux-malware/11046…
∗∗∗ Sophisticated Phishing Campaign Deploying Agent Tesla, OriginBotnet, and RedLine Clipper ∗∗∗
---------------------------------------------
"A phishing email delivers the Word document as an attachment, presenting a deliberately blurred image and a counterfeit reCAPTCHA to lure the recipient into clicking on it," Fortinet FortiGuard Labs researcher Cara Lin said.
---------------------------------------------
https://thehackernews.com/2023/09/sophisticated-phishing-campaign.html
∗∗∗ Gefälschte Post-, DHL und UPS-Benachrichtigungen im Umlauf ∗∗∗
---------------------------------------------
Sie warten gerade auf ein Paket? Nehmen Sie Benachrichtigungen über den Lieferstatus genau unter die Lupe. Momentan kursieren viele betrügerische Infos. Per E-Mail oder SMS werden Sie informiert, dass noch Zollgebühren oder Versandkosten bezahlt werden müssen. Klicken Sie nicht auf den Link. Sie landen auf einer betrügerischen Seite, die Kreditkartendaten abgreift.
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschte-post-dhl-und-ups-benachr…
∗∗∗ Das European Cyber Shield ∗∗∗
---------------------------------------------
Die EU will im Rahmen vom "Digital Europe Programme" mit Förderungen für die Vernetzung von SOCs die Sicherheit der EU stärken und das System über einen neuen "Cyber Solidarity Act" dauerhaft einrichten. Ich hab dazu im Rahmen des CSIRTs Network Meetings im Juni einen Vortrag gehalten, dessen Inhalt ich jetzt auf ein ausformuliertes Paper (auf Englisch) erweitert habe.
---------------------------------------------
https://cert.at/de/blog/2023/9/european-cyber-shield
∗∗∗ Persistent Threat: New Exploit Puts Thousands of GitHub Repositories and Millions of Users at Risk ∗∗∗
---------------------------------------------
A new vulnerability has been discovered that could allow an attacker to exploit a race condition within GitHub's repository creation and username renaming operations. This technique could be used to perform a Repojacking attack (hijacking popular repositories to distribute malicious code).
---------------------------------------------
https://checkmarx.com/blog/persistent-threat-new-exploit-puts-thousands-of-…
∗∗∗ Deleting Your Way Into SYSTEM: Why Arbitrary File Deletion Vulnerabilities Matter ∗∗∗
---------------------------------------------
Windows arbitrary file deletion vulnerabilities should no longer be considered mere annoyances or tools for Denial-of-Service (DoS) attacks. Over the past couple of years, these vulnerabilities have matured into potent threats capable of unearthing a portal to full system compromise. This transformation is exemplified in CVE-2023-27470 (an arbitrary file deletion vulnerability in N-Able’s Take Control Agent with a CVSS Base Score of 8.8) demonstrating that what might initially seem innocuous can, in fact, expose unexpected weaknesses within your system.
---------------------------------------------
https://www.mandiant.com/resources/blog/arbitrary-file-deletion-vulnerabili…
=====================
= Vulnerabilities =
=====================
∗∗∗ NSO-Exploit: Apple fixt auch ältere Versionen von macOS, iOS und iPadOS ∗∗∗
---------------------------------------------
Nach Notfall-Updates für aktuelle Betriebssysteme schiebt Apple nun auch Patches für ältere Versionen nach. Man sollte flott aktualisieren.
---------------------------------------------
https://heise.de/-9301842
∗∗∗ Patchday: SAP schließt kritische Datenleak-Lücke in BusinessObjects ∗∗∗
---------------------------------------------
Es sind wichtige Sicherheitsupdates für SAP-Software erschienen. Admins sollten zeitnah handeln.
---------------------------------------------
https://heise.de/-9302399
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (node-cookiejar and orthanc), Oracle (firefox, kernel, and kernel-container), Red Hat (flac and httpd:2.4), Slackware (vim), SUSE (python-Django, terraform-provider-aws, terraform-provider-helm, and terraform-provider-null), and Ubuntu (c-ares, curl, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-raspi, and linux-ibm, linux-ibm-5.4).
---------------------------------------------
https://lwn.net/Articles/944263/
∗∗∗ ICS Patch Tuesday: Critical CodeMeter Vulnerability Impacts Several Siemens Products ∗∗∗
---------------------------------------------
ICS Patch Tuesday: Siemens has released 7 new advisories and Schneider Electric has released 1 new advisory.
---------------------------------------------
https://www.securityweek.com/ics-patch-tuesday-critical-codemeter-vulnerabi…
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2023-0008 ∗∗∗
---------------------------------------------
CVE identifiers: CVE-2023-28198, CVE-2023-32370,CVE-2023-40397.
---------------------------------------------
https://webkitgtk.org/security/WSA-2023-0008.html
∗∗∗ Google Chrome 116.0.5845.187/.188 fixt kritische Schwachstelle ∗∗∗
---------------------------------------------
Google hat zum 11. September 2023 Updates des Google Chrome Browsers 116 im Stable und Extended Channel für Mac, Linux und Windows freigegeben. Es sind Sicherheitsupdates, die ausgerollt werden und eine Schwachstelle (Einstufung als "kritisch") beseitigen sollen.
---------------------------------------------
https://www.borncity.com/blog/2023/09/11/google-chrome-116-0-5845-187-188-f…
∗∗∗ Fujitsu Software Infrastructure Manager ∗∗∗
---------------------------------------------
An issue was discovered in Fujitsu Software Infrastructure Manager (ISM) before 2.8.0.061. The ismsnap component (in this specific case at /var/log/fujitsu/ServerViewSuite/ism/FirmwareManagement/FirmwareManagement.log) allows insecure collection and storage of authorization credentials in cleartext.
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-255-02
∗∗∗ Sicherheitsupdates in Foxit PDF Reader 2023.2 und Foxit PDF Editor 2023.2 verfügbar ∗∗∗
---------------------------------------------
https://www.foxit.com/de/support/security-bulletins.html
∗∗∗ Hitachi Energy Lumada APM Edge ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-255-01
∗∗∗ Multiple vulnerabilities in OpenSSL affect AIX ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031625
∗∗∗ Control Access issues in PCOMM ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031707
∗∗∗ Multiple Security vulnerabilities in IBM Java in FileNet Content Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001699
∗∗∗ A vulnerability in FasterXML Jackson Core may affect IBM Robotic Process Automation and result in an application crash (IBM X-Force ID: 256137). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031716
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable could provide weaker than expected security. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031051
∗∗∗ Vulnerability in Open JDK affecting Rational Functional Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031729
∗∗∗ IBM App Connect Enterprise is vulnerable to a remote attack and a denial of service due to Node.js modules tough-cookie and semver (CVE-2023-26136, CVE-2022-25883). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031733
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031754
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 08-09-2023 18:00 − Montag 11-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Microsoft Teams phishing attack pushes DarkGate malware ∗∗∗
---------------------------------------------
A new phishing campaign is abusing Microsoft Teams messages to send malicious attachments that install the DarkGate Loader malware.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-teams-phishing-att…
∗∗∗ Facebook Messenger phishing wave targets 100K business accounts per week ∗∗∗
---------------------------------------------
Hackers use a massive network of fake and compromised Facebook accounts to send out millions of Messenger phishing messages to target Facebook business accounts with password-stealing malware.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/facebook-messenger-phishing-…
∗∗∗ From Caribbean shores to your devices: analyzing Cuba ransomware ∗∗∗
---------------------------------------------
The article analyzes the malicious tactics, techniques and procedures (TTP) used by the operator of the Cuba ransomware, and details a Cuba attack incident.
---------------------------------------------
https://securelist.com/cuba-ransomware/110533/
∗∗∗ New HijackLoader Modular Malware Loader Making Waves in the Cybercrime World ∗∗∗
---------------------------------------------
A new malware loader called HijackLoader is gaining traction among the cybercriminal community to deliver various payloads such as DanaBot, SystemBC, and RedLine Stealer.
---------------------------------------------
https://thehackernews.com/2023/09/new-hijackloader-modular-malware-loader.h…
∗∗∗ Cybercriminals Using PowerShell to Steal NTLMv2 Hashes from Compromised Windows ∗∗∗
---------------------------------------------
A new cyber attack campaign is leveraging the PowerShell script associated with a legitimate red teaming tool to plunder NTLMv2 hashes from compromised Windows systems primarily located in Australia, Poland, and Belgium. The activity has been codenamed Steal-It by Zscaler ThreatLabz.
---------------------------------------------
https://thehackernews.com/2023/09/cybercriminals-using-powershell-to.html
∗∗∗ Passwortmanager: LastPass-Hacker scheinen Kennworttresore zu knacken ∗∗∗
---------------------------------------------
Cyberkriminelle haben vergangenes Jahr LastPass-Kennworttresore kopiert. Nun scheinen sie diese zu knacken und Krypto-Wallets leerzuräumen.
---------------------------------------------
https://heise.de/-9300583
∗∗∗ From ERMAC to Hook: Investigating the technical differences between two Android malware variants ∗∗∗
---------------------------------------------
Hook and ERMAC are Android based malware families that are both advertised by the actor named “DukeEugene”. Hook is the latest variant to be released by this actor and was first announced at the start of 2023. In this announcement, the actor claims that Hook was written from scratch [1]. In our research, we have analysed two samples of Hook and two samples of ERMAC to further examine the technical differences between these malware families.
---------------------------------------------
https://research.nccgroup.com/2023/09/11/from-ermac-to-hook-investigating-t…
∗∗∗ Zahlreiche unseriöse Dirndl-Shops im Umlauf ∗∗∗
---------------------------------------------
Wiesenzeit ist Dirndlzeit! Das wissen auch unseriöse Shop-Betreiber:innen. Damit möglichst viele potenzielle Opfer davon erfahren, wird auf Werbung via Facebook und Instagram gesetzt. Versprochen werden hochwertige Dirndl zu einem unschlagbar günstigen Preis. Erfahrungsberichte zeigen jedoch, dass nur minderwertige Kleidung bei den Konsument:innen ankommt.
---------------------------------------------
https://www.watchlist-internet.at/news/zahlreiche-unserioese-dirndl-shops-i…
∗∗∗ A classification of CTI Data feeds ∗∗∗
---------------------------------------------
We at CERT.at process and share a wide selection of cyber threat intelligence (CTI) as part of our core mission as Austria’s hub for IT security information. Right now, we are involved in two projects that involve the purchase of commercial CTI. I encountered some varying views on what CTI is and what one should do with the indicators of compromise (IoCs) that are part of a CTI feed. This blog post describes my view on this topic.
---------------------------------------------
https://cert.at/en/blog/2023/9/cti-data-feeds
=====================
= Vulnerabilities =
=====================
∗∗∗ Pyramid vulnerable to directory traversal ∗∗∗
---------------------------------------------
Pyramid provided by Pylons Project contains a directory traversal vulnerability.
---------------------------------------------
https://jvn.jp/en/jp/JVN41113329/
∗∗∗ HPE OneView: Kritische Lücke erlaubt Umgehung von Authentifizierung ∗∗∗
---------------------------------------------
HPE warnt vor mehreren Sicherheitslücken in OneView, einer Infrastrukurverwaltungssoftware. Angreifer könnten etwa die Anmeldung umgehen.
---------------------------------------------
https://heise.de/-9301047
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (frr, kernel, libraw, mutt, and open-vm-tools), Fedora (cjose, pypy, vim, wireshark, and xrdp), Gentoo (apache), Mageia (chromium-browser-stable, clamav, ghostscript, librsvg, libtiff, openssl, poppler, postgresql, python-pypdf2, and unrar), Red Hat (flac), SUSE (firefox, geoipupdate, icu73_2, libssh2_org, rekor, skopeo, and webkit2gtk3), and Ubuntu (linux-azure, linux-azure-4.15, linux-azure-5.4, linux-gcp-5.4, linux-gkeop, linux-raspi, linux-raspi-5.4, linux-xilinx-zynqmp, linux-gcp, linux-gcp-6.2, linux-ibm, linux-oracle, linux-starfive, linux-gcp-5.15, linux-gkeop-5.15, and opendmarc).
---------------------------------------------
https://lwn.net/Articles/944190/
∗∗∗ Security updates available in PDF-XChange Editor/Tools 10.1.0.380 ∗∗∗
---------------------------------------------
https://www.tracker-software.com/support/security-bulletins.html
∗∗∗ Mattermost security updates 8.1.2 (ESR) / 8.0.3 / 7.8.11 (ESR) released ∗∗∗
---------------------------------------------
https://mattermost.com/blog/mattermost-security-updates-8-1-2-esr-8-0-3-7-8…
∗∗∗ AIX is vulnerable to arbitrary command execution (CVE-2023-26286) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6983236
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in TensorFlow ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031271
∗∗∗ Vulnerability in BIND affects IBM Integrated Analytics System (Sailfish)[CVE-2023-2828] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031294
∗∗∗ Vulnerability in OpenSSH affects IBM Integrated Analytics System (Sailfish)[CVE-2023-38408] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031293
∗∗∗ Vulnerabilities in IBM Websphere Application Server affects IBM Application Performance Management. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031576
∗∗∗ Due to use of, IBM Application Performance Management is vulnerable to a local authenticated attacker to obtain sensitive information. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031614
∗∗∗ A vulnerability in Microsoft .NET may affect IBM Robotic Process Automation allowing an attacker to conduct spoofing attacks (CVE-2022-34716) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031620
∗∗∗ A vulnerability in Microsoft .NET Core may affect IBM Robotic Process Automation and result in a remote attacker obtaining sensitive information (CVE-2018-8292). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029529
∗∗∗ A vulnerability in Microsoft .NET Framework may affect IBM Robotic Process Automation and result in an exposure of sensitive information (CVE-2022-41064) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031621
∗∗∗ IBM Robotic Process Automation could disclose sensitive information from access to RPA scripts, workflows and related data (CVE-2023-38718) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031619
∗∗∗ IBM App Connect Enterprise is vulnerable to a remote attack and a denial of service due to Node.js modules protobuf.js, vm2 and word-wrap [CVE-2023-36665, CVE-2023-37903, CVE-2023-37466 and CVE-2023-26115] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031624
∗∗∗ A vulnerability in Newtonsoft.Json may affect IBM Robotic Process Automation and result in a denial of service (IBM X-Force ID: 234366). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7031623
∗∗∗ IBM Cognos Command Center is affected by multiple vulnerabilities (CVE-2023-21939, CVE-2023-21967, CVE-2022-29117, XFID: 234366) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012455
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 07-09-2023 18:00 − Freitag 08-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Post-Quantum Cryptography ∗∗∗
---------------------------------------------
Das Aufkommen von fähigen Quantencomputern hat massive Seiteneffekte auf die Sicherheit diverser kryptografischer Grundoperationen. Diese sind in den letzten Jahren zu essentiellen Bausteinen unserer IT Architektur – insbesondere in vernetzten Systemen – geworden. Noch funktioniert alles, aber wenn wir nicht bald anfangen, uns auf die diese kommende Gefahr vorzubereiten, dann wird die Transition zu „post-quantum cryptography“ eine Schmerzhafte werden. [..] Ich darf nächste Woche bei einer Veranstaltung dazu am Podium sitzen. Und wenn ich mich schon darauf vorbereite, dann teile ich doch gleich meine Quellen und Schlussfolgerungen.
---------------------------------------------
https://cert.at/de/blog/2023/9/post-quantum-cryptography
∗∗∗ CISA warns of critical Apache RocketMQ bug exploited in attacks ∗∗∗
---------------------------------------------
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added to its catalog of known exploited vulnerabilities (KEV) a critical-severity issue tracked as CVE-2023-33246 that affects Apaches RocketMQ distributed messaging and streaming platform.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/cisa-warns-of-critical-apach…
∗∗∗ Paranoids Vulnerability Research: Ivanti Issues Security Alert ∗∗∗
---------------------------------------------
The vulnerability allowed for remote code execution — giving a bad actor a method to distribute malicious software through a tool that sends out security updates. And, as part of the research process, we confirmed the feasibility of this by developing an end-to-end exploit that showcases how malware can be distributed to managed endpoints (demo).
---------------------------------------------
https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-ivanti-…
∗∗∗ Malvertising-Kampagne will Mac-Nutzern Atomic Stealer unterjubeln ∗∗∗
---------------------------------------------
IT-Forscher beobachten eine Malvertising-Kampagne, deren Urheber Mac-Nutzern den Atomic Stealer unterschieben wollen. Der klaut etwa Krypto-Währungen.
---------------------------------------------
https://heise.de/-9298637
∗∗∗ Emsisoft Tells Users to Update Products, Reboot Systems Due to Certificate Mishap ∗∗∗
---------------------------------------------
The problem, the company says, affects its Extended Validation (EV) code signing certificate that was renewed on August 23 and used to sign all program files compiled after that date, including the latest software version, released on September 4.
---------------------------------------------
https://www.securityweek.com/emsisoft-tells-users-to-update-products-reboot…
∗∗∗ New Phishing Campaign Launched via Google Looker Studio ∗∗∗
---------------------------------------------
Cybersecurity firm Check Point is warning of a new type of phishing attacks that abuse Google Looker Studio to bypass protections.
---------------------------------------------
https://www.securityweek.com/new-phishing-campaign-launched-via-google-look…
∗∗∗ MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors ∗∗∗
---------------------------------------------
CISA obtained five malware samples - including artifacts related to SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER backdoors. The device was compromised by threat actors exploiting CVE-2023-2868, a former zero-day vulnerability affecting versions 5.1.3.001-9.2.0.006 of Barracuda Email Security Gateway (ESG).
---------------------------------------------
https://www.cisa.gov/news-events/analysis-reports/ar23-250a-0
∗∗∗ W3LL-Phishing Kit kann Multifaktor-Authentifizierung aushebeln; Tausende von Microsoft 365-Konten gekapert ∗∗∗
---------------------------------------------
Der in Singapur angesiedelte Sicherheitsanbieter Group-IB hat die Tage einen Sicherheits-Report veröffentlicht, der auf spezielle Aktivitäten einer W3LL genannten Gruppe von Cyberkriminellen hinweist. Die Cybergang hat ein spezielles Phishing-Kit entwickelt, um Microsoft 365-Konten zu kapern und bietet diese Dienstleistung mindestens 500 anderen Cybergangs über einen geheimen W3LL Store an.
---------------------------------------------
https://www.borncity.com/blog/2023/09/08/w3ll-phishing-kit-kann-multifaktor…
∗∗∗ A Deep Dive into 70 Layers of Obfuscated Info-Stealer Malware ∗∗∗
---------------------------------------------
In the battle of hackers against defenders, we consistently find hackers trying to disguise their true intent. We have analyzed an interesting sample that was armed with multiple layers of obfuscation. These packages were quite the challenge.
---------------------------------------------
https://checkmarx.com/blog/a-deep-dive-into-70-layers-of-obfuscated-info-st…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates für macOS, iOS/iPadOS schließen zwei 0-Days der NSO-Group (Pegasus Spyware) ∗∗∗
---------------------------------------------
Apple hat zum 7. September 2023 wieder einen Schwung Sicherheitsupdates für seine Betriebssysteme macOS, iOS/iPadOS und auch WatchOS veröffentlicht. Mit diesen Updates werden zwei 0-Day-Schwachstellen geschlossen, die von der Pegasus Spyware der NSO-Group für die Überwachung von Mobilgeräten missbraucht wurden.
---------------------------------------------
https://www.borncity.com/blog/2023/09/08/sicherheitsupdates-fr-macos-ios-ip…
∗∗∗ OpenSSL Security Advisory [8th September 2023] ∗∗∗
---------------------------------------------
POLY1305 MAC implementation corrupts XMM registers on Windows (CVE-2023-4807). Severity: Low
---------------------------------------------
https://www.openssl.org/news/secadv/20230908.txt
∗∗∗ QNAP Security Advisories 2023-09-08 ∗∗∗
---------------------------------------------
QNAP has released 4 security advisories: (1x High, 3x Medium)
---------------------------------------------
https://www.qnap.com/en-us/security-advisories?ref=security_advisory_details
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, libssh2, memcached, and python-django), Fedora (netconsd), Oracle (firefox and thunderbird), Scientific Linux (firefox), SUSE (open-vm-tools), and Ubuntu (grub2-signed, grub2-unsigned, shim, and shim-signed, plib, and python2.7, python3.5).
---------------------------------------------
https://lwn.net/Articles/943990/
∗∗∗ Notepad++ v8.5.7 fixt Schwachstellen ∗∗∗
---------------------------------------------
Mitte August 2023 hatte Sicherheitsforscher Jaroslav Lobacevski vier Schwachstellen (CVE-2023-40031, CVE-2023-40036, CVE-2023-40164, CVE-2023-40166) im Editor Notepad ++ für Windows öffentlich gemacht. Die Einstufung der Schwachstellen reicht von mittel bis hoch. Der Entwickler hat diese Schwachstellen, nachdem ihm diese seit Monaten bekannt sind, nun mit dem Update auf Notepad++ v8.5.7 beseitigt.
---------------------------------------------
https://www.borncity.com/blog/2023/09/08/notepad-v8-5-7-fixt-schwachstellen/
∗∗∗ PHOENIX CONTACT: Multiple vulnerabilities in WP 6xxx Web panels ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-018/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 06-09-2023 18:00 − Donnerstag 07-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Next-Generation Context Aware Password Cracking ∗∗∗
---------------------------------------------
TLDR; Using ChatGPT, an attacker can generate a list of password guesses based on the context of the target such as a company’s description or social media accounts.
---------------------------------------------
https://medium.com/@doctoreww/next-generation-context-aware-password-cracki…
∗∗∗ Cisco warnt vor teils kritischen Lücken und liefert Updates für mehrere Produkte ∗∗∗
---------------------------------------------
In mehreren Cisco-Produkten lauern Sicherheitslücken, die Updates schließen sollen. Eine gilt sogar als kritisch.
---------------------------------------------
https://heise.de/-9297182
∗∗∗ FreeWorld ransomware attacks MSSQL—get your databases off the Internet ∗∗∗
---------------------------------------------
When we think of ransomware and brute force password guessing attacks, we normally think of RDP, but recent research from Securonix reminds us that anything secured with a password and exposed to the internet is of interest to cybercriminals.
---------------------------------------------
https://www.malwarebytes.com/blog/news/2023/09/freeworld-ransomware-attacks…
∗∗∗ Ozempic, Wegovy & Co: Vorsicht vor Fake-Shops mit „Schlankheitsmitteln“ ∗∗∗
---------------------------------------------
Diabetes-Medikamente wie Ozempic, Saxenda oder Metformin sind seit einiger Zeit von Lieferengpässen betroffen. Der Grund: Elon Musk, Kim Kardashian und andere Prominente nutzen diese und ähnliche Medikamente zum Abnehmen, der Hype dieser „Abnehmspritzen“ ließ nicht lange auf sich warten. Ein Trend, den sich auch Kriminelle zunutze machen. Sie bieten die eigentlich verschreibungspflichtigen Medikamente in Fake-Shops als Schlankheitsmittel an.
---------------------------------------------
https://www.watchlist-internet.at/news/ozempic-wegovy-co-vorsicht-vor-fake-…
∗∗∗ A classification of CTI Data feeds ∗∗∗
---------------------------------------------
We at CERT.at process and share a wide selection of cyber threat intelligence (CTI) as part of our core mission as Austria’s hub for IT security information. Right now, we are involved in two projects that involve the purchase of commercial CTI. I encountered some varying views on what CTI is and what one should do with the indicators of compromise (IoCs) that are part of a CTI feed. This blog post describes my view on this topic.
---------------------------------------------
https://cert.at/en/blog/2023/9/cti-data-feeds
∗∗∗ Cybercriminals target graphic designers with GPU miners ∗∗∗
---------------------------------------------
Cybercriminals are abusing Advanced Installer, a legitimate Windows tool used for creating software packages, to drop cryptocurrency-mining malware including PhoenixMiner and lolMiner on infected machines.
---------------------------------------------
https://blog.talosintelligence.com/cybercriminals-target-graphic-designers-…
∗∗∗ CISA Releases Update to Threat Actors Exploiting Citrix CVE-2023-3519 to Implant Webshells ∗∗∗
---------------------------------------------
This Cybersecurity Advisory has been updated with new tactics, techniques, and procedures (TTPs) as well as indicators of compromise (IOCs) received from an additional victim and trusted third parties.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/09/06/cisa-releases-update-thr…
∗∗∗ MAR-10430311-1.v1 Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475 ∗∗∗
---------------------------------------------
CISA received 4 files for analysis from an incident response engagement conducted at an Aeronautical Sector organization [..] CISA has provided indicators of compromise (IOCs) and YARA rules for detection within this Malware Analysis Report (MAR).
---------------------------------------------
https://www.cisa.gov/news-events/analysis-reports/ar23-250a
=====================
= Vulnerabilities =
=====================
∗∗∗ Aruba-Controller und -Gateways mit hochriskanten Sicherheitslücken ∗∗∗
---------------------------------------------
Für Aruba-Controller und -Gateways der Serien 9000 und 9200 gibt es Updates, die hochriskante Sicherheitslücken schließen.
---------------------------------------------
https://heise.de/-9297925
∗∗∗ Cisco Security Advisories 2023-09-06 - 2023-09-06 ∗∗∗
---------------------------------------------
Cisco has released 6 security advisories: (1x Critical, 1x High, 4x Medium)
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/Search.x?publicationTypeIDs…
∗∗∗ Sicherheitsupdates: Unbefugte Zugriffe auf TP-Link-Router möglich ∗∗∗
---------------------------------------------
Angreifer können verschiedene Router von TP-Link attackieren und im schlimmsten Fall eigene Befehle auf Geräten ausführen.
---------------------------------------------
https://heise.de/-9297306
∗∗∗ 2023-08 Out-of-Cycle Security Bulletin: Junos OS: SRX Series and EX Series: Multiple vulnerabilities in J-Web can be combined to allow a preAuth Remote Code Execution ∗∗∗
---------------------------------------------
Update - September 5th 2023: A new variant of the SRX upload vulnerability has been published by external researchers (CVE-2023-36851). All fixes listed under Solution below break the RCE chain
---------------------------------------------
https://supportportal.juniper.net/s/article/2023-08-Out-of-Cycle-Security-B…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (August 28, 2023 to September 3, 2023) ∗∗∗
---------------------------------------------
Last week, there were 64 vulnerabilities disclosed in 61 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 32 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/09/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (erofs-utils, htmltest, indent, libeconf, netconsd, php-phpmailer6, tinyexr, and vim), Red Hat (firefox), and Ubuntu (linux-aws, linux-aws-5.15, linux-ibm-5.15, linux-oracle, linux-oracle-5.15, linux-azure, linux-azure-fde-5.15, linux-gke, linux-gkeop, linux-intel-iotg-5.15, linux-raspi, linux-oem-6.1, linux-raspi, linux-raspi-5.4, shiro, and sox).
---------------------------------------------
https://lwn.net/Articles/943856/
∗∗∗ CVE-2023-4528: Java Deserialization Vulnerability in JSCAPE MFT (Fixed) ∗∗∗
---------------------------------------------
CVE-2023-4528 affects all versions of JSCAPE MFT Server prior to version 2023.1.9 on all platforms (Windows, Linux, and MacOS). See the JSCAPE advisory for more information [..] CVE-2023-4528 has been addressed in JSCAPE version 2023.1.9 which is now available for customer deployment.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/09/07/cve-2023-4528-java-deserializat…
∗∗∗ CISA Releases Four Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
ICSA-23-250-01 Dover Fueling Solutions MAGLINK LX Console (CVSS v3 9.1),
ICSA-23-250-02 Phoenix Contact TC ROUTER and TC CLOUD CLIENT (CVSS v3 9.6),
ICSA-23-250-03 Socomec MOD3GP-SY-120K (CVSS v3 10.0),
ICSA-23-157-01 Delta Electronics CNCSoft-B DOPSoft (Update) (CVSS v3 7.8)
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/09/07/cisa-releases-four-indus…
∗∗∗ Drupal: WebProfiler - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-044 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-044
∗∗∗ Drupal: highlight.php - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-043 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-043
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 05-09-2023 18:00 − Mittwoch 06-09-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Patchday: Schadcode-Attacken auf Android 11, 12, 13 möglich ∗∗∗
---------------------------------------------
Google und weitere Hersteller von Android-Geräten haben wichtige Sicherheitsupdates veröffentlicht.
---------------------------------------------
https://heise.de/-9296497
∗∗∗ Microsoft überarbeitet Downfall-Empfehlungen; MSI liefert BIOS-Update für UNSUPPORTED_PROCESSOR-Problem ∗∗∗
---------------------------------------------
Im August war die sogenannte Downfall-Schwachstelle in Prozessoren bekannt geworden, die ein Abfließen von Informationen ermöglicht. Nun hat Microsoft seinen Support-Beitrag mit Hinweisen zur Downfall-Schwachstelle unter Windows aktualisiert und Informationen zum Deaktivieren der Schutzmaßnahmen entfernt. Weiterhin gab es nach Installation [..]
---------------------------------------------
https://www.borncity.com/blog/2023/09/06/microsoft-berarbeitet-downfall-emp…
∗∗∗ Pandoras box is now open: the well-known Mirai trojan arrives in a new disguise to Android-based TV sets and TV boxes ∗∗∗
---------------------------------------------
Doctor Web has identified a family of Android.Pandora trojans that compromise Android devices, either during firmware updates or when applications for viewing pirated video content are installed. This backdoor inherited its advanced DDoS-attack capabilities from its ancestor, the well-known Linux.Mirai trojan.
---------------------------------------------
https://news.drweb.com/show/?i=14743
∗∗∗ Security Relevant DNS Records, (Wed, Sep 6th) ∗∗∗
---------------------------------------------
DNS has a big security impact. DNS is in part responsible for your traffic reaching the correct host on the internet. But there is more to DNS then name resolution. I am going to mention a few security relevant record types here, in no particular order: [..]
---------------------------------------------
https://isc.sans.edu/diary/rss/30194
∗∗∗ Bogus URL Shorteners Go Mobile-Only in AdSense Fraud Campaign ∗∗∗
---------------------------------------------
Since September 2022, our team has been tracking a bogus URL shortener redirect campaign that started with just a single domain: ois[.]is. By the beginning of 2023, this malware campaign had expanded to over a hundred domain names to redirect traffic to low quality Q&A sites and monetize traffic via Google AdSense. In fact, since the beginning of this year alone, Sucuri’s remote website scanner has detected various strains of this malware on over 24,000 websites.
---------------------------------------------
https://blog.sucuri.net/2023/09/bogus-url-shorteners-go-mobile-only-in-adse…
∗∗∗ Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant ∗∗∗
---------------------------------------------
The Iranian threat actor tracked as APT34 has been linked to a new phishing attack that leads to the deployment of a variant of a backdoor called SideTwist. “APT34 has a high level of attack technology, can design different intrusion methods for different types of targets, and has supply chain attack capability,” NSFOCUS Security Labs said in a report published last week.
---------------------------------------------
https://thehackernews.com/2023/09/alert-phishing-campaigns-deliver-new.html
∗∗∗ Lord Of The Ring0 - Part 5 ∗∗∗
---------------------------------------------
In this blog post, I’ll explain two common hooking methods (IRP Hooking and SSDT Hooking) and two different injection techniques from the kernel to the user mode for both shellcode and DLL (APC and CreateThread) with code snippets and examples from Nidhogg.
---------------------------------------------
https://idov31.github.io/2023/07/19/lord-of-the-ring0-p5.html
∗∗∗ A review of SolarWinds attack on Orion platform using persistent threat agents and techniques for gaining unauthorized access ∗∗∗
---------------------------------------------
This paper of work examines the SolarWinds attack, designed on Orion Platform security incident. It analyses the persistent threats agents and potential technical attack techniques to gain unauthorized access. [..] It concludes with necessary remediation actions on cyber hygiene countermeasures, common vulnerabilities and exposure analysis and solutions.
---------------------------------------------
https://arxiv.org/abs/2308.10294
∗∗∗ What is ISO 27002:2022 Control 8.9? A Quick Look at the Essentials ∗∗∗
---------------------------------------------
Configuration management is now presented as a new control in the new, revised edition of ISO 27002:2022 (Control 8.9). It is a crucial component of an organizations security management. This blog will guide you through the essentials of Control 8.9.
---------------------------------------------
https://www.tripwire.com/state-of-security/what-iso-270022022-control-89-qu…
∗∗∗ Peeking under the bonnet of the Litter Robot 3 ∗∗∗
---------------------------------------------
I began to wonder what interesting things I may find when doing a small tear down of the Litter Robot’s components including the PCB, firmware, and mobile application. [..] So, please follow me on my journey to understanding the extraction and analysis of an ESP32 IOT device, reverse engineering a Flutter mobile application, and capturing and analysing the network traffic between the device, the mobile app and the internet.
---------------------------------------------
https://www.elttam.com/blog/re-of-lr3/
∗∗∗ Experts Fear Crooks are Cracking Keys Stolen in LastPass Breach ∗∗∗
---------------------------------------------
[..] Palant said while LastPass indeed improved its master password defaults in 2018, it did not force all existing customers who had master passwords of lesser lengths to pick new credentials [..] Palant believes LastPass also failed to upgrade many older, original customers to more secure encryption protections [..] According to MetaMask’s Monahan, users who stored any important passwords with LastPass [..] should change those credentials immediately
---------------------------------------------
https://krebsonsecurity.com/2023/09/experts-fear-crooks-are-cracking-keys-s…
∗∗∗ Android 14 blocks all modification of system certificates, even as root ∗∗∗
---------------------------------------------
If youre an Android developer, tester, reverse engineer, or anybody else interested in directly controlling who your device trusts, this is going to create some new challenges. Before we get into the finer details, first I want to talk a little about the context around Android CA management and how we got here [..]
---------------------------------------------
https://httptoolkit.com/blog/android-14-breaks-system-certificate-installat…
∗∗∗ You patched yet? Years-old Microsoft security holes still hot targets for cyber-crooks ∗∗∗
---------------------------------------------
And so we can believe it when Qualys yesterday said 15 of the 20 most-exploited software vulnerabilities it has observed are in Microsofts code. [..] The No. 1 flaw on the list was patched in November 2017, a code execution hole in Microsoft Offices Equation Editor wed have hoped had been mostly mitigated by now.
---------------------------------------------
https://www.theregister.com/2023/09/05/qualys_top_20_vulnerabilities/
∗∗∗ Code Vulnerabilities Leak Emails in Proton Mail ∗∗∗
---------------------------------------------
In this blog post, we first present the technical details of the vulnerabilities we found in Proton Mail. We show how an innocent-looking piece of code led to a Cross-Site Scripting issue that made it possible for attackers to steal unencrypted emails and impersonate victims. As part of a 3-post series, we will cover other severe vulnerabilities we found in Skiff and Tutanota Desktop in the coming weeks.
---------------------------------------------
https://www.sonarsource.com/blog/code-vulnerabilities-leak-emails-in-proton…
∗∗∗ 4,500 of the Top 1 Million Websites Leaked Source Code, Secrets ∗∗∗
---------------------------------------------
We scanned the Alexa Top 1 Million Websites for leaked secrets. We found thousands of exposed source code repositories and hundreds of live API keys. These are our top 5 takeaways
---------------------------------------------
https://trufflesecurity.com/blog/4500-of-the-top-1-million-websites-leaked-…
∗∗∗ Apache Superset Part II: RCE, Credential Harvesting and More ∗∗∗
---------------------------------------------
In this post, we disclose all the issues we’ve reported to Superset, including two new high severity vulnerabilities, CVE-2023-39265 and CVE-2023-37941, that are fixed in the just released 2.1.1 version of Superset. We strongly recommend that all Superset users upgrade to this version.
---------------------------------------------
https://www.horizon3.ai/apache-superset-part-ii-rce-credential-harvesting-a…
∗∗∗ New phishing tool hijacked thousands of Microsoft business email accounts ∗∗∗
---------------------------------------------
Researchers have uncovered a hidden “phishing empire” targeting businesses in Europe, Australia and the U.S. with a sophisticated new tool. A hacking group called W3LL, which has been active since at least 2017, has created an English-language underground marketplace to sell a phishing kit that can bypass multi-factor authentication, according to a report [..]
---------------------------------------------
https://therecord.media/w3ll-phishing-toolkit-bec-microsoft-365-accounts
∗∗∗ Distribution of Backdoor via Malicious LNK: RedEyes (ScarCruft) ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has confirmed that malware [1], which was previously distributed in CHM format, is now being distributed in LNK format. This malware executes additional scripts located at a specific URL through the mshta process. It then receives commands from the threat actor’s server to carry out additional malicious behaviors.
---------------------------------------------
https://asec.ahnlab.com/en/56756/
∗∗∗ SapphireStealer: Open-source information stealer enables credential and data theft ∗∗∗
---------------------------------------------
SapphireStealer appears to be delivered as part of a multi-stage infection process, with threat actors leveraging open-source malware downloaders like FUD-Loader to deliver SapphireStealer to potential victims.
---------------------------------------------
https://blog.talosintelligence.com/sapphirestealer-goes-open-source/
∗∗∗ Threat Actor Continues to Plague the Open-Source Ecosystem with Sophisticated Info-Stealing Malware ∗∗∗
---------------------------------------------
In May, we sounded the alarm about PYTA31, an advanced persistent threat actor distributing the “WhiteSnake” malware. Since then, we’ve been rigorously monitoring this group, which has been active from April through mid-August, distributing malicious PyPI packages laced with “WhiteSnake Malware.”
---------------------------------------------
https://checkmarx.com/blog/threat-actor-continues-to-plague-the-open-source…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates: Angreifer können Kontrolle über Asus-Router erlangen ∗∗∗
---------------------------------------------
Mehrere Sicherheitslücken gefährden verschiedene Router-Modelle von Asus. Patches sichern Geräte ab.
---------------------------------------------
https://heise.de/-9296210
∗∗∗ Webbrowser: Hochriskante Schwachstellen in Google Chrome geschlossen ∗∗∗
---------------------------------------------
Google stopft mit aktualisiertern Chrome-Versionen vier als hochriskant eingestufte Sicherheitslücken.
---------------------------------------------
https://heise.de/-9295977
∗∗∗ Researchers Discover Critical Vulnerability in PHPFusion CMS ∗∗∗
---------------------------------------------
No patch is available yet for the bug, which can enable remote code execution under the correct circumstances.
---------------------------------------------
https://www.darkreading.com/application-security/researchers-discover-criti…
∗∗∗ Forthcoming OpenSSL Release ∗∗∗
---------------------------------------------
The OpenSSL project team would like to announce the forthcoming release of OpenSSL version 1.1.1w. This release will be made available on Monday 11th September 2023 between 1300-1700 UTC. This is a security-fix release. The highest severity issue fixed in this release is Low
---------------------------------------------
https://mta.openssl.org/pipermail/openssl-announce/2023-September/000271.ht…
∗∗∗ 2023-08 Out-of-Cycle Security Bulletin: Junos OS: SRX Series and EX Series: Multiple vulnerabilities in J-Web can be combined to allow a preAuth Remote Code Execution ∗∗∗
---------------------------------------------
2023-09-05: Important update for SRX customers
---------------------------------------------
https://supportportal.juniper.net/s/article/2023-08-Out-of-Cycle-Security-B…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (aom and php7.3), Fedora (freeimage and mingw-freeimage), Scientific Linux (thunderbird), SUSE (amazon-ssm-agent, chromium, container-suseconnect, docker, glib2, php7, python-Django1, and rubygem-rails-html-sanitizer), and Ubuntu (kernel, linux, linux-aws, linux-aws-5.4, linux-gcp, linux-hwe-5.4, linux-ibm, linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux, linux-aws, linux-aws-6.2, linux-hwe-6.2, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-6.2, linux-raspi, linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, and linux, linux-gcp, linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia).
---------------------------------------------
https://lwn.net/Articles/943679/
∗∗∗ VU#304455: Authentication Bypass in Tenda N300 Wireless N VDSL2 Modem Router ∗∗∗
---------------------------------------------
https://kb.cert.org/vuls/id/304455
∗∗∗ Stored Cross-Site Scripting Vulnerability Patched in Newsletter WordPress Plugin ∗∗∗
---------------------------------------------
https://www.wordfence.com/blog/2023/09/stored-cross-site-scripting-vulnerab…
∗∗∗ AtlasVPN to Patch IP Leak Vulnerability After Public Disclosure ∗∗∗
---------------------------------------------
https://www.securityweek.com/atlasvpn-to-patch-ip-leak-vulnerability-after-…
∗∗∗ Dozens of Unpatched Flaws Expose Security Cameras Made by Defunct Company Zavio ∗∗∗
---------------------------------------------
https://www.securityweek.com/dozens-of-unpatched-flaws-expose-security-came…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 04-09-2023 18:00 − Dienstag 05-09-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Hackers exploit MinIO storage system to breach corporate networks ∗∗∗
---------------------------------------------
Hackers are exploiting two recent MinIO vulnerabilities to breach object storage systems and access private information, execute arbitrary code, and potentially take over servers.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-exploit-minio-storag…
∗∗∗ DarkGate Malware Activity Spikes as Developer Rents Out Malware to Affiliates ∗∗∗
---------------------------------------------
A new malspam campaign has been observed deploying an off-the-shelf malware called DarkGate."The current spike in DarkGate malware activity is plausible given the fact that the developer of the malware has recently started to rent out the malware to a limited number of affiliates," Telekom Security said in a report published last week.
---------------------------------------------
https://thehackernews.com/2023/08/darkgate-malware-activity-spikes-as.html
∗∗∗ New Python Variant of Chaes Malware Targets Banking and Logistics Industries ∗∗∗
---------------------------------------------
Banking and logistics industries are under the onslaught of a reworked variant of a malware called Chaes."It has undergone major overhauls: from being rewritten entirely in Python, which resulted in lower detection rates by traditional defense systems, to a comprehensive redesign and an enhanced communication protocol," Morphisec said in a new detailed technical write-up [..]
---------------------------------------------
https://thehackernews.com/2023/09/new-python-variant-of-chaes-malware.html
∗∗∗ New BLISTER Malware Update Fuelling Stealthy Network Infiltration ∗∗∗
---------------------------------------------
An updated version of a malware loader known as BLISTER is being used as part of SocGholish infection chains to distribute an open-source command-and-control (C2) framework called Mythic.“New BLISTER update includes keying feature that allows for precise targeting of victim networks and lowers exposure within VM/sandbox environments,” Elastic Security Labs researchers [..]
---------------------------------------------
https://thehackernews.com/2023/09/new-blister-malware-update-fuelling.html
∗∗∗ Nascent Malware Campaign Targets npm, PyPI, and RubyGems Developers ∗∗∗
---------------------------------------------
Python Malware: On the morning of September 3, 2023, our automated platform notified us of the first package in this campaign: kwxiaodian [..] This follows a common pattern we see across many early campaigns and one we witnessed a few weeks back [..] Obfuscated Javascript Packages: At roughly the same time, we received notifications about malicious package publications on npm. Rubygems Package: The Rubygems package follows similar patterns to both the PyPI and npm packages.
---------------------------------------------
https://blog.phylum.io/malware-campaign-targets-npm-pypi-and-rubygems-devel…
∗∗∗ Common usernames submitted to honeypots ∗∗∗
---------------------------------------------
Based on reader feedback, I decided to take a look at usernames submitted to honeypots. The usernames that are seen on a daily basis look very familiar. [..] I exported the username data from my honeypot, which is a little over 16 months of data
---------------------------------------------
https://isc.sans.edu/diary/rss/30188
∗∗∗ Uncovering Web Cache Deception: A Missed Vulnerability in the Most Unexpected Places ∗∗∗
---------------------------------------------
During the assessment of the target application, it was observed that the server had implemented restrictions to prevent Web Cache Deception attacks on API/Web endpoints that had session tokens or data in the response. Unfortunately, the same precautions were not implemented on the /404 page or any /nonexistingurl. We discovered that the response for any endpoint that doesnt exist contained PII information without any cache controls in place.
---------------------------------------------
https://blog.agilehunt.com/blogs/security/web-cache-deception-attack-on-404…
∗∗∗ Whats in a name? [..] The .kids TLD is not alright ∗∗∗
---------------------------------------------
Cisco Talos successfully registered the domain name: your-dns-needs-immediate-attention.kids. Talos set up an internet server to log all activity related to this name, and immediately we received a barrage of HTTP requests from systems running Microsoft’s “System Center Configuration Manager.” [..] we were able to masquerade as a trusted system. Networks using .kids names could be tricked into trusting our system to relay internal mail, dictate configuration management settings, and more.
---------------------------------------------
https://blog.talosintelligence.com/whats-in-a-name/
∗∗∗ Inconsistencies in the Common Vulnerability Scoring System (CVSS) ∗∗∗
---------------------------------------------
The goal of CVSS is to provide comparable scores across different evaluators. However, previous works indicate that CVSS might not reach this goal: If a vulnerability is evaluated by several analysts, their scores often differ. This raises the following questions: Are CVSS evaluations consistent? Which factors influence CVSS assessments? We systematically investigate these questions in an online survey with 196 CVSS users.
---------------------------------------------
https://www.schneier.com/blog/archives/2023/09/inconsistencies-in-the-commo…
∗∗∗ CVE-2023-4634 - Tricky Unauthenticated RCE on Wordpress Media Library Assistant Plugin using a good old Imagick ∗∗∗
---------------------------------------------
As discussed in many of our articles, you already know that WordPress and related plugins are taking up a large space in the global attack surface [..] The vulnerability described below is a perfect example
---------------------------------------------
https://patrowl.io/blog-wordpress-media-library-rce-cve-2023-4634/
∗∗∗ When URL parsers disagree (CVE-2023-38633) ∗∗∗
---------------------------------------------
Discovery and walkthrough of CVE-2023-38633 in librsvg, when two URL parser implementations (Rust and Glib) disagree on file scheme parsing leading to path traversal.
---------------------------------------------
https://www.canva.dev/blog/engineering/when-url-parsers-disagree-cve-2023-3…
∗∗∗ Vorsicht vor betrügerischen PayPal-Anrufen ∗∗∗
---------------------------------------------
Ihr Telefon klingelt. Sie heben ab und eine Tonbandstimme meldet sich: „Hallo, hier ist PayPal. Sie haben soeben 738 Euro überwiesen. Um den Zahlvorgang abzubrechen, drücken Sie die 1.“ Drücken Sie keinesfalls die 1, hierbei handelt es sich um eine Betrugsmasche. Legen Sie auf!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-betruegerischen-paypal-…
=====================
= Vulnerabilities =
=====================
∗∗∗ ASUS routers vulnerable to critical remote code execution flaws ∗∗∗
---------------------------------------------
Three critical-severity remote code execution vulnerabilities impact ASUS RT-AX55, RT-AX56U_V2, and RT-AC86U routers, potentially allowing threat actors to hijack devices if security updates are not installed.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/asus-routers-vulnerable-to-c…
∗∗∗ Multiple vulnerabilities in F-RevoCRM ∗∗∗
---------------------------------------------
* An attacker who can access the product may execute an arbitrary OS command on the server where the product is running - CVE-2023-41149
* An arbitrary script may be executed on the web browser of the user who is using the product - CVE-2023-41150
---------------------------------------------
https://jvn.jp/en/jp/JVN78113802/
∗∗∗ Festo: MSE6-C2M/D2M/E2M Incomplete User Documentation of Remote Accessible Functions (CVE-2023-3634) ∗∗∗
---------------------------------------------
Festo developed the products according to the respective state of the art. As a result, the protocols used no longer fully meet todays security requirements. The products are designed and developed for use in sealed-off (industrial) networks. If the network is not adequately sealed off, unauthorized access to the product can cause damage or malfunctions, particularly Denial of Service (DoS) or loss of integrity. Remediation: Update of user documentation in next product version.
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-020/
∗∗∗ 9 Vulnerabilities Patched in SEL Power System Management Products ∗∗∗
---------------------------------------------
Researchers at industrial cybersecurity firm Nozomi Networks have analyzed the company’s SEL-5030 acSELerator QuickSet and SEL-5037 Grid Configurator, software products designed to allow engineers and technicians to configure and manage devices for power system protection, control, metering and monitoring, and to create and deploy settings for SEL power system devices. Nozomi researchers discovered a total of nine vulnerabilities, including four that have been assigned a ‘high severity’ rating
---------------------------------------------
https://www.securityweek.com/9-vulnerabilities-patched-in-sel-power-system-…
∗∗∗ CISA Releases Two Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
* ICSA-23-248-01 Fujitsu Limited Real-time Video Transmission Gear IP series: CVE-2023-38433
* ICSMA-23-248-01 Softneta MedDream PACS Premium: CVE-2023-40150, CVE-2023-39227
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/09/05/cisa-releases-two-indust…
∗∗∗ AVM: Fritzbox-Firmware 7.57 und 7.31 stopfen Sicherheitsleck ∗∗∗
---------------------------------------------
AVM hat für zahlreiche Fritzboxen die Firmware 7.57 und 7.31 veröffentlicht. Es handelt sich um ein Stabilitäts- und Sicherheitsupdate.
---------------------------------------------
https://heise.de/-9294758
∗∗∗ Xen XSA-437: arm32: The cache may not be properly cleaned/invalidated ∗∗∗
---------------------------------------------
A malicious guest may be able to read sensitive data from memory that previously belonged to another guest.
CVE ID: CVE-2023-34321
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-437.html
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (file and thunderbird), Fedora (exercism, libtommath, moby-engine, and python-pyramid), Oracle (cups and kernel), Red Hat (firefox, kernel, kernel-rt, kpatch-patch, and thunderbird), SUSE (amazon-ecs-init, buildah, busybox, djvulibre, exempi, firefox, gsl, keylime, kubernetes1.18, php7, and sccache), and Ubuntu (docker-registry and linux-azure-5.4).
---------------------------------------------
https://lwn.net/Articles/943584/
∗∗∗ IBM UrbanCode Build is vulnerable to CVE-2023-24998 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030594
∗∗∗ IBM UrbanCode Build is vulnerable to CVE-2023-28708 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030596
∗∗∗ Vulnerabilities found in batik-all-1.7.jar, batik-dom-1.7.jar which is shipped with IBM Intelligent Operations Center(CVE-2018-8013, CVE-2017-5662, CVE-2015-0250) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030598
∗∗∗ Due to use of FasterXML Jackson-databind, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to a denial of service. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030601
∗∗∗ Due to use of Kafka, IBM Cloud Pak for Multicloud Management Monitoring could allow a remote attacker to obtain sensitive information. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030604
∗∗∗ Due to use of Spark from Hadoop, IBM Cloud Pak for Multicloud Management Monitoring could allow a remote attacker to traverse directories on the system. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030603
∗∗∗ Due to use of Apache Cassandra , IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to an authenticated attacker to gaining elevated privileges. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030602
∗∗∗ Due to use of IBM WebSphere Application Server Liberty, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030610
∗∗∗ Multiple vulnerabilities in IBM Java SDK affect WebSphere Service Registry and Repository due to July 2023 CPU ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030605
∗∗∗ Due to use of NodeJS, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple security vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030612
∗∗∗ A security vulnerability has been identified in IBM SDK, Java Technology Edition shipped with IBM Tivoli Business Service Manager (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030613
∗∗∗ Vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Performance Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030614
∗∗∗ Vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Service Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030615
∗∗∗ Vulnerability found in commons-io-1.3.1.jar which is shipped with IBM Intelligent Operations Center(CVE-2021-29425) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030617
∗∗∗ Vulnerabilities found in poi-ooxml-3.9.jar which is shipped with IBM Intelligent Operations Center(CVE-2017-5644, CVE-2019-12415, CVE-2014-3574, CVE-2014-3529) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030627
∗∗∗ Vulnerability found in pdfbox-1.8.1.jar which is shipped with IBM Intelligent Operations Center(220742, CVE-2018-11797, CVE-2016-2175) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030626
∗∗∗ Vulnerabilities found in poi-3.9.jar, poi-scratchpad-3.9.jar which is shipped with IBM Intelligent Operations Center(CVE-2017-12626, CVE-2014-9527) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030629
∗∗∗ Vulnerabilities found in jackson-mapper-asl-1.9.13.jar which is shipped with IBM Intelligent Operations Center(CVE-2019-10202, CVE-2019-10172) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030623
∗∗∗ Multiple Vulnerabilities found in Turf.js which is shipped with IBM Intelligent Operations Center(CVE-2020-15168, CVE-2022-0235) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030624
∗∗∗ Vulnerability found in fontbox-1.8.1.jarr which is shipped with IBM Intelligent Operations Center(CVE-2018-8036) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030622
∗∗∗ Vulnerabilities found in cxf-rt-transports-http-3.0.3.jar which is shipped with IBM Intelligent Operations Center(CVE-2016-6812, CVE-2018-8039, CVE-2020-13954) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030618
∗∗∗ Vulnerability found in fop-1.1.jar which is shipped with IBM Intelligent Operations Center(CVE-2017-5661) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030621
∗∗∗ Multiple Vulnerabilities found in Turf.js which is shipped with IBM Intelligent Operations Center(CVE-2021-44906, CVE-2020-7598) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030625
∗∗∗ Vulnerability found in dom4j-1.6.1.jar which is shipped with IBM Intelligent Operations Center(CVE-2018-1000632) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030619
∗∗∗ Vulnerability found in commons-codec-1.5.jar which is shipped with IBM Intelligent Operations Center(177835) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030616
∗∗∗ IBM MQ is affected by a denial of service vulnerability in OpenSSL (CVE-2023-2650) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027922
∗∗∗ Multiple vulnerabilities found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2022-21628, CVE-2022-21626, CVE-2022-21624, CVE-2022-21619) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030632
∗∗∗ A Vulnerability found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2022-3676) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030634
∗∗∗ Vulnerability found in dom4j-1.6.1.jar which is shipped with IBM Intelligent Operations Center(CVE-2020-10683) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030636
∗∗∗ Vulnerability found in xmlgraphics-commons-1.5.jar which is shipped with IBM Intelligent Operations Center(CVE-2020-11988) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030630
∗∗∗ Multiple Vulnerabilities found in IBM DB2 which is shipped with IBM Intelligent Operations Center(CVE-2022-43929, CVE-2022-43927, CVE-2014-3577, CVE-2022-43930) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030638
∗∗∗ Vulnerabilities found in batik-bridge-1.7.jar which is shipped with IBM Intelligent Operations Center(CVE-2022-40146, CVE-2022-38648, CVE-2022-38398) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030631
∗∗∗ Vulnerability found in cxf-core-3.5.4.jar which is shipped with IBM Intelligent Operations Center(CVE-2022-46364) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030633
∗∗∗ Vulnerability found in cxf-rt-transports-http-3.5.3.jar which is shipped with IBM Intelligent Operations Center(CVE-2022-46363) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030635
∗∗∗ Vulnerability found in commons-net-1.4.1.jar which is shipped with IBM Intelligent Operations Center(CVE-2021-37533) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030637
∗∗∗ A vulnerability found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2022-21426) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030641
∗∗∗ Vulnerabilities found in jackson-mapper-asl which is shipped with IBM Intelligent Operations Center(CVE-2019-10172, CVE-2019-10202) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030639
∗∗∗ Multiple vulnerabilities found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2023-21830, CVE-2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030640
∗∗∗ A vulnerability found in IBM WebSphere Application Server Liberty which is shipped with IBM Intelligent Operations Center(CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030642
∗∗∗ A vulnerability found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2023-30441) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030643
∗∗∗ A vulnerability found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030644
∗∗∗ Multiple Angular vulnerabilities affects IBM Tivoli Business Service Manager (CVE-2023-26116, CVE-2023-26117, CVE-2023-26118, CVE-2022-25869, CVE-2022-25844) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030667
∗∗∗ IBM SDK, Java Technology Edition, Security Update August 2023 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030664
∗∗∗ Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Business Service Manager (CVE-2023-22045, CVE-2023-22049) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030666
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 01-09-2023 18:00 − Montag 04-09-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Chrome extensions can steal plaintext passwords from websites ∗∗∗
---------------------------------------------
A team of researchers from the University of Wisconsin-Madison has uploaded to the Chrome Web Store a proof-of-concept extension that can steal plaintext passwords from a websites source code.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/chrome-extensions-can-steal-…
∗∗∗ New ‘YouPorn’ sextortion scam threatens to leak your sex tape ∗∗∗
---------------------------------------------
A new sextortion scam is making the rounds that pretends to be an email from the adult site YouPorn, warning that a sexually explicit video of you was uploaded to the site and suggesting you pay to have it taken down.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-youporn-sextortion-scam-…
∗∗∗ Yes, theres an npm package called @(-.-)/env and some others like it ∗∗∗
---------------------------------------------
Strangely named npm packages like -, @!-!/-, @(-.-)/env, and --hepl continue to exist on the internets largest software registry. While not all of these may necessarily pose an obvious security risk, some were named before npm enforced naming guidelines and could potentially break tooling.
---------------------------------------------
https://www.bleepingcomputer.com/news/technology/yes-theres-an-npm-package-…
∗∗∗ PoC Exploit Released for Critical VMware Arias SSH Auth Bypass Vulnerability ∗∗∗
---------------------------------------------
Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight). The flaw, tracked as CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation.
---------------------------------------------
https://thehackernews.com/2023/09/poc-exploit-released-for-critical.html
∗∗∗ Webinar: Betrugsfallen im Internet erkennen ∗∗∗
---------------------------------------------
Wie schütze ich mich vor Internetkriminalität? Wie kann ich einen Fake Shop von einem seriösen Online-Shop unterscheiden? Wo lauern die dreistesten Abo-Fallen? Wie verschaffen sich Kriminelle Zugang zu meinen Daten? Das Webinar informiert über gängige Betrugsfallen im Internet und hilft, diese zu erkennen. Nehmen Sie kostenlos teil: Dienstag 12. September 2023, 18:30 - 20:00 Uhr via zoom
---------------------------------------------
https://www.watchlist-internet.at/news/webinar-betrugsfallen-im-internet-er…
∗∗∗ Neue Phishing-Mails im Namen der ÖGK und des Finanzamtes unterwegs ∗∗∗
---------------------------------------------
Aktuell sind zwei neue Phishing-Mails im Umlauf. In der einen geben sich Kriminelle als Österreichische Gesundheitskasse (ÖGK) aus und behaupten, dass Sie eine Erstattung erhalten. Im anderen Mail wird Ihnen im Namen von FinanzOnline eine Erhöhung der Rente versprochen. Beide Mails fordern Sie auf, auf einen Link zu klicken. Ignorieren Sie diese Mails. Kriminelle stehlen damit Ihre Bankdaten.
---------------------------------------------
https://www.watchlist-internet.at/news/neue-phishing-mails-im-namen-der-oeg…
∗∗∗ Decryptor für Key Group Ransomware verfügbar ∗∗∗
---------------------------------------------
Sicherheitsforscher von ElectricIQ haben in den Routinen der Key Group Ransomware eine Schwachstelle entdeckt, die es ermöglichte, Entschlüsselungs-Tools zur Wiederherstellung verschlüsselter Dateien zu entwickeln.
---------------------------------------------
https://www.borncity.com/blog/2023/09/03/decryptor-fr-key-group-ransomware-…
∗∗∗ Firmware-Updates: Surface Laptop 4 und Surface Duo ∗∗∗
---------------------------------------------
Microsoft hat zum 31. August 2023 ein Firmware-Update für seinen Surface Laptop 4 veröffentlicht, welches Sicherheitsprobleme und ein Lade-Problem beheben soll. Zudem gibt es wohl das (vermutlich) letzte Firmware-Update für das Smartphone Surface Duo.
---------------------------------------------
https://www.borncity.com/blog/2023/09/03/firmware-updates-surface-laptop-4-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Tinycontrol LAN Controller v3 (LK3) Remote Admin Password Change ∗∗∗
---------------------------------------------
The application suffers from an insecure access control allowing an unauthenticated attacker to change accounts passwords and bypass authentication gaining panel control access.
---------------------------------------------
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5787.php
∗∗∗ Tinycontrol LAN Controller v3 (LK3) Remote Credentials Extraction PoC ∗∗∗
---------------------------------------------
An unauthenticated attacker can retrieve the controllers configuration backup file and extract sensitive information that can allow him/her/them to bypass security controls and penetrate the system in its entirety.
---------------------------------------------
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5786.php
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (thunderbird), Fedora (firefox, kernel, kubernetes, and mediawiki), Mageia (openldap), SUSE (terraform), and Ubuntu (atftp, busybox, and thunderbird).
---------------------------------------------
https://lwn.net/Articles/943492/
∗∗∗ Mattermost security updates 8.1.1 (ESR) / 8.0.2 / 7.8.10 (ESR) released ∗∗∗
---------------------------------------------
We’re informing you about a Mattermost security update, which addresses low- to medium-level severity vulnerabilities. We highly recommend that you apply the update. The security update is available for Mattermost dot releases 8.1.1 (Extended Support Release), 8.0.2, and 7.8.10 (Extended Support Release), for both Team Edition and Enterprise Edition.
---------------------------------------------
https://mattermost.com/blog/mattermost-security-updates-8-1-1-esr-8-0-2-7-8…
∗∗∗ Sicherheitslücken (CVE-2023-40481, CVE-2023-31102) in 7-ZIP; Fix in Version 23.00 (August 2023) ∗∗∗
---------------------------------------------
Kurzer Nachtrag vom Ende August 2023. Im Programm 7-Zip, welches zum Packen und Entpacken von ZIP-Archivdateien eingesetzt wird, haben Sicherheitsforscher gleich zwei Schwachstellen gefunden. Die Schwachstellen CVE-2023-40481 und CVE-2023-31102 werden vom Sicherheitsaspekt als hoch riskant eingestuft [..] Beide Schwachstellen wurden am 21. November 2022 an die 7-ZIP-Entwickler gemeldet und laut der Zero-Day-Initiative vom 23. August 2023 mit einem Update der Software auf die Version 23.00 (damals noch Beta) geschlossen.
---------------------------------------------
https://www.borncity.com/blog/2023/09/03/sicherheitslcken-cve-2023-40481-cv…
∗∗∗ IBM MQ Explorer is affected by vulnerabilities in Eclipse Jetty (CVE-2023-26048, CVE-2023-26049) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027923
∗∗∗ IBM MQ is affected by a denial of service vulnerability in OpenSSL (CVE-2023-2650) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027922
∗∗∗ Google Guava component is vulnerable to CVE-2023-2976 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030429
∗∗∗ IBM Security Verify Information Queue has multiple information exposure vulnerabilities (CVE-2023-33833, CVE-2023-33834, CVE-2023-33835) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029584
∗∗∗ IBM Sterling Connect:Direct Browser User Interface vulnerable to remote code execution due to IBM Java (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030442
∗∗∗ IBM Sterling Connect:Direct Web Services is vulnerable to remote code execution due to IBM Java (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030443
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server traditional is vulnerable to spoofing when using Web Server Plug-ins (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030450
∗∗∗ The IBM Engineering Lifecycle Engineering product using WebSphere Application Server Liberty is vulnerable to denial of service (CVE-2023-38737) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030449
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM\u00ae SDK, Java\u2122 Technology Edition is affected by multiple vulnerabilities (CVE-2023-22045, CVE-2023-22049) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030448
∗∗∗ IBM Event Endpoint Management is vulnerable to a denial of service in Netty (CVE-2023-34462) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030456
∗∗∗ A vulnerability has been identified in IBM WebSphere Application Server Liberty profile shipped with IBM Business Automation Workflow CVE-2023-38737) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030458
∗∗∗ A vulnerability found in IBM WebSphere Application Server Liberty which is shipped with IBM\u00ae Intelligent Operations Center(CVE-2022-34165) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030460
∗∗∗ IBM Cloud Pak for Network Automation 2.6 addresses multiple security vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030469
∗∗∗ Multiple CVEs may affect Operating System packages shipped with IBM CICS TX Advanced 10.1 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030462
∗∗∗ Multiple CVEs may affect Operating System packages shipped with IBM CICS TX Advanced 10.1 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030461
∗∗∗ IBM Cloud Pak for Network Automation 2.6.1 fixes multiple security vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030470
∗∗∗ Multiple vulnerabilities may affect IBM SDK, Java\u2122 Technology Edition for Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030463
∗∗∗ CVE-2022-40609 may affect Java Technology Edition used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030466
∗∗∗ CVE-2023-34149 may affect Apache Struts used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030464
∗∗∗ CVE-2023-34396 may affect Apache Struts used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030465
∗∗∗ IBM Java SDK update forJava deserialization filters (JEP 290) ignored during IBM ORB deserialization ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030522
∗∗∗ The Transformation Advisor Tool in IBM App Connect Enterprise is vulnerable to a denial of service due to Apache Johnzon (CVE-2023-33008) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030531
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 31-08-2023 18:00 − Freitag 01-09-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Monitoring aus der Cloud: Kundensysteme dank schwacher Standardpasswörter gehackt ∗∗∗
---------------------------------------------
Hacker haben offenbar aufgrund schwacher Standardpasswörter eine Ransomware auf lokalen Systemen von Logicmonitor-Kunden verbreitet.
---------------------------------------------
https://www.golem.de/news/monitoring-aus-der-cloud-kundensysteme-dank-schwa…
∗∗∗ WordPress Vulnerability & Patch Roundup August 2023 ∗∗∗
---------------------------------------------
To help educate website owners on emerging threats to their environments, we’ve compiled a list of important security updates and vulnerability patches for the WordPress ecosystem this past month.
---------------------------------------------
https://blog.sucuri.net/2023/08/wordpress-vulnerability-patch-roundup-augus…
∗∗∗ Potential Weaponizing of Honeypot Logs ∗∗∗
---------------------------------------------
Escape sequences have long been used to create ASCII art on screens and allow for customization of a user’s terminal. Because most terminals support some kind of escape sequences, it could be possible to manipulate the analyst’s terminal, and hypothetically allow for remote code execution on the analysist’s system.
---------------------------------------------
https://isc.sans.edu/diary/rss/30178
∗∗∗ MONDEO: Multistage Botnet Detection ∗∗∗
---------------------------------------------
MONDEO is a multistage mechanism with a flexible design to detect DNS-based botnet malware. MONDEO is lightweight and can be deployed without requiring the deployment of software, agents, or configuration in mobile devices, allowing easy integration in core networks. MONDEO comprises four detection stages: Blacklisting/Whitelisting, Query rate analysis, DGA analysis, and Machine learning evaluation. [..] The implementation is available at github.
---------------------------------------------
https://arxiv.org/abs/2308.16570
∗∗∗ Mashing Enter to bypass full disk encryption with TPM, Clevis, dracut and systemd ∗∗∗
---------------------------------------------
Using the vulnerability described in this advisory an attacker may take control of an encrypted Linux computer during the early boot process, manually unlock TPM-based disk encryption and either modify or read sensitive information stored on the computer’s disk. This blog post runs through how this vulnerability was identified and exploited - no tiny soldering required.
---------------------------------------------
https://pulsesecurity.co.nz/advisories/tpm-luks-bypass
∗∗∗ BitLocker, TPM and Pluton | What Are They and How Do They Work ∗∗∗
---------------------------------------------
The optimal kind of security measure is imperceptible to the user during deployment and usage. Whenever there is a potential delay or difficulty due to a security feature, there is a high probability that users will attempt to circumvent security. This situation is particularly prevalent for data protection, and that is a scenario that organizations need to prevent.
---------------------------------------------
https://github.com/HotCakeX/Harden-Windows-Security/wiki/BitLocker,-TPM-and…
∗∗∗ NetNTLMv1 Downgrade to compromise ∗∗∗
---------------------------------------------
In this blogpost I’m going to blow your mind with some easy to understand NetNTLMv1 downgrade and relaying stuff. I will keep this blogpost simple, so that everyone can follow these steps, but I will link further resources for those who want to get the bigger picture at the end of this post.
---------------------------------------------
https://www.r-tec.net/r-tec-blog-netntlmv1-downgrade-to-compromise.html
∗∗∗ Free Decryptor Available for ‘Key Group’ Ransomware ∗∗∗
---------------------------------------------
EclecticIQ has released a free decryption tool to help victims of the Key Group ransomware recover their data without paying a ransom.
---------------------------------------------
https://www.securityweek.com/free-decryptor-available-for-key-group-ransomw…
∗∗∗ How companies can get a grip on ‘business email compromise’ ∗∗∗
---------------------------------------------
The delivery methods vary but the most exploited vector is email as a vehicle for a credential harvesting phishing campaign. Phishing, in general, has grown in scale and sophistication in recent years, with the most damaging form of phishing from a financial perspective being “business email compromise” (BEC). According to Check Point Research, credential harvesting makes up about 15% of all email-based attacks but is the most financially damaging category.
---------------------------------------------
https://blog.checkpoint.com/security/how-companies-can-get-a-grip-on-busine…
=====================
= Vulnerabilities =
=====================
∗∗∗ Multiple vulnerabilities in i-PRO VI Web Client ∗∗∗
---------------------------------------------
VI Web Client provided by i-PRO Co., Ltd. contains multiple vulnerabilities. Update the software to the latest version according to the information provided by the developer. These vulnerabilities have been addressed in VI Web Client 7.9.6.
---------------------------------------------
https://jvn.jp/en/jp/JVN60140221/
∗∗∗ Tinycontrol LAN Controller v3 (LK3) Remote Denial Of Service ∗∗∗
---------------------------------------------
The controller suffers from an unauthenticated remote denial of service vulnerability. An attacker can issue direct requests to the stm.cgi page to reboot and also reset factory settings on the device.
---------------------------------------------
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5785.php
∗∗∗ Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software ∗∗∗
---------------------------------------------
Autodesk AutoCAD and certain AutoCAD-based products have been affected by Out-of-Bounds Write, Heap-based Buffer Overflow, Untrusted Pointer Dereference, and Memory Corruption vulnerabilities. CVE IDs: CVE-2023-29073, CVE-2023-29074, CVE-2023-29075, CVE-2023-29076, CVE-2023-41139, CVE-2023-41140
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018
∗∗∗ Acronis: Updates dichten Sicherheitslecks in mehreren Produkten ab ∗∗∗
---------------------------------------------
Acronis hat Sicherheitsmeldungen zu insgesamt zwölf Schwachstellen in mehreren Produkten herausgegeben. Updates stehen länger bereit.
---------------------------------------------
https://heise.de/-9291446
∗∗∗ Kritische Lücke in VPN von Securepoint ∗∗∗
---------------------------------------------
Updates sollen eine kritische Sicherheitslücke in der VPN-Software von Securepoint schließen, durch die Angreifer ihre Rechte ausweiten können.
---------------------------------------------
https://heise.de/-9291723
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, firefox-esr, and gst-plugins-ugly1.0), Fedora (firefox, libeconf, libwebsockets, mosquitto, and rust-rustls-webpki), SUSE (amazon-ssm-agent, open-vm-tools, and terraform-provider-helm), and Ubuntu (linux-azure, linux-azure, linux-azure-5.15, linux-azure-fde, linux-gcp-5.15, linux-gcp-5.4, linux-oracle-5.4, linux-gkeop, linux-gkeop-5.15, linux-intel-iotg, linux-kvm, linux-oracle, and python-git).
---------------------------------------------
https://lwn.net/Articles/943302/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 30-08-2023 18:00 − Donnerstag 31-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ MMRat Android Trojan Executes Remote Financial Fraud Through Accessibility Feature ∗∗∗
---------------------------------------------
A previously undocumented Android banking trojan dubbed MMRat has been observed targeting mobile users in Southeast Asia since late June 2023 to remotely commandeer the devices and perform financial fraud."The malware, named after its distinctive package name com.mm.user, can capture user input and screen content, and can also remotely control victim devices through various techniques [..]
---------------------------------------------
https://thehackernews.com/2023/08/mmrat-android-trojan-executes-remote.html
∗∗∗ North Korean Hackers Deploy New Malicious Python Packages in PyPI Repository ∗∗∗
---------------------------------------------
Three additional malicious Python packages have been discovered in the Package Index (PyPI) repository as part of an ongoing malicious software supply chain campaign called VMConnect, with signs pointing to the involvement of North Korean state-sponsored threat actors.The findings come from ReversingLabs, which detected the packages tablediter, request-plus, and requestspro.
---------------------------------------------
https://thehackernews.com/2023/08/north-korean-hackers-deploy-new.html
∗∗∗ CISA and FBI Publish Joint Advisory on QakBot Infrastructure ∗∗∗
---------------------------------------------
CISA and FBI urge organizations to implement the recommendations contained within the joint CSA to reduce the likelihood of QakBot-related activity and promote identification of QakBot-facilitated ransomware and malware infections.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/30/cisa-and-fbi-publish-joi…
∗∗∗ Converting Tokens to Session Cookies for Outlook Web Application ∗∗∗
---------------------------------------------
More and more organizations are adopting cloud-based solutions and federating with various identity providers. As these deployments increase in complexity, ensuring that Conditional Access Policies (CAPs) always act as expected can become a challenge. Today, we will share a technique weve been using to gain access to Outlook Web Application (OWA) in a browser by utilizing Bearer and Refresh tokens for the outlook.office365.com or outlook.office.com endpoints.
---------------------------------------------
https://labs.lares.com/owa-cap-bypass/
∗∗∗ Contain Yourself: Staying Undetected Using the Windows Container Isolation Framework ∗∗∗
---------------------------------------------
Starting with Windows Server 2016, Microsoft released its own version of this solution, Windows Containers, which offers process and Hyper-V isolation modes. The presentation covered the basics of Windows containers, broke down its file system isolation framework, reverse-engineered its main mini-filter driver, and detailed how it can be utilized and manipulated by a bad actor to bypass EDR products in multiple domains.
---------------------------------------------
https://www.deepinstinct.com/blog/contain-yourself-staying-undetected-using…
∗∗∗ NosyMonkey: API hooking and code injection made easy ∗∗∗
---------------------------------------------
As a researcher I often run into situations in which I need to make a compiled binary do things that it wouldn’t normally do or change the way it works in some way. [..] Enter, NosyMonkey: a library to inject code and place hooks that does almost everything for you. No need to write complicated ASM shellcode, or even think about allocating code, hot patching and other dirty business.
---------------------------------------------
https://www.anvilsecure.com/blog/nosymonkey.html
∗∗∗ Bypassing Defender’s LSASS dump detection and PPL protection In Go ∗∗∗
---------------------------------------------
This blog reviews the technique that can be used to bypass Protected Process Light protection for any Windows process using theProcess Explorer driver and explores methods to bypass Windows Defender’s signature-based mechanisms for process dump detection. The tool introduced in this blog (PPLBlade), is written entirely in GO and can be used as a POC for the techniques overviewed below.
---------------------------------------------
https://tastypepperoni.medium.com/bypassing-defenders-lsass-dump-detection-…
∗∗∗ Unpinnable Actions: How Malicious Code Can Sneak into Your GitHub Actions Workflows ∗∗∗
---------------------------------------------
In today’s post, we look at action pinning, one of the profound mitigations against supply chain attacks in the GitHub Actions ecosystem. It turns out, though, that action pinning comes with a downside — a pitfall we call "unpinnable actions" that allows attackers to execute code in GitHub Actions workflows.
---------------------------------------------
https://www.paloaltonetworks.com/blog/prisma-cloud/unpinnable-actions-githu…
∗∗∗ Trojanized Signal, Telegram apps found on Google Play, Samsung Galaxy Store ∗∗∗
---------------------------------------------
ESET researchers have identified two active campaigns targeting Android users, where the threat actors behind the tools for Telegram and Signal are attributed to the China-aligned APT group GREF. Most likely active since July 2020 and since July 2022, respectively for each malicious app, the campaigns have distributed the Android BadBazaar espionage code through the Google Play store, Samsung Galaxy Store, and dedicated websites posing as legitimate encrypted chat applications [..]
---------------------------------------------
https://www.helpnetsecurity.com/2023/08/31/fake-signal-telegram-apps/
∗∗∗ Infamous Chisel Malware Analysis Report ∗∗∗
---------------------------------------------
Infamous Chisel is a collection of components targeting Android devices.This malware is associated with Sandworm activity.It performs periodic scanning of files and network information for exfiltration.System and application configuration files are exfiltrated from an infected device.
---------------------------------------------
https://www.cisa.gov/news-events/analysis-reports/ar23-243a
∗∗∗ A Deep Dive into Brute Ratel C4 payloads ∗∗∗
---------------------------------------------
Summary Brute Ratel C4 is a Red Team & Adversary Simulation software that can be considered an alternative to Cobalt Strike. In this blog post, we’re presenting a technical analysis of a Brute Ratel badger/agent that doesn’t implement all the recent features of the framework.
---------------------------------------------
https://cybergeeks.tech/a-deep-dive-into-brute-ratel-c4-payloads/
=====================
= Vulnerabilities =
=====================
∗∗∗ WordPress migration add-on flaw could lead to data breaches ∗∗∗
---------------------------------------------
All-in-One WP Migration, a popular data migration plugin for WordPress sites that has 5 million active installations, suffers from unauthenticated access token manipulation that could allow attackers to access sensitive site information.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/wordpress-migration-add-on-f…
∗∗∗ Wordpress: Cloud-Extensions für Migrationstool ermöglichen Datenklau ∗∗∗
---------------------------------------------
Die Box-, Google-Drive-, Onedrive- und Dropbox-Erweiterungen für ein weitverbreitetes Wordpress-Migrations-Plug-in sind anfällig für Datenklau.
---------------------------------------------
https://www.golem.de/news/wordpress-cloud-extensions-fuer-migrationstool-er…
∗∗∗ Drupal: Unified Twig Extensions - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-041 ∗∗∗
---------------------------------------------
This module makes PatternLab's custom Twig functions available to Drupal theming.
The module's included examples don't sufficiently filter data.
This vulnerability is mitigated by the fact that the included examples must have been copied to a site's theme.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-041
∗∗∗ Drupal: Obfuscate Email - Less critical - Cross Site Scripting - SA-CONTRIB-2023-042 ∗∗∗
---------------------------------------------
This module enables you to hide email addresses from bots and site scrapers by using the rot13 strategy. The module doesnt sufficiently escape the data attribute under the scenario a user has access to manipulate that value. This vulnerability is mitigated by the fact that an attacker must have a role with permissions to allow data attributes in content on a site.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-042
∗∗∗ CISA Releases Four Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
* ICSA-23-243-01 ARDEREG Sistemas SCADA, CVE-2023-4485
* ICSA-23-243-02 GE Digital CIMPLICITY, CVE-2023-4487
* ICSA-23-243-03 PTC Kepware KepServerEX, CVE-2023-29444, CVE-2023-29445, CVE-2023-29446, CVE-2023-29447
* ICSA-23-243-04 Digi RealPort Protocol, CVE-2023-4299
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/31/cisa-releases-four-indus…
∗∗∗ Sicherheitsupdates: Schadcode-Attacken auf Aruba-Switches möglich ∗∗∗
---------------------------------------------
Verschiedene Switch-Modelle von Aruba sind verwundbar. Abgesicherte Ausgaben von ArubaOS schaffen Abhilfe.
---------------------------------------------
https://heise.de/-9290375
∗∗∗ Big Data: Splunk dichtet hochriskante Lücken ab ∗∗∗
---------------------------------------------
Die Big-Data-Experten von Splunk haben aktualisierte Software bereitgestellt, die teils hochriskante Schwachstellen in der Analysesoftware ausbessert.
---------------------------------------------
https://heise.de/-9290325
∗∗∗ VMware Tools: Schwachstelle ermöglicht Angreifern unbefugte Aktionen in Gästen ∗∗∗
---------------------------------------------
VMware warnt vor einer Sicherheitslücke in VMware Tools. Sie ermöglicht eine Man-in-the-Middle-Attacke auf Gastsysteme.
---------------------------------------------
https://heise.de/-9290783
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (August 21, 2023 to August 27, 2023) ∗∗∗
---------------------------------------------
Last week, there were 43 vulnerabilities disclosed in 38 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 23 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/08/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (firefox-esr, json-c, opendmarc, and otrs2), Red Hat (java-1.8.0-ibm and kpatch-patch), Scientific Linux (kernel), Slackware (mozilla), SUSE (haproxy, php7, vim, and xen), and Ubuntu (elfutils, frr, and linux-gcp, linux-starfive).
---------------------------------------------
https://lwn.net/Articles/943192/
∗∗∗ Mozilla Releases Security Updates for Firefox and Firefox ESR ∗∗∗
---------------------------------------------
Mozilla has released security updates to address vulnerabilities for Firefox 117, Firefox ESR 115.2, and Firefox ESR 102.15. A cyber threat actor can exploit some of these vulnerabilities to take control of an affected system.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/30/mozilla-releases-securit…
∗∗∗ Weitere Windows-Rechteausweitung über Razer Synapse (SYSS-2023-002) ∗∗∗
---------------------------------------------
In Razer Synapse kann über eine Time-of-check Time-of-use Race Condition die Überprüfung fremder Bibliotheken durch den Dienst überlistet werden.
---------------------------------------------
https://www.syss.de/pentest-blog/weitere-windows-rechteausweitung-ueber-raz…
∗∗∗ Cisco Unified Communications Products Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Multiple vulnerabilities in IBM Storage Defender Data Protect ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029861
∗∗∗ Security Vulnerability in the IBM Java Runtime Environment (JRE) affect the 3592 Enterprise Tape Controller ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/691223
∗∗∗ Vulnerability in SSLv3 affects IBM System Storage Tape Controller 3592 Model C07 (CVE-2014-3566) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/690117
∗∗∗ IBM Java Runtime (JRE) security vulnerabilities CVE-2022-21426 in FileNet Content Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6983442
∗∗∗ Security vulnerability in IBM Java Object Request Broker (ORB) in FileNet Content Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027874
∗∗∗ IBM Java Runtime (JRE) security vulnerabilities CVE-2023-21830, CVE-2023-21843 in FileNet Content Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6983440
∗∗∗ Multiple Security vulnerabilities in IBM Java in FileNet Content Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001699
∗∗∗ IBM QRadar User Behavior Analytics is vulnerable to components with known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029864
∗∗∗ TADDM affected by vulnerability due to IBM Java and its runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029984
∗∗∗ Due to use of Mozilla Firefox, IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029986
∗∗∗ Multiple Vulnerabilities in IBM Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty, which are used in IBM Security Guardium Key Lifecycle Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7006475
∗∗∗ A vulnerability in Microsoft ASP.NET affects IBM Robotic Process Automation and may result in a denial of service (CVE-2022-29117) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029527
∗∗∗ A vulnerability in Microsoft Azure SDK for .NET affects IBM Robotic Process Automation and could allow a remote authenticated attacker to obtain sensitive information (CVE-2022-26907). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029524
∗∗∗ Multiple security vulnerabilities affect IBM Robotic Process Automation ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026754
∗∗∗ A vulnerability in MicrosoftAspNetCore.Identity affects IBM Robotic Process Automation and may result in allowing an attacker to bypass secrity restrictions (CVE-2023-33170). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029540
∗∗∗ Multiple security vulnerabilities in Java affect IBM Robotic Process Automation ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026758
∗∗∗ IBM Security Guardium is affected by an Hazardous Input Validation vulnerability (CVE-2022-43903) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030110
∗∗∗ IBM MQ is affected by OpenSSL vulnerability (CVE-2023-2650) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030100
∗∗∗ IBM MQ is affected by a sensitive information disclosure vulnerability (CVE-2023-28514) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030101
∗∗∗ IBM MQ is affected by a denial of service vulnerability (CVE-2023-28513) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030102
∗∗∗ IBM MQ is vulnerable to a denial of service attack (CVE-2023-26285) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030103
∗∗∗ IBM Edge Application Manager 4.5.2 addresses the security vulnerabilities listed in the CVEs below. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7030159
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 29-08-2023 18:00 − Mittwoch 30-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Border Gateway Protocol: Der Klebstoff des Internets hat eine Schwachstelle ∗∗∗
---------------------------------------------
Durch eine neu entdeckte Schwachstelle im Border Gateway Protocol können Angreifer potenziell Teile des Internets abschotten.
---------------------------------------------
https://www.golem.de/news/border-gateway-protocol-der-klebstoff-des-interne…
∗∗∗ Kritische Sicherheitslücke in VMware Aria Operations for Networks ∗∗∗
---------------------------------------------
VMware schließt Sicherheitslücken in Aria Operations for Networks. Eine gilt als kritisch und erlaubt den Zugriff ohne Anmeldung.
---------------------------------------------
https://heise.de/-9288934
∗∗∗ Botnet: Internationale Strafverfolger deinstallieren 700.000 Qakbot-Drohnen ∗∗∗
---------------------------------------------
Zusammen mit internationalen Strafverfolgern hat das FBI das Qakbot-Botnetz vorerst außer Gefecht gesetzt. Von 700.000 Systemen entfernten sie die Malware.
---------------------------------------------
https://heise.de/-9289070
∗∗∗ Cisco warnt vor Ransomware-Angriffen auf VPNs ohne Mehrfaktorauthentifizierung ∗∗∗
---------------------------------------------
Cisco warnt vor Angriffen mit der Akira-Ransomware, die auf VPNs des Herstellers zielt. Bei nicht genutzter Mehrfaktorauthentifizierung gelingen Einbrüche.
---------------------------------------------
https://heise.de/-9289242
∗∗∗ Vorsicht vor Jobs auf zalandoovip.vip und remote-rpo-at.com! ∗∗∗
---------------------------------------------
Auf remote-rpo-at.com wird Ihnen ein lukratives Job-Angebot präsentiert. „Seien Sie Ihr Eigener Chef Und Verdienen Sie Bis zu €1260 Pro Woche!“, heißt es da auf der Startseite. Sie sollen im weiteren Verlauf auf der betrügerischen Website zalandoovip.vip für Zalando Produktbewertungen abgeben und so angeblich Verkäufe steigern. Sobald Sie Ihr verdientes Geld auszahlen lassen wollen, folgt die böse Überraschung: [...]
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-jobs-auf-zalandoovipvip…
∗∗∗ Tausende Organisationen verwundbar auf Subdomain Hijacking ∗∗∗
---------------------------------------------
Subdomain-Hijacking stellt ein besorgniserregendes Szenario dar, bei dem Angreifer die Kontrolle über Websites übernehmen, die auf Subdomains seriöser Organisationen gehostet werden. Dies ermöglicht Angreifern zum Beispiel die Verbreitung von Schadsoftware und Desinformationen oder die Durchführung Phishing-Angriffen.
---------------------------------------------
https://certitude.consulting/blog/de/subdomain-hijacking-2/
∗∗∗ Trojanized Signal and Telegram apps on Google Play delivered spyware ∗∗∗
---------------------------------------------
Trojanized Signal and Telegram apps containing the BadBazaar spyware were uploaded onto Google Play and Samsung Galaxy Store by a Chinese APT hacking group known as GREF.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/trojanized-signal-and-telegr…
∗∗∗ Getting into AWS cloud security research as a n00bcake ∗∗∗
---------------------------------------------
Today, AWS security research can feel impenetrable, like understanding the latest meme that’s already gone through three ironic revivals. But if I’m being honest, I might suggest AWS security research is far more accessible than the other insane research in our industry. That’s why I attempt it. I’m just too dumb to write shellcode or disassemble a binary. So don’t be scared, let’s do it together!
---------------------------------------------
https://dagrz.com/writing/aws-security/getting-into-aws-security-research/
∗∗∗ CISA Releases IOCs Associated with Malicious Barracuda Activity ∗∗∗
---------------------------------------------
CISA has released additional indicators of compromise (IOCs) associated with exploitation of CVE-2023-2868. CVE-2023-2868 is a remote command injection vulnerability affecting Barracuda Email Security Gateway (ESG) Appliance, versions 5.1.3.001-9.2.0.006.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/29/cisa-releases-iocs-assoc…
∗∗∗ Diving Deep into UNC4841 Operations Following Barracuda ESG Zero-Day Remediation (CVE-2023-2868) ∗∗∗
---------------------------------------------
On June 15, 2023, Mandiant released a blog post detailing an 8-month-long global espionage campaign conducted by a Chinese-nexus threat group tracked as UNC4841. In this follow-up blog post, we will detail additional tactics, techniques, and procedures (TTPs) employed by UNC4841 that have since been uncovered through Mandiant’s incident response engagements, as well as through collaborative efforts with Barracuda Networks and our International Government partners. Over the course of this
---------------------------------------------
https://www.mandiant.com/resources/blog/unc4841-post-barracuda-zero-day-rem…
∗∗∗ Pay our ransom instead of a GDPR fine, cybercrime gang tells its targets ∗∗∗
---------------------------------------------
Researchers are tracking a new cybercrime group that uses a never-seen-before extortion tactic. The gang, which operates through a blog called Ransomed, tells victims that if they don’t pay to protect stolen files, they will face fines under data protection laws like the EU’s GDPR, according to a new report by cybersecurity firm Flashpoint.
---------------------------------------------
https://therecord.media/ransomed-cybercrime-group-extortion-gdpr
=====================
= Vulnerabilities =
=====================
∗∗∗ Netgear: Security Advisory for Post-authentication Command Injection on the Prosafe® Network Management System, PSV-2023-0037 ∗∗∗
---------------------------------------------
NETGEAR is aware of a post-authentication command injection security vulnerability on NMS300 and strongly recommends that you download the latest version of NMS300 as soon as possible.
---------------------------------------------
https://kb.netgear.com/000065705/Security-Advisory-for-Post-authentication-…
∗∗∗ Netgear: Security Advisory for Authentication Bypass on the RBR760, PSV-2023-0052 ∗∗∗
---------------------------------------------
NETGEAR is aware of an authentication bypass security vulnerability on the RBR760. This vulnerability requires an attacker to have your WiFi password or an Ethernet connection to a device on your network to be exploited.
---------------------------------------------
https://kb.netgear.com/000065734/Security-Advisory-for-Authentication-Bypas…
∗∗∗ Webbrowser: Google-Chrome-Update stopft hochriskante Sicherheitslücke ∗∗∗
---------------------------------------------
Google bessert im Webbrowser Chrome eine als hochriskant eingestufte Schwachstelle aus.
---------------------------------------------
https://heise.de/-9288903
∗∗∗ Entwickler von Notepad++ ignoriert offensichtlich Sicherheitslücken ∗∗∗
---------------------------------------------
Mehrere Sicherheitslücken gefährden den Texteditor Notepad++. Trotz Informationen zu den Lücken und möglichen Fixes steht ein Sicherheitsupdate noch aus.
---------------------------------------------
https://heise.de/-9289124
∗∗∗ VMSA-2023-0018 ∗∗∗
---------------------------------------------
Synopsis: VMware Aria Operations for Networks updates address multiple vulnerabilities.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0018.html
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (qpdf, ring, and tryton-server), Fedora (mingw-qt5-qtbase and moby-engine), Red Hat (cups, kernel, kernel-rt, kpatch-patch, librsvg2, and virt:rhel and virt-devel:rhel), and Ubuntu (amd64-microcode, firefox, linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15, linux, linux-aws, linux-aws-5.4, linux-gcp, linux-hwe-5.4, linux-kvm, linux-oracle, linux-xilinx-zynqmp, linux, linux-aws, linux-aws-6.2, linux-azure, linux-hwe-6.2, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-6.2, linux-raspi, linux-bluefield, linux-ibm, linux-oem-6.1, and openjdk-lts, openjdk-17).
---------------------------------------------
https://lwn.net/Articles/943087/
∗∗∗ Remote Code Execution in RTS VLink Virtual Matrix ∗∗∗
---------------------------------------------
BOSCH-SA-893251-BT: A security vulnerability has been uncovered in the admin interface of the RTS VLink Virtual Matrix Software. The vulnerability will allow a Remote Code Execution (RCE) attack.
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-893251-bt.html
∗∗∗ 2023-08-29 Out-of-Cycle Security Bulletin: Junos OS and Junos OS Evolved: A crafted BGP UPDATE message allows a remote attacker to de-peer (reset) BGP sessions (CVE-2023-4481) ∗∗∗
---------------------------------------------
https://supportportal.juniper.net/s/article/2023-08-29-Out-of-Cycle-Securit…
∗∗∗ [R1] Nessus Version 10.6.0 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-29
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 28-08-2023 18:00 − Dienstag 29-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Malware loader lowdown: The big 3 responsible for 80% of attacks so far this year ∗∗∗
---------------------------------------------
Three malware loaders — QBot, SocGholish, and Raspberry Robin — are responsible for 80 percent of observed attacks on computers and networks so far this year.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/08/28/top_malware_…
∗∗∗ Leaking File Contents with a Blind File Oracle in Flarum ∗∗∗
---------------------------------------------
Flarum is a free, open source PHP-based forum software used for everything from gaming hobbyist sites to cryptocurrency discussion. [..] Through our research we were able to leak the contents of arbitrary local files in Flarum through a blind oracle, and conduct blind SSRF attacks with only a basic user account.
---------------------------------------------
https://blog.assetnote.io/2023/08/28/leaking-file-contents-with-a-blind-fil…
∗∗∗ Compromised OpenCart Payment Module Steals Credit Card Information ∗∗∗
---------------------------------------------
It seems that the attackers had manually modified one of the key files responsible for the processing of payment information on their OpenCart website; this is very similar to another credit card skimmer that we recently wrote about.
---------------------------------------------
https://blog.sucuri.net/2023/08/opencart-payment-module-steals-credit-card-…
∗∗∗ Jetzt patchen! Exploitcode legt Attacken auf Juniper-Firewalls nahe ∗∗∗
---------------------------------------------
Sicherheitsforscher haben Schwachstellen in Juniper Firewalls und Switches dokumentiert. Das können Angreifer nun missbrauchen.
---------------------------------------------
https://heise.de/-9287740
∗∗∗ Zoho ManageEngine: Schwachstelle erlaubt Umgehen von Mehrfaktorauthentifizierung ∗∗∗
---------------------------------------------
Zahlreiche ManageEninge-Produkte von Zoho sind von Schwachstellen betroffen, die die Umgehung der Mehrfaktorauthentifizierung (MFA) ermöglichen. Während aktualisierte Softwarepakete offenbar seit Ende Juni bereitstehen, wurde erst jetzt die CVE-Meldung dazu bekannt.
---------------------------------------------
https://heise.de/-9287917
∗∗∗ MalDoc in PDF: Japanisches CERT warnt vor in PDFs versteckten Malware-Dokumenten ∗∗∗
---------------------------------------------
Cyberkriminelle finden immer neue Wege, Malware vor der Erkennung zu verstecken. Das japanische CERT hat jetzt bösartige Word-Dokumente in PDFs gefunden.
---------------------------------------------
https://heise.de/-9288262
∗∗∗ Gefälschte Beschwerdemails an Hotels führen zu Schadsoftware ∗∗∗
---------------------------------------------
Derzeit kursieren gefälschte E-Mails mit angeblichen Gästebeschwerden. Bisher sind uns zwei Versionen bekannt. In einem E-Mail beklagt sich ein vermeintlicher Gast über die Sauberkeit der Zimmer, in einer anderen Version, wirft man dem Personal vor, Wertgegenstände aus dem Zimmer gestohlen zu haben. Als Beweis finden Sie im E-Mail einen Link zu Fotos. Wir vermuten Schadsoftware, klicken Sie nicht auf den Link!
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschte-beschwerdemails-an-hotel…
∗∗∗ Ungefixter Skype-Bug ermöglicht Angreifern die IP-Adresse der Opfer abzufragen (August 2023) ∗∗∗
---------------------------------------------
Ein Sicherheitsforscher ist auf eine Möglichkeit gestoßen, die IP-Adresse eines Skype-Benutzers zu ermitteln, ohne dass die Zielperson überhaupt auf einen Link klicken muss.
---------------------------------------------
https://www.borncity.com/blog/2023/08/29/ungefixter-skype-bug-ermglicht-ang…
=====================
= Vulnerabilities =
=====================
∗∗∗ Multiple Vulnerabilities found in Techview LA-5570 Wireless Gateway Home Automation Controller ∗∗∗
---------------------------------------------
The Security Team at [exploitsecurity.io] uncovered multiple vulnerabilities in the Techview LA-5570 Wireless Home Automation Controller [Firmware Version 1.0.19_T53]. These vulnerabilities can be used to to gain full control of the affected device. CVE IDs: CVE-2023-34723, CVE-2023-34724, CVE-2023-34725
---------------------------------------------
https://www.exploitsecurity.io/post/cve-2023-34723-cve-2023-34724-cve-2023-…
∗∗∗ Webbrowser: Firefox 117, ESR 115.2 und ESR 102.15 dichten Sicherheitslecks ab ∗∗∗
---------------------------------------------
Die Mozilla-Entwickler haben die Firefox-Versionen 117, ESR 115.2 und ESR 102.15 herausgegeben, die mehrere teils hochriskante Sicherheitslücken schließen.
---------------------------------------------
https://heise.de/-9288483
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (flask-security and opendmarc), Fedora (qemu), Oracle (rust and rust-toolset:ol8), Red Hat (cups and libxml2), Scientific Linux (cups), SUSE (ca-certificates-mozilla, chromium, clamav, freetype2, haproxy, nodejs12, procps, and vim), and Ubuntu (faad2, json-c, libqb, linux, linux-aws, linux-lts-xenial, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15, and linux-gke, linux-ibm-5.4).
---------------------------------------------
https://lwn.net/Articles/943006/
∗∗∗ Unauthenticated OS Command Injection im Patton SN200 VoIP-Gateway (SYSS-2023-019) ∗∗∗
---------------------------------------------
Durch verschiedene Schwachstellen können unangemeldete Angreifende Sytembefehle auf dem Patton SN200 VoIP-Gateway ausführen.
---------------------------------------------
https://www.syss.de/pentest-blog/unauthenticated-os-command-injection-im-pa…
∗∗∗ Festo Didactic: Cross-Site-Scripting (XSS) vulnerability in LX-Appliance ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-040/
∗∗∗ Reflected Cross-Site Scripting (XSS) Schwachstelle in Codebeamer (ALM Solution) von PTC ∗∗∗
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/reflected-cross-site-…
∗∗∗ IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in scikit-learn ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029479
∗∗∗ A CVE-2023-21967 vulnerability in IBM Java Runtime affects IBM Process Designer 8.5.7 shipped with IBM Business Automation Workflow ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029615
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM SDK, Java Technology Edition Quarterly CPU - Apr 2023 - Includes Oracle April 2023 CPU is vulnerable to (CVE-2023-2597) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029634
∗∗∗ IBM Event Streams is vulnerable to denial of service attacks due to snappy-java (CVE-2023-34453, CVE-2023-34455, CVE-2023-34454) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029640
∗∗∗ IBM Event Streams is vulnerable to a denial of service attack due to Golang Go (CVE-2023-29409) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029639
∗∗∗ Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to code injection and privilege escalation due to multiple vulnerabilities in Go ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029646
∗∗∗ Operations Dashboard is vulnerable to remote code execution, privilege escalation, and denial of service due to multiple Go vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029648
∗∗∗ IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029656
∗∗∗ Vulnerabilities in IBM Java included with IBM Tivoli Monitoring. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029662
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 25-08-2023 18:00 − Montag 28-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Update korrigiert Verschlüsselung von Qnap-Betriebssystemen ∗∗∗
---------------------------------------------
Qnap hat aktualisierte Versionen der QTS- und QuTS hero-Betriebssysteme veröffentlicht. Sie korrigieren unter anderem zu schwache Verschlüsselung.
---------------------------------------------
https://heise.de/-9286394
∗∗∗ Stalker-Malware: Whiffy Recon schnüffelt Standort alle 60 Sekunden aus ∗∗∗
---------------------------------------------
Eine Malware namens Whiffy Recon überprüft alle 60 Sekunden den Standort des infizierten Geräts. Es bleibt unklar, wozu.
---------------------------------------------
https://heise.de/-9286754
∗∗∗ Auch Antivirensoftware: Winrar-Schwachstelle betrifft womöglich weitere Programme ∗∗∗
---------------------------------------------
Nachtrag vom 28. August 2023, 17:28 Uhr: Herr Marx wies die Redaktion im Nachhinein darauf hin, dass eine mögliche Ausnutzung von CVE-2023-40477 für die einzelnen Anwendungen individuell beurteilt werden muss. Nicht jedes Programm, das die gefährdete DLL verwendet, macht automatisch Gebrauch von dem problematischen Code.
---------------------------------------------
https://www.golem.de/news/auch-antivirensoftware-winrar-schwachstelle-betri…
∗∗∗ Duolingo: Leck mit 2,6 Millionen Nutzerdatensätze, Prüfung auf Have I been Pwned möglich ∗∗∗
---------------------------------------------
Bei der Sprachlern-App Duolingo bzw. bei deren Anbieter ermöglichten Schwachstellen Benutzerdaten abzuziehen. Jetzt hat Troy Hunt einen Datensatz mit den Informationen zu 2,6 Millionen Duolingo Nutzern in seine Plattform Have I been Pwned integriert.
---------------------------------------------
https://www.borncity.com/blog/2023/08/24/duolingo-leck-mit-26-millionen-nut…
∗∗∗ Antworten von Microsoft zum Hack der Microsoft Azure-Cloud durch Storm-0588 – Teil 1 ∗∗∗
---------------------------------------------
Ich hatte nach dem Hack der Microsoft Azure Cloud-Infrastruktur durch die mutmaßlich chinesische Gruppe Storm-0588 bei Microsoft Irland konkret nachgefragt, ob persönliche Daten eines meiner Microsoft Konten betroffen seien. Und ich hatte an den Bundesdatenschutzbeauftragten (BfDI), Ulrich Kelber, [...]
---------------------------------------------
https://www.borncity.com/blog/2023/08/26/antworten-von-microsoft-zum-hack-d…
∗∗∗ Antworten des Bundesdatenschutzbeauftragten, Ulrich Kelber, zum Hack der Microsoft Azure-Cloud durch Storm-0588 – Teil 2 ∗∗∗
---------------------------------------------
In Teil 1 dieser Artikelreihe hatte die die Antworten Microsofts auf meine konkreten Fragen zum Hack der Microsoft Azure Cloud-Infrastruktur durch die mutmaßlich chinesische Gruppe Storm-0588 wiedergegeben. Ich hatte aber auch einige Fragen an die Presseabteilung des Bundesdatenschutzbeauftragten (BfDI) [...]
---------------------------------------------
https://www.borncity.com/blog/2023/08/26/antworten-des-bundesdatenschutzbea…
∗∗∗ PoC for no-auth RCE on Juniper firewalls released ∗∗∗
---------------------------------------------
Researchers have released additional details about the recently patched four vulnerabilities affecting Juniper Networks’ SRX firewalls and EX switches that could allow remote code execution (RCE), as well as a proof-of-concept (PoC) exploit.
---------------------------------------------
https://www.helpnetsecurity.com/2023/08/28/poc-rce-juniper-firewalls/
∗∗∗ Beware the Azure Guest User: How to Detect When a Guest User Account Is Being Exploited ∗∗∗
---------------------------------------------
In Azure environments, guest users are the go-to option when giving access to a user from a different tenant. Often, little effort is invested in keeping guest users safe. However, this could prove to be a costly mistake. It’s actually very important to monitor the third-party applications and identities that have access to your environment, [...]
---------------------------------------------
https://orca.security/resources/blog/detect-guest-user-account-exploited/
∗∗∗ Reply URL Flaw Allowed Unauthorized MS Power Platform API Access ∗∗∗
---------------------------------------------
Cybersecurity experts from Secureworks have revealed a critical vulnerability within Microsoft’s Power Platform, now known as Entra ID. The vulnerability, discovered early this year, involved an abandoned reply URL within the Azure Active Directory (AD) environment, granting unauthorized access to elevated permissions and control within an organization.
---------------------------------------------
https://www.hackread.com/reply-url-flaw-ms-power-platform-api-access/
∗∗∗ KmsdBot Malware Gets an Upgrade: Now Targets IoT Devices with Enhanced Capabilities ∗∗∗
---------------------------------------------
An updated version of a botnet malware called KmsdBot is now targeting Internet of Things (IoT) devices, simultaneously branching out its capabilities and the attack surface. "The binary now includes support for Telnet scanning and support for more CPU architectures," Akamai security researcher Larry W. Cashdollar said in an analysis published this month.
---------------------------------------------
https://thehackernews.com/2023/08/kmsdbot-malware-gets-upgrade-now.html
=====================
= Vulnerabilities =
=====================
∗∗∗ D-Link DAP-2622: Various Security Vulnerabilities Reported ∗∗∗
---------------------------------------------
Affected Models: DAP-2622
Hardware Revision: All A Series Hardware Revisions
Region: Non-US/CA
Affected FW: v1.00 & Below
Fixed FW: v1.10B03R022 Beta-Hotfix
---------------------------------------------
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name…
∗∗∗ Busybox cpio directory traversal vulnerability (CVE-2023-39810) ∗∗∗
---------------------------------------------
When extracting cpio archives with BusyBox cpio, the cpio archiving tools may write files outside the destination directory and there is no option to prevent this.
---------------------------------------------
https://www.pentagrid.ch/en/blog/busybox-cpio-directory-traversal-vulnerabi…
∗∗∗ Sicherheitsupdates: Drupal-Plug-ins mit Schadcode-Lücken ∗∗∗
---------------------------------------------
Wenn bestimmte Plug-ins zum Einsatz kommen, sind mit dem CMS Drupal erstellte Websites attackierbar.
---------------------------------------------
https://heise.de/-9286388
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, clamav, librsvg, rar, and unrar-nonfree), Fedora (caddy, chromium, and xen), and SUSE (ca-certificates-mozilla, gawk, ghostscript, java-1_8_0-ibm, java-1_8_0-openjdk, php7, qemu, and xen).
---------------------------------------------
https://lwn.net/Articles/942922/
∗∗∗ Sicherheitsschwachstellen im tef-Händlerportal (SYSS-2023-020/-021) ∗∗∗
---------------------------------------------
Im tef-Händlerportal kann über eine Persistent Cross-Site Scripting-Schwachstelle beliebiger Code im Kontext des Benutzers ausgeführt werden.
---------------------------------------------
https://www.syss.de/pentest-blog/sicherheitsschwachstellen-im-tef-haendlerp…
∗∗∗ VU#757109: Groupnotes Inc. Videostream Mac client allows for privilege escalation to root account ∗∗∗
---------------------------------------------
https://kb.cert.org/vuls/id/757109
∗∗∗ Vulnerabilities in IBM Java Runtime affect z/Transaction Processing Facility ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028975
∗∗∗ IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to arbitrary code execution due to an unsafe deserialization flaw (CVE-2022-40609). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029160
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from systemd, libcap, openssl-libs, libxml2, go-toolset, and prometheus-operator ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029356
∗∗∗ Security vulnerabilities have been identified in IBM DB2 shipped with IBM License Metric Tool v9. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029359
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Rational ClearCase (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029364
∗∗∗ A security vulnerability has been identified in IBM HTTP Server shipped with IBM Rational ClearCase [CVE-2023-32342] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029362
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool/OMNIbus WebGUI (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029361
∗∗∗ Multiple security vulnerabilities has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool/OMNIbus WebGUI - July 2023 CPU ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7029360
∗∗∗ GNU C library (glibc) vulnerability affects (CVE-2015-7547) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/650093
∗∗∗ ISC DHCP vulnerability affects TS4500 Tape Library (CVE-2018-5732) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/650877
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 24-08-2023 18:00 − Freitag 25-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Auch Antivirensoftware: Winrar-Schwachstelle betrifft Hunderte weitere Programme ∗∗∗
---------------------------------------------
Nicht nur alte Winrar-Versionen sind für eine jüngst gepatchte Sicherheitslücke anfällig, sondern auch zahlreiche weitere Anwendungen.
---------------------------------------------
https://www.golem.de/news/auch-antivirensoftware-winrar-schwachstelle-betri…
∗∗∗ FBI-Warnung: Barracuda ESG-Appliances noch immer bedroht, umgehend entfernen ∗∗∗
---------------------------------------------
Das FBI warnt vor den Barracuda-ESG-Schwachstellen, die Ende Mai bekannt wurden. Es geht davon aus, dass alle Geräte kompromittiert seien.
---------------------------------------------
https://heise.de/-9284695
∗∗∗ „Mammutjagd“ auf Online-Marktplätze ∗∗∗
---------------------------------------------
Mit dem Toolset "Telekopye" können auch technisch wenig versierte Hacker auf Online-Marktplätzen Jagd auf ahnungslose Käufer – im Gauner-Slang "Mammut" - machen.
---------------------------------------------
https://www.zdnet.de/88411400/mammutjagd-auf-online-marktplaetze/
∗∗∗ Jupiter X Core WordPress plugin could let hackers hijack sites ∗∗∗
---------------------------------------------
Two vulnerabilities affecting some version of Jupiter X Core, a premium plugin for setting up WordPress and WooCommerce websites, allow hijacking accounts and uploading files without authentication.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/jupiter-x-core-wordpress-plu…
∗∗∗ Python Malware Using Postgresql for C2 Communications, (Fri, Aug 25th) ∗∗∗
---------------------------------------------
For modern malware, having access to its C2 (Command and control) is a crucial point. There are many ways to connect to a C2 server using tons of protocols, but today, HTTP remains very common because HTTP is allowed on most networks...
---------------------------------------------
https://isc.sans.edu/diary/rss/30158
∗∗∗ Playing Dominos with Moodles Security (1/2) ∗∗∗
---------------------------------------------
This is the first blog in a two-part series where we will present our findings on a Moodle security audit we conducted. We were drawn to researching the security aspect of the framework due to its popularity, with the goal of contributing to a safer internet. In this first article, we demonstrate how an unauthenticated attacker can leverage a vulnerability with a supposedly low impact to gain full control over the Moodle instance.
---------------------------------------------
https://www.sonarsource.com/blog/playing-dominos-with-moodles-security-1/
∗∗∗ A broken marriage. Abusing mixed vendor Kerberos stacks ∗∗∗
---------------------------------------------
*nix based servers and services can be joined to Active Directory networks in the same way as their Windows counterparts. This is usually facilitated through the MIT or Heimdal Kerberos stacks. Kerberos is designed as an authentication-based protocol therefore authorisation decisions are implemented independently to the Kerberos protocol itself. Due to this, different vendor stacks behave differently on how authorisation decisions are made.
---------------------------------------------
https://www.pentestpartners.com/security-blog/a-broken-marriage-abusing-mix…
∗∗∗ A Beginner’s Guide to Adversary Emulation with Caldera ∗∗∗
---------------------------------------------
The target audience for this blog post is individuals who have a basic understanding of cybersecurity concepts and terminology and looking to expand their knowledge on adversary emulation. This post delves into the details of adversary emulation with the Caldera framework exploring the benefits it offers.
---------------------------------------------
https://blog.nviso.eu/2023/08/25/a-beginners-guide-to-adversary-emulation-w…
∗∗∗ Analysis of MS-SQL Server Proxyjacking Cases ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently discovered cases of proxyjacking targeting poorly managed MS-SQL servers. Publicly accessible MS-SQL servers with simple passwords are one of the main attack vectors used when targeting Windows systems. Typically, threat actors target poorly managed MS-SQL servers and attempt to gain access through brute force or dictionary attacks. If successful, they install malware on the infected system.
---------------------------------------------
https://asec.ahnlab.com/en/56350/
∗∗∗ Stories from the SOC - Unveiling the stealthy tactics of Aukill malware ∗∗∗
---------------------------------------------
On April 21st, 2023, AT&T Managed Extended Detection and Response (Managed XDR) investigated an attempted ransomware attack on one of our clients, a home improvement business. The investigation revealed the attacker used AuKill malware on the clients print server to disable the servers installed endpoint detection and response (EDR) solution by brute-forcing an administrator account and downgrading a driver to a vulnerable version.
---------------------------------------------
https://cybersecurity.att.com/blogs/security-essentials/stories-from-the-so…
=====================
= Vulnerabilities =
=====================
∗∗∗ Maxon Cinema 4D SKP File Parsing vulnerabilities ∗∗∗
---------------------------------------------
CVSS Score: 7.8
CVE-2023-40482, CVE-2023-40483, CVE-2023-40486, CVE-2023-40485, CVE-2023-40484, CVE-2023-40488, CVE-2023-4049[0], CVE-2023-40491, CVE-2023-40487, CVE-2023-40489
Mitigation: Given the nature of the [vulnerabilities], the only salient mitigation strategy is to restrict interaction with the application.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ (0Day) LG Simple Editor vulnerabilities ∗∗∗
---------------------------------------------
CVSS Scores: 6.5-9.8
CVE-2023-40502, CVE-2023-40513, CVE-2023-40514, CVE-2023-40515, CVE-2023-40492, CVE-2023-40493, CVE-2023-40494, CVE-2023-40495, CVE-2023-40496, CVE-2023-40497, CVE-2023-40498, CVE-2023-40499, CVE-2023-40500, CVE-2023-40503, CVE-2023-40503, CVE-2023-40504, CVE-2023-40505, CVE-2023-40506, CVE-2023-40507, CVE-2023-40508, CVE-2023-40509, CVE-2023-40510, CVE-2023-40511, CVE-2023-40512, CVE-2023-40501, CVE-2023-40516
[...] they do not have plans to fix the [vulnerabilities]
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ (0Day) LG SuperSign Media Editor vulnerabilities ∗∗∗
---------------------------------------------
CVSS Scores: 5.3-7.5
CVE-2023-40517, CVE-2023-41181
The vendor states that they do not have plans to fix the [vulnerabilities] now or in the future. [...] Given the nature of the [vulnerabilities], the only salient mitigation strategy is to restrict interaction with the application.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ QNap: [Vulnerabilities] in QTS and QuTS hero ∗∗∗
---------------------------------------------
CVE-2023-34971, CVE-2023-34973, CVE-2023-34972
Affected products: QTS 5.1.0, 5.0.1, 4.5.4; QuTS hero h5.1.0, h4.5.4
We have already fixed the [vulnerabilities] in the following operating system versions: * QTS 5.1.0.2444 build 20230629 and later * QTS 5.0.1.2425 build 20230609 and later * QTS 4.5.4.2467 build 20230718 and later * QuTS hero h5.1.0.2424 build 20230609 and later * QuTS hero h4.5.4.2476 build 20230728 and later
---------------------------------------------
https://www.qnap.com/en-us/security-advisories?ref=security_advisory_details
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (tryton-server), Fedora (youtube-dl), SUSE (clamav and krb5), and Ubuntu (cjose and fastdds).
---------------------------------------------
https://lwn.net/Articles/942766/
∗∗∗ ZDI-23-1224: LG LED Assistant updateFile Directory Traversal Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1224/
∗∗∗ ZDI-23-1223: LG LED Assistant thumbnail Directory Traversal Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1223/
∗∗∗ ZDI-23-1222: LG LED Assistant setThumbnailRc Directory Traversal Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1222/
∗∗∗ ZDI-23-1221: LG LED Assistant upload Directory Traversal Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1221/
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities (CVE-2023-30435, CVE-2023-30436, CVE-2023-30437) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028506
∗∗∗ ISC BIND on IBM i is vulnerable to denial of service due to a memory usage flaw (CVE-2023-2828) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017974
∗∗∗ Multiple vulnerabilities found in IBM Java which is shipped with IBM Intelligent Operations Center(CVE-2022-21541, CVE-2022-21540) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028934
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to denial of service due to [CVE-2023-26115] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028936
∗∗∗ IBM Spectrum Copy Data Management uses weaker than expected cryptographic algorithms ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028841
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 23-08-2023 18:00 − Donnerstag 24-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ New "Whiffy Recon" Malware Triangulates Infected Device Location via Wi-Fi Every Minute ∗∗∗
---------------------------------------------
The SmokeLoader malware is being used to deliver a new Wi-Fi scanning malware strain called Whiffy Recon on compromised Windows machines. "The new malware strain has only one operation. Every 60 seconds it triangulates the infected systems positions by scanning nearby Wi-Fi access points as a data point for Googles geolocation API," [...]
---------------------------------------------
https://thehackernews.com/2023/08/new-whiffy-recon-malware-triangulates.html
∗∗∗ Using LLMs to reverse JavaScript variable name minification ∗∗∗
---------------------------------------------
This blog introduces a novel way to reverse minified Javascript using large language models (LLMs) like ChatGPT and llama2 while keeping the code semantically intact. The code is open source and available at Github
---------------------------------------------
https://thejunkland.com/blog/using-llms-to-reverse-javascript-minification
∗∗∗ Microsoft: Windows-Update-Vorschauen schützen vor Downfall-CPU-Lücke ∗∗∗
---------------------------------------------
Microsoft hat die Vorschauen auf die Windows-Updates im September veröffentlicht. Sie bringen Gegenmaßnahmen für die Downfall-Intel-CPU-Lücke mit.
---------------------------------------------
https://heise.de/-9283485
∗∗∗ FBI: Patches for Recent Barracuda ESG Zero-Day Ineffective ∗∗∗
---------------------------------------------
The Federal Bureau of Investigation says that the patches released for a recent Barracuda Email Security Gateway (ESG) vulnerability were not effective, advising organizations to “remove all ESG appliances immediately”.
---------------------------------------------
https://www.securityweek.com/fbi-patches-for-recent-barracuda-esg-zero-day-…
∗∗∗ Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT ∗∗∗
---------------------------------------------
This is the third documented campaign attributed to this actor in less than a year, with the actor reusing the same infrastructure throughout these operations.
---------------------------------------------
https://blog.talosintelligence.com/lazarus-quiterat/
∗∗∗ Tunnel Warfare: Exposing DNS Tunneling Campaigns using Generative Models – CoinLoader Case Study ∗∗∗
---------------------------------------------
In this blog post, we provide a deep dive into Check Point’s ongoing use of such a model to sweep across this haystack, and routinely thwart malicious campaigns abusing the DNS protocol to communicate with C&C servers. We focus on one such campaign, of CoinLoader, and lay out its infrastructure as well as an in-depth technical analysis of its DNS tunnelling functionality.
---------------------------------------------
https://research.checkpoint.com/2023/tunnel-warfare-exposing-dns-tunneling-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates: DoS-Attacken auf Firewalls und Switches von Cisco möglich ∗∗∗
---------------------------------------------
Angreifer können Geräte von Cisco via DoS-Attacken lahmlegen. Der Netzwerkausrüster hat Sicherheitspatches veröffentlicht.
---------------------------------------------
https://heise.de/-9283445
∗∗∗ Security Advisories for Drupal contributed projects ∗∗∗
---------------------------------------------
* Config Pages - Moderately critical - Information Disclosure * Shorthand - Critical - Access bypass * SafeDelete - Moderately critical - Access bypass * Data field - Moderately critical - Access bypass * ACL - Critical - Arbitrary PHP code execution * Forum Access - Critical - Arbitrary PHP code execution * Flexi Access - Critical - Arbitrary PHP code execution
---------------------------------------------
https://www.drupal.org/security/contrib
∗∗∗ CVE-2023-35150: Arbitrary Code Injection in XWiki.org XWiki ∗∗∗
---------------------------------------------
[..] detail a recently patched remote code execution vulnerability in the XWiki free wiki software platform. This bug was originally discovered by Michael Hamann with public Proof-of-Concept (PoC) code provided by Manuel Leduc. Successful exploitation of this vulnerability would allow an authenticated attacker to perform an arbitrary code injection on affected systems.
---------------------------------------------
https://www.zerodayinitiative.com/blog/2023/8/22/cve-2023-35150-arbitrary-c…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (w3m), Fedora (libqb), Mageia (docker-containerd, kernel, kernel-linus, microcode, php, redis, and samba), Oracle (kernel, kernel-container, and openssh), Scientific Linux (subscription-manager), SUSE (ca-certificates-mozilla, erlang, gawk, gstreamer-plugins-base, indent, java-1_8_0-ibm, kernel, kernel-firmware, krb5, libcares2, nodejs14, nodejs16, openssl-1_1, openssl-3, poppler, postfix, redis, webkit2gtk3, and xen), and Ubuntu (php8.1).
---------------------------------------------
https://lwn.net/Articles/942654/
∗∗∗ Synology-SA-23:12 Synology SSL VPN Client ∗∗∗
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_12
∗∗∗ MISP 2.4.175 released with various bugs fixed, improvements and security fixes. ∗∗∗
---------------------------------------------
https://www.misp-project.org/2023/08/24/MISP.2.4.175.released.html/
∗∗∗ OPTO 22 SNAP PAC S1 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-02
∗∗∗ CODESYS Development System ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-03
∗∗∗ CODESYS Development System ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-04
∗∗∗ CODESYS Development System ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-05
∗∗∗ Rockwell Automation Input/Output Modules ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-06
∗∗∗ KNX Protocol ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-01
∗∗∗ Multiple Vulnerabilities in IBM Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to July 2023 CPU ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028350
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028511
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities (CVE-2023-30435, CVE-2023-30436, CVE-2023-30437) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028506
∗∗∗ IBM Security Guardium is affected by an Improper Restriction of Excessive Authentication Attempts vulnerability (CVE-2022-43904) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028509
∗∗∗ IBM Security Guardium is affected by an SQL Injection vulnerability (CVE-2023-33852) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028514
∗∗∗ IBM Security Verify Access OpenID Connect Provider container has fixed multiple vulnerabilities (CVE-2022-43868, CVE-2022-43739, CVE-2022-43740) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028513
∗∗∗ AIX is affected by security restrictions bypass (CVE-2023-24329) due to Python ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028095
∗∗∗ IBM Elastic Storage System is affected by a vulnerability in OpenSSL (CVE-2022-4304) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028709
∗∗∗ IBM Data Risk Manager is affected by multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028713
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands are vulnerable to loss of confidentiality due to [CVE-2023-26268] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028728
∗∗∗ IBM App Connect Enterprise Certified Container operands that use the Box or Snowflake connectors are vulnerable to arbitrary code execution due to [CVE-2023-37466], [CVE-2023-37903] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028727
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 22-08-2023 18:00 − Mittwoch 23-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Schwachstellen im Web-Interface machen Aruba Orchestrator angreifbar ∗∗∗
---------------------------------------------
Angreifer können Arubas SD-WAN-Managementlösung EdgeConnect SD-WAN Orchestrator attackieren.
---------------------------------------------
https://heise.de/-9282524
∗∗∗ CISA warnt vor Angriffen auf Veeam-Backup-Sicherheitslücke ∗∗∗
---------------------------------------------
Die Cybersicherheitsbehörde CISA warnt vor aktuell laufenden Angriffen auf eine Veeam-Backup-Schwachstelle. Updates stehen bereit.
---------------------------------------------
https://heise.de/-9282365
∗∗∗ Die beliebteste WLAN-Glühbirne auf Amazon lässt Hacker in euer Netzwerk ∗∗∗
---------------------------------------------
Die TP-Link Tapo L530E hat Sicherheitslücken, mit denen sich Fremde Zugriff auf euer WLAN und damit auch auf die Geräte darin verschaffen können.
---------------------------------------------
https://futurezone.at/produkte/wlan-lampe-gluehbrine-amazon-hacker-tp-link-…
∗∗∗ Vorsicht: Gefälschte Versionen von Google Bard verbreiten Malware ∗∗∗
---------------------------------------------
Achtung vor Fake-Werbung mit Google Bard: Hinter den Links befindet sich Malware.
---------------------------------------------
https://futurezone.at/digital-life/google-bard-malware-faelschungen-fake-so…
∗∗∗ More Exotic Excel Files Dropping AgentTesla, (Wed, Aug 23rd) ∗∗∗
---------------------------------------------
Excel is an excellent target for attackers. The Microsoft Office suite is installed on millions of computers, and people trust these files. If we have the classic xls, xls, xlsm file extensions, Excel supports many others! Just check your local registry: [...]
---------------------------------------------
https://isc.sans.edu/diary/rss/30150
∗∗∗ Lateral movement: A conceptual overview ∗∗∗
---------------------------------------------
I think it would help a lot of those people to look at lateral movement from a conceptual point of view, instead of trying to understand all the techniques and ways in which lateral movement is achieved. [...] The goal is to hopefully enable more people to learn about how they can restructure or design their environments to be more resilient against lateral movement.
---------------------------------------------
https://diablohorn.com/2023/08/22/lateral-movement-a-conceptual-overview/
∗∗∗ Tourists Give Themselves Away by Looking Up. So Do Most Network Intruders. ∗∗∗
---------------------------------------------
In large metropolitan areas, tourists are often easy to spot because theyre far more inclined than locals to gaze upward at the surrounding skyscrapers. Security experts say this same tourist dynamic is a dead giveaway in virtually all computer intrusions that lead to devastating attacks like ransomware, and that more organizations should set simple virtual tripwires that sound the alarm when authorized users and devices are spotted exhibiting this behavior.
---------------------------------------------
https://krebsonsecurity.com/2023/08/tourists-give-themselves-away-by-lookin…
∗∗∗ Hackergruppe CosmicBeetle verbreitet Ransomware in Europa ∗∗∗
---------------------------------------------
Gruppe verwendet das Toolset Spacecolon, um Ransomware unter ihren Opfern zu verbreiten und Lösegeld zu erpressen.
---------------------------------------------
https://www.zdnet.de/88411341/hackergruppe-cosmicbeetle-verbreitet-ransomwa…
∗∗∗ NVMe: New Vulnerabilities Made Easy ∗∗∗
---------------------------------------------
As vulnerability researchers, our primary mission is to find as many vulnerabilities as possible with the highest severity as possible. Finding vulnerabilities is usually challenging. But could there be a way, in some cases, to reach the same results with less effort?
---------------------------------------------
https://www.cyberark.com/resources/threat-research-blog/nvme-new-vulnerabil…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (mediawiki and qt4-x11), Fedora (java-17-openjdk, linux-firmware, and python-yfinance), Red Hat (kernel, kpatch-patch, and subscription-manager), SUSE (evolution, janino, kernel, nodejs16, nodejs18, postgresql15, qt6-base, and ucode-intel), and Ubuntu (inetutils).
---------------------------------------------
https://lwn.net/Articles/942514/
∗∗∗ Google Chrome 116.0.5845.110/.111 Sicherheitsupdates ∗∗∗
---------------------------------------------
Google hat zum 22. August 2023 Updates des Google Chrome Browsers 116 im Stable Channel für Mac, Linux und Windows freigegeben. Es sind Sicherheitsupdates, die in den kommenden Wochen ausgerollt werden und 5 Schwachstellen (Einstufung als "hoch") beseitigen soll.
---------------------------------------------
https://www.borncity.com/blog/2023/08/23/google-chrome-116-0-5845-110-111-s…
∗∗∗ CVE-2022-40609 may affect IBM Java shipped with IBM CICS TX Standard ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028405
∗∗∗ CVE-2022-40609 may affect IBM Java shipped with IBM CICS TX Advanced ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028403
∗∗∗ CVE-2022-40609 may affect IBM Java shipped with IBM TXSeries for Multiplatforms ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028404
∗∗∗ Multiple vulnerabilities may affect IBM Semeru Runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028407
∗∗∗ AIX is vulnerable to unauthorized file access and arbitrary code execution due to OpenSSH (CVE-2023-40371 and CVE-2023-38408) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028420
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 21-08-2023 18:00 − Dienstag 22-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Sneaky Amazon Google ad leads to Microsoft support scam ∗∗∗
---------------------------------------------
A legitimate-looking ad for Amazon in Google search results redirects visitors to a Microsoft Defender tech support scam that locks up their browser.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/sneaky-amazon-google-ad-lead…
∗∗∗ Akira ransomware targets Cisco VPNs to breach organizations ∗∗∗
---------------------------------------------
Theres mounting evidence that Akira ransomware targets Cisco VPN (virtual private network) products as an attack vector to breach corporate networks, steal, and eventually encrypt data.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/akira-ransomware-targets-cis…
∗∗∗ Security review for Microsoft Edge version 116 ∗∗∗
---------------------------------------------
We are pleased to announce the security review for Microsoft Edge, version 116! We have reviewed the new settings in Microsoft Edge version 116 and determined that there are no additional security settings that require enforcement. The Microsoft Edge version 114 security baseline continues to be our recommended configuration which can be downloaded from the Microsoft Security Compliance Toolkit.
---------------------------------------------
https://techcommunity.microsoft.com/t5/microsoft-security-baselines/securit…
∗∗∗ New Variant of XLoader macOS Malware Disguised as OfficeNote Productivity App ∗∗∗
---------------------------------------------
A new variant of an Apple macOS malware called XLoader has surfaced in the wild, masquerading its malicious features under the guise of an office productivity app called "OfficeNote.""The new version of XLoader is bundled inside a standard Apple disk image with the name OfficeNote.dmg," SentinelOne security researchers Dinesh Devadoss and Phil Stokes said in a Monday analysis.
---------------------------------------------
https://thehackernews.com/2023/08/new-variant-of-xloader-macos-malware.html
∗∗∗ CISA, NSA, and NIST Publish Factsheet on Quantum Readiness ∗∗∗
---------------------------------------------
Today, [CISA, NSA, NIST] released a joint factsheet, Quantum-Readiness: Migration to Post-Quantum Cryptography (PQC), to inform organizations—especially those that support Critical Infrastructure—of the impacts of quantum capabilities, and to encourage the early planning for migration to post-quantum cryptographic standards by developing a Quantum-Readiness Roadmap.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/21/cisa-nsa-and-nist-publis…
∗∗∗ Exploitation of Openfire CVE-2023-32315 ∗∗∗
---------------------------------------------
This vulnerability has flown under the radar on the defensive side of the industry. CVE-2023-32315 has been exploited in the wild, but you won’t find it in the CISA KEV catalog. There has also been minimal discussion about indicators of compromise and very few detections (although to their credit, Ignite Realtime put out patches and a great mitigation guide back in May).
---------------------------------------------
https://vulncheck.com/blog/openfire-cve-2023-32315
∗∗∗ Kritische Sicherheitslücke in Ivanti Sentry wird bereits missbraucht ∗∗∗
---------------------------------------------
Ivanti schließt in Sentry, vormals MobileIron Sentry, eine kritische Sicherheitslücke. Sie wird bereits angegriffen.
---------------------------------------------
https://heise.de/-9278280
∗∗∗ Facebook: Vorsicht vor Fake-Gewinnspielen von Kronehit und Radio Arabella ∗∗∗
---------------------------------------------
Kriminelle erstellen auf Facebook Fake-Profile von österreichischen Radiomoderator:innen. Betroffen sind aktuell Melanie See von Radio Arabella und Christian Mederitsch von Kronehit. Auf den Fake-Profilen werden betrügerische Gewinnspiele verbreitet. „Gewinner:innen“ werden per Kommentar benachrichtigt und müssen dann einen Link aufrufen oder dem Fake-Profil eine Privatnachricht schreiben. Melden Sie das Fake-Gewinnspiel und antworten Sie nicht!
---------------------------------------------
https://www.watchlist-internet.at/news/facebook-vorsicht-vor-fake-gewinnspi…
∗∗∗ This AI-generated crypto invoice scam almost got me, and Im a security pro ∗∗∗
---------------------------------------------
Even a tech pro can fall for a well-laid phishing trap. Heres what happened to me - and how you can avoid a similar fate, too.
---------------------------------------------
https://www.zdnet.com/article/this-ai-generated-crypto-invoice-scam-almost-…
∗∗∗ Verbraucherzentrale warnt vor Fake-Paypal-Betrugsanrufen ∗∗∗
---------------------------------------------
Ich nehme mal die Warnung vor einer Betrugsmasche hier mit im Blog auf, vor der die Verbraucherzentrale Baden-Württemberg aktuell warnt. Betrüger versuchen wohl über Call Center Opfer in Deutschland mit Schockanrufen über den Tisch zu ziehen.
---------------------------------------------
https://www.borncity.com/blog/2023/08/22/verbraucherzentrale-warnt-vor-fake…
=====================
= Vulnerabilities =
=====================
∗∗∗ TP-Link smart bulbs can let hackers steal your WiFi password ∗∗∗
---------------------------------------------
Researchers from Italy and the UK have discovered four vulnerabilities in the TP-Link Tapo L530E smart bulb and TP-Links Tapo app, which could allow attackers to steal their targets WiFi password.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/tp-link-smart-bulbs-can-let-…
∗∗∗ McAfee Security Bulletin – McAfee Safe Connect update fixes Privilege Escalation vulnerability (CVE-2023-40352) ∗∗∗
---------------------------------------------
This Security Bulletin describes a vulnerability in a McAfee program, and provides ways to remediate (fix) the issue or mitigate (minimize) its impact.
---------------------------------------------
https://www.mcafee.com/support/?articleId=TS103462&page=shell&shell=article…
∗∗∗ Hitachi Energy AFF66x ∗∗∗
---------------------------------------------
CVSS v3 9.6
Successful exploitation of these vulnerabilities could allow an attacker to compromise availability, integrity, and confidentiality of the targeted devices.
CVE-2021-43523, CVE-2020-13817, CVE-2020-11868, CVE-2019-11477, CVE-2022-3204, CVE-2018-18066
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-234-01
∗∗∗ Rockwell Automation ThinManager ThinServer ∗∗∗
---------------------------------------------
CVSS v3 9.8
Rockwell Automation reports this vulnerability affects the following versions of ThinManager ThinServer, a thin client and remote desktop protocol (RDP) server management software
CVE-2023-2914, CVE-2023-2915, CVE-2023-2917
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-234-03
∗∗∗ Trane Thermostats ∗∗∗
---------------------------------------------
CVSS v3 6.8
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands as root using a specially crafted filename.
CVE-2023-4212
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-234-02
∗∗∗ Jetzt patchen! Angreifer schieben Schadcode durch Lücke in Adobe ColdFusion ∗∗∗
---------------------------------------------
Angreifer attackieren Adobes Middleware ColdFusion. Sicherheitsupdates sind verfügbar.
---------------------------------------------
https://heise.de/-9278446
∗∗∗ K000135921 : Python urllib.parse vulnerability CVE-2023-24329 ∗∗∗
---------------------------------------------
An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.
---------------------------------------------
https://my.f5.com/manage/s/article/K000135921?utm_source=f5support&utm_medi…
∗∗∗ Critical Privilege Escalation Vulnerability in Charitable WordPress Plugin Affects Over 10,000 sites ∗∗∗
---------------------------------------------
After providing full disclosure details, the developer released a patch on August 17, 2023. We would like to commend the WP Charitable Team for their prompt response and timely patch, which was released in just one day.
We urge users to update their sites with the latest patched version of Charitable, which is version 1.7.0.13 at the time of this writing, as soon as possible.
---------------------------------------------
https://www.wordfence.com/blog/2023/08/critical-privilege-escalation-vulner…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (intel-microcode, lxc, and zabbix), Fedora (clamav), SUSE (python-configobj), and Ubuntu (clamav).
---------------------------------------------
https://lwn.net/Articles/942405/
∗∗∗ IBM Robotic Process Automation is vulnerable to exposure of sensitive information in application logs (CVE-2023-38732) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028221
∗∗∗ IBM Robotic Process Automation is vulnerable to information disclosure of script content (CVE-2023-40370) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028218
∗∗∗ Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM Master Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028226
∗∗∗ IBM Robotic Process Automation is vulnerable to sensitive information disclosure in installation logs (CVE-2023-38733) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028223
∗∗∗ A vulnerability in urlib3 affects IBM Robotic Process Automation for Cloud Pak which may result in CRLF injection (CVE-2020-26137). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028229
∗∗∗ Multiple security vulnerabilities in .NET may affect IBM Robotic Process Automation for Cloud Pak (CVE-2023-24936, CVE-2023-29337, CVE-2023-33128) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028228
∗∗∗ IBM Robotic Process Automation is vulnerable to incorrect privilege assignment when importing user from an LDAP directory (CVE-2023-38734). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028227
∗∗∗ AWS SDK for Java as used by IBM QRadar SIEM is vulnerable to path traversal (CVE-2022-31159) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027598
∗∗∗ IBM Decision Optimization for Cloud Pak for Data is vulnerable to denial of service due to Apache Log4j (CVE-2021-45105) and arbitrary code execution due to Apache Log4j (CVE-2021-45046) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6551376
∗∗∗ IBM Cloud Pak for Data is vulnerable to denial of service and arbitrary code execution due to Apache Log4j (CVE-2021-45105, CVE-2021-45046) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6551326
∗∗∗ IBM Informix JDBC Driver Is Vulnerable to Remote Code Execution (CVE-2023-27866) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007615
∗∗∗ Multiple vulnerabilities in IBM Semeru Runtime may affect IBM Decision Optimization for IBM Cloud Pak for Data (CVE-2022-21282, CVE-2022-21296, CVE-2022-21299) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6565069
∗∗∗ A Unspecified Java Vulnerability is affecting Watson Knowledge Catalog for IBM Cloud Pak for Data (CVE-2021-35550) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6594121
∗∗∗ Vulnerabilities in Linux kernel, libssh, and Java can affect IBM Spectrum Protect Plus ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028316
∗∗∗ Vulnerabilities in Oracle Java and the IBM Java SDK (CVE-2023-21930, CVE-2023-21967, CVE-2023-21954, CVE-2023-21939, CVE-2023-21968 and CVE-2023-21937 ) affect Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028209
∗∗∗ Multiple Vulnerabilities in IBM\u00ae Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to July 2023 CPU ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028350
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 18-08-2023 18:00 − Montag 21-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ The Week in Ransomware - August 18th 2023 - LockBit on Thin Ice ∗∗∗
---------------------------------------------
While there was quite a bit of ransomware news this week, the highlighted story was the release of Jon DiMaggios third article in the Ransomware Diaries series, with the focus of this article on the LockBit ransomware operation.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-augus…
∗∗∗ WoofLocker Toolkit Hides Malicious Codes in Images to Run Tech Support Scams ∗∗∗
---------------------------------------------
Cybersecurity researchers have detailed an updated version of an advanced fingerprinting and redirection toolkit called WoofLocker thats engineered to conduct tech support scams.The sophisticated traffic redirection scheme was first documented by Malwarebytes in January 2020, leveraging JavaScript embedded in compromised websites to perform anti-bot and web traffic filtering checks [..]
---------------------------------------------
https://thehackernews.com/2023/08/wooflocker-toolkit-hides-malicious.html
∗∗∗ How to Investigate an OAuth Grant for Suspicious Activity or Overly Permissive Scopes ∗∗∗
---------------------------------------------
>From a user’s perspective, OAuth works like magic. In just a few keystrokes, you can whisk through the account creation process and gain immediate access to whatever new app or integration you’re seeking. Unfortunately, few users understand the implications of the permissions they allow when they create a new OAuth grant, making it easy for malicious actors to manipulate employees into giving away unintended access to corporate environments.
---------------------------------------------
https://thehackernews.com/2023/08/how-to-investigate-oauth-grant-for.html
∗∗∗ Journey into Windows Kernel Exploitation: The Basics ∗∗∗
---------------------------------------------
This blogpost embarks on the initial stages of kernel exploitation. The content serves as an introduction, leading to an imminent and comprehensive whitepaper centered around this subject matter. Through this, a foundation is laid for understanding how kernel drivers are developed, as well as basic understanding around key concepts that will be instrumental to comprehending the paper itself.
---------------------------------------------
https://blog.neuvik.com/journey-into-windows-kernel-exploitation-the-basics…
∗∗∗ mTLS: When certificate authentication is done wrong ∗∗∗
---------------------------------------------
In this post, well deep dive into some interesting attacks on mTLS authentication. Well have a look at implementation vulnerabilities and how developers can make their mTLS systems vulnerable to user impersonation, privilege escalation, and information leakages.
---------------------------------------------
https://github.blog/2023-08-17-mtls-when-certificate-authentication-is-done…
∗∗∗ ScienceLogic Dumpster Fire ∗∗∗
---------------------------------------------
In the last email correspondence with the vendor, nearly 9 months ago, the security director asserted that the vulnerabilities were addressed. However, they remained reluctant to proceed with CVE issuance. Considering the extensive duration that’s transpired, we opted to independently proceed with CVE issuance and disclosure. As a result, the vulnerabilities we identified are logged as CVE-2022-48580 through CVE-2022-48604.
---------------------------------------------
https://www.securifera.com/blog/2023/08/16/sciencelogic-dumpster-fire/
∗∗∗ Volatility Workbench: Empowering memory forensics investigations ∗∗∗
---------------------------------------------
Memory forensics plays a crucial role in digital investigations, allowing forensic analysts to extract valuable information from a computers volatile memory. Two popular tools in this field are Volatility Workbench and Volatility Framework. This article aims to compare and explore these tools, highlighting their features and differences to help investigators choose the right one for their needs.
---------------------------------------------
https://cybersecurity.att.com/blogs/security-essentials/volatility-workbenc…
∗∗∗ Vorsicht vor Investment-Tipps aus Telegram-Gruppen ∗∗∗
---------------------------------------------
Zahlreiche Telegram-Gruppen wie „Didi Random“, „Glück liebt Geld“ oder „Geld-Leuchtturm“ versprechen schnellen Reichtum. In diesen Gruppen erhalten Sie angebliche Investmenttipps, Erfolgsgeschichten von Anleger:innen und Kontakte zu „Finanz-Gurus“, die Ihnen bei der Geldanlage helfen. Wenn Sie bei den empfohlenen Plattformen investieren, verlieren Sie viel Geld!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-investment-tipps-aus-te…
=====================
= Vulnerabilities =
=====================
∗∗∗ WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting (CVE-2023-40068) ∗∗∗
---------------------------------------------
Description: WordPress Plugin "Advanced Custom Fields" provided by WP Engine contains a cross-site scripting vulnerability (CWE-79).
Impact: An arbitrary script may be executed on the web browser of the user who is logging in to the product with the editor or higher privilege.
---------------------------------------------
https://jvn.jp/en/jp/JVN98946408/
∗∗∗ Multiple vulnerabilities in LuxCal Web Calendar ∗∗∗
---------------------------------------------
Impact:
- An arbitrary script may be executed on the web browser of the user who is using the product - CVE-2023-39543
- A remote attacker may execute arbitrary queries against the database and obtain or alter the information in it - CVE-2023-39939
---------------------------------------------
https://jvn.jp/en/jp/JVN04876736/
∗∗∗ CD_SVA_2023_3: Wibu Systems - CodeMeter Runtime - security vulnerability addressed ∗∗∗
---------------------------------------------
A report has been received for the following security vulnerability in the zenon software platform: CVE-2023-3935 Further details regarding the vulnerability, mitigation options and product fixes that may be available, can be found in [...]
---------------------------------------------
https://selfservice.copadata.com/portal/en/kb/articles/cd-sva-2023-3-wibu-s…
∗∗∗ CVE-2023-38035 - Vulnerability affecting Ivanti Sentry ∗∗∗
---------------------------------------------
A vulnerability has been discovered in Ivanti Sentry, formerly MobileIron Sentry. We have reported this as CVE-2023-38035. This vulnerability impacts all supported versions – Versions 9.18. 9.17 and 9.16. Older versions/releases are also at risk. This vulnerability does not affect other Ivanti products or solutions [..] While the issue has a high CVSS score, there is low risk of exploitation for customers who do not expose 8443 to the internet.
---------------------------------------------
https://www.ivanti.com/blog/cve-2023-38035-vulnerability-affecting-ivanti-s…
∗∗∗ Update bereits ausgespielt: Kritische Lücke in WinRAR erlaubte Code-Ausführung ∗∗∗
---------------------------------------------
Das verbreitete Kompressionstool WinRAR besaß in älteren Versionen eine schwere Lücke, die beliebige Codeausführung erlaubte. Die aktuelle Version schließt sie.
---------------------------------------------
https://heise.de/-9268105
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (fastdds, flask, and kernel), Fedora (chromium, dotnet6.0, dotnet7.0, gerbv, java-1.8.0-openjdk, libreswan, procps-ng, and spectre-meltdown-checker), SUSE (chromium, kernel-firmware, krb5, opensuse-welcome, and python-mitmproxy), and Ubuntu (clamav, firefox, and vim).
---------------------------------------------
https://lwn.net/Articles/942311/
∗∗∗ GraphQL Java component is vulnerable to CVE-2023-28867 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028108
∗∗∗ Google Guava component is vulnerable to CVE-2023-2976 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028091
∗∗∗ Mutiple Vulnerabilties Affecting IBM Watson Machine Learning Accelerator ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028166
∗∗∗ IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to denial of service, availability, integrity, and confidentiality impacts due to multiple vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028168
∗∗∗ IBM Connect:Direct Web Services vulnerable to sensitive information exposure due to PostgreSQL (CVE-2023-2454) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028185
∗∗∗ A security vulnerability in Microsoft.NET affects IBM Robotic Process Automation and may result in a denial of service (CVE-2023-29331). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026762
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 17-08-2023 18:00 − Freitag 18-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ „Ihre Rückerstattung ist online verfügbar“: Phishing-Mail im Namen von oesterreich.gv.at ∗∗∗
---------------------------------------------
Aktuell melden uns zahlreiche Leser:innen eine betrügerische E-Mail, die im Namen von oesterreich.gv.at verschickt wird. In der E-Mail wird behauptet, dass eine Rückerstattung von 176,88 Euro aussteht. Achtung: Dahinter stecken Kriminelle!
---------------------------------------------
https://www.watchlist-internet.at/news/ihre-rueckerstattung-ist-online-verf…
∗∗∗ Microsoft: BlackCats Sphynx ransomware embeds Impacket, RemCom ∗∗∗
---------------------------------------------
Microsoft has discovered a new version of the BlackCat ransomware that embeds the Impacket networking framework and the Remcom hacking tool, both enabling spreading laterally across a breached network.
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/microsoft-blackcats-sphynx-…
∗∗∗ From a Zalando Phishing to a RAT, (Fri, Aug 18th) ∗∗∗
---------------------------------------------
Phishing remains a lucrative threat. We get daily emails from well-known brands (like DHL, PayPal, Netflix, Microsoft, Dropbox, Apple, etc). Recently, I received a bunch of phishing emails targeting Zalando customers. Zalando is a German retailer of shoes, fashion across Europe. It was the first time that I saw them used in a phishing campaign.
---------------------------------------------
https://isc.sans.edu/diary/rss/30136
∗∗∗ Critical Security Update for Magento Open Source & Adobe Commerce ∗∗∗
---------------------------------------------
Last week on August 8th, 2023, Adobe released a critical security patch for Adobe Commerce and the Magento Open Source CMS. The patch provides fixes for three vulnerabilities which affect the popular ecommerce platforms. Successful exploitation could lead to arbitrary code execution, privilege escalation and arbitrary file system read.
---------------------------------------------
https://blog.sucuri.net/2023/08/critical-security-update-for-magento-adobe-…
∗∗∗ New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools ∗∗∗
---------------------------------------------
Microsoft on Thursday disclosed that it found a new version of the BlackCat ransomware (aka ALPHV and Noberus) that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution. "The Impacket tool has credential dumping and remote service execution modules that could be used for broad deployment of the BlackCat ransomware in target environments," the companys [...]
---------------------------------------------
https://thehackernews.com/2023/08/new-blackcat-ransomware-variant-adopts.ht…
∗∗∗ Catching up with WoofLocker, the most elaborate traffic redirection scheme to tech support scams ∗∗∗
---------------------------------------------
[...] another 3 years have gone by and this campaign is still going as if nothing has happened. The tactics and techniques are very similar, but the infrastructure is now more robust than before to defeat potential takedown attempts. [...] This blog post summarizes our latest findings and provides indicators of compromise that may be helpful to the security community.
---------------------------------------------
https://www.malwarebytes.com/blog/threat-intelligence/2023/08/wooflocker2
∗∗∗ Recapping the top stories from Black Hat and DEF CON ∗∗∗
---------------------------------------------
If you’re in the same boat as me and couldn’t attend BlackHat or DEF CON in person, I wanted to use this space to recap what I felt were the top stories and headlines coming out of the various new research that was published, talks, interviews and more.
---------------------------------------------
https://blog.talosintelligence.com/threat-source-newsletter-aug-17-2023/
∗∗∗ NoFilter Attack: Sneaky Privilege Escalation Method Bypasses Windows Security ∗∗∗
---------------------------------------------
A previously undetected attack method called NoFilter has been found to abuse the Windows Filtering Platform (WFP) to achieve privilege escalation in the Windows operating system. "If an attacker has the ability to execute code with admin privilege and the target is to perform LSASS Shtinkering, these privileges are not enough," Ron Ben Yizhak, a security researcher at Deep Instinct, told The Hacker News. "Running as "NT AUTHORITY\SYSTEM" is required.
---------------------------------------------
https://thehackernews.com/2023/08/nofilter-attack-sneaky-privilege.html
∗∗∗ Kommentar zum Azure-Master-Key-Diebstahl: Microsofts Reaktion lässt tief blicken ∗∗∗
---------------------------------------------
Microsoft lässt sich einen Signing Key für Azure klauen. Bis jetzt ist die Tragweite des Angriffs unklar. Das ist unverantwortlich, kommentiert Oliver Diedrich.
---------------------------------------------
https://heise.de/-9258697
∗∗∗ Gefälschte Buchungsseite vom Hotel Regina ∗∗∗
---------------------------------------------
Planen Sie gerade einen Urlaub in Wien? Vorsicht, wenn Sie das Hotel Regina buchen wollen. Kriminelle haben eine gefälschte Buchungsseite ins Netz gestellt. Die Internetadresse der betrügerischen Buchungsseite lautet regina-hotel-vienna.h-rez.com. Wenn Sie dort buchen, stehlen Kriminelle Ihnen persönliche Daten und Kreditkartendaten.
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschte-buchungsseite-vom-hotel-…
=====================
= Vulnerabilities =
=====================
∗∗∗ 2023-08 Out-of-Cycle Security Bulletin: Junos OS: SRX Series and EX Series: Multiple vulnerabilities in J-Web can be combined to allow a preAuth Remote Code Execution ∗∗∗
---------------------------------------------
Multiple vulnerabilities in the J-Web component of Juniper Networks Junos OS on SRX Series and EX Series have been resolved through the application of specific fixes to address each vulnerability. By chaining exploitation of these vulnerabilities, an unauthenticated, network-based attacker may be able to remotely execute code on the devices. CVE IDs: CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847
---------------------------------------------
https://supportportal.juniper.net/s/article/2023-08-Out-of-Cycle-Security-B…
∗∗∗ K30444545 : libxslt vulnerability CVE-2019-11068 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K30444545
∗∗∗ IBM Match 360 is vulnerable to a denial of service due to Apache Commons FileUpload in IBM WebSphere Application Server Liberty (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027948
∗∗∗ IBM Match 360 is vulnerable to a denial of service due to Apache Commons FileUpload in IBM WebSphere Application Server Liberty (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027944
∗∗∗ Automation Assets in IBM Cloud Pak for Integration is vulnerable to remote information transfer due to CouchDB CVE-2023-26268 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028066
∗∗∗ Multiple vulnerabilities affect IBM SDK, Java Technology Edition ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028074
∗∗∗ Multiple vulnerabilities in IBM DB2 affect IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028087
∗∗∗ A security vulnerability has been identified in the Apache POI, which is vulnerable to Denial of Service. (CVE-2017-5644) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/711741
∗∗∗ AIX is affected by security restrictions bypass (CVE-2023-24329) due to Python ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028095
∗∗∗ RESTEasy component is vulnerable to CVE-2023-0482 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028099
∗∗∗ netplex json-smart-v2 component is vulnerable to CVE-2023-1370 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7028097
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 16-08-2023 18:00 − Donnerstag 17-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Triple Extortion Ransomware and the Cybercrime Supply Chain ∗∗∗
---------------------------------------------
Ransomware attacks continue to grow both in sophistication and quantity. 2023 has already seen more ransomware attacks involving data exfiltration and extortion than all of 2022, an increasing trend we expect to continue.
This article will explore the business model of ransomware groups and the complex cybercrime ecosystem that has sprung up around them.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/triple-extortion-ransomware-…
∗∗∗ New Apple iOS 16 Exploit Enables Stealthy Cellular Access Under Fake Airplane Mode ∗∗∗
---------------------------------------------
The method "tricks the victim into thinking their devices Airplane Mode works when in reality the attacker (following successful device exploit) has planted an artificial Airplane Mode which edits the UI to display Airplane Mode icon and cuts internet connection to all apps except the attacker application," [..]
---------------------------------------------
https://thehackernews.com/2023/08/new-apple-ios-16-exploit-enables.html
∗∗∗ CISA Releases JCDC Remote Monitoring and Management (RMM) Cyber Defense Plan ∗∗∗
---------------------------------------------
This plan addresses systemic risks facing the exploitation of RMM software. Cyber threat actors can gain footholds via RMM software into managed service providers (MSPs) or manage security service providers (MSSPs) servers and, by extension, can cause cascading impacts for the small and medium-sized organizations that are MSP/MSSP customers.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/16/cisa-releases-jcdc-remot…
∗∗∗ Angreifer attackieren Citrix ShareFile ∗∗∗
---------------------------------------------
Die US-Behörde [CISA] hat die "kritische" Sicherheitslücke (CVE-2023-24489) in ihren Katalog bekannter ausgenutzter Sicherheitslücken eingetragen. In welchem Umfang die Attacken ablaufen, ist derzeit nicht bekannt. [..] Die Lücke ist seit Juni 2023 bekannt. Seitdem gibt es auch die gepatchte Version 5.11.24.
---------------------------------------------
https://www.heise.de/news/Jetzt-patchen-Angreifer-attackieren-Citrix-ShareF…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (August 7, 2023 to August 13, 2023) ∗∗∗
---------------------------------------------
Last week, there were 86 vulnerabilities disclosed in 68 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database [..]
Patch Status :
- Unpatched 25
- Patched 61
---------------------------------------------
https://www.wordfence.com/blog/2023/08/wordfence-intelligence-weekly-wordpr…
∗∗∗ Phishing-Kampagne zielt auf Zimbra-Nutzer ab ∗∗∗
---------------------------------------------
Die Kampagne ist seit mindestens April 2023 aktiv und dauert laut Security-Forschern von ESET an.
---------------------------------------------
https://www.zdnet.de/88411237/phishing-kampagne-zielt-auf-zimbra-nutzer-ab/
=====================
= Vulnerabilities =
=====================
∗∗∗ PAN-SA-2023-0004 Informational Bulletin: Impact of TunnelCrack Vulnerabilities (CVE-2023-36671 CVE-2023-36672 CVE-2023-35838 CVE-2023-36673) ∗∗∗
---------------------------------------------
LocalNet attack is only applicable to GlobalProtect Agent configurations that allow direct access to the local network setting in the Split Tunnel tab on the firewall configuration. ServerIP attack is relevant only to PAN-OS firewall configurations with a GlobalProtect gateway enabled. You can verify whether you have a GlobalProtect portal or gateway configured by checking for entries in Network > GlobalProtect > Gateways from the web interface.
---------------------------------------------
https://security.paloaltonetworks.com/PAN-SA-2023-0004
∗∗∗ ClamAV 1.1.1, 1.0.2, 0.103.9 patch versions published ∗∗∗
---------------------------------------------
- CVE-2023-20197 Fixed a possible denial of service vulnerability in the HFS+ file parser.
- CVE-2023-20212 Fixed a possible denial of service vulnerability in the AutoIt file parser. This issue affects versions 1.0.1 and 1.0.0. This issue does not affect version 1.1.0.
ClamAV 0.105 and 0.104 have reached end-of-life according to the ClamAV’s End of Life (EOL) policy and will not be patched.
---------------------------------------------
https://blog.clamav.net/2023/07/2023-08-16-releases.html
∗∗∗ Parsec Remote Desktop App is prone to a local elevation of privilege due to a logical flaw in its code integrity verification process ∗∗∗
---------------------------------------------
By exploiting this race condition, a local attacker could swap out the officially signed Parsec DLL with a DLL that they created, which would subsequently be executed as the SYSTEM user as described in CVE-2023-37250. The vulnerability applies to a "Per User" installation as opposed to a "Shared User". There is an update that has been made available.
---------------------------------------------
https://kb.cert.org/vuls/id/287122
∗∗∗ TYPO3-EXT-SA-2023-007: Broken Access Control in extension "hCaptcha for EXT:form" (hcaptcha) ∗∗∗
---------------------------------------------
The extension fails to check the requirement of the captcha field in submitted form data allowing a remote user to bypass the captcha check. [..] An updated version 2.1.2 is available
---------------------------------------------
https://typo3.org/security/advisory/typo3-ext-sa-2023-007
∗∗∗ Varnish Enterprise/Cache: Base64 decoding vulnerability in vmod-digest ∗∗∗
---------------------------------------------
The potential outcome of the vulnerability can be both authentication bypass and information disclosure, however the exact attack surface will depend on the particular VCL configuration in use. [..]
Affected software versions:
- vmod-digest shipped with Varnish Enterprise 6.0 series up to and including 6.0.11r4.
- vmod-digest for Varnish Cache 6.0 LTS built on upstream source code prior to 2023-08-17.
- vmod-digest for Varnish Cache trunk built on upstream source code prior to 2023-08-17.
---------------------------------------------
https://docs.varnish-software.com/security/VSV00012/
∗∗∗ IP-Telefonie: Schwachstellen in der Provisionierung von Zoom und Audiocodes ∗∗∗
---------------------------------------------
Der Security-Experte Moritz Abrell von SySS hat Schwachstellen bei der IP-Telefonie mithilfe des Zoom Zero Touch Provisioning-Prozesses in Kombination mit Audiocodes 400HD Telefonen entdeckt. [..] Angreifer könnten gemäß den Darstellungen Gesprächsinhalte mithören, ein Botnetz aus infizierten Geräten bilden oder auf Basis der Kompromittierung der Endgeräte die Netzwerke attackieren, in denen diese betrieben werden.
---------------------------------------------
https://www.heise.de/news/IP-Telefonie-Schwachstellen-in-der-Provisionierun…
∗∗∗ Synology-SA-23:11 Synology Camera ∗∗∗
---------------------------------------------
A vulnerability allows remote attackers to execute arbitrary code via a susceptible version of Synology Camera BC500 Firmware and Synology Camera TC500 Firmware.
Solution: Upgrade to 1.0.5-0185 or above.
Workaround: Setting up firewall rules to allow only trusted clients to connect can be used as a temporary mitigation.
---------------------------------------------
https://www.synology.com/en-global/security/advisory/Synology_SA_23_11
∗∗∗ CISA Releases Three Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
- ICSA-23-229-01 ICONICS and Mitsubishi Electric Products: CVE-2022-3602, CVE-2022-3786, CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0401
- ICSA-23-229-03 Schnieder Electric PowerLogic ION7400 PM8000 ION9000 Power Meters: CVE-2022-46680
- ICSA-23-229-04 Walchem Intuition 9: CVE-2022-3602, CVE-2022-3786, CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0401
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/17/cisa-releases-three-indu…
∗∗∗ Privilege Escalation in IBM Spectrum Virtualize ∗∗∗
---------------------------------------------
Im Rahmen einer oberflächlichen Sicherheitsprüfung stellte Certitude zwei Schwachstellen in der Firmware der IBM Spectrum Virtualize Storage-Lösung fest. Eine der Schwachstellen erlaubt es einem Benutzer der Administrationsschnittstelle, der nur über eingeschränkte Berechtigungen verfügt, beliebigen Code auszuführen.
---------------------------------------------
https://certitude.consulting/blog/de/privilege-escalation-in-ibm-spectrum-v…
∗∗∗ Atlassian Releases Security Update for Confluence Server and Data Center ∗∗∗
---------------------------------------------
Atlassian has released its security bulletin for August 2023 to address a vulnerability in Confluence Server and Data Center, CVE-2023-28709. A remote attacker can exploit this vulnerability to cause a denial-of-service condition.CISA encourages users and administrators to review Atlassian’s August 2003 Security Bulletin and apply the necessary update.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/17/atlassian-releases-secur…
∗∗∗ Cisco Integrated Management Controller Cross-Site Scripting Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Umbrella Virtual Appliance Undocumented Support Tunnel Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Contact Center Express Finesse Portal Web Cache Poisoning Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Intersight Private Virtual Appliance Command Injection Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Identity Services Engine Device Credential Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Intersight Virtual Appliance Unauthenticated Port Forwarding Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Expressway Series and Cisco TelePresence Video Communication Server Command Injection Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Duo Device Health Application for Windows Arbitrary File Write Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Communications Manager SQL Injection Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Communications Products Cross-Site Scripting Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ ClamAV HFS+ File Scanning Infinite Loop Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ ClamAV AutoIt Module Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Vulnerability in Apache Tomcat Server (CVE-2023-28709 ) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005499
∗∗∗ IBM Security Guardium is affected by Using Components with Known Vulnerabilities [CVE-2018-8909, CVE-2021-41100 and CVE-2021-41119] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027854
∗∗∗ IBM Security Guardium is affected by a Command injection in CLI vulnerability [CVE-2023-35893] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027853
∗∗∗ IBM Security Guardium is affected by several vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007815
∗∗∗ Vulnerability in IBM Java SDK and IBM Java Runtime affect Rational Functional Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027855
∗∗∗ IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2023-0041) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000021
∗∗∗ IBM Security Guardium is affected by multiple Oracle\u00ae MySQL vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6981105
∗∗∗ IBM Security Guardium is affected by a denial of service vulnerability in MIT keb5 (CVE-2022-42898) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6981101
∗∗∗ Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2019-20907) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6380954
∗∗∗ Security Vulnerabilities affect IBM Cloud Pak for Data - Golang (CVE-2020-24553) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6380968
∗∗∗ Security Vulnerabilities in GNU glibc affect IBM Cloud Pak for Data - GNU glibc (CVE-2020-1751) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6381220
∗∗∗ Vulnerability in IBM JDK (CVE-2022-40609 ) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027898
∗∗∗ IBM WebSphere Application Server Liberty, which is bundled with IBM Cloud Pak for Applications, is vulnerable to a denial of service (CVE-2023-38737) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027921
∗∗∗ IBM WebSphere Application Server Liberty, which is bundled with IBM WebSphere Hybrid Edition, is vulnerable to a denial of service (CVE-2023-38737) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027919
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 14-08-2023 18:00 − Mittwoch 16-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Jetzt 2FA aktivieren: Hackerangriffe auf Linkedin-Konten nehmen massiv zu ∗∗∗
---------------------------------------------
Cyberkriminelle haben es zuletzt vermehrt auf Linkedin-Konten abgesehen. Bei Google getätigte Suchanfragen bestätigen diesen Trend.
---------------------------------------------
https://www.golem.de/news/jetzt-2fa-aktivieren-hackerangriffe-auf-linkedin-…
∗∗∗ Vielfältige Attacken auf Ivanti Enterprise Mobility Management möglich (CVE-2023-32560) ∗∗∗
---------------------------------------------
Die Forscher geben an, die Schwachstelle im April 2023 gemeldet zu haben. Die gegen die Attacke abgesicherte EMM-Version 6.4.1 ist Anfang August erschienen. Mitte August haben die Sicherheitsforscher ihren Bericht veröffentlicht.
---------------------------------------------
https://www.heise.de/news/Vielfaeltige-Attacken-auf-Ivanti-Enterprise-Mobil…
∗∗∗ IT-Schutz für Kommunen: 18 Checklisten für den Schnelleinstieg ∗∗∗
---------------------------------------------
Kommunen sind zunehmend Ziele von Cyber-Angriffen. Für angemessenen Schutz mangelt es oft an Wissen und Personal. 18 WiBA-Checklisten des BSI sollen das ändern.
---------------------------------------------
https://heise.de/-9246027
∗∗∗ TR-75 - Unauthenticated remote code execution vulnerability in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) - CVE-2023-3519 ∗∗∗
---------------------------------------------
Use this Checklist to identify if your infrastructure already shows indications of a successful compromise
---------------------------------------------
https://www.circl.lu/pub/tr-75/
∗∗∗ Indicators of Compromise Scanner for Citrix ADC Zero-Day (CVE-2023-3519) ∗∗∗
---------------------------------------------
Today we are releasing a tool to help organizations scan their Citrix appliances for evidence of post-exploitation activity related to CVE-2023-3519. The tool contains indicators of compromise (IOCs) collected during Mandiant investigations and sourced from our partners and the community. Head over to the Mandiant GitHub page to download the tool today to scan your appliances.
---------------------------------------------
https://www.mandiant.com/resources/blog/citrix-adc-vulnerability-ioc-scanner
∗∗∗ l+f: Trojaner unterscheiden nicht zwischen Gut und Böse ∗∗∗
---------------------------------------------
D’oh! Sicherheitsforscher sind auf rund 120.000 mit Malware infizierte PCs gestoßen – von Cybergangstern.
---------------------------------------------
https://heise.de/-9244810
∗∗∗ Instagram-Nachricht: Gefälschte Beschwerde über Produktqualität führt zu Schadsoftware ∗∗∗
---------------------------------------------
Sie erhalten eine Nachricht auf Instagram. Darin beschwert sich eine Kundin, dass Ihre Produktqualität schlecht ist und das Produkt bereits nach 2 Tagen kaputt war. Ein Bild wird mitgeschickt. Laden Sie das Dokument mit der Endung .rar nicht herunter, es handelt sich um Schadsoftware.
---------------------------------------------
https://www.watchlist-internet.at/news/instagram-nachricht-gefaelschte-besc…
∗∗∗ An Apple malware-flagging tool is “trivially” easy to bypass ∗∗∗
---------------------------------------------
Background Task Manager can potentially miss malicious software on your machine.
---------------------------------------------
https://arstechnica.com/?p=1960742
∗∗∗ Ongoing scam tricks kids playing Roblox and Fortnite ∗∗∗
---------------------------------------------
The scams are often disguised as promotions, and they can all be linked to one network.
---------------------------------------------
https://arstechnica.com/?p=1961085
∗∗∗ Raccoon Stealer malware returns with new stealthier version ∗∗∗
---------------------------------------------
The developers of Raccoon Stealer information-stealing malware have ended their 6-month hiatus from hacker forums to promote a new 2.3.0 version of the malware to cyber criminals.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/raccoon-stealer-malware-retu…
∗∗∗ Massive 400,000 proxy botnet built with stealthy malware infections ∗∗∗
---------------------------------------------
A new campaign involving the delivery of proxy server apps to Windows systems has been uncovered, where users are reportedly involuntarily acting as residential exit nodes controlled by a private company.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/massive-400-000-proxy-botnet…
∗∗∗ QwixxRAT: New Remote Access Trojan Emerges via Telegram and Discord ∗∗∗
---------------------------------------------
A new remote access trojan (RAT) called QwixxRAT is being advertised for sale by its threat actor through Telegram and Discord platforms. "Once installed on the victims Windows platform machines, the RAT stealthily collects sensitive data, which is then sent to the attackers Telegram bot, providing them with unauthorized access to the victims sensitive information," [...]
---------------------------------------------
https://thehackernews.com/2023/08/qwixxrat-new-remote-access-trojan.html
∗∗∗ Cookie Crumbles: Breaking and Fixing Web Session Integrity ∗∗∗
---------------------------------------------
In this paper, we question the effectiveness of existing protections and study the real-world security implications of cookie integrity issues. In particular, we focus on network and same-site attackers, a class of attackers increasingly becoming a significant threat to Web application security.
---------------------------------------------
https://www.usenix.org/system/files/usenixsecurity23-squarcina.pdf
∗∗∗ Chrome 116 Patches 26 Vulnerabilities ∗∗∗
---------------------------------------------
Google has released Chrome 116 with patches for 26 vulnerabilities and plans to ship weekly security updates for the popular web browser.
---------------------------------------------
https://www.securityweek.com/chrome-116-patches-26-vulnerabilities/
∗∗∗ Monti ransomware targets legal and gov’t entities with new Linux-based variant ∗∗∗
---------------------------------------------
The Monti hacker gang appears to have resumed its operations after a two-month break, this time claiming to target legal and government entities with a fresh Linux-based ransomware variant, according to new research. Monti was first discovered in June 2022, shortly after the infamous Conti ransomware group went out of business.
---------------------------------------------
https://therecord.media/monti-ransomware-targets-govt-entities
∗∗∗ CISA Adds One Known Exploited Vulnerability to Catalog ∗∗∗
---------------------------------------------
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2023-24489 Citrix Content Collaboration ShareFile Improper Access Control Vulnerability - These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/16/cisa-adds-one-known-expl…
∗∗∗ PowerHell: Active Flaws in PowerShell Gallery Expose Users to Attacks ∗∗∗
---------------------------------------------
Recent findings by Aqua Nautilus have exposed significant flaws that are still active in the PowerShell Gallerys policy regarding package names and owners. These flaws make typosquatting attacks inevitable in this registry, while also making it extremely difficult for users to identify the true owner of a package. Consequently, these flaws pave the way for potential supply chain attacks on the registrys vast user base.
---------------------------------------------
https://blog.aquasec.com/powerhell-active-flaws-in-powershell-gallery-expos…
∗∗∗ Verwundbare Webserver: Status in Österreich ∗∗∗
---------------------------------------------
Nachdem wir in den letzten Wochen von Schwachstellen in Systemen von Citrix, Ivanti und Fortinet berichtet haben, wollte ich wissen, wie weit Österreich beim Patchen ist. Wir bekommen von ShadowServer täglich Reports mit den Ergebnissen ihrer Scans über das ganze Internet. Im „Vulnerable HTTP Report“ geht es unter anderem um Schwachstellen, die in Web-Applikationen gefunden wurden. Auf Hersteller bezogen kann man aus den Daten für Österreich folgende folgende Entwicklung ablesen: [...]
---------------------------------------------
https://cert.at/de/aktuelles/2023/8/verwundbare-webserver-status-in-osterre…
=====================
= Vulnerabilities =
=====================
∗∗∗ Advisory | NetModule Router Software Race Condition Leads to Remote Code Execution ∗∗∗
---------------------------------------------
CVSSv3.1 Score: 8.4 Affected Vendor & Products: NetModule NB1601, NB1800, NB1810, NB2800, NB2810, NB3701, NB3800, NB800, NG800 Vulnerable version: < 4.6.0.105, < 4.7.0.103
---------------------------------------------
https://pentest.blog/advisory-netmodule-router-software-race-condition-lead…
∗∗∗ Sicherheitslücken: Angreifer können Hintertüren in Datenzentren platzieren ∗∗∗
---------------------------------------------
Schwachstellen in Software von CyberPower und Dataprobe zur Energieüberwachung und -Verteilung gefährden Datenzentren.
---------------------------------------------
https://heise.de/-9245788
∗∗∗ Lücken in Kennzeichenerkennungssoftware gefährden Axis-Überwachungskamera ∗∗∗
---------------------------------------------
Mehrere Sicherheitslücken in Software für Überwachungskameras von Axis gefährden Geräte.
---------------------------------------------
https://heise.de/-9245978
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (samba), Red Hat (.NET 6.0, .NET 7.0, rh-dotnet60-dotnet, rust, rust-toolset-1.66-rust, and rust-toolset:rhel8), and SUSE (kernel and opensuse-welcome).
---------------------------------------------
https://lwn.net/Articles/941658/
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (datatables.js and openssl), Fedora (ghostscript, java-11-openjdk, java-latest-openjdk, microcode_ctl, and xen), Red Hat (redhat-ds:11), SUSE (java-1_8_0-openj9, kernel, krb5, pcre2, and perl-HTTP-Tiny), and Ubuntu (gstreamer1.0, mysql-8.0, tiff, and webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/941722/
∗∗∗ Schneider Electric EcoStruxure Control Expert, Process Expert, Modicon M340, M580 and M580 CPU ∗∗∗
---------------------------------------------
Successful exploitation of this vulnerability could allow an attacker to execute unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session.
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-227-01
∗∗∗ Rockwell Automation Armor PowerFlex ∗∗∗
---------------------------------------------
Successful exploitation of this vulnerability could allow an attacker to send an influx of network commands, causing the product to generate an influx of event log traffic at a high rate, resulting in the stop of normal operation.
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-227-02
∗∗∗ K000135852 : FasterXML jackson-databind vulnerability CVE-2022-42003 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135852
∗∗∗ CPE2023-003 Vulnerability Mitigation/Remediation for Inkjet Printers (Home and Office/Large Format) – 15 August 2023 ∗∗∗
---------------------------------------------
https://www.canon-europe.com/support/product-security-latest-news/
∗∗∗ [R1] Sensor Proxy Version 1.0.8 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-28
∗∗∗ Vulnerabilities in Node.js modules affect IBM Voice Gateway ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026694
∗∗∗ Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2019-20907) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6380956
∗∗∗ Multiple Eclipse Jetty Vulnerabilities Affect IBM Analytic Accelerator Framework for Communication Service Providers & IBM Customer and Network Analytics ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027483
∗∗∗ AWS SDK for Java as used by IBM QRadar SIEM is vulnerable to path traversal (CVE-2022-31159) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027598
∗∗∗ IBM WebSphere Application Server Liberty is vulnerable to a denial of service (CVE-2023-38737) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7027509
∗∗∗ IBM Cognos Analytics has addressed multiple security vulnerabilities (CVE-2022-48285, CVE-2023-35009, CVE-2023-35011) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026692
∗∗∗ Zyxel security advisory for post-authentication command injection in NTP feature of NBG6604 home router ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ Zyxel security advisory for DoS vulnerability of XGS2220, XMG1930, and XS1930 series switches ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 11-08-2023 18:00 − Montag 14-08-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ MaginotDNS attacks exploit weak checks for DNS cache poisoning ∗∗∗
---------------------------------------------
A team of researchers from UC Irvine and Tsinghua University has developed a new powerful cache poisoning attack named MaginotDNS, that targets Conditional DNS (CDNS) resolvers and can compromise entire TLDs top-level domains.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/maginotdns-attacks-exploit-w…
∗∗∗ Phishing with hacked sites ∗∗∗
---------------------------------------------
Scammers are hacking websites powered by WordPress and placing phishing pages inside hidden directories. We share some statistics and tips on recognizing a hacked site.
---------------------------------------------
https://securelist.com/phishing-with-hacked-sites/110334/
∗∗∗ Zoom ZTP & AudioCodes Phones Flaws Uncovered, Exposing Users to Eavesdropping ∗∗∗
---------------------------------------------
Multiple security vulnerabilities have been disclosed in AudioCodes desk phones and Zooms Zero Touch Provisioning (ZTP) that could be potentially exploited by a malicious attacker to conduct remote attacks. "An external attacker who leverages the vulnerabilities discovered in AudioCodes Ltd.'s desk phones and Zoom's Zero Touch Provisioning feature can gain full remote control of the devices," SySS security researcher Moritz Abrell said in an analysis published Friday.
---------------------------------------------
https://thehackernews.com/2023/08/zoom-ztp-audiocodes-phones-flaws.html
∗∗∗ Ongoing Xurum Attacks on E-commerce Sites Exploiting Critical Magento 2 Vulnerability ∗∗∗
---------------------------------------------
E-commerce sites using Adobes Magento 2 software are the target of an ongoing campaign that has been active since at least January 2023. The attacks, dubbed Xurum by Akamai, leverage a now-patched critical security flaw (CVE-2022-24086, CVSS score: 9.8) in Adobe Commerce and Magento Open Source that, if successfully exploited, could lead to arbitrary code execution.
---------------------------------------------
https://thehackernews.com/2023/08/ongoing-xurum-attacks-on-e-commerce.html
∗∗∗ HAK5 BashBunny USB Gadget IoC Removal ∗∗∗
---------------------------------------------
StealthBunny is a tool designed to modify HAK5s BashBunny USB gadget kernel driver to remove possible indicators of compromise.
---------------------------------------------
https://github.com/emptynebuli/StealthBunny
∗∗∗ Microsofts Cloud-Hack: Überprüfung durch US Cyber Safety Review Board ∗∗∗
---------------------------------------------
Die Cybervorfälle der letzten Monate haben die US-Sicherheitsbehörden aufgeschreckt. Nun will sich das US Cyber Safety Review Board (CSRB) den Hack der Microsoft Cloud durch die mutmaßlich chinesische Hackergruppe Storm-0558 genauer ansehen. Der Fall war im Juli 2023 bekannt geworden und hatte wegen der Umstände Wellen geschlagen.
---------------------------------------------
https://www.borncity.com/blog/2023/08/12/microsofts-cloud-hack-berprfung-du…
∗∗∗ Whats New in CVSS v4 ∗∗∗
---------------------------------------------
The standard has been improved over time with the release of v1 in Feb. 2005, v2 in June 2007, and v3 in June 2015. The current version (v3.1) debuted in June 2019. Version 4 is slated for release on October 1, 2023.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/08/14/whats-new-in-cvss-v4/
=====================
= Vulnerabilities =
=====================
∗∗∗ VU#127587: Python Parsing Error Enabling Bypass CVE-2023-24329 ∗∗∗
---------------------------------------------
An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.
---------------------------------------------
https://kb.cert.org/vuls/id/127587
∗∗∗ Schwachstelle in Sync 3: Infotainmentsystem von Ford ermöglicht Angriff via Wi-Fi ∗∗∗
---------------------------------------------
Das in vielen Ford-Modellen genutzte Infotainmentsystem Sync 3 hat eine Schwachstelle, durch die Angreifer böswilligen Code ausführen können.
---------------------------------------------
https://www.golem.de/news/schwachstelle-in-sync-3-infotainmentsystem-von-fo…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (gst-plugins-ugly1.0, libreoffice, linux-5.10, netatalk, poppler, and sox), Fedora (chromium, ghostscript, java-1.8.0-openjdk-portable, java-11-openjdk, java-11-openjdk-portable, java-17-openjdk-portable, java-latest-openjdk-portable, kernel, linux-firmware, mingw-python-certifi, ntpsec, and php), Oracle (.NET 6.0, .NET 7.0, 15, 18, bind, bind9.16, buildah, cjose, curl, dbus, emacs, firefox, go-toolset and golang, go-toolset:ol8, grafana, iperf3, java-1.8.0-openjdk, java-11-openjdk, java-17-openjdk, kernel, libcap, libeconf, libssh, libtiff, libxml2, linux-firmware, mod_auth_openidc:2.3, nodejs, nodejs:16, nodejs:18, open-vm-tools, openssh, postgresql:12, postgresql:13, python-requests, python27:2.7, python3, python38:3.8 and python38-devel:3.8, python39:3.9 and python39-devel:3.9, ruby:2.7, samba, sqlite, systemd, thunderbird, virt:ol and virt-devel:rhel, and webkit2gtk3), SUSE (docker, java-1_8_0-openj9, kernel, kernel-firmware, libyajl, nodejs14, openssl-1_0_0, poppler, and webkit2gtk3), and Ubuntu (golang-yaml.v2, intel-microcode, linux, linux-aws, linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4, linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux-oem-6.1, pygments, and pypdf2).
---------------------------------------------
https://lwn.net/Articles/941587/
∗∗∗ F5: K000135795 : Downfall Attacks CVE-2022-40982 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135795
∗∗∗ F5: K000135831 : Node.js vulnerability CVE-2023-32067 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135831
∗∗∗ A vulnerability in IBM WebSphere Application Server Liberty affects IBM Storage Scale packaged in IBM Elastic Storage System (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025515
∗∗∗ Multiple Linux Kernel vulnerabilities may affect IBM Elastic Storage System ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025507
∗∗∗ IBM Elastic Storage System is affected by a vulnerability in OpenSSL (CVE-2022-4450) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025510
∗∗∗ Postgresql JDBC drivers shipped with IBM Security Verify Access have a vulnerability (CVE-2022-41946) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014261
∗∗∗ IBM GSKit as shipped with IBM Security Verify Access has fixed a reported vulnerability (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014259
∗∗∗ Security Vulnerabilities fixed in IBM Security Verify Access (CVE-2022-40303) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009741
∗∗∗ Apache Log4j Vulnerability affects Cloud Pak for Data (CVE-2021-44228) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6529302
∗∗∗ IBM PowerVM Novalink is vulnerable because flaw was found in IBM SDK, Java Technology Edition, which could allow a remote attacker to execute arbitrary code on the system caused by an unsafe deserialization flaw. (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026380
∗∗∗ Kafka nodes in IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a denial of service due to snappy-java (CVE-2023-34453, CVE-2023-34455, CVE-2023-34454). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026403
∗∗∗ IBM ELM affected as Java deserialization filters (JEP 290) ignored during IBM ORB deserialization (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026536
∗∗∗ Vulnerability in IBM Java SDK affects WebSphere Service Registry and Repository (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026489
∗∗∗ Security Vulnerabilities in JRE and Java packages affect IBM Voice Gateway ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7026553
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 10-08-2023 18:00 − Freitag 11-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Gafgyt malware exploits five-years-old flaw in EoL Zyxel router ∗∗∗
---------------------------------------------
Fortinet has issued an alert warning that the Gafgyt botnet malware is actively trying to exploit a vulnerability in the end-of-life Zyxel P660HN-T1A router in thousands of daily attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/gafgyt-malware-exploits-five…
∗∗∗ Nutzerdaten in Gefahr: Microsoft Onedrive als Werkzeug für Ransomware-Angriffe ∗∗∗
---------------------------------------------
Onedrive soll die Daten von Windows-Nutzern eigentlich vor Ransomware-Angriffen schützen. Effektiv ist das aber offenbar nicht immer.
---------------------------------------------
https://www.golem.de/news/nutzerdaten-in-gefahr-microsoft-onedrive-als-werk…
∗∗∗ 16 New CODESYS SDK Flaws Expose OT Environments to Remote Attacks ∗∗∗
---------------------------------------------
A set of 16 high-severity security flaws have been disclosed in the CODESYS V3 software development kit (SDK) that could result in remote code execution and denial-of-service under specific conditions, posing risks to operational technology (OT) environments. The flaws, tracked from CVE-2022-47378 through CVE-2022-47393 and dubbed CoDe16, carry a CVSS score of 8.8 with the exception of CVE-2022-47391, which has a severity rating of 7.5. Twelve of the flaws are buffer overflow vulnerabilities.
---------------------------------------------
https://thehackernews.com/2023/08/15-new-codesys-sdk-flaws-expose-ot.html
∗∗∗ When a Zero Day and Access Keys Collide in the Cloud: Responding to the SugarCRM Zero-Day Vulnerability ∗∗∗
---------------------------------------------
While the SugarCRM CVE-2023-22952 zero-day authentication bypass and remote code execution vulnerability might seem like a typical exploit, there’s actually more for defenders to be aware of. [..] This article maps out various attacks against AWS environments following the MITRE ATT&CK Matrix framework, wrapping up with multiple prevention mechanisms an organization can put in place to protect themselves. Some of these protections include taking advantage of controls and services provided by AWS, cloud best practices, and ensuring sufficient data retention to catch the full attack.
---------------------------------------------
https://unit42.paloaltonetworks.com/sugarcrm-cloud-incident-black-hat/
∗∗∗ Lexmark Command Injection Vulnerability ZDI-CAN-19470 Pwn2Own Toronto 2022 ∗∗∗
---------------------------------------------
In December 2022, we competed at our first pwn2own. We were able to successfully exploit the Lexmark MC3224i using a command injection 0-day. This post will detail the process we used to discover, weaponize, and have some fun with this vulnerability.
---------------------------------------------
https://www.horizon3.ai/lexmark-command-injection-vulnerability-zdi-can-194…
∗∗∗ Theres a good chance your VPN is vulnerable to privacy-menacing TunnelCrack attack ∗∗∗
---------------------------------------------
A couple of techniques collectively known as TunnelCrack can, in the right circumstances, be used by snoops to force victims network traffic to go outside their encrypted VPNs, it was demonstrated this week. [..] Their co-authored Usenix-accepted paper [PDF] has all the details. The researchers said they tested more than 60 VPN clients, and found that "all VPN apps" on iOS are vulnerable. Android appears to be most secure of the bunch.
---------------------------------------------
https://www.theregister.com/2023/08/10/tunnelcrack_vpn/
∗∗∗ Site Takeover via SCCM’s AdminService API ∗∗∗
---------------------------------------------
tl:dr: The SCCM AdminService API is vulnerable to NTLM relaying and can be abused for SCCM site takeover.
---------------------------------------------
https://posts.specterops.io/site-takeover-via-sccms-adminservice-api-d932e2…
∗∗∗ A-Z: OPNsense - Penetration Test ∗∗∗
---------------------------------------------
We reported found vulnerabilities to OPNsense maintainers and we really want to thank them for a great response. They handled the whole process very professionally, quickly prepared effective patches for many vulnerabilities and included them in the newest release - OPNsense 23.7 “Restless Roadrunner”. Also, they provided us with reasoning behind decision to not patch some of them right now.
---------------------------------------------
https://logicaltrust.net/blog/2023/08/opnsense.html
∗∗∗ Lesetipp: Wenn der Microsoft Defender zum Angreifer wird ∗∗∗
---------------------------------------------
Forscher haben spannende Details zu einer im April gefixten Lücke im Defender-Signaturupdateprozess veröffentlicht. Sie sehen Potenzial für künftige Angriffe.
---------------------------------------------
https://heise.de/-9241230
∗∗∗ Samsonite-Gewinnspiel auf Facebook führt in teure Abo-Falle! ∗∗∗
---------------------------------------------
Die betrügerische Facebook-Seite „Koffer-Paradies“ verbreitet derzeit ein Gewinnspiel, das in eine teure Abo-Falle führt. Versprochen wird ein Koffer der Marke Samsonite. Achtung! Wer mitspielt, erhält keinen Gewinn, sondern soll monatlich 70 Euro an Kriminelle bezahlen.
---------------------------------------------
https://www.watchlist-internet.at/news/samsonite-gewinnspiel-auf-facebook-f…
∗∗∗ Phishing über Amazon Web Services ∗∗∗
---------------------------------------------
Sicherheitsforscher von Check Point haben vor einiger Zeit einen weiteren Dienst entdeckt, der für fortschrittliche Phishing-Kampagnen von Hackern missbraucht wird. Diesmal erfolgt der Missbrauch für Phishing-Kampagnen über die Amazon Web Services (AWS). . Das Programm wird zum Versenden von Phishing-E-Mails genutzt, um diesen einen täuschend echten Anstrich zu geben.
---------------------------------------------
https://www.borncity.com/blog/2023/08/11/phishing-ber-amazon-web-services/
=====================
= Vulnerabilities =
=====================
∗∗∗ AMD and Intel CPU security bugs bring Linux patches ∗∗∗
---------------------------------------------
Its not really a Linux problem, but as is so often the case, Linux kernel developers have to clean up after AMD and Intel. It happened again with the chipmakers latest CPU vulnerabilities: AMD Inception and Intel Downfall. To fix these, Linux creator Linus Torvalds has released a new set of patches. Oddly, both are speculative side-channel attacks, which can lead to privileged data leakage to unprivileged processes.
---------------------------------------------
https://www.zdnet.com/article/amd-and-intel-cpu-security-bugs-bring-linux-p…
∗∗∗ Statischer Schlüssel in Dell Compellent leakt Zugangsdaten für VMware vCenter ∗∗∗
---------------------------------------------
Aufgrund einer Schwachstelle in Dells Compellent Integration Tools for VMware (CITV) können Angreifer Log-in-Daten entschlüsseln.
---------------------------------------------
https://heise.de/-9241495
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (intel-microcode, kernel, and php-dompdf), Fedora (linux-firmware, OpenImageIO, and php), Oracle (aardvark-dns, kernel, linux-firmware, python-flask, and python-werkzeug), SUSE (container-suseconnect, go1.19, gstreamer-plugins-bad, gstreamer-plugins-base, gstreamer-plugins-good, java-11-openjdk, kernel-firmware, kubernetes1.24, openssl-1_1, poppler, python-scipy, qatengine, ucode-intel, util-linux, and vim), and Ubuntu (dotnet6, dotnet7, php-dompdf, and velocity-tools).
---------------------------------------------
https://lwn.net/Articles/941271/
∗∗∗ IBM Operational Decision Manager July 2023 - Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014699
∗∗∗ IBM InfoSphere Global Name Management Vulnerable to CVE-2023-30441 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025193
∗∗∗ App Connect Professional is affected by Bouncy Castle vulnerability. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025330
∗∗∗ Multiple Linux Kernel vulnerabilities may affect IBM Elastic Storage System ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025344
∗∗∗ Vulnerability in the Flask repo may affect affect IBM Elastic Storage System (CVE-2023-30861) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025351
∗∗∗ Multiple vulnerabilities in the werkzeug repo affect IBM Elastic Storage System ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025349
∗∗∗ A vulnerability in IBM WebSphere Application Server Liberty affects IBM Storage Scale packaged in IBM Elastic Storage Server (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025354
∗∗∗ Multiple vulnerabilities may affect CICS Transaction Gateway for Multiplatforms and CICS Transaction Gateway Desktop Edition. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025446
∗∗∗ Multiple vulnerabilities may affect CICS Transaction Gateway for Multiplatforms and CICS Transaction Gateway Desktop Edition. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025170
∗∗∗ IBM TXSeries for Multiplatforms Web Services is vulnerable to Slowloris attack which is a type of denial-of-service (DoS) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7025476
∗∗∗ A vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Business Automation Workflow (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7024675
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 09-08-2023 18:00 − Donnerstag 10-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Common TTPs of attacks against industrial organizations ∗∗∗
---------------------------------------------
In 2022 we investigated a series of attacks against industrial organizations in Eastern Europe. In the campaigns, the attackers aimed to establish a permanent channel for data exfiltration, including data stored on air-gapped systems.
---------------------------------------------
https://securelist.com/common-ttps-of-attacks-against-industrial-organizati…
∗∗∗ Cryptographic Flaw in Libbitcoin Explorer Cryptocurrency Wallet ∗∗∗
---------------------------------------------
Cryptographic flaws still matter. Here’s a flaw in the random-number generator used to create private keys. The seed has only 32 bits of entropy.Seems like this flaw is being exploited in the wild.
---------------------------------------------
https://www.schneier.com/blog/archives/2023/08/cryptographic-flaw-in-libbit…
∗∗∗ Cybercriminals Increasingly Using EvilProxy Phishing Kit to Target Executives ∗∗∗
---------------------------------------------
Threat actors are increasingly using a phishing-as-a-service (PhaaS) toolkit dubbed EvilProxy to pull off account takeover attacks aimed at high-ranking executives at prominent companies.According to Proofpoint, an ongoing hybrid campaign has leveraged the service to target thousands of Microsoft 365 user accounts, sending approximately 120,000 phishing emails to hundreds of organizations
---------------------------------------------
https://thehackernews.com/2023/08/cybercriminals-increasingly-using.html
∗∗∗ New Statc Stealer Malware Emerges: Your Sensitive Data at Risk ∗∗∗
---------------------------------------------
A new information malware strain called Statc Stealer has been found infecting devices running Microsoft Windows to siphon sensitive personal and payment information."Statc Stealer exhibits a broad range of stealing capabilities, making it a significant threat," Zscaler ThreatLabz researchers Shivam Sharma and Amandeep Kumar said in a technical report published this week.
---------------------------------------------
https://thehackernews.com/2023/08/new-statc-stealer-malware-emerges-your.ht…
∗∗∗ CISA Analysis Report: MAR-10454006.r4.v2 SEASPY and WHIRLPOOL Backdoors ∗∗∗
---------------------------------------------
CISA obtained four malware samples - including SEASPY and WHIRLPOOL backdoors. The device was compromised by threat actors exploiting CVE-2023-2868, a former zero-day vulnerability affecting versions 5.1.3.001-9.2.0.006 of Barracuda Email Security Gateway (ESG).
---------------------------------------------
https://www.cisa.gov/news-events/analysis-reports/ar23-221a
∗∗∗ Microsoft Azure Machine Learning Compute Instance certificate Exposure of Resource to Wrong Sphere Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to disclose sensitive information on Microsoft Azure. An attacker must first obtain the ability to execute high-privileged code on the target environment in order to exploit this vulnerability. The specific flaw exists within the handling of certificates. The issue results from the exposure of a resource to the wrong control sphere. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1056/
∗∗∗ Some things never change ? such as SQL Authentication ?encryption? ∗∗∗
---------------------------------------------
Fat client applications running on (usually) Windows are still extremely common in enterprises. [..] “traditional” fat client applications will most of the time connect directly to a database (again, since we’re looking at Windows environment primarily here, this will be most of the time a Microsoft SQL Server database). [..] Finally, how do we prevent this? Well, one solution is easy – do not use SQL Server authentication but instead have users use their Windows credentials
---------------------------------------------
https://isc.sans.edu/diary/rss/30112
∗∗∗ Honeypot: Forscher lockten Hacker in über 20.000 RDP-Sitzungen ∗∗∗
---------------------------------------------
Die Sicherheitsforscher planen für die kommenden Monate die Veröffentlichung einer Blog-Post-Serie, in der sie die Strategien und Tools der beobachteten Hacker näher erläutern wollen. Die Erkenntnisse sollen vor allem Strafverfolgern sowie anderen Sicherheitsexperten dienen, um effektive Abwehrstrategien gegen Cyberangriffe zu entwickeln und Ermittlungen gegen kriminelle Akteure in Zukunft schneller voranzutreiben
---------------------------------------------
https://www.golem.de/news/honeypot-forscher-lockten-hacker-in-ueber-20-000-…
∗∗∗ Emerging Attacker Exploit: Microsoft Cross-Tenant Synchronization ∗∗∗
---------------------------------------------
Attackers continue to target Microsoft identities to gain access to connected Microsoft applications and federated SaaS applications. Additionally, attackers continue to progress their attacks in these environments, not by exploiting vulnerabilities, but by abusing native Microsoft functionality to achieve their objective. [..] This article demonstrates an additional native functionality that when leveraged by an attacker enables persistent access to a Microsoft cloud tenant and lateral movement
---------------------------------------------
https://thehackernews.com/2023/08/emerging-attacker-exploit-microsoft.html
∗∗∗ A Pain in the NAS: Exploiting Cloud Connectivity to PWN your NAS: WD PR4100 Edition ∗∗∗
---------------------------------------------
Team82 today shares some details about a unique attack technique that could allow an attacker to impersonate Western Digital (WD) network-attached storage (NAS) devices. [..] Western Digital has provided firmware updates for all affected devices and also released advisories (here, here, here). Connected devices have been updated automatically. Any device yet to be updated has been banned by WD from connecting to the MyCloud service until it’s running the current firmware version.
---------------------------------------------
https://claroty.com/team82/research/a-pain-in-the-nas-exploiting-cloud-conn…
∗∗∗ A Pain in the NAS: Exploiting Cloud Connectivity to PWN your NAS: Synology DS920+ Edition ∗∗∗
---------------------------------------------
Team82 has developed a unique technique that allowed us to impersonate Synology’s DS920+ network-attached storage device and force its QuickConnect cloud service to redirect users to an attacker-controlled device. Synology, a top-tier NAS vendor, has addressed the vulnerabilities we uncovered, and has updated its cloud service to protect its users. [..] We uncovered not only credential theft flaws, but also remote code execution vulnerabilities [..]
---------------------------------------------
https://claroty.com/team82/research/a-pain-in-the-nas-exploiting-cloud-conn…
∗∗∗ Smashing the state machine: the true potential of web race conditions ∗∗∗
---------------------------------------------
For too long, web race condition attacks have focused on a tiny handful of scenarios. Their true potential has been masked thanks to tricky workflows, missing tooling, and simple network jitter hiding all but the most trivial, obvious examples. In this paper, Ill introduce new classes of race condition that go far beyond the limit-overrun exploits youre probably already familiar with.
---------------------------------------------
https://portswigger.net/research/smashing-the-state-machine?
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (July 31, 2023 to August 6, 2023) ∗∗∗
---------------------------------------------
Last week, there were 29 vulnerabilities disclosed in 24 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 18 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2023/08/wordfence-intelligence-weekly-wordpr…
∗∗∗ Achtung, Smishing-Welle zu Online-Banking im Umlauf! ∗∗∗
---------------------------------------------
Derzeit melden uns zahlreiche Leser:innen eine SMS, die im Namen von verschiedenen Banken versendet wird. Kriminelle behaupten dabei, dass „Ihre George Registrierung“, "Ihre Bawag Security App" oder „Ihre Mein-Elba Registrierung“ abläuft. Die „Legitimation“ könne man mit einem Klick auf einen Link verlängern. Wer auf den mitgeschickten Link klickt, wird aufgefordert Bankdaten und andere persönliche Daten einzugeben. Ignorieren Sie diese SMS und geben Sie keine Daten preis.
---------------------------------------------
https://www.watchlist-internet.at/news/achtung-smishing-welle-zu-online-ban…
∗∗∗ Ein Deepdive in die ESXiArgs Ransomware Kampagne ∗∗∗
---------------------------------------------
Da dieser Vorfall inzwischen schon etwas weiter in der Vergangenheit liegt, ist Ruhe um ihn eingekehrt. Allerdings gibt es doch so manch interessanten Aspekt, der - zumindest mir bekannt - so noch nicht berichtet wurde.
---------------------------------------------
https://cert.at/de/blog/2023/8/ein-deepdive-in-die-esxiargs-ransomware-kamp…
∗∗∗ Mac systems turned into proxy exit nodes by AdLoad ∗∗∗
---------------------------------------------
AdLoad malware is still infecting Mac systems years after its first appearance in 2017. AdLoad, a package bundler, has been observed delivering a wide range of payloads throughout its existence. During AT&T Alien Labs’ investigation of its most recent payload, it was discovered that the most common component dropped by AdLoad during the past year has been a proxy application turning MacOS AdLoad victims into a giant, residential proxy botnet.
---------------------------------------------
https://cybersecurity.att.com/blogs/labs-research/mac-systems-turned-into-p…
=====================
= Vulnerabilities =
=====================
∗∗∗ Multiple Vulnerabilities in Nextcloud/Nextcloud Enterprise/Nextcloud Talk Android app ∗∗∗
---------------------------------------------
High severity:
- Missing password confirmation when creating app passwords, CVSS 8.1
- Path traversal allows tricking the Talk Android app into writing files into its root directory, CVSS 7.2
- Users can delete external storage mount points, CVSS 7.7
3x Moderate Severity, 4x Low Severity
---------------------------------------------
https://github.com/nextcloud/security-advisories/security
∗∗∗ Multiple Vulnerabilities in Softing edgeAggregator/Secure Integration Server/edgeConnector Siemens ∗∗∗
---------------------------------------------
CVE-2023-27335/CVSS 8.8, CVE-2023-38126/CVSS 7.2, CVE-2023-38125/CVSS 7.5, CVE-2023-39478/CSS 6.6, CVE-2023-39479/CVSS 6.6, CVE-2023-39480/CVSS 4.4, CVE-2023-39481/CVSS 6.6, CVE-2023-39482/CVSS 4.9, CVE-2023-27336/CVSS 7.5, CVE-2023-27334/CVSS 7.5, CVE-2023-29377/CVSS 6.6
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ Videomeeting-Anwendungen: Zoom rüstet Produkte gegen mögliche Attacken ∗∗∗
---------------------------------------------
Wichtige Sicherheitsupdates, für unter anderem den Windows-Client von Zoom, schließen mehrere Lücken.
---------------------------------------------
https://heise.de/-9240044
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (firefox-esr), Fedora (chromium, kernel, krb5, and rust), and Ubuntu (graphite-web and velocity).
---------------------------------------------
https://lwn.net/Articles/941082/
∗∗∗ Vulnerability in IBM\u00ae Java SDK affects IBM Liberty for Java for IBM Cloud due to CVE-2022-40609 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7024969
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 08-08-2023 18:00 − Mittwoch 09-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Malicious extensions can abuse VS Code flaw to steal auth tokens ∗∗∗
---------------------------------------------
Microsofts Visual Studio Code (VS Code) code editor and development environment contains a flaw that allows malicious extensions to retrieve authentication tokens stored in Windows, Linux, and macOS credential managers.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/malicious-extensions-can-abu…
∗∗∗ EvilProxy phishing campaign targets 120,000 Microsoft 365 users ∗∗∗
---------------------------------------------
EvilProxy is becoming one of the more popular phishing platforms to target MFA-protected accounts, with researchers seeing 120,000 phishing emails sent to over a hundred organizations to steal Microsoft 365 accounts.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/evilproxy-phishing-campaign-…
∗∗∗ Malicious Campaigns Exploit Weak Kubernetes Clusters for Crypto Mining ∗∗∗
---------------------------------------------
Exposed Kubernetes (K8s) clusters are being exploited by malicious actors to deploy cryptocurrency miners and other backdoors. Cloud security firm Aqua, in a report shared with The Hacker News, said a majority of the clusters belonged to small to medium-sized organizations, with a smaller subset tied to bigger companies, spanning financial, aerospace, automotive, industrial, and security sectors.
---------------------------------------------
https://thehackernews.com/2023/08/malicious-campaigns-exploit-weak.html
∗∗∗ Achtung, Smishing-Welle zu Online-Banking im Umlauf! ∗∗∗
---------------------------------------------
Derzeit melden uns zahlreiche Leser:innen eine SMS, die im Namen von verschiedenen Banken versendet wird. Kriminelle behaupten dabei, dass „Ihre George Registrierung“ oder „Ihre Mein-Elba Registrierung“ abläuft. Die „Legitimation“ könne man mit einem Klick auf einen Link verlängern. Wer auf den mitgeschickten Link klickt, wird aufgefordert Bankdaten und andere persönliche Daten einzugeben. Ignorieren Sie diese SMS und geben Sie keine Daten preis.
---------------------------------------------
https://www.watchlist-internet.at/news/achtung-smishing-welle-zu-online-ban…
∗∗∗ Ein Deepdive in die ESXiArgs Ransomware Kampagne ∗∗∗
---------------------------------------------
Es war ein schöner Tag dieser Freitag der 03. Februar 2023, aber wie es Freitage im Cybersicherheits-Umfeld leider so an sich haben, sollte sich das schnell ändern. Da dieser Vorfall inzwischen schon etwas weiter in der Vergangenheit liegt, ist Ruhe um ihn eingekehrt. Allerdings gibt es doch so manch interessanten Aspekt, der - zumindest mir bekannt - so noch nicht berichtet wurde.
---------------------------------------------
https://cert.at/de/blog/2023/8/ein-deepdive-in-die-esxiargs-ransomware-kamp…
∗∗∗ Fantastic Rootkits: And Where To Find Them (Part 3) – ARM Edition ∗∗∗
---------------------------------------------
In this blog, we will discuss innovative rootkit techniques on a non-traditional architecture, Windows 11 on ARM64.
---------------------------------------------
https://www.cyberark.com/resources/threat-research-blog/fantastic-rootkits-…
=====================
= Vulnerabilities =
=====================
∗∗∗ FortiOS - Buffer overflow in execute extender command (CVE-2023-29182) ∗∗∗
---------------------------------------------
A stack-based buffer overflow vulnerability [CWE-121] in FortiOS may allow a privileged attacker to execute arbitrary code via specially crafted CLI commands, provided the attacker were able to evade FortiOS stack protections.
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-149
∗∗∗ Lenovo: Multi-vendor BIOS Security Vulnerabilities (August 2023) ∗∗∗
---------------------------------------------
The following list of vulnerabilities were reported by suppliers and researchers or were found during our regular internal testing. CVE Identifier: CVE-2022-24351, CVE-2022-27879, CVE-2022-37343, CVE-2022-38083, CVE-2022-40982, CVE-2022-41804, CVE-2022-43505, CVE-2022-44611, CVE-2022-46897, CVE-2023-2004, CVE-2023-20555, CVE-2023-20569, CVE-2023-23908, CVE-2023-26090, CVE-2023-27471, CVE-2023-28468, CVE-2023-31041, CVE-2023-34419, CVE-2023-4028, CVE-2023-4029, CVE-2023-4030
---------------------------------------------
https://support.lenovo.com/at/en/product_security/ps500572-multi-vendor-bio…
∗∗∗ Lenovo: AMD Graphics OpenSSL Vulnerabilities ∗∗∗
---------------------------------------------
CVE Identifier: CVE-2022-3602, CVE-2022-3786 Summary Description: AMD reported two high severity OpenSSL vulnerabilities affecting certain versions of their product. Mitigation Strategy for Customers (what you should do to protect yourself): Update AMD Graphics Driver to the version (or newer) indicated for your model in the Product Impact section.
---------------------------------------------
https://support.lenovo.com/at/en/product_security/ps500575-amd-graphics-ope…
∗∗∗ Lenovo: Intel PROSet Wireless WiFi and Killer WiFi Advisory ∗∗∗
---------------------------------------------
CVE Identifier: CVE-2022-27635, CVE-2022-46329, CVE-2022-40964, CVE-2022-36351, CVE-2022-38076 Summary Description: Intel reported potential security vulnerabilities in some Intel PROSet/Wireless WiFi and Killer WiFi products that may allow escalation of privilege or denial of service. Mitigation Strategy for Customers (what you should do to protect yourself): Update to the firmware or software version (or higher) as recommended in the Product Impact section below.
---------------------------------------------
https://support.lenovo.com/at/en/product_security/ps500574-intel-proset-wir…
∗∗∗ Lenovo: Intel Chipset Firmware Advisory ∗∗∗
---------------------------------------------
CVE Identifier: CVE-2022-36392, CVE-2022-38102, CVE-2022-29871 Summary Description: Intel reported potential security vulnerabilities in the Intel Converged Security Management Engine (CSME) that may allow escalation of privilege and Denial of Service. Mitigation Strategy for Customers (what you should do to protect yourself): Update to the firmware or software version (or higher) as recommended in the Product Impact section below.
---------------------------------------------
https://support.lenovo.com/at/en/product_security/ps500573-intel-chipset-fi…
∗∗∗ Xen XSA-432: Linux: buffer overrun in netback due to unusual packet (CVE-2023-34319) ∗∗∗
---------------------------------------------
The fix for XSA-423 added logic to Linuxes netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece. Unfortunately the logic introduced there didnt account for the extreme case of the entire packet being split into as many pieces as permitted by the protocol, yet still being smaller than the area thats specially dealt with to keep all (possible) headers together.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-432.html
∗∗∗ Xen XSA-434 x86/AMD: Speculative Return Stack Overflow (CVE-2023-20569) ∗∗∗
---------------------------------------------
It is possible to poison the branch type and target predictions such that, at a point of the attackers choosing, the branch predictor predicts enough CALLs back-to-back to wrap around the entire RAS and overwrite a correct return prediction with one of the attackers choosing. This allows the attacker to control RET speculation in a victim context, and leak arbitrary data as a result.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-434.html
∗∗∗ Xen XSA-435 x86/Intel: Gather Data Sampling ∗∗∗
---------------------------------------------
A researcher has discovered Gather Data Sampling, a transient execution side-channel whereby the AVX GATHER instructions can forward the content of stale vector registers to dependent instructions. The physical register file is a structure competitively shared between sibling threads. Therefore an attacker can infer data from the sibling thread, or from a more privileged context.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-435.html
∗∗∗ Citrix Hypervisor Security Bulletin for CVE-2023-20569, CVE-2023-34319 and CVE-2022-40982 ∗∗∗
---------------------------------------------
- An issue has been discovered in Citrix Hypervisor 8.2 CU1 LTSR that may allow malicious, privileged code in a guest VM to cause the host to crash. (CVE-2023-34319) - In addition, Intel has disclosed a security issue affecting certain Intel CPUs [..] (CVE-2022-40982) - In addition, AMD has disclosed a security issue affecting AMD CPUs [..] (CVE-2023-20569)
---------------------------------------------
https://support.citrix.com/article/CTX569353/citrix-hypervisor-security-bul…
∗∗∗ LibreSwan: CVE-2023-38710: Invalid IKEv2 REKEY proposal causes restart ∗∗∗
---------------------------------------------
When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notify INVALID_SPI is sent back. The notify payloads protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3) and causes the pluto daemon to crash and restart.
---------------------------------------------
https://libreswan.org/security/CVE-2023-38710/CVE-2023-38710.txt
∗∗∗ LibreSwan: CVE-2023-38711: Invalid IKEv1 Quick Mode ID causes restart ∗∗∗
---------------------------------------------
When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR, receives an IDcr payload with ID_FQDN, a null pointer dereference causes a crash and restart of the pluto daemon.
---------------------------------------------
https://libreswan.org/security/CVE-2023-38711/CVE-2023-38711.txt
∗∗∗ LibreSwan: CVE-2023-38712: Invalid IKEv1 repeat IKE SA delete causes crash and restart ∗∗∗
---------------------------------------------
When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a null pointer dereference on the deleted state causes the pluto daemon to crash and restart.
---------------------------------------------
https://libreswan.org/security/CVE-2023-38712/CVE-2023-38712.txt
∗∗∗ LWN: Stable kernels with security fixes ∗∗∗
---------------------------------------------
The 6.4.9, 6.1.44, 5.15.125, 5.10.189, 5.4.252, 4.19.290, and 4.14.321 stable kernel updates have all been released; they are dominated by fixes for the latest round of speculative-execution vulnerabilities. Do note the warning attached to each of these releases
---------------------------------------------
https://lwn.net/Articles/940798/
∗∗∗ Neue Sicherheitslücken in AMD- und Intel-Prozessoren entdeckt ∗∗∗
---------------------------------------------
Die Security-Konferenz Black Hat ist für AMD und Intel kein Spaß. Beide Hersteller müssen sich mit zahlreichen Sicherheitslücken befassen – BIOS-Updates kommen.
---------------------------------------------
https://heise.de/-9239339
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (cjose, hdf5, and orthanc), Fedora (java-17-openjdk and seamonkey), Red Hat (curl, dbus, iperf3, kernel, kpatch-patch, libcap, libxml2, nodejs:16, nodejs:18, postgresql:10, postgresql:12, postgresql:13, and python-requests), SUSE (bluez, cjose, gstreamer-plugins-bad, gstreamer-plugins-base, gstreamer-plugins-good, gstreamer-plugins-ugly, keylime, openssl-1_1, openssl-3, pipewire, poppler, qemu, rubygem-actionpack-4_2, rubygem-actionpack-5_1, rust1.71, tomcat, webkit2gtk3, and wireshark), and Ubuntu (binutils, dotnet6, dotnet7, openssh, php-dompdf, and unixodbc).
---------------------------------------------
https://lwn.net/Articles/940912/
∗∗∗ SAP Patches Critical Vulnerability in PowerDesigner Product ∗∗∗
---------------------------------------------
SAP has fixed over a dozen new vulnerabilities with its Patch Tuesday updates, including a critical flaw in its PowerDesigner product.
---------------------------------------------
https://www.securityweek.com/sap-patches-critical-vulnerability-in-powerdes…
∗∗∗ Microsoft Releases August 2023 Security Updates ∗∗∗
---------------------------------------------
Microsoft has released updates to address multiple vulnerabilities in Microsoft software. An attacker can exploit some of these vulnerabilities to take control of an affected system.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/08/microsoft-releases-augus…
∗∗∗ Released: August 2023 Exchange Server Security Updates ∗∗∗
---------------------------------------------
We are aware of Setup issues on non-English servers and have temporarily removed August SU from Windows / Microsoft update. If you are using a non-English language server, we recommend you wait with deployment of August SU until we provide more information.
---------------------------------------------
https://techcommunity.microsoft.com/t5/exchange-team-blog/released-august-2…
∗∗∗ Adobe Releases Security Updates for Multiple Products ∗∗∗
---------------------------------------------
Adobe has released security updates to address multiple vulnerabilities in Adobe software. An attacker can exploit some of these vulnerabilities to take control of an affected system.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/08/adobe-releases-security-…
∗∗∗ Certifi component is vulnerable to CVE-2022-23491 used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023647
∗∗∗ protobuf-java component is vulnerable to CVE-2022-3510 and CVE-2022-3509 is used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023656
∗∗∗ A vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Buinses Automation Workflow (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7024675
∗∗∗ Multiple Vulnerabilities in IBM\u00ae Java SDK affect IBM WebSphere Application Server shipped with IBM Business Automation Workflow containers - April 2023 CPU ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7024729
∗∗∗ Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016660
∗∗∗ IBM Facsimile Support for i is vulnerable to local privilege escalation (CVE-2023-38721) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023423
∗∗∗ IBM App Connect Enterprise toolkit and IBM Integration Bus toolkit are vulnerable to a local authenticated attacker and a denial of service due to Guava and JDOM (CVE-2023-2976, CVE-2021-33813). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7024862
∗∗∗ IBM MQ is affected by multiple Angular JS vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023212
∗∗∗ IBM MQ Appliance is affected by multiple AngularJS vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013499
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 07-08-2023 18:00 − Dienstag 08-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Microsoft GitHub Dev-Containers Improper Privilege Management Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to escalate privileges on affected installations of Microsoft GitHub. Authentication is required to exploit this vulnerability. [..] The vendor states this is by-design, and they do not consider it to be a security risk.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1044/
∗∗∗ Understanding Active Directory Attack Paths to Improve Security ∗∗∗
---------------------------------------------
Active Directory, Actively Problematic. But as central as it is, Active Directory security posture is often woefully lacking. Lets take a quick peek at how Active Directory assigns users, which will shed some light on why this tool has some shall we say, issues, associated with it.
---------------------------------------------
https://thehackernews.com/2023/08/understanding-active-directory-attack.html
∗∗∗ Fake-Shop presssi.shop kopiert österreichisches Unternehmen ∗∗∗
---------------------------------------------
Der Online-Shop presssi.shop ist besonders schwer als Fake-Shop zu erkennen, da er ein echtes Unternehmen kopiert. Die Kriminellen stehlen Firmendaten und das Logo der „niceshops GmbH“, einer E-Commerce-Dienstleistung aus Österreich. Außerdem sind herkömmliche Tipps zum Erkennen von Fake-Shops in diesem Fall nicht anwendbar. Wir zeigen Ihnen, wie wir den Shop als Fake entlarvt haben.
---------------------------------------------
https://www.watchlist-internet.at/news/fake-shop-presssishop-kopiert-oester…
∗∗∗ Abmahnung im Namen von Dr. Matthias Losert ist betrügerisch ∗∗∗
---------------------------------------------
Kriminelle versenden im Namen vom Berliner Anwalt Dr. Matthias Losert Abmahnungen wegen einer Urheberrechtsverletzung. Sie werden beschuldigt, illegal einen Film heruntergeladen zu haben. Für diesen Verstoß fordert man von Ihnen nun 450 Euro. Ignorieren Sie dieses E-Mail und antworten Sie nicht, es handelt sich um Betrug.
---------------------------------------------
https://www.watchlist-internet.at/news/abmahnung-im-namen-von-dr-matthias-l…
=====================
= Vulnerabilities =
=====================
∗∗∗ Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables Affecting Cisco AnyConnect Secure Mobility Client and Cisco Secure Client ∗∗∗
---------------------------------------------
On August 8, 2023, the paper Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables was made public. The paper discusses two attacks that can cause VPN clients to leak traffic outside the protected VPN tunnel. In both instances, an attacker can manipulate routing exceptions that are maintained by the client to redirect traffic to a device that they control without the benefit of the VPN tunnel encryption.
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Siemens: Multiple Vulnerabilities ∗∗∗
---------------------------------------------
JT Open, JT Utilities, Parasolid, Parasolid Installer, Solid Edge, JT2Go, Teamcenter Visualization, APOGEE/TALON Field Panels, Siemens Software Center, SIMATIC Products, RUGGEDCOM CROSSBOW, RUGGEDCOM ROS Devices, SICAM TOOLBOX II
---------------------------------------------
https://new.siemens.com/global/en/products/services/cert.html#SecurityPubli…
∗∗∗ Multiple Vulnerabilities in Inductive Automation Ignition ∗∗∗
---------------------------------------------
* Deserialization of Untrusted Data Remote Code Execution (CVE-2023-39473, CVE-2023-39476, CVE-2023-39475)
* XML External Entity Processing Information Disclosure (CVE-2023-39472)
* Remote Code Execution (CVE-2023-39477)
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2023-38157) ∗∗∗
---------------------------------------------
CVSS:3.1 6.5 / 5.7
This vulnerability requires a user to open a Web Archive file with spoofed origin of the web content in the affected version of Microsoft Edge (Chromium-based).
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38157
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libhtmlcleaner-java and thunderbird), Red Hat (dbus, kernel, kernel-rt, kpatch-patch, and thunderbird), Scientific Linux (thunderbird), SUSE (chromium, gstreamer-plugins-bad, gstreamer-plugins-base, gstreamer-plugins-good, gstreamer-plugins-ugly, kernel-firmware, libqt5-qtbase, libqt5-qtsvg, librsvg, pcre2, perl-Net-Netmask, qt6-base, and thunderbird), and Ubuntu (firefox).
---------------------------------------------
https://lwn.net/Articles/940755/
∗∗∗ Android: August-Patchday bringt Fixes für 53 Schwachstellen ∗∗∗
---------------------------------------------
Vier Lücken stuft Google als kritisch ein. Sie erlauben unter anderem das Ausführen von Schadcode ohne Interaktion mit einem Nutzer.
---------------------------------------------
https://www.zdnet.de/88411017/android-august-patchday-bringt-fixes-fuer-53-…
∗∗∗ PHOENIX CONTACT: PLCnext Engineer Vulnerabilities in LibGit2Sharp/LibGit2 ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-016/
∗∗∗ PHOENIX CONTACT: Multiple vulnerabilities in TC ROUTER, TC CLOUD CLIENT and CLOUD CLIENT devices ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-017/
∗∗∗ PHOENIX CONTACT: Multiple vulnerabilities in WP 6xxx Web panels ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-018/
∗∗∗ Vulnerability in IBM Java SDK affects IBM WebSphere Application Server due to CVE-2022-40609 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7022475
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999317
∗∗∗ A remote code execution vulnerability in IBM Java SDK affects IBM InfoSphere Information Server (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7022836
∗∗∗ IBM Jazz Team Server is vulnerable to server-side request forgery. (CVE-2022-43879) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023193
∗∗∗ OpenSSL publicly disclosed vulnerabilities affect IBM MobileFirst Platform ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023206
∗∗∗ Multiple vulnerabilities found on thirdparty libraries used by IBM MobileFirst Platform ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023204
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a remote attack due to IBM SDK Java (CVE-2022-40609) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7023275
∗∗∗ Schneider Electric IGSS ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-220-01
∗∗∗ Hitachi Energy RTU500 series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-220-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 04-08-2023 18:00 − Montag 07-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ New SkidMap Linux Malware Variant Targeting Vulnerable Redis Servers ∗∗∗
---------------------------------------------
Vulnerable Redis services have been targeted by a "new, improved, dangerous" variant of a malware called SkidMap thats engineered to target a wide range of Linux distributions. "The malicious nature of this malware is to adapt to the system on which it is executed," Trustwave security researcher Radoslaw Zdonczyk said in an analysis published last week.
---------------------------------------------
https://thehackernews.com/2023/08/new-skidmap-redis-malware-variant.html
∗∗∗ New 'Deep Learning Attack' Deciphers Laptop Keystrokes with 95% Accuracy ∗∗∗
---------------------------------------------
A group of academics has devised a "deep learning-based acoustic side-channel attack" that can be used to classify laptop keystrokes that are recorded using a nearby phone with 95% accuracy. "When trained on keystrokes recorded using the video conferencing software Zoom, an accuracy of 93% was achieved, a new best for the medium," researchers Joshua Harrison, Ehsan Toreini, and Maryam Mehrnezhad said in a new study published last week.
---------------------------------------------
https://thehackernews.com/2023/08/new-deep-learning-attack-deciphers.html
∗∗∗ Technical Summary of Observed Citrix CVE-2023-3519 Incidents ∗∗∗
---------------------------------------------
The Shadowserver Foundation and trusted partners have observed three different malicious campaigns that have exploited CVE-2023-3519, a code injection vulnerability rated CVSS 9.8 critical in Citrix NetScaler ADC and NetScaler Gateway. [...] Please ensure you follow the detection and hunting steps provided for signs of possible compromise and webshell presence.
---------------------------------------------
https://www.shadowserver.org/news/technical-summary-of-observed-citrix-cve-…
∗∗∗ Security-Bausteine, Teil 5: Vier Stufen – Risiko und Security Levels ∗∗∗
---------------------------------------------
Das Einrichten des IT-Schutzes bedeutet häufig langwierige Prozesse. Abhilfe schaffen die Security Levels zum Absichern gegen potenzielle Angreiferklassen.
---------------------------------------------
https://heise.de/-9220500
∗∗∗ Vernetzte Geräte: EU gewährt Aufschub für höhere Cybersicherheit ∗∗∗
---------------------------------------------
Die EU wollte Hersteller von Smartphones, Wearables & Co. ab 2024 zu deutlich mehr IT-Sicherheit und Datenschutz verpflichten. Doch jetzt gibt es Aufschub.
---------------------------------------------
https://heise.de/-9235663
∗∗∗ Zutatenliste: BSI stellt Regeln zum Absichern der Software-Lieferkette auf ∗∗∗
---------------------------------------------
Das BSI hat eine Richtlinie für Software Bills of Materials (SBOM) herausgegeben. Solche Übersichtslisten sollen Sicherheitsdebakeln wie Log4J entgegenwirken.
---------------------------------------------
https://heise.de/-9235853
∗∗∗ Visualizing Qakbot Infrastructure Part II: Uncharted Territory ∗∗∗
---------------------------------------------
A Data-Driven Approach Based on Analysis of Network Telemetry - In this blog post, we will provide an update on our high-level analysis of...
---------------------------------------------
https://www.team-cymru.com/post/visualizing-qakbot-infrastructure-part-ii-u…
=====================
= Vulnerabilities =
=====================
∗∗∗ Kritische RCE-Schwachstelle CVE-2023-39143 in PaperCut vor Version 22.1.3 ∗∗∗
---------------------------------------------
Wer die Druck-Management-Lösung Papercut MF/NG im Einsatz hat, sollte das Produkt dringend patchen. Eine gerade bekannt gewordene kritische RCE-Schwachstelle CVE-2023-39143 ermöglicht die Übernahme der PaperCut-Server. Der Anbieter hat bereits einen entsprechenden Sicherheitspatch zum Beseitigen der Schwachstelle veröffentlicht.
---------------------------------------------
https://www.borncity.com/blog/2023/08/05/kritische-rce-schwachstelle-cve-20…
∗∗∗ Sicherheitsupdates: Angreifer können Drucker von HP und Samsung attackieren ∗∗∗
---------------------------------------------
Einige Drucker-Modelle von HP und Samsung sind verwundbar. Sicherheitsupdates lösen das Problem.
---------------------------------------------
https://heise.de/-9236703
∗∗∗ VU#947701: Freewill Solutions IFIS new trading web application vulnerable to unauthenticated remote code execution ∗∗∗
---------------------------------------------
Freewill Solutions IFIS new trading web application version 20.01.01.04 is vulnerable to unauthenticated remote code execution. Successful exploitation of this vulnerability allows an attacker to run arbitrary shell commands on the affected host. [...] The CERT/CC is currently unaware of a practical solution to this problem. [...] We have not received a statement from the vendor.
---------------------------------------------
https://kb.cert.org/vuls/id/947701
∗∗∗ ZDI-23-1017: Extreme Networks AP410C Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Extreme Networks AP410C routers. Authentication is not required to exploit this vulnerability.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1017/
∗∗∗ Triangle MicroWorks SCADA Data Gateway: Multiple Vulnerabilities ∗∗∗
---------------------------------------------
CVE: CVE-2023-39458, CVE-2023-39459, CVE-2023-39460, CVE-2023-39461, CVE-2023-39462, CVE-2023-39463, CVE-2023-39464, CVE-2023-39465, CVE-2023-39466, CVE-2023-39467, CVE-2023-39468, CVE-2023-39457 CVSS Scores: <= 9.8 See also https://www.zerodayinitiative.com/advisories/published/
---------------------------------------------
https://www.trianglemicroworks.com/products/scada-data-gateway/whats-new
∗∗∗ CVE-2023-35082 - Vulnerability affecting EPMM and MobileIron Core ∗∗∗
---------------------------------------------
On 2 August 2023 at 10:00 MDT, Ivanti reported CVE-2023-35082. This vulnerability, which was originally discovered in MobileIron Core had not been previously identified as a vulnerability [...] Ivanti has continued its investigation and has found additional paths to exploiting CVE-2023-35082 depending on configuration of the Ivanti Endpoint Manager Mobile (EPMM) appliance. This impacts all versions of EPMM 11.10, 11.9 and 11.8 and MobileIron Core 11.7 and below.
---------------------------------------------
https://www.ivanti.com/blog/vulnerability-affecting-mobileiron-core-11-2-an…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (burp, chromium, ghostscript, openimageio, pdfcrack, python-werkzeug, thunderbird, and webkit2gtk), Fedora (amanda, libopenmpt, llhttp, samba, seamonkey, and xen), Red Hat (thunderbird), Slackware (mozilla and samba), and SUSE (perl-Net-Netmask, python-Django1, trytond, and virtualbox).
---------------------------------------------
https://lwn.net/Articles/940682/
∗∗∗ AUMA: SIMA Master Station affected by WRECK vulnerability ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-028/
∗∗∗ AUMA: Reflected Cross-Site Scripting Vulnerability in SIMA Master Stations ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-027/
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2023-27554) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020515
∗∗∗ An unauthorized attacker who has obtained an IBM Watson IoT Platform security authentication token can use it to impersonate an authorized platform user (CVE-2023-38372) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020635
∗∗∗ ISC BIND on IBM i is vulnerable to denial of service due to a memory usage flaw (CVE-2023-2828) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017974
∗∗∗ IBM OpenPages for IBM Cloud Pak for Data is Vulnerable to FasterXML jackson-databind [CVE-2022-42003, CVE-2022-42004] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020695
∗∗∗ IBM OpenPages for IBM Cloud Pak for Data is Vulnerable to JetBrains Kotlin weak security [CVE-2022-24329] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020659
∗∗∗ IBM OpenPages for IBM Cloud Pak for Data is Vulnerable to JCommander [X-Force ID: 221124] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020636
∗∗∗ Timing Oracle in RSA Decryption issue may affect GSKit shipped with IBM CICS TX Standard ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7022413
∗∗∗ Timing Oracle in RSA Decryption issue may affect GSKit shipped with IBM CICS TX Advanced ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7022414
∗∗∗ A vulnerability has been identified in the IBM Storage Scale GUI where a remote authenticated user can execute commands (CVE-2023-33201) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7022431
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 03-08-2023 18:00 − Freitag 04-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ A Call to Action: Bolster UEFI Cybersecurity Now ∗∗∗
---------------------------------------------
Based on recent incident responses to UEFI malware such as BlackLotus, the cybersecurity community and UEFI developers appear to still be in learning mode. [...] Adversaries have demonstrated that they already know how to exploit UEFI components for persistence, and they will only get better with practice. CISA encourages the UEFI community to pursue all the options discussed in this blog with vigor. And the work must start today.
---------------------------------------------
https://www.cisa.gov/news-events/news/call-action-bolster-uefi-cybersecurit…
∗∗∗ Fake VMware vConnector package on PyPI targets IT pros ∗∗∗
---------------------------------------------
A malicious package that mimics the VMware vSphere connector module vConnector was uploaded on the Python Package Index (PyPI) under the name VMConnect, targeting IT professionals.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fake-vmware-vconnector-packa…
∗∗∗ Midnight Blizzard conducts targeted social engineering over Microsoft Teams ∗∗∗
---------------------------------------------
Microsoft Threat Intelligence has identified highly targeted social engineering attacks using credential theft phishing lures sent as Microsoft Teams chats by the threat actor that Microsoft tracks as Midnight Blizzard (previously tracked as NOBELIUM).
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/08/02/midnight-blizzard-…
∗∗∗ From small LNK to large malicious BAT file with zero VT score, (Thu, Aug 3rd) ∗∗∗
---------------------------------------------
Last week, my spam trap caught an e-mail with LNK attachment, which turned out to be quite interesting.
---------------------------------------------
https://isc.sans.edu/diary/rss/30094
∗∗∗ Malicious npm Packages Found Exfiltrating Sensitive Data from Developers ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered a new bunch of malicious packages on the npm package registry that are designed to exfiltrate sensitive developer information. Software supply chain firm Phylum, which first identified the "test" packages on July 31, 2023, said they "demonstrated increasing functionality and refinement," [...]
---------------------------------------------
https://thehackernews.com/2023/08/malicious-npm-packages-found.html
∗∗∗ Are Leaked Credentials Dumps Used by Attackers? ∗∗∗
---------------------------------------------
I’ve been watching dumps of leaked credentials for a long time. [...] But are these leaks used to try to get access to mailboxes (or other services)? [...] Conclusion: Even if the quality of these dumps is very poor, they are used a lot in the wild! This is a perfect example of why you must safely manage your credentials!
---------------------------------------------
https://isc.sans.edu/diary/rss/30098
∗∗∗ Handwerker:innen aufgepasst: Hier sollten Sie keine Werkzeuge kaufen! ∗∗∗
---------------------------------------------
Aktuell stoßen wir auf zahlreiche Fake-Shops, die Werkzeuge aller Art verkaufen. Allein in den letzten zwei Wochen haben wir mehr als 70 Online-Shops gefunden, die Werkzeuge anbieten – diese aber trotz Bezahlung nicht liefern.
---------------------------------------------
https://www.watchlist-internet.at/news/handwerkerinnen-aufgepasst-hier-soll…
=====================
= Vulnerabilities =
=====================
∗∗∗ VMware VMSA-2023-0017 - VMware Horizon Server updates address multiple security vulnerabilities ∗∗∗
---------------------------------------------
- Request smuggling vulnerability (CVE-2023-34037), CVSSv3 base score of 5.3 - Information disclosure vulnerability (CVE-2023-34038), CVSSv3 base score of 5.3
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0017.html
∗∗∗ Mozilla VPN: CVE-2023-4104: Privileged vpndaemon on Linux wrongly and incompletely implements Polkit authentication ∗∗∗
---------------------------------------------
[...] it contains a privileged D-Bus service running as root and a Polkit policy. In the course of this review we noticed a broken and otherwise lacking Polkit authorization logic in the privileged `mozillavpn linuxdaemon` process. We publish this report today, because the maximum embargo period of 90 days we offer has been exceeded. Most of the issues mentioned in this report are currently not addressed by upstream, as is outlined in more detail below.
---------------------------------------------
https://www.openwall.com/lists/oss-security/2023/08/03/1
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (bind and kernel), Debian (cjose, firefox-esr, ntpsec, and python-django), Fedora (chromium, firefox, librsvg2, and webkitgtk), Red Hat (firefox), Scientific Linux (firefox and openssh), SUSE (go1.20, ImageMagick, javapackages-tools, javassist, mysql-connector-java, protobuf, python-python-gflags, kernel, openssl-1_1, pipewire, python-pip, and xtrans), and Ubuntu (cargo, rust-cargo, cpio, poppler, and xmltooling).
---------------------------------------------
https://lwn.net/Articles/940481/
∗∗∗ Fujitsu Software Infrastructure Manager (ISM) stores sensitive information in cleartext ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN38847224/
∗∗∗ Multiple security vulnerabilities affecting Watson Knowledge Catalog for IBM Cloud Pak for Data ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020316
∗∗∗ Timing Oracle in RSA Decryption vulnerability might affect GSKit supplied with IBM TXSeries for Multiplatforms. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010369
∗∗∗ IBM Db2 has multiple denial of service vulnerabilities with a specially crafted query ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010557
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to multiple Tensorflow vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7020364
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 02-08-2023 18:00 − Donnerstag 03-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Fake FlipperZero sites promise free devices after completing offer ∗∗∗
---------------------------------------------
A site impersonating Flipper Devices promises a free Flipper Zero after completing an offer but only leads to shady browser extensions and scam sites.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fake-flipperzero-sites-promi…
∗∗∗ Hackers can abuse Microsoft Office executables to download malware ∗∗∗
---------------------------------------------
The list of LOLBAS files - legitimate binaries and scripts present in Windows that can be abused for malicious purposes, will include the main executables for Microsofts Outlook email client and Access database management system.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-can-abuse-microsoft-…
∗∗∗ "Grob fahrlässig": Sicherheitsproblem gefährdet Microsoft-Kunden seit Monaten ∗∗∗
---------------------------------------------
Eine Microsoft seit März bekannte kritische Schwachstelle in Azure AD macht weitere zahllose Organisationen noch heute anfällig für Cyberangriffe.
---------------------------------------------
https://www.golem.de/news/grob-fahrlaessig-sicherheitsproblem-gefaehrdet-mi…
∗∗∗ What’s happening in the world of crimeware: Emotet, DarkGate and LokiBot ∗∗∗
---------------------------------------------
In this report, we share our recent crimeware findings: the new DarkGate loader, new LokiBot campaign and new Emotet version delivered via OneNote.
---------------------------------------------
https://securelist.com/emotet-darkgate-lokibot-crimeware-report/110286/
∗∗∗ New Rilide Stealer Version Targets Banking Data and Works Around Google Chrome Manifest V3 ∗∗∗
---------------------------------------------
Trustwave SpiderLabs discovered a new version of the Rilide Stealer extension targeting Chromium-based browsers such as Google Chrome, Microsoft Edge, Brave, and Opera.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/new-rilide-…
∗∗∗ Exploiting a Flaw in Bitmap Handling in Windows User-Mode Printer Drivers ∗∗∗
---------------------------------------------
In this guest blog from researcher Marcin Wiązowski, he details CVE-2023-21822 – a Use-After-Free (UAF) in win32kfull that could lead to a privilege escalation. The bug was reported through the ZDI program and later patched by Microsoft. Marcin has graciously provided this detailed write-up of the vulnerability, examines how it could be exploited, and a look at the patch Microsoft released to address the bug.
---------------------------------------------
https://www.zerodayinitiative.com/blog/2023/8/1/exploiting-a-flaw-in-bitmap…
∗∗∗ Hook, Line, and Phishlet: Conquering AD FS with Evilginx ∗∗∗
---------------------------------------------
Recently, I was assigned to a red team engagement, and the client specifically requested a phishing simulation targeting their employees. The organisation utilises AD FS for federated single sign-on and has implemented Multi-Factor Authentication (MFA) as a company-wide policy. [..] Despite my efforts to find a detailed write-up on how to successfully phish a target where AD FS is being used, I couldn’t find a technical post covering this topic. So I saw this as an opportunity to learn
---------------------------------------------
https://research.aurainfosec.io/pentest/hook-line-and-phishlet/
∗∗∗ New Report: Medical Health Care Organizations Highly Vulnerable Due to Improper De-acquisition Processes ∗∗∗
---------------------------------------------
In Security Implications from Improper De-acquisition of Medical Infusion Pumps Heiland performs a physical and technical teardown of more than a dozen medical infusion pumps — devices used to deliver and control fluids directly into a patient’s body. Each of these devices was available for purchase on the secondary market and each one had issues that could compromise their previous organization’s networks.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/08/02/security-implications-improper-…
∗∗∗ MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis ∗∗∗
---------------------------------------------
The security updates released by Microsoft on April 11, 2023, addressed over 90 individual vulnerabilities. Of particular note was CVE-2023-21554, dubbed QueueJumper, a remote code execution vulnerability affecting the Microsoft Message Queueing (MSMQ) service. MSMQ is an optional Windows component that enables applications to exchange messages via message queues that are reachable both locally and remotely.
---------------------------------------------
https://securityintelligence.com/posts/msmq-queuejumper-rce-vulnerability-t…
∗∗∗ Google Project Zero - Summary: MTE As Implemented ∗∗∗
---------------------------------------------
In mid-2022, Project Zero was provided with access to pre-production hardware implementing the ARM MTE specification. This blog post series is based on that review, and includes general conclusions about the effectiveness of MTE as implemented, specifically in the context of preventing the exploitation of memory-safety vulnerabilities. Despite its limitations, MTE is still by far the most promising path forward for improving C/C++ software security in 2023.
---------------------------------------------
https://googleprojectzero.blogspot.com/2023/08/summary-mte-as-implemented.h…
∗∗∗ Microsoft veröffentlicht TokenTheft-Playbook ∗∗∗
---------------------------------------------
Der Diebstahl von Tokens kann Angreifern den Zugriff auf entsprechende Dienste ermöglichen. Als Folge eines entsprechenden Vorfalls hat Microsoft daher das sogenannte TokenTheft-Playbook veröffentlicht. Es handelt sich um ein Online-Dokument mit zahlreichen Hinweisen für "Cloud-Verantwortliche", die sich um die Sicherheit und den Schutz vor dem Diebstahl von Zugangstokens kümmern müssen.
---------------------------------------------
https://www.borncity.com/blog/2023/08/03/microsoft-verffentlicht-tokentheft…
∗∗∗ BSI Newsletter SICHER INFORMIERT vom 03.08.2023 ∗∗∗
---------------------------------------------
DSGVO – ein Segen für die IT-Sicherheit, Hersteller beklagen Patch-Müdigkeit, kritische Sicherheitslücke gefährdet Router & das BSI auf der Gamescom
---------------------------------------------
https://www.bsi.bund.de/SharedDocs/Newsletter/DE/BuergerCERT-Newsletter/16_…
∗∗∗ How Malicious Android Apps Slip Into Disguise ∗∗∗
---------------------------------------------
Researchers say mobile malware purveyors have been abusing a bug in the Google Android platform that lets them sneak malicious code into benign mobile apps and evade security scanning tools. Google says it has updated its app malware detection mechanisms in response to the new research.
---------------------------------------------
https://krebsonsecurity.com/2023/08/how-malicious-android-apps-slip-into-di…
∗∗∗ Watchlist Internet: Bestellen Sie unsere neue Broschüre „Betrug im Internet: So schützen Sie sich“ ∗∗∗
---------------------------------------------
Mit unserer neuen Broschüre „Betrug im Internet“ informieren wir Interessierte zu den Themen Einkaufen im Internet, betrügerische Nachrichten, Schadsoftware, Phishing, Vorschussbetrug und Finanzbetrug. Die kostenlose Broschüre können Sie herunterladen oder bei uns bestellen.
---------------------------------------------
https://www.watchlist-internet.at/news/bestellen-sie-unsere-neue-broschuere…
∗∗∗ Reptile Malware Targeting Linux Systems ∗∗∗
---------------------------------------------
Reptile is an open-source kernel module rootkit that targets Linux systems and is publicly available on GitHub. Rootkits are malware that possess the capability to conceal themselves or other malware. They primarily target files, processes, and network communications for their concealment. Reptile’s concealment capabilities include not only its own kernel module but also files, directories, file contents, processes, and network traffic.
---------------------------------------------
https://asec.ahnlab.com/en/55785/
∗∗∗ 2022 Top Routinely Exploited Vulnerabilities ∗∗∗
---------------------------------------------
This advisory provides details on the Common Vulnerabilities and Exposures (CVEs) routinely and frequently exploited by malicious cyber actors in 2022 and the associated Common Weakness Enumeration(s) (CWE). In 2022, malicious cyber actors exploited older software vulnerabilities more frequently than recently disclosed vulnerabilities and targeted unpatched, internet-facing systems.
---------------------------------------------
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a
=====================
= Vulnerabilities =
=====================
∗∗∗ Matomo Analytics - Less critical - Cross Site Scripting - SA-CONTRIB-2023-033 ∗∗∗
---------------------------------------------
Security risk: Less critical
Description: This module enables you to add the Matomo web statistics tracking system to your website.The module does not check the Matomo JS code loaded on the website. So a user could configure the module to load JS from a malicious website.This vulnerability is mitigated by the fact that an attacker must have a role with the permission "administer matomo" or "administer matomo tag manager" (D8+ only) to access the settings forms where this can be configured.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-033
∗∗∗ CVE-2023-35082 – Remote Unauthenticated API Access Vulnerability in MobileIron Core 11.2 and older ∗∗∗
---------------------------------------------
A vulnerability has been discovered in MobileIron Core which affects version 11.2 and prior. [..] MobileIron Core 11.2 has been out of support since March 15, 2022. Therefore, Ivanti will not be issuing a patch or any other remediations to address this vulnerability in 11.2 or earlier versions. Upgrading to the latest version of Ivanti Endpoint Manager Mobile (EPMM) is the best way to protect your environment from threats.
---------------------------------------------
https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-A…
∗∗∗ CVE-2023-28130 – Command Injection in Check Point Gaia Portal ∗∗∗
---------------------------------------------
The parameter hostname in the web request /cgi-bin/hosts_dns.tcl is vulnerable for command injection. This can be exploited by any user with a valid session, as long as the user has write permissions on the DNS settings. The injected commands are executed by the user ‘Admin’.
---------------------------------------------
https://pentests.nl/pentest-blog/cve-2023-28130-command-injection-in-check-…
∗∗∗ CVE-2023-31928 - XSS vulnerability in Brocade Webtools ∗∗∗
---------------------------------------------
A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade Webtools application.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31927 - An information disclosure in the web interface of Brocade Fabric OS ∗∗∗
---------------------------------------------
An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web interface.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31926 - Arbitrary File Overwrite using less command ∗∗∗
---------------------------------------------
System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31432 - Privilege issues in multiple commands ∗∗∗
---------------------------------------------
Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and v9.2.0.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31431 - A buffer overflow vulnerability in “diagstatus” command ∗∗∗
---------------------------------------------
A buffer overflow vulnerability in “diagstatus” command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could allow an authenticated user to crash the Brocade Fabric OS switch leading to a denial of service.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31430 - buffer overflow vulnerability in “secpolicydelete” command ∗∗∗
---------------------------------------------
A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ VE-2023-31425 - Privilege escalation via the fosexec command ∗∗∗
---------------------------------------------
A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell. Starting with Fabric OS v9.1.0, “root” account access is disabled.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31429 - Vulnerability in multiple commands ∗∗∗
---------------------------------------------
Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as “chassisdistribute”, “reboot”, “rasman”, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content of shell interpreted variables to be printed in the terminal.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31427 - Knowledge of full path name ∗∗∗
---------------------------------------------
Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could allow an authenticated, local user with knowledge of full path names inside Brocade Fabric OS to execute any command regardless of assigned privilege. Starting with Fabric OS v9.1.0, “root” account access is disabled.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ CVE-2023-31428 - CLI allows upload or transfer files of dangerous types ∗∗∗
---------------------------------------------
Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under users home directory using grep.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-content-notification/-/externa…
∗∗∗ Sicherheitsupdates: Angreifer können Aruba-Switches kompromittieren (CVE-2023-3718) ∗∗∗
---------------------------------------------
Bestimmte Switch-Modelle von Aruba sind verwundbar. Die Entwickler haben eine Sicherheitslücke geschlossen.
---------------------------------------------
https://heise.de/-9233677
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (July 24, 2023 to July 30, 2023) ∗∗∗
---------------------------------------------
Last week, there were 64 vulnerabilities disclosed in 66 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database
---------------------------------------------
https://www.wordfence.com/blog/2023/08/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (linux-5.10), Red Hat (.NET 6.0 and iperf3), Slackware (openssl), SUSE (kernel, mariadb, poppler, and python-Django), and Ubuntu (gst-plugins-base1.0, gst-plugins-good1.0, maradns, openjdk-20, and vim).
---------------------------------------------
https://lwn.net/Articles/940335/
∗∗∗ CISA Releases Five Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
- ICSA-23-215-01 Mitsubishi Electric GOT2000 and GOT SIMPLE
- ICSA-23-215-02 Mitsubishi Electric GT and GOT Series Products
- ICSA-23-215-03 TEL-STER TelWin SCADA WebInterface
- ICSA-23-215-04 Sensormatic Electronics VideoEdge
- ICSA-23-208-03 Mitsubishi Electric CNC Series
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/03/cisa-releases-five-indus…
∗∗∗ Sicherheitsschwachstelle in verschiedenen Canon Inkjet-Druckermodellen (SYSS-2023-011) ∗∗∗
---------------------------------------------
Bei dem Canon Inkjet-Drucker PIXMA TR4550 besteht eine Sicherheitsschwachstelle aufgrund eines unzureichenden Schutzes sensibler Daten.
---------------------------------------------
https://www.syss.de/pentest-blog/sicherheitsschwachstelle-in-verschiedenen-…
∗∗∗ [R1] Nessus Version 10.5.4 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
Nessus leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the provider.
Out of caution and in line with best practice, Tenable has opted to upgrade these components to address the potential impact of the issues. Nessus 10.5.4 updates OpenSSL to version 3.0.10 to address the identified vulnerabilities.
---------------------------------------------
https://www.tenable.com/security/tns-2023-27
∗∗∗ Mozilla Releases Security Updates for Multiple Products ∗∗∗
---------------------------------------------
Mozilla has released security updates to address vulnerabilities for Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14. An attacker could exploit some of these vulnerabilities to take control of an affected system.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/02/mozilla-releases-securit…
∗∗∗ Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Communications Products Arbitrary File Read Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ CODESYS: Missing Brute-Force protection in CODESYS Development System ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-023/
∗∗∗ CODESYS: Control runtime system memory and integrity check vulnerabilities (CVE-2022-4046, CVE-2023-28355)) ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-025/
∗∗∗ CODESYS: Vulnerability in CODESYS Development System allows execution of binaries ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-021/
∗∗∗ CODESYS: Missing integrity check in CODESYS Development System ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-022/
∗∗∗ Shelly 4PM Pro four-channel smart switch: Authentication Bypass via an out-of-bounds read vulnerability (CVE-2023-033383) ∗∗∗
---------------------------------------------
https://www.exploitsecurity.io/post/cve-2023-33383-authentication-bypass-vi…
∗∗∗ CODESYS: Multiple Vulnerabilities in CmpApp CmpAppBP and CmpAppForce ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-019/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 01-08-2023 18:00 − Mittwoch 02-08-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Threat actors abuse Google AMP for evasive phishing attacks ∗∗∗
---------------------------------------------
Security researchers are warning of increased phishing activity that abuses Google Accelerated Mobile Pages (AMP) to bypass email security measures and get to inboxes of enterprise employees.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/threat-actors-abuse-google-a…
∗∗∗ Amazons AWS SSM agent can be used as post-exploitation RAT malware ∗∗∗
---------------------------------------------
Researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows hackers to use the platforms System Manager (SSM) agent as an undetectable Remote Access Trojan (RAT).
---------------------------------------------
https://www.bleepingcomputer.com/news/security/amazons-aws-ssm-agent-can-be…
∗∗∗ New NodeStealer Variant Targeting Facebook Business Accounts and Crypto Wallets ∗∗∗
---------------------------------------------
Cybersecurity researchers have unearthed a Python variant of a stealer malware NodeStealer thats equipped to fully take over Facebook business accounts as well as siphon cryptocurrency. Palo Alto Network Unit 42 said it detected the previously undocumented strain as part of a campaign that commenced in December 2022. There is no evidence to suggest that the cyber offensive is currently active.
---------------------------------------------
https://thehackernews.com/2023/08/new-nodestealer-targeting-facebook.html
∗∗∗ Nearly All Modern CPUs Leak Data to New Collide+Power Side-Channel Attack ∗∗∗
---------------------------------------------
A new side-channel attack method that can lead to data leakage works against nearly any modern CPU, but we’re unlikely to see it being used in the wild any time soon. [..] Collide+Power is a generic software-based attack that works against devices powered by Intel, AMD or Arm processors and it’s applicable to any application and any type of data. The chipmakers are publishing their own advisories for the attack and the CVE-2023-20583 has been assigned.
---------------------------------------------
https://www.securityweek.com/nearly-all-modern-cpus-leak-data-to-new-collid…
∗∗∗ New hVNC macOS Malware Advertised on Hacker Forum ∗∗∗
---------------------------------------------
A new macOS-targeting hVNC malware family is being advertised on a prominent cybercrime forum.
---------------------------------------------
https://www.securityweek.com/new-hvnc-macos-malware-advertised-on-hacker-fo…
∗∗∗ SSH Remains Most Targeted Service in Cado’s Cloud Threat Report ∗∗∗
---------------------------------------------
Cado Security Labs 2023 Cloud Threat Findings Report dives deep into the world of cybercrime, cyberattacks, and vulnerabilities.
---------------------------------------------
https://www.hackread.com/ssh-targeted-service-cado-cloud-threat-report/
∗∗∗ The Most Important Part of the Internet You’ve Probably Never Heard Of ∗∗∗
---------------------------------------------
Few people realize how much they depend on the Border Gateway Protocol (BGP) every day—a set of technical rules responsible for routing data efficiently.
---------------------------------------------
https://www.cisa.gov/news-events/news/most-important-part-internet-youve-pr…
∗∗∗ CISA and International Partner NCSC-NO Release Joint Cybersecurity Advisory on Threat Actors Exploiting Ivanti EPMM Vulnerabilities ∗∗∗
---------------------------------------------
The Cybersecurity and Infrastructure Security Agency (CISA) and the Norwegian National Cyber Security Centre (NCSC-NO) have released a joint Cybersecurity Advisory (CSA), Threat Actors Exploiting Ivanti EPMM Vulnerabilities, in response to the active exploitation of CVE-2023-35078 and CVE-2023-35081 affecting Ivanti Endpoint Manager Mobile (EPMM) (formerly known as MobileIron Core).
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/08/01/cisa-and-international-p…
=====================
= Vulnerabilities =
=====================
∗∗∗ K000135479: Overview of F5 vulnerabilities (August 2023) ∗∗∗
---------------------------------------------
On August 2, 2023, F5 announced the following security issues. This document is intended to serve as an overview of these vulnerabilities to help determine the impact to your F5 devices. You can find the details of each issue in the associated articles.
---------------------------------------------
https://my.f5.com/manage/s/article/K000135479
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (bouncycastle), Fedora (firefox), Red Hat (cjose, curl, iperf3, kernel, kernel-rt, kpatch-patch, libeconf, libxml2, mod_auth_openidc:2.3, openssh, and python-requests), SUSE (firefox, jtidy, libredwg, openssl, salt, SUSE Manager Client Tools, and SUSE Manager Salt Bundle), and Ubuntu (firefox).
---------------------------------------------
https://lwn.net/Articles/940103/
∗∗∗ IBM TRIRIGA Application Platform discloses use of Apache Xerces (CVE-2022-23437) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017724
∗∗∗ IBM TRIRIGA Application Platform suseptable to clickjacking (CBE-2017-4015) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017716
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 31-07-2023 18:00 − Dienstag 01-08-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Hackers steal Signal, WhatsApp user data with fake Android chat app ∗∗∗
---------------------------------------------
Hackers are using a fake Android app named SafeChat to infect devices with spyware malware that steals call logs, texts, and GPS locations from phones.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-steal-signal-whatsap…
∗∗∗ European Bank Customers Targeted in SpyNote Android Trojan Campaign ∗∗∗
---------------------------------------------
Various European customers of different banks are being targeted by an Android banking trojan called SpyNote as part of an aggressive campaign detected in June and July 2023."The spyware is distributed through email phishing or smishing campaigns and the fraudulent activities are executed with a combination of remote access trojan (RAT) capabilities and vishing attack," [..]
---------------------------------------------
https://thehackernews.com/2023/08/european-bank-customers-targeted-in.html
∗∗∗ BSI-Magazin: Neue Ausgabe erschienen ∗∗∗
---------------------------------------------
In der neuen Ausgabe seines Magazins „Mit Sicherheit“ beleuchtet das Bundesamt für Sicherheit in der Informationstechnik (BSI) aktuelle Themen der Cybersicherheit. Im Fokus steht der digitale Verbraucherschutz.
---------------------------------------------
https://www.bsi.bund.de/DE/Service-Navi/Presse/Pressemitteilungen/Presse202…
∗∗∗ Kaufen Sie nicht in diesen betrügerischen Online-Apotheken ein! ∗∗∗
---------------------------------------------
Ob Schlaftabletten, Schmerz- oder Potzenmittel: Betrügerische Online-Apotheken setzen auf eine breite Produktpalette und bieten verschreibungspflichtige Medikamente ohne Rezept an. Aktuell stoßen wir auf zahlreiche solcher betrügerischen Versandapotheken. Die bestellten Waren werden oftmals gar nicht geliefert und wenn doch, müssen Konsument:innen mit wirkungslosen oder sogar mit gesundheitsschädigenden Fälschungen rechnen.
---------------------------------------------
https://www.watchlist-internet.at/news/kaufen-sie-nicht-in-diesen-betrueger…
∗∗∗ Tuesday August 8th 2023 Security Releases ∗∗∗
---------------------------------------------
The Node.js project will release new versions of the 16.x, 18.x and 20.x releases lines on or shortly after, Tuesday August 8th 2023 in order to address:
* 3 high severity issues.
* 2 medium severity issues.
* 2 low severity issues.
---------------------------------------------
https://nodejs-9c1r4fxv8-openjs.vercel.app/en/blog/vulnerability/august-202…
=====================
= Vulnerabilities =
=====================
∗∗∗ TacJS - Moderately critical - Cross site scripting - SA-CONTRIB-2023-029 ∗∗∗
---------------------------------------------
Security risk: Moderately critical
This module enables sites to comply with the European cookie law using tarteaucitron.js. The module doesn't sufficiently filter user-supplied text leading to a Cross Site Scripting (XSS) vulnerability. This vulnerability is mitigated by the fact that an attacker needs additional permissions.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-029
∗∗∗ Expandable Formatter - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-028 ∗∗∗
---------------------------------------------
Security risk: Moderately critical
This module enables you to render a field in an expandable/collapsible region. The module doesn't sufficiently sanitize the field content when displaying it to an end user. This vulnerability is mitigated by the fact that an attacker must have a role capable of creating content that uses the field formatter.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-028
∗∗∗ Libraries UI - Moderately critical - Access bypass - SA-CONTRIB-2023-027 ∗∗∗
---------------------------------------------
Security risk: Moderately critical
This module enables a UI to display all libraries provided by modules and themes on the Drupal site. The module doesn't sufficiently protect the libraries reporting page. It curently is using the 'access content' permission and not a proper administrative/access permission.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-027
∗∗∗ OpenSSL version 3.1.2 released ∗∗∗
---------------------------------------------
Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
- Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
- Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
- Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
---------------------------------------------
https://www.openssl.org/news/openssl-3.1-notes.html
∗∗∗ OpenSSL version 3.0.10 released ∗∗∗
---------------------------------------------
Major changes between OpenSSL 3.0.9 and OpenSSL 3.0.10 [1 Aug 2023]
- Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
- Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
- Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
---------------------------------------------
https://www.openssl.org/news/openssl-3.0-notes.html
∗∗∗ OpenSSL version 1.1.1v released ∗∗∗
---------------------------------------------
Major changes between OpenSSL 1.1.1u and OpenSSL 1.1.1v [1 Aug 2023]
- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)
---------------------------------------------
https://www.openssl.org/news/openssl-1.1.1-notes.html
∗∗∗ Xen Security Advisory 436 v1 (CVE-2023-34320) - arm: Guests can trigger a deadlock on Cortex-A77 ∗∗∗
---------------------------------------------
Cortex-A77 cores (r0p0 and r1p0) are affected by erratum 1508412 where software, under certain circumstances, could deadlock a core due to the execution of either a load to device or non-cacheable memory, and either a store exclusive or register read of the Physical Address Register (PAR_EL1) in close proximity. [..] A (malicious) guest that doesnt include the workaround for erratum 1508412 could deadlock the core. This will ultimately result to a deadlock of the system.
---------------------------------------------
https://lists.xenproject.org/archives/html/xen-announce/2023-08/msg00000.ht…
∗∗∗ SVD-2023-0702: Unauthenticated Log Injection In Splunk SOAR ∗∗∗
---------------------------------------------
Splunk SOAR versions 6.0.2 and earlier are indirectly affected by a potential vulnerability accessed through the user’s terminal. A third party can send Splunk SOAR a maliciously crafted web request containing special ANSI characters to cause log file poisoning. When a terminal user attempts to view the poisoned logs, this can tamper with the terminal and cause possible malicious code execution from the terminal user’s action.
---------------------------------------------
https://advisory.splunk.com//advisories/SVD-2023-0702
∗∗∗ WebToffee Addresses Authentication Bypass Vulnerability in Stripe Payment Plugin for WooCommerce WordPress Plugin ∗∗∗
---------------------------------------------
Description: Stripe Payment Plugin for WooCommerce <= 3.7.7 – Authentication Bypass
Affected Plugin: Stripe Payment Plugin for WooCommerce
Plugin Slug: payment-gateway-stripe-and-woocommerce-integration
Affected Versions: <= 3.7.7
Fully Patched Version: 3.7.8
CVE ID: CVE-2023-3162
CVSS Score: 9.8 (Critical)
---------------------------------------------
https://www.wordfence.com/blog/2023/08/webtoffee-addresses-authentication-b…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (tiff), Fedora (curl), Red Hat (bind, ghostscript, iperf3, java-1.8.0-ibm, nodejs, nodejs:18, openssh, postgresql:15, and samba), Scientific Linux (iperf3), Slackware (mozilla and seamonkey), SUSE (compat-openssl098, gnuplot, guava, openssl-1_0_0, pipewire, python-requests, qemu, samba, and xmltooling), and Ubuntu (librsvg, openjdk-8, openjdk-lts, openjdk-17, openssh, rabbitmq-server, and webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/939917/
∗∗∗ Security Vulnerabilities fixed in Firefox 116 ∗∗∗
---------------------------------------------
Impact high: CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015859
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015865
∗∗∗ IBM App Connect Enterprise Certified Container operator and operands are vulnerable to arbitrary code execution due to [CVE-2023-29402] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015871
∗∗∗ IBM App Connect Enterprise Certified Container IntegrationServer and IntegrationRuntime operands that use Google PubSub nodes are vulnerable to arbitrary code execution due to [CVE-2023-36665] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015873
∗∗∗ IBM Robotic Process Automation for Cloud Pak is vulnerable to cross-protocol attacks due to sendmail (CVE-2021-3618) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013521
∗∗∗ Vulnerabilities in Node.js affects IBM Voice Gateway ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013909
∗∗∗ IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to use of IBM SDK Java Technology Edition, Version 8 (CVE-2023-21967, CVE-2023-21939, CVE-2023-21968, CVE-2023-21937) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015879
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from openssl-libs, libssh, libarchive, sqlite and go-toolset ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016688
∗∗∗ Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016660
∗∗∗ IBM PowerVM Novalink is vulnerable because RESTEasy could allow a local authenticated attacker to gain elevated privileges on the system, caused by the creation of insecure temp files in the File. (CVE-2023-0482) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016690
∗∗∗ IBM PowerVM Novalink is vulnerable because An unspecified vulnerability in Oracle Java SE. (CVE-2023-21930) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016696
∗∗∗ IBM PowerVM Novalink is vulnerable because GraphQL Java is vulnerable to a denial of service, caused by a stack-based buffer overflow. (CVE-2023-28867) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016698
∗∗∗ Multiple Vulnerabilities in Rational Synergy 7.2.2.5 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014913
∗∗∗ Vulnerability in Rational Change 5.3.2 Fix Pack 05 and earlier versions. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014915
∗∗∗ Multiple Vulnerabilities in Rational Change 5.3.2 Fix Pack 05 and earlier versions. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014917
∗∗∗ Multiple Vulnerabilities in Rational Synergy 7.2.2 Fix Pack 05 and earlier versions. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014919
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server Liberty is vulnerable to spoofing - CVE-2022-39161 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010669
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server traditional is vulnerable to an XML External Entity (XXE) Injection vulnerability - CVE-2023-27554 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7016810
∗∗∗ CVE-2022-40609 affects IBM SDK, Java Technology Edition ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017032
∗∗∗ The IBM Engineering Lifecycle Engineering products using IBM Java versions 8.0.7.0 - 8.0.7.11 are vulnerable to crypto attacks. (CVE-2023-30441) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015777
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015859
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities (CVE-2023-24998 , CVE-2022-31129) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015061
∗∗∗ IBM Robotic Process Automation is vulnerable to unauthorized access to data due to insufficient authorization validation on some API routes (CVE-2023-23476) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017490
∗∗∗ Decision Optimization for Cloud Pak for Data is vulnerable to a server-side request forgery (CVE-2023-28155). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017586
∗∗∗ IBM Event Streams is affected by a vulnerability in Node.js Request package (CVE-2023-28155) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017628
∗∗∗ IBM Event Streams is affected by a vulnerability in Golang Go (CVE-2023-29406) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7017634
∗∗∗ APSystems Altenergy Power Control ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-213-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 28-07-2023 18:00 − Montag 31-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Linux version of Abyss Locker ransomware targets VMware ESXi servers ∗∗∗
---------------------------------------------
The Abyss Locker operation is the latest to develop a Linux encryptor to target VMwares ESXi virtual machines platform in attacks on the enterprise.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/linux-version-of-abyss-locke…
∗∗∗ Hackers exploit BleedingPipe RCE to target Minecraft servers, players ∗∗∗
---------------------------------------------
Hackers are actively exploiting a BleedingPipe remote code execution vulnerability in Minecraft mods to run malicious commands on servers and clients, allowing them to take control of the devices.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-exploit-bleedingpipe…
∗∗∗ P2PInfect server botnet spreads using Redis replication feature ∗∗∗
---------------------------------------------
Threat actors are actively targeting exposed instances of the Redis open-source data store with a peer-to-peer self-replicating worm with versions for both Windows and Linux that the malware authors named P2Pinfect.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/p2pinfect-server-botnet-spre…
∗∗∗ Automatically Finding Prompt Injection Attacks ∗∗∗
---------------------------------------------
Researchers have just published a paper showing how to automate the discovery of prompt injection attacks.
---------------------------------------------
https://www.schneier.com/blog/archives/2023/07/automatically-finding-prompt…
∗∗∗ WordPress Vulnerability & Patch Roundup July 2023 ∗∗∗
---------------------------------------------
Vulnerability reports and responsible disclosures are essential for website security awareness and education. Automated attacks targeting known software vulnerabilities are one of the leading causes of website compromises. To help educate website owners on emerging threats to their environments, we’ve compiled a list of important security updates and vulnerability patches for the WordPress ecosystem this past month.
---------------------------------------------
https://blog.sucuri.net/2023/07/wordpress-vulnerability-patch-roundup-july-…
∗∗∗ AVRecon Botnet Leveraging Compromised Routers to Fuel Illegal Proxy Service ∗∗∗
---------------------------------------------
More details have emerged about a botnet called AVRecon, which has been observed making use of compromised small office/home office (SOHO) routers as part of a multi-year campaign active since at least May 2021.
---------------------------------------------
https://thehackernews.com/2023/07/avrecon-botnet-leveraging-compromised.html
∗∗∗ Apple iOS, Google Android Patch Zero-Days in July Security Updates ∗∗∗
---------------------------------------------
Plus: Mozilla fixes two high-severity bugs in Firefox, Citrix fixes a flaw that was used to attack a US-based critical infrastructure organization, and Oracle patches over 500 vulnerabilities.
---------------------------------------------
https://www.wired.com/story/apple-google-microsoft-zero-day-fix-july-2023/
∗∗∗ Exploiting the StackRot vulnerability ∗∗∗
---------------------------------------------
For those who are interested in the gory details of how the StackRot vulnerability works, Ruihan Li hasposted a detailedwriteup of the bug and how it can be exploited. As StackRot is a Linux kernel vulnerability found in the memory management subsystem, it affects almost all kernel configurations and requires minimal capabilities to trigger. However, it should be noted that maple nodes are freed using RCU callbacks, delaying the actual memory deallocation until after the RCU grace period.
---------------------------------------------
https://lwn.net/Articles/939542/
∗∗∗ Sie verkaufen Ihr Auto? Vorsicht bei Abwicklung über Kurierdiensten oder Speditionen ∗∗∗
---------------------------------------------
Auf allen gängigen Verkaufsplattformen gibt es sie: betrügerische Anfragen. Die Person will Ihr Auto ohne Besichtigung und Preisverhandlung kaufen, schickt ungefragt eine Ausweiskopie und wirkt unkompliziert. Da die Person aber im Ausland ist und das Auto nicht abholen kann, beauftragt sie einen Kurierdienst. Spätestens jetzt sollten die Alarmglocken schrillen, denn es handelt sich um eine Betrugsmasche!
---------------------------------------------
https://www.watchlist-internet.at/news/sie-verkaufen-ihr-auto-vorsicht-bei-…
∗∗∗ Windows UAC aushebeln ∗∗∗
---------------------------------------------
Gerade auf Twitter auf ein Projekt mit dem Namen Defeating Windows User Account Control gestoßen, wo jemand über Wege nachdenkt, die Benutzerkontensteuerung von Windows auszuhebeln. Er hat ein kleines Tool entwickelt, mit dem sich die Windows-Benutzerkontensteuerung durch Missbrauch der integrierten [...]
---------------------------------------------
https://www.borncity.com/blog/2023/07/29/windows-uac-aushebeln/
∗∗∗ CISA Releases Malware Analysis Reports on Barracuda Backdoors ∗∗∗
---------------------------------------------
CISA has published three malware analysis reports on malware variants associated with exploitation of CVE-2023-2868. CVE-2023-2868 is a remote command injection vulnerability affecting Barracuda Email Security Gateway (ESG) Appliance, versions 5.1.3.001-9.2.0.006. It was exploited as a zero day as early as October 2022 to gain access to ESG appliances.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/28/cisa-releases-malware-an…
=====================
= Vulnerabilities =
=====================
∗∗∗ CVE-2023-35081 - New Ivanti EPMM Vulnerability ∗∗∗
---------------------------------------------
During our thorough investigation of Ivanti Endpoint Manager Mobile (EPMM) vulnerability CVE-2023-35078 announced 23 July 2023, we have discovered additional vulnerabilities. We are reporting these vulnerabilities as CVE-2023-35081. As was the case with CVE-2023-35078, CVE-2023-35081 impacts all supported versions – Version 11.4 releases 11.10, 11.9 and 11.8. Older versions/releases are also at risk.
---------------------------------------------
https://www.ivanti.com/blog/cve-2023-35081-new-ivanti-epmm-vulnerability
∗∗∗ WAGO: Bluetooth LE vulnerability in WLAN-ETHERNET-Gateway ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-014/
∗∗∗ WAGO: Multiple products prone to multiple vulnerabilities in e!Runtime / CODESYS V3 Runtime ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-026/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 27-07-2023 18:00 − Freitag 28-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ New Android malware uses OCR to steal credentials from images ∗∗∗
---------------------------------------------
Two new Android malware families named CherryBlos and FakeTrade were discovered on Google Play, aiming to steal cryptocurrency credentials and funds or conduct scams.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-android-malware-uses-ocr…
∗∗∗ Nutzerdaten in Gefahr: Hunderttausende von Wordpress-Seiten anfällig für Datenklau ∗∗∗
---------------------------------------------
Drei Schwachstellen im Wordpress-Plugin Ninja Forms können mitunter massive Datenlecks zur Folge haben. Admins sollten zeitnah updaten.
---------------------------------------------
https://www.golem.de/news/nutzerdaten-in-gefahr-hunderttausende-von-wordpre…
∗∗∗ ShellCode Hidden with Steganography, (Fri, Jul 28th) ∗∗∗
---------------------------------------------
When hunting, I'm often surprised by the interesting pieces of code that you may discover... Attackers (or pentesters/redteamers) like to share scripts on VT to evaluate the detection rates against many antivirus products. Sometimes, you find something cool stuffs.
---------------------------------------------
https://isc.sans.edu/diary/rss/30074
∗∗∗ Hackers Abusing Windows Search Feature to Install Remote Access Trojans ∗∗∗
---------------------------------------------
A legitimate Windows search feature is being exploited by malicious actors to download arbitrary payloads from remote servers and compromise targeted systems with remote access trojans such as AsyncRAT and Remcos RAT. The novel attack technique, per Trellix, takes advantage of the "search-ms:" URI protocol handler, which offers the ability for applications and HTML links to launch custom local searches on a device, and the "search:" application protocol, a mechanism for calling the desktop search application on Windows.
---------------------------------------------
https://thehackernews.com/2023/07/hackers-abusing-windows-search-feature.ht…
∗∗∗ IcedID Malware Adapts and Expands Threat with Updated BackConnect Module ∗∗∗
---------------------------------------------
The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module thats used for post-compromise activity on hacked systems, new findings from Team Cymru reveal.
---------------------------------------------
https://thehackernews.com/2023/07/icedid-malware-adapts-and-expands.html
∗∗∗ Hackers are infecting Call of Duty (Modern Warfare 2 (2009)) players with a self-spreading malware ∗∗∗
---------------------------------------------
Hackers are infecting players of an old Call of Duty game with a worm that spreads automatically in online lobbies, according to two analyses of the malware. [..] Activision spokesperson Neil Wood referred to a tweet posted by the company on an official Call of Duty updates Twitter account, which vaguely acknowledges the malware. “Multiplayer for Call of Duty: Modern Warfare 2 (2009) on Steam was brought offline while we investigate reports of an issue,” the tweet read.
---------------------------------------------
https://techcrunch.com/2023/07/27/hackers-are-infecting-call-of-duty-player…
∗∗∗ Angreifer können NAS- und IP-Videoüberwachungssysteme von Qnap lahmlegen ∗∗∗
---------------------------------------------
Mehrere Netzwerkprodukte von Qnap sind für eine DoS-Attacken anfällig. Dagegen abgesicherte Software schafft Abhilfe.
---------------------------------------------
https://heise.de/-9229575
∗∗∗ The Ups and Downs of 0-days: A Year in Review of 0-days Exploited In-the-Wild in 2022 ∗∗∗
---------------------------------------------
This is Google’s fourth annual year-in-review of 0-days exploited in-the-wild [2021, 2020, 2019] and builds off of the mid-year 2022 review. The goal of this report is not to detail each individual exploit, but instead to analyze the exploits from the year as a whole, looking for trends, gaps, lessons learned, and successes.
---------------------------------------------
https://security.googleblog.com/2023/07/the-ups-and-downs-of-0-days-year-in…
∗∗∗ Zimbra Patches Exploited Zero-Day Vulnerability ∗∗∗
---------------------------------------------
Zimbra has released patches for a cross-site scripting (XSS) vulnerability that has been exploited in malicious attacks.
---------------------------------------------
https://www.securityweek.com/zimbra-patches-exploited-zero-day-vulnerabilit…
∗∗∗ CISA and Partners Release Joint Cybersecurity Advisory on Preventing Web Application Access Control Abuse ∗∗∗
---------------------------------------------
The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC), the Cybersecurity and Infrastructure Security Agency (CISA), and the National Security Agency (NSA) are releasing a joint Cybersecurity Advisory (CSA), Preventing Web Application Access Control Abuse, to warn vendors, designers, developers, and end-user organizations of web applications about insecure direct object reference (IDOR) vulnerabilities.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/27/cisa-and-partners-releas…
=====================
= Vulnerabilities =
=====================
∗∗∗ Major Security Flaw Discovered in Metabase BI Software – Urgent Update Required ∗∗∗
---------------------------------------------
Users of Metabase, a popular business intelligence and data visualization software package, are being advised to update to the latest version following the discovery of an "extremely severe" flaw that could result in pre-authenticated remote code execution on affected installations.
---------------------------------------------
https://thehackernews.com/2023/07/major-security-flaw-discovered-in.html
∗∗∗ ZDI-23-1010: Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adtran SR400ac routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-1010/
∗∗∗ Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload ∗∗∗
---------------------------------------------
An issue with the boot-time programming of access control lists (ACLs) for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow a device to boot without all of its ACLs being correctly installed. This issue is due to a logic error that occurs when ACLs are programmed at boot time. If object groups are not in sequential order in the startup configuration, some access control entries (ACEs) may not be installed.
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (curl), Fedora (kitty, mingw-qt5-qtbase, and mingw-qt6-qtbase), Mageia (cri-o, kernel, kernel-linus, mediawiki, and microcode), SUSE (chromium, conmon, go1.20-openssl, iperf, java-11-openjdk, kernel-firmware, and mariadb), and Ubuntu (libvirt, linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4, linux-xilinx-zynqmp, linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon, linux, linux-aws, linux-kvm, linux-lts-xenial, linux-aws-5.19, linux-gcp-5.19, linux-hwe-5.19, linux-intel-iotg-5.15, linux-iot, llvm-toolchain-13, llvm-toolchain-14, llvm-toolchain-15, open-iscsi, open-vm-tools, and xorg-server-hwe-16.04).
---------------------------------------------
https://lwn.net/Articles/939445/
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (kernel and libmail-dkim-perl), Fedora (openssh), and SUSE (kernel).
---------------------------------------------
https://lwn.net/Articles/939519/
∗∗∗ Vulnerability in QVPN Device Client for Windows ∗∗∗
---------------------------------------------
An insecure library loading vulnerability has been reported to affect devices running QVPN Device Client for Windows.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-04
∗∗∗ Vulnerability in QTS, QuTS hero, QuTScloud, and QVP (QVR Pro appliances) ∗∗∗
---------------------------------------------
An uncontrolled resource consumption vulnerability has been reported to affect multiple QNAP operating systems.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-09
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 26-07-2023 18:00 − Donnerstag 27-07-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Windows 10 KB5028244 update released with 19 fixes, improved security ∗∗∗
---------------------------------------------
Microsoft has released the optional KB5028244 Preview cumulative update for Windows 10 22H2 with 19 fixes or changes, including an update to the Vulnerable Driver Blocklist to block BYOVD attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/windows-10-kb5028244-update…
∗∗∗ APT trends report Q2 2023 ∗∗∗
---------------------------------------------
This is our latest summary of the significant events and findings, focusing on activities that we observed during Q2 2023.
---------------------------------------------
https://securelist.com/apt-trends-report-q2-2023/110231/
∗∗∗ Hackers Target Apache Tomcat Servers for Mirai Botnet and Crypto Mining ∗∗∗
---------------------------------------------
Misconfigured and poorly secured Apache Tomcat servers are being targeted as part of a new campaign designed to deliver the Mirai botnet malware and cryptocurrency miners.The findings come courtesy of Aqua, which detected more than 800 attacks against its Tomcat server honeypots over a two-year time period, with 96% of the attacks linked to the Mirai botnet.
---------------------------------------------
https://thehackernews.com/2023/07/hackers-target-apache-tomcat-servers.html
∗∗∗ Android Güncelleme – dissecting a malicious update installer ∗∗∗
---------------------------------------------
Recently, during one of F-Secure Android’s routine tests, we came across one such fake Android update sample – Android Güncelleme, that proved to be evasive and exhibited interesting exfiltration characteristics. Although the sample is not novel (some features have already been covered in other articles on the Internet), it nevertheless combines several malicious actions together, such as anti-analysis and anti-uninstallation, making it a more potent threat.
---------------------------------------------
https://blog.f-secure.com/android-guncelleme-dissecting-a-malicious-update-…
∗∗∗ Fruity trojan downloader performs multi-stage infection of Windows computers ∗∗∗
---------------------------------------------
For about a year, Doctor Web has been registering support requests from users complaining about Windows-based computers getting infected with the Remcos RAT (Trojan.Inject4.57973) spyware trojan. While investigating these incidents, our specialists uncovered an attack in which Trojan.Fruity.1, a multi-component trojan downloader, played a major role. To distribute it, threat actors create malicious websites and specifically crafted software installers.
---------------------------------------------
https://news.drweb.com/show/?i=14728&lng=en&c=9
∗∗∗ SySS Proof of Concept-Video: "Reversing the Irreversible, again: Unlocking locked Omnis Studio classes" (CVE-2023-38334) ∗∗∗
---------------------------------------------
Das Softwareentwicklungstool unterstützt eine nach eigenen Angaben irreversible Funktion, mit der sich Programmklassen in Omnis-Bibliotheken sperren lassen (locked classes).[..] Aufgrund von Implementierungsfehlern, die während eines Sicherheitstests entdeckt wurden, ist es jedoch möglich, gesperrte Omnis-Klassen zu entsperren, um diese im Omnis Studio-Browser weiter analysieren oder auch modifizieren zu können. Dieser Sachverhalt erfüllt nicht die Erwartungen an eine irreversible Funktion.
---------------------------------------------
https://www.syss.de/pentest-blog/syss-proof-of-concept-video-reversing-the-…
∗∗∗ Vorsicht bei "fehlgeschlagenen Zahlungen" auf Booking ∗∗∗
---------------------------------------------
Sie haben eine Nachricht des Hotels bekommen, das Sie über Booking.com gebucht haben und werden zur Bestätigung Ihrer Kreditkarte aufgefordert? Achtung – hierbei handelt es sich um eine ausgeklügelte Phishing-Masche! Die Kriminellen stehlen Ihre Daten und Sie bezahlen Ihr Hotel doppelt!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-bei-fehlgeschlagenen-zahlun…
∗∗∗ Online-Banking: Vorsicht vor Suchmaschinen-Phishing ∗∗∗
---------------------------------------------
Cyberkriminelle bewerben ihre betrügerischen Bank-Webseiten auch bei populären Suchmaschinen wie Google, Yahoo oder Bing.
---------------------------------------------
https://www.zdnet.de/88410826/online-banking-vorsicht-vor-suchmaschinen-phi…
=====================
= Vulnerabilities =
=====================
∗∗∗ VU#813349: Software driver for D-Link Wi-Fi USB Adapter vulnerable to service path privilege escalation ∗∗∗
---------------------------------------------
The software driver for D-Link DWA-117 AC600 MU-MIMO Wi-Fi USB Adapter contains a unquoted service path privilege escalation vulnerability. In certain conditions, this flaw can lead to a local privilege escalation.
---------------------------------------------
https://kb.cert.org/vuls/id/813349
∗∗∗ Schwachstellen entdeckt: 40 Prozent aller Ubuntu-Systeme erlauben Rechteausweitung ∗∗∗
---------------------------------------------
Zwei Schwachstellen im OverlayFS-Modul von Ubuntu gefährden zahllose Server-Systeme. Admins sollten die Kernel-Module zeitnah aktualisieren. (Sicherheitslücke, Ubuntu)
---------------------------------------------
https://www.golem.de/news/schwachstellen-entdeckt-40-prozent-aller-ubuntu-s…
∗∗∗ ZDI-23-1002: SolarWinds Network Configuration Manager VulnDownloader Directory Traversal Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Configuration Manager. Authentication is required to exploit this vulnerability.
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-1002/
∗∗∗ Minify Source HTML - Moderately critical - Cross site scripting - SA-CONTRIB-2023-032 ∗∗∗
---------------------------------------------
Carefully crafted input by an attacker will not be sanitized by this module, which can result in a script injection. Solution: Install the latest version
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-032
∗∗∗ Drupal Symfony Mailer - Moderately critical - Cross site request forgery - SA-CONTRIB-2023-031 ∗∗∗
---------------------------------------------
The module doesn’t sufficiently protect against malicious links, which means an attacker can trick an administrator into performing unwanted actions. This vulnerability is mitigated by the fact that the set of unwanted actions is limited to specific configurations. Solution: Originally the solution was listed as just updating the module, however, a cache rebuild will be necessary for the solution to take effect.
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-031
∗∗∗ Sitefinity Security Advisory for Addressing Security Vulnerability, July 2023 ∗∗∗
---------------------------------------------
The Progress Sitefinity team recently discovered a potential security vulnerability in the Progress Sitefinity .NET Core Renderer Application. It has since been addressed. [..] For optimal security, we recommend an upgrade to the latest Sitefinity .NET Core Renderer version, which currently is 14.4.8127. A product update is also available for older supported Sitefinity versions
---------------------------------------------
https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-A…
∗∗∗ SolarWinds Platform Security Advisories ∗∗∗
---------------------------------------------
- Access Control Bypass Vulnerability CVE-2023-3622
- Incorrect Behavior Order Vulnerability CVE-2023-33224
- Incorrect Input Neutralization Vulnerability CVE-2023-33229
- Deserialization of Untrusted Data Vulnerability CVE-2023-33225
- Incomplete List of Disallowed Inputs Vulnerability CVE-2023-23844 - Incorrect Comparison Vulnerability CVE-2023-23843
---------------------------------------------
https://www.solarwinds.com/trust-center/security-advisories
∗∗∗ SECURITY BULLETIN: July 2023 Security Bulletin for Trend Micro Apex Central ∗∗∗
---------------------------------------------
CVE Identifier(s): CVE-2023-38624, CVE-2023-38625, CVE-2023-38626, CVE-2023-38627
CVSS 3.0 Score(s): 4.2
Post-authenticated server-side request forgery (SSRF) vulnerabilities in Trend Micro Apex Central 2019 could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
---------------------------------------------
https://success.trendmicro.com/dcx/s/solution/000294176?language=en_US
∗∗∗ Security updates available in Foxit PDF Editor for Mac 12.1.1 and Foxit PDF Reader for Mac 12.1.1 ∗∗∗
---------------------------------------------
Platform: macOS
Summary: Foxit has released Foxit PDF Editor for Mac 12.1.1 and Foxit PDF Reader for Mac 12.1.1, which address potential security and stability issues.
CVE-2023-28744, CVE-2023-38111, CVE-2023-38107, CVE-2023-38109, CVE-2023-38113, CVE-2023-38112, CVE-2023-38110, CVE-2023-38117
---------------------------------------------
https://www.foxit.com/support/security-bulletins.html
∗∗∗ Sicherheitsupdates: Angreifer können Access Points von Aruba übernehmen ∗∗∗
---------------------------------------------
Wenn die Netzwerkbetriebssysteme ArubaOS 10 oder InstantOS zum Einsatz kommen, sind Access Points von Aruba verwundbar.
---------------------------------------------
https://heise.de/-9227914
∗∗∗ Jetzt patchen! Root-Sicherheitslücke gefährdet Mikrotik-Router ∗∗∗
---------------------------------------------
Stimmten die Voraussetzungen, können sich Angreifer in Routern von Mikrotik zum Super-Admin hochstufen.
---------------------------------------------
https://heise.de/-9226696
∗∗∗ Sicherheitsupdate: Angreifer können Sicherheitslösung Sophos UTM attackieren ∗∗∗
---------------------------------------------
Sophos Unified Threat Management ist verwundbar. Aktuelle Software schafft Abhilfe.
---------------------------------------------
https://heise.de/-9228570
∗∗∗ Synology-SA-23:10 SRM ∗∗∗
---------------------------------------------
Multiple vulnerabilities allow remote attackers to read specific files, obtain sensitive information, and inject arbitrary web script or HTML, man-in-the-middle attackers to bypass security constraint, and remote authenticated users to execute arbitrary commands and conduct denial-of-service attacks via a susceptible version of Synology Router Manager (SRM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_10
∗∗∗ CISA Releases Five Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
- ICSA-23-208-01 ETIC Telecom RAS Authentication
- ICSA-23-208-02 PTC KEPServerEX
- ICSA-23-208-03 Mitsubishi Electric CNC Series
- ICSA-22-307-01 ETIC RAS (Update A)
- ICSA-22-172-01 Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update B)
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/27/cisa-releases-five-indus…
∗∗∗ WAGO: Multiple vulnerabilities in web-based management of multiple products ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2022-060/
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in Node.js ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012005
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in Angular ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012009
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in Python ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012001
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in LibTIFF ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012033
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by multiple vulnerabilities in Golang Go ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014267
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in Bouncy Castle ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012003
∗∗∗ IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012037
∗∗∗ IBM Sterling Connect:Direct Browser User Interface is vulnerable to multiple vulnerabilities due to Jetty. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014905
∗∗∗ IBM B2B Advanced Communication is vulnerable to cross-site scripting (CVE-2023-22595) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014929
∗∗∗ IBM B2B Advanced Communications is vulnerable to denial of service (CVE-2023-24971) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014933
∗∗∗ Multiple Vulnerabilities in CloudPak for Watson AIOps ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014939
∗∗∗ IBM\u00ae Db2\u00ae has multiple denial of service vulnerabilities with a specially crafted query ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010557
∗∗∗ Watson CP4D Data Stores is vulnerable to Golang Go denial of service vulnerability ( CVE-2022-41724) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014981
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to denial of service and security restriction bypass due to [CVE-2023-2283], [CVE-2023-1667] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014991
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to denial of service due to [CVE-2020-24736] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014993
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to security restriction bypass due to [CVE-2023-24329] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014995
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to privilege elevation due to [CVE-2023-26604] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014997
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands that use mapping assistance are vulnerable to denial of service and loss of confidentiality due to multiple vulnerabilities in libtiff ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014999
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to server-side request forgery due to [CVE-2023-28155] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015003
∗∗∗ IBM App Connect Enterprise Certified Container operator and operands are vulnerable to privilege escalation due to [CVE-2023-29403] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015007
∗∗∗ IBM App Connect Enterprise Certified Container IntegrationServer and IntegrationRuntime operands that use Kafka nodes are vulnerable to denial of service due to [CVE-2023-34453], [CVE-2023-34454], [CVE-2023-34455] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7015009
∗∗∗ IBM Event Streams is affected by multiple vulnerabilities in Golang Go ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014405
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 25-07-2023 18:00 − Mittwoch 26-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Mysterious Decoy Dog malware toolkit still lurks in DNS shadows ∗∗∗
---------------------------------------------
New details have emerged about Decoy Dog, a largely undetected sophisticated toolkit likely used for at least a year in cyber intelligence operations, relying on the domain name system (DNS) for command and control activity.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/mysterious-decoy-dog-malware…
∗∗∗ New Nitrogen malware pushed via Google Ads for ransomware attacks ∗∗∗
---------------------------------------------
A new Nitrogen initial access malware campaign uses Google and Bing search ads to promote fake software sites that infect unsuspecting users with Cobalt Strike and ransomware payloads.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-nitrogen-malware-pushed-…
∗∗∗ How to Scan A Website for Vulnerabilities ∗∗∗
---------------------------------------------
Even the most diligent site owners should consider when they had their last website security check. As our own research indicates, infections resulting from known website vulnerabilities continue to plague website owners. According to our 2022 Hacked Website Report, last year alone WordPress accounted for 96.2% of infected websites due to its market share and popularity. Statistics like these highlight why it’s so important that you regularly scan your website for vulnerabilities.
---------------------------------------------
https://blog.sucuri.net/2023/07/how-to-scan-website-for-vulnerabilities.html
∗∗∗ Sneaky Python package security fixes help no one – except miscreants ∗∗∗
---------------------------------------------
Good thing these eggheads have created a database of patches - Python security fixes often happen through "silent" code commits, without an associated Common Vulnerabilities and Exposures (CVE) identifier, according to a group of computer security researchers.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/07/26/python_silen…
∗∗∗ Tool Release: Cartographer ∗∗∗
---------------------------------------------
Cartographer is a Ghidra plugin that creates a visual "map" of code coverage data, enabling researchers to easily see what parts of a program are executed. It has a wide range of uses, such as better understanding a program, honing in on target functionality, or even discovering unused content in video games.
---------------------------------------------
https://research.nccgroup.com/2023/07/20/tool-release-cartographer/
∗∗∗ New Realst Mac malware, disguised as blockchain games, steals cryptocurrency wallets ∗∗∗
---------------------------------------------
Fake blockchain games, that are being actively promoted by cybercriminals on social media, are actually designed to infect the computers of unsuspecting Mac users with cryptocurrency-stealing malware.
---------------------------------------------
https://grahamcluley.com/new-realst-mac-malware-disguised-as-blockchain-gam…
∗∗∗ Introducing CVE-2023-24489: A Critical Citrix ShareFile RCE Vulnerability ∗∗∗
---------------------------------------------
GreyNoise researchers have identified active exploitation for a remote code execution (RCE) vulnerability in Citrix ShareFile (CVE-2023-24489)
---------------------------------------------
https://www.greynoise.io/blog/introducing-cve-2023-24489-a-critical-citrix-…
=====================
= Vulnerabilities =
=====================
∗∗∗ ModSecurity v3: DoS Vulnerability in Four Transformations (CVE-2023-38285) ∗∗∗
---------------------------------------------
ModSecurity is an open-source Web Application Firewall (WAF) engine maintained by Trustwave. This blog post discusses an issue with four transformation actions that could enable a Denial of Service (DoS) attack by a malicious actor. The issue has been addressed with fixes in v3.0.10. ModSecurity v2 is not affected.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity…
∗∗∗ B&R Automation Runtime SYN Flooding Vulnerability in Portmapper ∗∗∗
---------------------------------------------
CVE-2023-3242, CVSS v3.1 Base Score: 8.6 The Portmapper service used in Automation Runtime versions <G4.93 is vulnerable to SYN flooding attacks. An unauthenticated network-based attacker may use this vulnerability to cause several services running on B&R Automation Runtime to become permanently inaccessible.
---------------------------------------------
https://www.br-automation.com/downloads_br_productcatalogue/assets/16897876…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (amd64-microcode, gst-plugins-bad1.0, gst-plugins-base1.0, gst-plugins-good1.0, iperf3, openjdk-17, and pandoc), Fedora (389-ds-base, kitty, and thunderbird), SUSE (libqt5-qtbase, libqt5-qtsvg, mysql-connector-java, netty, netty-tcnative, openssl, openssl-1_1, openssl1, php7, python-scipy, and xmltooling), and Ubuntu (amd64-microcode, avahi, libxpm, linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-intel-iotg, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15, linux-raspi, linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux-oem-5.17, linux-oem-6.0, linux-oem-6.1, openstack-trove, and python-django).
---------------------------------------------
https://lwn.net/Articles/939305/
∗∗∗ Mattermost security updates 8.0.1 / 7.10.5 / 7.8.9 (ESR) released ∗∗∗
---------------------------------------------
We’re informing you about a Mattermost security update, which addresses medium-level severity vulnerabilities. We highly recommend that you apply the update. The security update is available for Mattermost dot releases 8.0.1, 7.10.5, and 7.8.9 (Extended Support Release), for both Team Edition and Enterprise Edition.
---------------------------------------------
https://mattermost.com/blog/mattermost-security-updates-8-0-1-7-10-5-7-8-9-…
∗∗∗ Multiple Vulnerabilities PRA-ES8P2S Ethernet-Switch ∗∗∗
---------------------------------------------
BOSCH-SA-247054-BT: Multiple vulnerabilities were found in the PRA-ES8P2S Ethernet-Switch. Customers are advised to upgrade to version 1.01.10 since it solves all vulnerabilities listed. Customers are advised to isolate the switch from the Internet if upgrading is not possible. The PRA-ES8P2S switch contains technology from the Advantech EKI-7710G series switches.
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-247054-bt.html
∗∗∗ CISA Adds One Known Exploited Vulnerability to Catalog ∗∗∗
---------------------------------------------
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2023-37580 Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability - These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/26/cisa-adds-one-known-expl…
∗∗∗ Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN95727578/
∗∗∗ AIX is vulnerable to denial of service due to zlib (CVE-2022-37434) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014483
∗∗∗ AIX is vulnerable to a denial of service due to libxml2 (CVE-2023-29469 and CVE-2023-28484) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014485
∗∗∗ IBM Security Directory Suite has multiple vulnerabilities [CVE-2022-33163 and CVE-2022-33168] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001885
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server used by IBM Rational ClearQuest (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014649
∗∗∗ A security vulnerability has been identified in IBM HTTP Server used by IBM Rational ClearQuest (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014651
∗∗∗ IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014659
∗∗∗ CVE-2023-0465 may affect IBM CICS TX Advanced 10.1 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014675
∗∗∗ IBM Db2 has multiple denial of service vulnerabilities with a specially crafted query ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010557
∗∗∗ IBM Operational Decision Manager July 2023 - Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014699
∗∗∗ IBM Sterling Connect:Direct for UNIX is vulnerable to remote sensitive information exposure due to IBM GSKit (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014693
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to TensorFlow denial of service vulnerabilitiy [CVE-2023-25661] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014695
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to YAML denial of service vulnerabilitiy [CVE-2023-2251] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014697
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 24-07-2023 18:00 − Dienstag 25-07-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Casbaneiro Banking Malware Goes Under the Radar with UAC Bypass Technique ∗∗∗
---------------------------------------------
The financially motivated threat actors behind the Casbaneiro banking malware family have been observed making use of a User Account Control (UAC) bypass technique to gain full administrative privileges on a machine, a sign that the threat actor is evolving their tactics to avoid detection and execute malicious code on compromised assets.
---------------------------------------------
https://thehackernews.com/2023/07/casbaneiro-banking-malware-goes-under.html
∗∗∗ Rooting the Amazon Echo Dot ∗∗∗
---------------------------------------------
Thanks to a debug feature implemented by Lab126 (Amazons hardware development company) it is now possible to obtain a tethered root on the device. Thanks to strong security practices enforced by the company such as a chain of trust from the beginning of the boot process, this should not be a major issue.
---------------------------------------------
https://dragon863.github.io/blog/echoroot.html
∗∗∗ Will the real Citrix CVE-2023-3519 please stand up? ∗∗∗
---------------------------------------------
While the most recent Citrix Security Advisory identifies CVE-2023-3519 as the only vulnerability resulting in unauthenticated remote code execution, there are at least two vulnerabilities that were patched during the most recent version upgrade.
---------------------------------------------
https://www.greynoise.io/blog/will-the-real-citrix-cve-2023-3519-please-sta…
∗∗∗ Forthcoming OpenSSL Releases ∗∗∗
---------------------------------------------
The OpenSSL project team would like to announce the forthcoming release of OpenSSL versions 3.1.2, 3.0.10 and 1.1.1v. These releases will be made available on Tuesday 1st August 2023 between 1300-1700 UTC. These are security-fix releases. The highest severity issue fixed in each of these three releases is Low
---------------------------------------------
https://mta.openssl.org/pipermail/openssl-announce/2023-July/000266.html
∗∗∗ Phishing-Alarm: Unsere Liste mit aktuellen Phishing-Nachrichten ∗∗∗
---------------------------------------------
In Phishing-Nachrichten fordern Kriminelle per E-Mail oder SMS dazu auf, Links zu folgen oder Dateianhänge zu öffnen. So versuchen Kriminelle an Ihre Login-, Bank- oder Kreditkartendaten zu kommen. Jeden Tag werden uns zahlreiche Phishing-Nachrichten gemeldet. Sobald wir neue Phishing-Nachrichten entdecken, ergänzen wir sie in unserem Phishing-Alarm!
---------------------------------------------
https://www.watchlist-internet.at/news/phishing-alarm-unsere-liste-mit-aktu…
=====================
= Vulnerabilities =
=====================
∗∗∗ Atlassian Releases Patches for Critical Flaws in Confluence and Bamboo ∗∗∗
---------------------------------------------
Atlassian has released updates to address three security flaws impacting its Confluence Server, Data Center, and Bamboo Data Center products that, if successfully exploited, could result in remote code execution on susceptible systems.
- CVE-2023-22505 (CVSS score: 8.0) - RCE (Remote Code Execution) in Confluence Data Center and Server (Fixed in versions 8.3.2 and 8.4.0)
- CVE-2023-22508 (CVSS score: 8.5) - RCE (Remote Code Execution) in Confluence Data Center and Server (Fixed in versions 7.19.8 and 8.2.0)
- CVE-2023-22506 (CVSS score: 7.5) - Injection, RCE (Remote Code Execution) in Bamboo (Fixed in versions 9.2.3 and 9.3.1)
---------------------------------------------
https://thehackernews.com/2023/07/atlassian-releases-patches-for-critical.h…
∗∗∗ CVE-2023-35078 - Remote Unauthenticated API Access Vulnerability (CVSS: 10.0) ∗∗∗
---------------------------------------------
A vulnerability has been discovered in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core. This vulnerability impacts all supported versions – Version 11.4 releases 11.10, 11.9 and 11.8. Older versions/releases are also at risk. [..] Upon learning of the vulnerability, we immediately mobilized resources to fix the problem and have a patch available now.
---------------------------------------------
https://forums.ivanti.com/s/article/CVE-2023-35078-Remote-unauthenticated-A…
∗∗∗ F5 Security Advisory K000135555: Java vulnerabilities CVE-2020-2756 and CVE-2020-2757 ∗∗∗
---------------------------------------------
This vulnerability may allow an attacker with network access to compromise the affected component. Successful exploit can result in unauthorized ability to cause a partial denial-of-service (DoS) of the affected component. BIG-IP and BIG-IQ Versions known to be vulnerable: BIG-IP (all modules) 13.x-17.x, BIG-IQ Centralized Management 8.0.0-8.3.0
---------------------------------------------
https://my.f5.com/manage/s/article/K000135555
∗∗∗ Citrix Hypervisor Security Update for CVE-2023-20593 ∗∗∗
---------------------------------------------
AMD has released updated microcode to address an issue with certain AMD CPUs. Although this is not an issue in the Citrix Hypervisor product itself, we have released a hotfix that includes this microcode to mitigate this CPU hardware issue.
---------------------------------------------
https://support.citrix.com/article/CTX566835/citrix-hypervisor-security-upd…
∗∗∗ Xen Security Advisory XSA-433 x86/AMD: Zenbleed ∗∗∗
---------------------------------------------
This issue can be mitigated by disabling AVX, either by booting Xen with `cpuid=no-avx` on the command line, or by specifying `cpuid="host:avx=0"` in the vm.cfg file of all untrusted VMs. However, this will come with a significant impact on the system and is not recommended for anyone able to deploy the microcode or patch described below. [..] In cases where microcode is not available, the appropriate attached patch updates Xen to use a control register to avoid the issue.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-433.html
∗∗∗ VMWare VMSA-2023-0016 (CVE-2023-20891) ∗∗∗
---------------------------------------------
CVSSv3 Range: 6.5
Synopsis: VMware Tanzu Application Service for VMs and Isolation Segment updates address information disclosure vulnerability
Known Attack Vectors: A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF API admin credentials and can push new malicious versions of an application. In a default deployment non-admin users do not have access to the platform system audit logs.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0016.html
∗∗∗ TYPO3 12.4.4 and 11.5.30 security releases published ∗∗∗
---------------------------------------------
All versions are security releases and contain important security fixes - read the corresponding security advisories:
- TYPO3-CORE-SA-2023-002: By-passing Cross-Site Scripting Protection in HTML Sanitizer (CVE-2023-38500)
- TYPO3-CORE-SA-2023-003: Information Disclosure due to Out-of-scope Site Resolution (CVE-2023-38499)
- TYPO3-CORE-SA-2023-004: Cross-Site Scripting in CKEditor4 WordCount Plugin (CVE-2023-37905)
---------------------------------------------
https://typo3.org/article/typo3-1244-and-11530-security-releases-published
∗∗∗ Lücken gestopft: Apple bringt iOS 16.6, macOS 13.5, watchOS 9.6 und tvOS 16.6 ∗∗∗
---------------------------------------------
Fehlerbehebungen und vor allem sicherheitsrelevante Fixes liefern frische Apple-Updates vom Montagabend. Es gab auch Zero-Day-Löcher.
---------------------------------------------
https://heise.de/-9225677
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (python-git and renderdoc), Red Hat (edk2, kernel, kernel-rt, and kpatch-patch), Slackware (kernel), SUSE (firefox, libcap, openssh, openssl-1_1, python39, and zabbix), and Ubuntu (cinder, ironic, nova, python-glance-store, python-os-brick, frr, graphite-web, and openssh).
---------------------------------------------
https://lwn.net/Articles/939179/
∗∗∗ Security Vulnerabilities fixed in Thunderbird 102.13.1 ∗∗∗
---------------------------------------------
CVE-2023-3417: File Extension Spoofing using the Text Direction Override Character
ilenames.
An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension.
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/
∗∗∗ Spring Security 5.6.12, 5.7.10, 5.8.5, 6.0.5, and 6.1.2 are available now, including fixes for CVE-2023-34034 and CVE-2023-34035 ∗∗∗
---------------------------------------------
Those versions fix the following CVEs:
- CVE-2023-34034: WebFlux Security Bypass With Un-Prefixed Double Wildcard Pattern
- CVE-2023-34035: Authorization rules can be misconfigured when using multiple servlets
---------------------------------------------
https://spring.io/blog/2023/07/24/spring-security-5-6-12-5-7-10-5-8-5-6-0-5…
∗∗∗ CISA Releases Four Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
CISA released four Industrial Control Systems (ICS) advisories on July 25, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-23-206-01 AXIS A1001
- ICSA-23-206-02 Rockwell Automation ThinManager ThinServer
- ICSA-23-206-03 Emerson ROC800 Series RTU and DL8000 Preset Controller
- ICSA-23-206-04 Johnson Controls IQ Wifi 6
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/25/cisa-releases-four-indus…
∗∗∗ 2023-07-24: Cyber Security Advisory - ABB Ability Zenon directory permission and internal issues ∗∗∗
---------------------------------------------
https://search.abb.com/library/Download.aspx?DocumentID=2NGA001801&Language…
∗∗∗ AMD Cross-Process Information Leak ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500571-AMD-CROSS-PROCESS-INFOR…
∗∗∗ [R1] Stand-alone Security Patch Available for Security Center versions 6.0.0, 6.1.0 and 6.1.1: SC-202307.1-6.x ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-26
∗∗∗ [R1] Stand-alone Security Patch Available for Security Center version 5.23.1: SC-202307.1-5.23.1 ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-25
∗∗∗ OAuthlib is vulnerable to CVE-2022-36087 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014235
∗∗∗ SnakeYaml is vulnerable to security CVEs used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014243
∗∗∗ Node.js http-cache-semantics module is vulnerable to CVE-2022-25881 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014237
∗∗∗ Wekzeug is vulnerable to CVE-2023-25577 and CVE-2023-23934 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014239
∗∗∗ Cisco node-jose is vulnerable to CVE-2023-25653 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014241
∗∗∗ Apache Commons FileUpload and Tomcat are vulnerable to CVE-2023-24998 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014245
∗∗∗ Xml2js is vulnerable to CVE-2023-0842 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014247
∗∗∗ Flask is vulnerable to CVE-2023-30861 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014251
∗∗∗ Apache Commons Codec is vulnerable to PRISMA-2021-0055 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014255
∗∗∗ IBM QRadar Wincollect is vulnerable to using components with known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014253
∗∗∗ IBM GSKit as shipped with IBM Security Verify Access has fixed a reported vulnerability (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014259
∗∗∗ IBM Security Verify Access product is vulnerable to Open Redirects (AAC module ) (CVE-2023-30433) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012613
∗∗∗ Postgresql JDBC drivers shipped with IBM Security Verify Access have a vulnerability (CVE-2022-41946) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014261
∗∗∗ json-20220320.jar is vulnerable to CVE-2022-45688 used in IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014269
∗∗∗ Apache Kafka is vulnerable to CVE-2022-34917 and CVE-2023-25194 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014273
∗∗∗ Netplex json-smart-v2 is vulnerable to CVE-2023-1370 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014271
∗∗∗ Netty is vulnerable to CVE-2022-41915 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014281
∗∗∗ VMware Tanzu Spring Security is vulnerable to CVE-2022-31692 and CVE-2023-20862 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014361
∗∗∗ VMware Tanzu Spring Framework is vulnerable to CVE-2023-20861 and CVE-2023-20863 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014353
∗∗∗ Netty is vulnerable to CVE-2023-34462 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014357
∗∗∗ VMware Tanzu Spring Framework is vulnerable to CVE-2023-20860 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014363
∗∗∗ Apache Commons FileUpload and Apache Tomcat are vulnerable to CVE-2023-24998, CVE-2022-45143, and CVE-2023-28708 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014365
∗∗∗ VMware Tanzu Spring Boot is vulnerable to CVE-2023-20883 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014369
∗∗∗ Vulnerabilities in Node.js affects IBM Voice Gateway ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013909
∗∗∗ Python-requests is vulnerable to CVE-2023-32681 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014371
∗∗∗ Google Guava is vulnerable to CVE-2023-2976 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014373
∗∗∗ Snappy-java is vulnerable to security CVEs used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014375
∗∗∗ The Bouncy Castle Crypto Package For Java is vulnerable to CVE-2023-33201 used in IBM Maximo Application Suite - Monitor Component ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014377
∗∗∗ Multiple vulnerabilities affect IBM Data Virtualization on Cloud Pak for Data ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014379
∗∗∗ Vulnerabilities in Python, OpenSSH, Golang Go, Minio and Redis may affect IBM Spectrum Protect Plus Container backup and restore for Kubernetes and OpenShift ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011697
∗∗∗ Multiple vulnerabilities in Apache Log4j affects IBM Security Access Manager for Enterprise Single Sign-On ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014395
∗∗∗ IBM Event Streams is affected by multiple Golang Go vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014403
∗∗∗ IBM WebSphere Application Server, used in IBM Security Verify Governance Identity Manager, could provide weaker than expected security (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014401
∗∗∗ The IBM\u00ae Engineering System Design Rhapsody products on IBM Jazz Technology contains additional security fixes for X-Force ID 220800 and CVE-2017-12626 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014413
∗∗∗ A security vulnerability has been identified in IBM DB2 shipped with IBM Intelligent Operations Center(CVEs - Remediation\/Fixes) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014429
∗∗∗ Multiple vulnerabilities affect IBM Data Virtualization on Cloud Pak for Data ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014379
∗∗∗ IBM App Connect Enterprise Certified Container Dashboard operands are vulnerable to arbitrary code execution due to [CVE-2022-28805] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014459
∗∗∗ IBM App Connect Enterprise Certified Container Dashboard operands are vulnerable to denial of service due to [CVE-2021-27212] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014457
∗∗∗ IBM App Connect Enterprise Certified Container IntegrationServer operands are vulnerable to denial of service due to [CVE-2022-21349] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014455
∗∗∗ IBM App Connect Enterprise Certified Container Dashboard operands are vulnerable to denial of service and loss of confidentiality due to multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014451
∗∗∗ IBM App Connect Enterprise Certified Container operands are vulnerable to denial of service due to [CVE-2022-40897] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014453
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2023-24966) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014473
∗∗∗ IBM WebSphere Application Server traditional is vulnerable to spoofing when using Web Server Plug-ins (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014475
∗∗∗ Multiple vulnerabilities in IBM Java SDK affect IBM Decision Optimization for IBM Cloud Private for Data (ICP4Data) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/876830
∗∗∗ Watson Query potentially exposes adminstrators key under some conditions due to CVE-2022-22410 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6569235
∗∗∗ Security Vulnerabilities affect IBM Cloud Pak for Data - OpenSSL ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6453431
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 21-07-2023 18:00 − Montag 24-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Eine einfache Aktion beugt Telefonbetrug vor ∗∗∗
---------------------------------------------
Betrüger*innen nutzen gezielt Telefonbücher, um ihre Opfer zu identifizieren. In Visier rücken dabei vor allem ältere Menschen.
---------------------------------------------
https://futurezone.at/digital-life/telefonbetrug-vorbeugen-spam-sperren-blo…
∗∗∗ Security baseline for Microsoft Edge version 115 ∗∗∗
---------------------------------------------
We are pleased to announce the security review for Microsoft Edge, version 115! We have reviewed the new settings in Microsoft Edge version 115 and determined that there are no additional security settings that require enforcement. The Microsoft Edge version 114 security baseline continues to be our recommended configuration which can be downloaded from the Microsoft Security Compliance Toolkit.
---------------------------------------------
https://techcommunity.microsoft.com/t5/microsoft-security-baselines/securit…
∗∗∗ Critical Zero-Days in Atera Windows Installers Expose Users to Privilege Escalation Attacks ∗∗∗
---------------------------------------------
Zero-day vulnerabilities in Windows Installers for the Atera remote monitoring and management software could act as a springboard to launch privilege escalation attacks. The flaws, discovered by Mandiant on February 28, 2023, have been assigned the identifiers CVE-2023-26077 and CVE-2023-26078, with the issues remediated in versions 1.8.3.7 and 1.8.4.9 released by Atera on April 17, 2023, [...]
---------------------------------------------
https://thehackernews.com/2023/07/critical-zero-days-in-atera-windows.html
∗∗∗ TETRA Radio Code Encryption Has a Flaw: A Backdoor ∗∗∗
---------------------------------------------
A secret encryption cipher baked into radio systems used by critical infrastructure workers, police, and others around the world is finally seeing sunlight. Researchers say it isn’t pretty.
---------------------------------------------
https://www.wired.com/story/tetra-radio-encryption-backdoor/
∗∗∗ Microsofts gestohlener Schlüssel mächtiger als vermutet ∗∗∗
---------------------------------------------
Ein gestohlener Schlüssel funktionierte möglicherweise nicht nur bei Exchange Online, sondern war eine Art Masterkey für große Teile der Mircrosoft-Cloud.
---------------------------------------------
https://heise.de/-9224640
∗∗∗ Achtung Fake-Shop: vailia-parfuemerie.com ∗∗∗
---------------------------------------------
Bei Vailia Parfümerie finden Sie günstige Kosmetikprodukte und Parfüms. Der Online-Shop macht zwar einen professionellen Eindruck, liefert aber keine Ware. Wenn Sie Ihre Kreditkartendaten als Zahlungsmethode angegeben haben, kommt es entweder zu nicht genehmigten Abbuchungen oder Ihre Daten werden für einen Betrugsversuch zu einem späteren Zeitpunkt missbraucht.
---------------------------------------------
https://www.watchlist-internet.at/news/achtung-fake-shop-vailia-parfuemerie…
∗∗∗ Palo Alto Networks warnt vor P2P-Wurm für Cloud-Container-Umgebungen ∗∗∗
---------------------------------------------
Die neue Malware ist mindestens seit rund zwei Wochen im Umlauf. Sie nimmt eine bekannte Schwachstelle in der Datenbankanwendung Redis ins Visier.
---------------------------------------------
https://www.zdnet.de/88410715/palo-alto-networks-warnt-vor-p2p-wurm-fuer-cl…
∗∗∗ Sicherheit: Die AES 128/128 Cipher Suite sollte am IIS deaktiviert werden ∗∗∗
---------------------------------------------
Kurzer Informationssplitter aus dem Bereich der Sicherheit, der Administratoren eines Internet Information-Server (IIS) im Windows-Umfeld interessieren könnte.
---------------------------------------------
https://www.borncity.com/blog/2023/07/22/sicherheit-die-aes-128-128-cipher-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Zenbleed (CVE-2023-20593) - If you remove the first word from the string "hello world", what should the result be? ∗∗∗
---------------------------------------------
This is the story of how we discovered that the answer could be your root password! [..] AMD have released an microcode update for affected processors. Your BIOS or Operating System vendor may already have an update available that includes it. Workaround: It is highly recommended to use the microcode update. If you can’t apply the update for some reason, there is a software workaround: you can set the chicken bit DE_CFG. This may have some performance cost.
---------------------------------------------
https://lock.cmpxchg8b.com/zenbleed.html
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (webkit2gtk), Fedora (curl, dotnet6.0, dotnet7.0, ghostscript, kernel-headers, kernel-tools, libopenmpt, openssh, and samba), Mageia (virtualbox), Red Hat (java-1.8.0-openjdk and java-11-openjdk), and Scientific Linux (java-1.8.0-openjdk and java-11-openjdk).
---------------------------------------------
https://lwn.net/Articles/939059/
∗∗∗ Atlassian Patches Remote Code Execution Vulnerabilities in Confluence, Bamboo ∗∗∗
---------------------------------------------
Atlassian patches high-severity remote code execution vulnerabilities in Confluence and Bamboo products.
---------------------------------------------
https://www.securityweek.com/atlassian-patches-remote-code-execution-vulner…
∗∗∗ AMI MegaRAC SP-X BMC Redfish Vulnerabilities ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500570-AMI-MEGARAC-SP-X-BMC-R…
∗∗∗ Multiple vulnerabilities affect the embedded Content Navigator in Business Automation Workflow - CVE-2023-24998, 254437 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013897
∗∗∗ Vulnerability in IBM Java Runtime affects Host On-Demand ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014039
∗∗∗ Vulnerability in IBM Java Runtime affects Host On-Demand ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014057
∗∗∗ IBM App Connect for Manufacturing is vulnerable to a denial of service due to FasterXML jackson-databind (CVE-2022-42004, CVE-2022-42003) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014181
∗∗∗ IBM App Connect Enterprise is vulnerable to a remote authenticated attacker due to Node.js (CVE-2023-23920) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014193
∗∗∗ IBM Sterling Connect:Direct File Agent is vulnerable to a buffer overflow and unspecified vulnerabilities in IBM Runtime Environment Java Technology Edition (CVE-2023-21930, CVE-2023-21939, CVE-2023-21967, CVE-2023-21968) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009987
∗∗∗ Multiple security vulnerabilities have been identified in IBM WebSphere Application Server which is a component of IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013889
∗∗∗ IBM Storage Protect Server is vulnerable to denial of service due to Golang Go ( CVE-2023-24534 ) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014223
∗∗∗ IBM Storage Protect Server is vulnerable to sensitive information disclosure due to IBM GSKit ( CVE-2023-32342 ) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7014225
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 20-07-2023 18:00 − Freitag 21-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ GitHub warns of Lazarus hackers targeting devs with malicious projects ∗∗∗
---------------------------------------------
GitHub is warning of a social engineering campaign targeting the accounts of developers in the blockchain, cryptocurrency, online gambling, and cybersecurity sectors to infect their devices with malware.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/github-warns-of-lazarus-hack…
∗∗∗ Sophisticated BundleBot Malware Disguised as Google AI Chatbot and Utilities ∗∗∗
---------------------------------------------
A new malware strain known as BundleBot has been stealthily operating under the radar by taking advantage of .NET single-file deployment techniques, enabling threat actors to capture sensitive information from compromised hosts.
---------------------------------------------
https://thehackernews.com/2023/07/sophisticated-bundlebot-malware.html
∗∗∗ Supply chain security for Go, Part 3: Shifting left ∗∗∗
---------------------------------------------
Previously in our Supply chain security for Go series, we covered dependency and vulnerability management tools and how Go ensures package integrity and availability as part of the commitment to countering the rise in supply chain attacks in recent years. In this final installment, we’ll discuss how “shift left” security can help make sure you have the security information you need, when you need it, to avoid unwelcome surprises.
---------------------------------------------
http://security.googleblog.com/2023/07/supply-chain-security-for-go-part-3.…
=====================
= Vulnerabilities =
=====================
∗∗∗ VU#653767: Perimeter81 macOS Application Multiple Vulnerabilities ∗∗∗
---------------------------------------------
At the time, the latest Perimeter81 MacOS application (10.0.0.19) suffers from local privilege escalation vulnerability inside its com.perimeter81.osx.HelperTool. This HelperTool allows main application to setup things which require administrative privileges such as VPN connection, changing routing table, etc.
---------------------------------------------
https://kb.cert.org/vuls/id/653767
∗∗∗ Schwachstellen in AMI-Firmware: Gigabyte-Hack gefährdet unzählige Serversysteme ∗∗∗
---------------------------------------------
Nach einem Hackerangriff auf Gigabyte ist unter anderem eine AMI-Firmware geleakt, in der Forscher nun äußerst brisante Schwachstellen fanden.
---------------------------------------------
https://www.golem.de/news/schwachstellen-in-ami-firmware-gigabyte-hack-gefa…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (golang, nodejs16, nodejs18, and R-jsonlite), Red Hat (java-1.8.0-openjdk and java-17-openjdk), SUSE (container-suseconnect, redis, and redis7), and Ubuntu (wkhtmltopdf).
---------------------------------------------
https://lwn.net/Articles/938878/
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2023-0006 ∗∗∗
---------------------------------------------
Several vulnerabilities were discovered in WebKitGTK and WPE WebKit. CVE identifiers: CVE-2023-37450, CVE-2023-32393.
---------------------------------------------
https://webkitgtk.org/security/WSA-2023-0006.html
∗∗∗ Foxit PDF Reader und PDF Editor 12.1.3 als Sicherheitsupdates ∗∗∗
---------------------------------------------
Kurze Information für Leute, die noch den Foxit PDF Reader und/oder den PDF Editor einsetzen sollten. In älteren Versionen gibt es Sicherheitslücken, die durch ein Sicherheitsupdate auf die Version 12.1.3.15356 beseitigt werden [...]
---------------------------------------------
https://www.borncity.com/blog/2023/07/20/foxit-pdf-reader-und-pdf-editor-12…
∗∗∗ GBrowse vulnerable to unrestricted upload of files with dangerous types ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN35897618/
∗∗∗ Security Vulnerabilities fixed in Thunderbird 115.0.1 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-27/
∗∗∗ Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Business Developer ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013595
∗∗∗ IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to unspecified vulnerabilities in IBM Runtime Environment Java Technology Edition ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010095
∗∗∗ IBM Sterling Global Mailbox is vulnerable to arbitrary command execution due to com.ibm.ws.org.apache.commons.collections (CVE-2015-7501) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6963962
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to SOAPAction spoofing when processing JAX-WS Web Services requests (CVE-2022-38712) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6855661
∗∗∗ IBM Sterling Global Mailbox is vulnerable to denial of service due to WebSphere Liberty Server ( CVE-2022-3509, CVE-2022-3171) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6963956
∗∗∗ IBM Sterling Global Mailbox is vulnerable to arbitrary code execution due to Apache Commons Collections [CVE-2015-6420, CVE-2017-15708] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6957392
∗∗∗ IBM Sterling Global Mailbox is vulnerable to server-side request forgery due to Apache CXF (CVE-2022-46364) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6963958
∗∗∗ IBM Sterling Global Mailbox is vulnerable to sensitive data exposure due to Apache CXF (CVE-2022-46363) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6963960
∗∗∗ IBM Sterling Global Mailbox is vulnerable to HTTP header injection due WebSphere Liberty Server (CVE-2022-34165) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6954401
∗∗∗ IBM Sterling Global Mailbox is vulnerable to denial of service due to FasterXML jackson-databind (CVE-2022-42003) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6954403
∗∗∗ IBM Global Mailbox is vulnerable to remote code execution due to Apache Cassandra (CVE-2021-44521) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6852565
∗∗∗ IBM Sterling Global Mailbox is vulnerable to security bypass due to Apache HttpClient (CVE-2020-13956) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6954405
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a denial of service due to IBM MQ (CVE-2023-26285, CVE-2023-28950) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011767
∗∗∗ Multiple vulnerabilities in IBM SDK, Java Technology Edition affect IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013887
∗∗∗ Vulnerability in Google gson 2.2.4 libraries (CVE-2022-25647) affects IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013881
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 19-07-2023 18:00 − Donnerstag 20-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Citrix-Zero-Days: Angriffsspuren auf Netscaler ADC und Gateway aufspüren ∗∗∗
---------------------------------------------
Vor der Verfügbarkeit von Updates wurden CItrix-Lücken bereits in freier Wildbahn angegriffen. Daher ist eine Überprüfung auf Angriffsspuren sinnvoll.
---------------------------------------------
https://heise.de/-9221655
∗∗∗ Microsoft Relents, Offers Free Critical Logging to All 365 Customers ∗∗∗
---------------------------------------------
Industry pushback prompts Microsoft to drop premium pricing for access to cloud logging data.
---------------------------------------------
https://www.darkreading.com/application-security/microsoft-relents-offers-f…
∗∗∗ Docker Hub images found to expose secrets and private keys ∗∗∗
---------------------------------------------
Numerous Docker images shared on Docker Hub are exposing sensitive data, according to a study conducted by researchers at the German university RWTH Aachen. Needless to say, this poses a significant security risk.
---------------------------------------------
https://www.malwarebytes.com/blog/news/2023/07/docker-hub-images-found-to-e…
∗∗∗ Vorab bezahlen, um arbeiten zu können? Finger weg von Jobs der Nice Tech GmbH ∗∗∗
---------------------------------------------
Auf nice102.com, nice02.com, unice688.com, nicetechmax.com und vermutlich zahlreichen weiteren Domains betreibt die Nice Tech GmbH ein undurchsichtiges Pyramidensystem, bei dem Sie angeblich Geld von zu Hause aus verdienen können. Die Aufgabenbeschreibungen sind aber äußerst vage, um loslegen zu können, sollen Sie vorab Geld bezahlen und das meiste Geld gibt es für die Anwerbung neuer Mitglieder.
---------------------------------------------
https://www.watchlist-internet.at/news/vorab-bezahlen-um-arbeiten-zu-koenne…
∗∗∗ P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm ∗∗∗
---------------------------------------------
A novel peer-to-peer worm written in Rust is uniquely scalable. It targets open-source database Redis and can infect multiple platforms.
---------------------------------------------
https://unit42.paloaltonetworks.com/peer-to-peer-worm-p2pinfect/
∗∗∗ Announcing New DMARC Policy Handling Defaults for Enhanced Email Security ∗∗∗
---------------------------------------------
For our consumer service (live.com / outlook.com / hotmail.com), we have changed our DMARC policy handling to honor the sender’s DMARC policy. If an email fails DMARC validation and the sender’s policy is set to p=reject or p=quarantine, we will reject the email.
---------------------------------------------
https://techcommunity.microsoft.com/t5/exchange-team-blog/announcing-new-dm…
∗∗∗ The SOC Toolbox: Analyzing AutoHotKey compiled executables ∗∗∗
---------------------------------------------
A quick post on how to extract AutoHotKey scripts from an AutoHotKey script compiled executable.
---------------------------------------------
https://blog.nviso.eu/2023/07/20/the-soc-toolbox-analyzing-autohotkey-compi…
∗∗∗ Escalating Privileges via Third-Party Windows Installers ∗∗∗
---------------------------------------------
In this blog post, we will share how Mandiant’s red team researches and exploits zero-day vulnerabilities in third-party Windows Installers, what software developers should do to reduce risk of exploitation, and introduce a new tool to simplify enumeration of cached Microsoft Software Installer (MSI).
---------------------------------------------
https://www.mandiant.com/resources/blog/privileges-third-party-windows-inst…
=====================
= Vulnerabilities =
=====================
∗∗∗ VMware Tanzu Spring: Update schließt kritische Lücke ∗∗∗
---------------------------------------------
Aktualisierte Versionen von VMware Tanzu Spring schließen Sicherheitslücken. Eine davon gilt als kritisch.
---------------------------------------------
https://heise.de/-9221869
∗∗∗ CVE-2023-38205: Adobe ColdFusion Access Control Bypass [FIXED] ∗∗∗
---------------------------------------------
Rapid7 discovered that the initial patch for CVE-2023-29298 (Adobe ColdFusion access control bypass vulnerability) did not successfully remediate the issue.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/07/19/cve-2023-38205-adobe-coldfusion…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (July 10, 2023 to July 16, 2023) ∗∗∗
---------------------------------------------
Last week, there were 69 vulnerabilities disclosed in 68 WordPress Plugins and 1 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 29 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in this report now to ensure your site is not affected.
---------------------------------------------
https://www.wordfence.com/blog/2023/07/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium), Fedora (sysstat), Gentoo (openssh), Mageia (firefox/nss, kernel, kernel-linus, maven, mingw-nsis, mutt/neomutt, php, qt4/qtsvg5, and texlive), Red Hat (java-1.8.0-openjdk, java-11-openjdk, java-17-openjdk, and kpatch-patch), Slackware (curl and openssh), SUSE (curl, grafana, kernel, mariadb, MozillaFirefox, MozillaFirefox-branding-SLE, poppler, python-Flask, python310, samba, SUSE Manager Client Tools, and texlive), and Ubuntu (curl, ecdsautils, and samba).
---------------------------------------------
https://lwn.net/Articles/938711/
∗∗∗ Apache OpenMeetings Wide Open to Account Takeover, Code Execution ∗∗∗
---------------------------------------------
Researcher discovers vulnerabilities in the open source Web application, which were fixed in the latest Apache OpenMeeting update.
---------------------------------------------
https://www.darkreading.com/remote-workforce/apache-openmeetings-account-ta…
∗∗∗ CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent ∗∗∗
---------------------------------------------
In this advisory, we present our research, experiments, reproducible results, and further ideas to exploit this "dlopen() then dlclose()" primitive. We will also publish the source code of our crude fuzzer at https://www.qualys.com/research/security-advisories/.
---------------------------------------------
https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-…
∗∗∗ Sicherheitsschwachstellen in Omnis Studio (SYSS-2023-005/-006) ∗∗∗
---------------------------------------------
Implementierungsfehler erlauben Angreifern, private Omnis-Bibliotheken und gesperrte Klassen im Omnis Studio Browser zu öffnen und zu bearbeiten.
---------------------------------------------
https://www.syss.de/pentest-blog/sicherheitsschwachstellen-in-omnis-studio-…
∗∗∗ TP-LINK TL-WR840N: Schwachstelle ermöglicht Stack Buffer Overflow DOS ∗∗∗
---------------------------------------------
In der Firmware des TP-Link Routers TP-LINK TL-WR840N gibt es eine Schwachstelle, die es einem Remote-Angreifer ermöglicht, einen Stack Buffer Overflow DOS-Angriff durchzuführen. TP-Link will keinen Sicherheitshinweis dazu veröffentlichen, hat aber eine neue Firmware (TL-WR840N(KR)_V6.2_230702) auf dieser Webseite bereitgestellt.
---------------------------------------------
https://www.borncity.com/blog/2023/07/20/tp-link-tl-wr84-schwachstelle-ermg…
∗∗∗ Cisco BroadWorks Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ IBM Security Guardium is affected by several vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007815
∗∗∗ IBM Db2 Web Query for i is vulnerable to arbitrary code execution due to SnakeYaml [CVE-2022-1471] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013297
∗∗∗ IBM Cognos Analytics has addressed multiple vulnerabilities (CVE-2023-28530, XFID: 212233, CVE-2022-24999, CVE-2023-28530, CVE-2023-25929) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012621
∗∗∗ IBM Workload Scheduler is potentially affected by multiple vulnerabilities in OpenSSL (CVE-2022-4304, CVE-2023-0215, CVE-2023-0286) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003501
∗∗∗ IBM App Connect Enterprise Certified Container Dashboard operands are vulnerable to security restrictions bypass due to [CVE-2022-32221], [CVE-2023-27533], [CVE-2023-28322] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013517
∗∗∗ Security Vulnerabilities in hazelcast client affect IBM Voice Gateway ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013527
∗∗∗ IBM InfoSphere Information Server is affected by a vulnerability in VMware Tanzu Spring Framework (CVE-2023-20863) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003899
∗∗∗ IBM InfoSphere Information Server is affected by a vulnerability in VMware Tanzu Spring Security (CVE-2023-20862) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003901
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to VMware Tanzu Spring Framework denial of service vulnerabilitiy [CVE-2023-20863] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012251
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 18-07-2023 18:00 − Mittwoch 19-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Neue Ransomware: Kriminelle verschlüsseln Systeme im Namen von Sophos ∗∗∗
---------------------------------------------
Eine vermeintliche Verschlüsselungssoftware von Sophos entpuppt sich als Bitcoin einspielender Ransomware-Dienst für kriminelle Akteure.
---------------------------------------------
https://www.golem.de/news/neue-ransomware-kriminelle-verschluesseln-systeme…
∗∗∗ Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability ∗∗∗
---------------------------------------------
On March 14, 2023, Microsoft published a blogpost describing an Outlook Client Elevation of Privilege Vulnerability (CVSS: 9.8 CRITICAL). The publication generated a lot of activity among white, grey and black hat researchers, as well as lots of publications and tweets about the vulnerability and its exploitation. Below, we will highlight the key points and then focus on the initial use of this vulnerability by attackers before it became public.
---------------------------------------------
https://securelist.com/analysis-of-attack-samples-exploiting-cve-2023-23397…
∗∗∗ Massive Google Colaboratory Abuse: Gambling and Subscription Scam ∗∗∗
---------------------------------------------
While Google’s free and open tools are undeniably valuable for collaboration (and innovation), it’s evident that complications arise when they become a haven for bad actors. Millions of documents with spam content on the Google Colab platform reveal that spammers have found yet another method to host doorways that they actively promote via spam link injections on compromised websites.
---------------------------------------------
https://blog.sucuri.net/2023/07/massive-google-colaboratory-abuse-gambling-…
∗∗∗ LKA Niedersachsen warnt vor Phishing und Abofallen mit iCloud- und Google-Mails ∗∗∗
---------------------------------------------
Derzeit versenden Betrüger Mails, laut denen Apple iCloud- oder Google-Speicherplatz volllaufe. Davor warnt das LKA Niedersachsen.
---------------------------------------------
https://heise.de/-9220688
∗∗∗ Network and Information Systems Security (NIS2): recommendations for NRENs ∗∗∗
---------------------------------------------
GÉANT worked with Stratix, an independent consultancy firm specialised in communication infrastructures and services, to go through the steps that NRENs need to follow and the questions that need to be answered during the NIS2 implementation phase.
---------------------------------------------
https://connect.geant.org/2023/07/19/network-and-information-systems-securi…
∗∗∗ HotRat: The Risks of Illegal Software Downloads and Hidden AutoHotkey Script Within ∗∗∗
---------------------------------------------
Despite risks to their own data and devices, some users continue to be lured into downloading illegal versions of popular paid-for software, disregarding the potentially more severe repercussions than legitimate alternatives. We have analyzed how cybercriminals deploy HotRat, a remote access trojan (RAT), through an AutoHotkey script attached to cracked software.
---------------------------------------------
https://decoded.avast.io/martinchlumecky/hotrat-the-risks-of-illegal-softwa…
=====================
= Vulnerabilities =
=====================
∗∗∗ OpenSSL Security Advisory: Excessive time spent checking DH keys and parameters (CVE-2023-3446) ∗∗∗
---------------------------------------------
Severity: Low Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.
---------------------------------------------
https://www.openssl.org/news/secadv/20230714.txt
∗∗∗ Webbrowser: Google stopft 20 Sicherheitslecks in Chrome 115 ∗∗∗
---------------------------------------------
Google hat den Webbrowser Chrome in Version 115 vorgelegt. Darin bessern die Entwickler 20 Schwachstellen aus.
---------------------------------------------
https://heise.de/-9220438
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (bind9, libapache2-mod-auth-openidc, and python-django), Fedora (nodejs18 and redis), Red Hat (python3.9 and webkit2gtk3), Scientific Linux (bind and kernel), SUSE (cni, cni-plugins, cups-filters, curl, dbus-1, ImageMagick, kernel, libheif, and python-requests), and Ubuntu (bind9, connman, curl, libwebp, and yajl).
---------------------------------------------
https://lwn.net/Articles/938596/
∗∗∗ Session Token Enumeration in RWS WorldServer ∗∗∗
---------------------------------------------
Session tokens in RWS WorldServer have a low entropy and can be enumerated, leading to unauthorised access to user sessions.
---------------------------------------------
https://www.redteam-pentesting.de/en/advisories/rt-sa-2023-001/
∗∗∗ Oracle Releases Security Updates ∗∗∗
---------------------------------------------
Oracle has released its Critical Patch Update Advisory, Solaris Third Party Bulletin, and Linux Bulletin for July 2023 to address vulnerabilities affecting multiple products.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/18/oracle-releases-security…
∗∗∗ Vulnerability with guava (CVE-2023-2976) affect IBM Cloud Object Storage Systems (July 2023) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012815
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to spoofing when using Web Server Plug-ins (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010311
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to cross-site scripting in the Admin Console (CVE-2023-24966) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010313
∗∗∗ Multiple Vulnerabilities have been identified in IBM Db2 shipped with IBM WebSphere Remote Server ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012979
∗∗∗ IBM WebSphere Application Server is vulnerable to an XML External Entity (XXE) Injection vulnerability (CVE-2023-27554) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6989451
∗∗∗ IBM Edge Application Manager 4.5.1 addresses security vulnerability listed in CVE below. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013037
∗∗∗ IBM Edge Application Manager 4.5.1 addresses security vulnerability listed in CVE below. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013035
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to SOAPAction spoofing (CVE-2022-38712) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6855613
∗∗∗ WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to a server-side request forgery vulnerability(CVE-2022-35282). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6827807
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to a remote code execution vulnerability (CVE-2023-23477) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6953111
∗∗∗ IBM Jazz for Service Management is vulnerable to commons-fileupload-1.4.jar (Publicly disclosed vulnerability found by Mend) (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6964530
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to cross-site scripting in the Admin Console (CVE-2023-26283) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6983186
∗∗∗ IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to a denial of service due to Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6983188
∗∗∗ CVE-2023-32342 may affect GSKit shipped with IBM CICS TX Standard ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013135
∗∗∗ CVE-2023-32342 may affect GSKit shipped with IBM CICS TX Advanced ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013139
∗∗∗ IBM MQ as used by IBM QRadar SIEM contains multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7013143
∗∗∗ Weintek Weincloud ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-04
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 17-07-2023 18:00 − Dienstag 18-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ FIN8 Group Using Modified Sardonic Backdoor for BlackCat Ransomware Attacks ∗∗∗
---------------------------------------------
The financially motivated threat actor known as FIN8 has been observed using a "revamped" version of a backdoor called Sardonic to deliver the BlackCat ransomware. According to the Symantec Threat Hunter Team, part of Broadcom, the development is an attempt on the part of the e-crime group to diversify its focus and maximize profits from infected entities.
---------------------------------------------
https://thehackernews.com/2023/07/fin8-group-using-modified-sardonic.html
∗∗∗ Uncovering drIBAN fraud operations. Chapter 3: Exploring the drIBAN web inject kit ∗∗∗
---------------------------------------------
So far, we have discussed the malspam campaign that started spreading sLoad. Then, we discovered that sLoad is a dropper for Ramnit [..] After that, we also described Ramnit’s capabilities, focusing mainly on its injection and persistence techniques. As a final step, we will discuss drIBAN, a sophisticated and modular web-inject kit that can hide resources, masquerade its presence, and perform large-scale ATS attacks.
---------------------------------------------
https://www.cleafy.com/cleafy-labs/uncovering-driban-fraud-operations-chapt…
∗∗∗ Wordpress: Angriffswelle auf Woocommerce Payments läuft derzeit ∗∗∗
---------------------------------------------
Die IT-Forscher von Wordfence beobachten eine Angriffswelle auf das Woocommerce Payments-Plug-in. Es ist auf mehr als 600.000 Websites installiert.
---------------------------------------------
https://heise.de/-9219114
∗∗∗ JavaScript-Sandbox vm2: Neue kritische Schwachstelle, kein Update mehr ∗∗∗
---------------------------------------------
Für die jüngste kritische Sicherheitslücke im Open-Source-Projekt vm2 gibt es keinen Bugfix, sondern der Betreiber rät zum Umstieg auf isolated-vm.
---------------------------------------------
https://heise.de/-9219087
∗∗∗ Verkaufen auf Shpock: Vorsicht, wenn Sie den Kaufbetrag in Ihrer Banking-App "bestätigen" müssen ∗∗∗
---------------------------------------------
Sie verkaufen etwas auf Shpock. Sofort meldet sich jemand und möchte es kaufen. Zeitgleich erhalten Sie ein E-Mail von „TeamShpock“ mit der Information, dass die Ware bezahlt wurde und Sie das Geld anfordern können. Sie werden auf eine "Auszahlungsseite" verlinkt. Vorsicht, diese Vorgehensweise ist Betrug. Wir zeigen Ihnen, wie die Betrugsmasche abläuft und wie Sie sicher auf Shpock verkaufen!
---------------------------------------------
https://www.watchlist-internet.at/news/verkaufen-auf-shpock-vorsicht-wenn-s…
∗∗∗ NSA, CISA Release Guidance on Security Considerations for 5G Network Slicing ∗∗∗
---------------------------------------------
This guidance—created by the Enduring Security Framework (ESF), a public-private cross-sector working group led by the NSA and CISA—presents recommendations to address some identified threats to 5G standalone network slicing, and provides industry recognized practices for the design, deployment, operation, and maintenance of a hardened 5G standalone network slice(s).
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/17/nsa-cisa-release-guidanc…
=====================
= Vulnerabilities =
=====================
∗∗∗ Role-based Access Control and Privilege Management in OpenEdge Management (OEM) and in OpenEdge Explorer (OEE) (CVE-2023-34203) ∗∗∗
---------------------------------------------
Using a local or remote admin service, a logged-in OpenEdge Management (OEM) or OpenEdge Explorer (OEE) user could perform a URL injection attack to change identity or role membership. Only users that are already authorized members of OEM or OEE user roles were able to perform this exploit. Non-admin role members were able to obtain unauthorized escalation to admin role privileges where unrestricted OEM and OEE capabilities were available to the user.
---------------------------------------------
https://community.progress.com/s/article/Role-based-Access-Control-and-Priv…
∗∗∗ Bad.Build: A Critical Privilege Escalation Design Flaw in Google Cloud Build Enables a Supply Chain Attack ∗∗∗
---------------------------------------------
The flaw presents a significant supply chain risk since it allows attackers to maliciously tamper with application images, which can then infect users and customers when they install the application. [..] Orca Security immediately reported the findings to the Google Security Team, who investigated the issue and deployed a partial fix. However, Google’s fix doesn’t revoke the discovered Privilege Escalation (PE) vector. It only limits it – turning it into a design flaw that still leaves organizations vulnerable to the larger supply chain risk.
---------------------------------------------
https://orca.security/resources/blog/bad-build-google-cloud-build-potential…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (java-1.8.0-openjdk), Red Hat (bind, bind9.16, curl, edk2, java-1.8.0-ibm, kernel, kernel-rt, and kpatch-patch), SUSE (iniparser, installation-images, java-1_8_0-ibm, kernel, libqt5-qtbase, nodejs16, openvswitch, and ucode-intel), and Ubuntu (linux-oem-6.0 and linux-xilinx-zynqmp).
---------------------------------------------
https://lwn.net/Articles/938488/
∗∗∗ Sicherheitslücken, teils kritisch, in Citrix/Netscaler ADC und Gateway - aktiv ausgenützt - Updates verfügbar ∗∗∗
---------------------------------------------
Eine kritische Schwachstelle in Citrix/Netscaler ADC und Citrix Gateway erlaubt es unauthentisierten Angreifenden, beliebigen Code auszuführen. Diese Schwachstelle wird auch bereits aktiv ausgenützt. Weitere mit diesen Updates geschlossene Sicherheitslücken betreffen Reflected Cross Site Scripting (XSS) sowie Privilege Escalation.
---------------------------------------------
https://cert.at/de/warnungen/2023/7/sicherheitslucken-teil-kritisch-in-citr…
∗∗∗ Zyxel security advisory for multiple vulnerabilities in firewalls and WLAN controllers ∗∗∗
---------------------------------------------
Zyxel has released patches addressing multiple vulnerabilities in some firewall and WLAN controller versions. Users are advised to install the patches for optimal protection.
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ IBM Security Verify Access product is vulnerable to Open Redirects (AAC module ) (CVE-2023-30433) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012613
∗∗∗ Vulnerability in bottle-0.12.16 affects IBM Cloud Pak for Data System 1.0(CPDS 1.0) [CVE-2020-28473] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012387
∗∗∗ IBM Security Verify Governance has multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012649
∗∗∗ IBM Security Verify Governance has multiple vulnerabilities (CVE-2022-41946, CVE-2022-46364, CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012647
∗∗∗ Vulnerabilities in httpclient library affects IBM Engineering Test Management (ETM) (CVE-2020-13956) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012659
∗∗∗ Vulnerabilities in Commons Codec library affects IBM Engineering Test Management (ETM) (IBM X-Force ID:177835) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012657
∗∗∗ Vulberability in Apache commons io library affects IBM Engineering Test Management (ETM) (CVE-2021-29425) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012661
∗∗∗ Vulnerability in Junit library affects IBM Engineering Test Management (ETM) ( CVE-2020-15250) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012663
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a denial of service due to IBM MQ (CVE-2023-26285, CVE-2023-28950) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011767
∗∗∗ Netcool Operations Insights 1.6.9 addresses multiple security vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012675
∗∗∗ AIX is vulnerable to denial of service due to ISC BIND (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012711
∗∗∗ Daeja ViewONE may be affected by Bouncy Castle Vulnerability (CVE-2023-33201) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012809
∗∗∗ Rockwell Automation Kinetix 5700 DC Bus Power Supply ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-01
∗∗∗ Weintek Weincloud ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-04
∗∗∗ Keysight N6845A Geolocation Server ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-02
∗∗∗ GeoVision GV-ADR2701 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-05
∗∗∗ WellinTech KingHistorian ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-07
∗∗∗ Iagona ScrutisWeb ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-03
∗∗∗ GE Digital CIMPLICITY ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-06
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 14-07-2023 18:00 − Montag 17-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Meet NoEscape: Avaddon ransomware gangs likely successor ∗∗∗
---------------------------------------------
The new NoEscape ransomware operation is believed to be a rebrand of Avaddon, a ransomware gang that shut down and released its decryption keys in 2021.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/meet-noescape-avaddon-ransom…
∗∗∗ Analysis of Storm-0558 techniques for unauthorized email access ∗∗∗
---------------------------------------------
Analysis of the techniques used by the threat actor tracked as Storm-0558 for obtaining unauthorized access to email data, tools, and unique infrastructure characteristics.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/07/14/analysis-of-storm-…
∗∗∗ Xen Security Notice 1: winpvdrvbuild.xenproject.org potentially compromised ∗∗∗
---------------------------------------------
Software running on the Xen Project hosted subdomain winpvdrvbuild.xenproject.org is outdated and vulnerable to several CVEs. Some of the reported issues include remote code execution. [..] Since the list of CVEs reported include remote code execution we no longer have confidence that binaries previously available at https://xenbits.xen.org/pvdrivers/win/ are trustworthy. [..] A new set of drivers based on the current master branch and built on a trusted environment have been uploaded
---------------------------------------------
https://seclists.org/oss-sec/2023/q3/37
∗∗∗ Exploitation of ColdFusion Vulnerability Reported as Adobe Patches Another Critical Flaw ∗∗∗
---------------------------------------------
Adobe patches critical code execution vulnerability in ColdFusion for which a proof-of-concept (PoC) blog exists.
---------------------------------------------
https://www.securityweek.com/exploitation-of-coldfusion-vulnerability-repor…
∗∗∗ Last Minute Bikini-Shopping: Nicht in diesen Shops ∗∗∗
---------------------------------------------
Sind Sie auf der Suche nach Bademode? Dann werden Ihnen möglicherweise auch auf Facebook und Instagram Werbeanzeigen angezeigt. Wir sehen aktuell viele Werbeanzeigen von unseriösen Shops, die auf der Webseite zwar schöne Bademode präsentieren, aber minderwertige Ware versenden. Wir zeigen Ihnen, wo Sie lieber nicht bestellen sollen.
---------------------------------------------
https://www.watchlist-internet.at/news/last-minute-bikini-shopping-nicht-in…
=====================
= Vulnerabilities =
=====================
∗∗∗ AIOS WordPress Plugin Faces Backlash for Storing User Passwords in Plaintext ∗∗∗
---------------------------------------------
All-In-One Security (AIOS), a WordPress plugin installed on over one million sites, has issued a security update after a bug introduced in version 5.1.9 of the software caused users passwords being added to the database in plaintext format."A malicious site administrator (i.e. a user already logged into the site as an admin) could then have read them,"
---------------------------------------------
https://thehackernews.com/2023/07/aios-wordpress-plugin-faces-backlash.html
∗∗∗ Wireshark 4.0.7 Released, (Sat, Jul 15th) ∗∗∗
---------------------------------------------
Wireshark version 4.0.7 was released with 2 vulnerabilities and 22 bugs fixed.
---------------------------------------------
https://isc.sans.edu/diary/rss/30030
∗∗∗ PoC-Exploit verfügbar: Adobe legt Patch für Coldfusion nach ∗∗∗
---------------------------------------------
Kurz nach dem Juli-Patchday legt Adobe weitere Updates nach, um eine kritische Schwachstelle in Coldfusion abzudichten. PoC-Exploitcode wurde entdeckt.
---------------------------------------------
https://heise.de/-9217427
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (gpac, iperf3, kanboard, kernel, and pypdf2), Fedora (ghostscript), SUSE (bind, bouncycastle, ghostscript, go1.19, go1.20, installation-images, kernel, mariadb, MozillaFirefox, MozillaFirefox-branding-SLE, php74, poppler, and python-Django), and Ubuntu (cups, linux-oem-6.1, and ruby2.3, ruby2.5, ruby2.7, ruby3.0, ruby3.1).
---------------------------------------------
https://lwn.net/Articles/938375/
∗∗∗ IBM InfoSphere Information Server is affected but not vulnerable to multiple vulnerabilities in Undertow ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007051
∗∗∗ IBM InfoSphere Information Server is affected but not classified as vulnerable to multiple vulnerabilities in snakeYAML ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6988677
∗∗∗ IBM InfoSphere Information Server is affected by multiple vulnerabilities in VMware Tanzu Spring Framework [CVE-2023-2861, CVE-2023-20860] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6988683
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to RubyGems commonmarker gem denial of service vulnerabilitiy [IBM X-Force ID: 252809] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012231
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to VMware Tanzu Spring Framework denial of service vulnerabilitiy [CVE-2023-20863] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012235
∗∗∗ IBM InfoSphere Information Server is affected by a denial of service vulnerability in netplex json-smart-v2 (CVE-2023-1370) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6988679
∗∗∗ IBM InfoSphere Information Server is affected by a denial of service vulnerability in Apache Commons FileUpload and Tomcat (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7008447
∗∗∗ Watson CP4D Data Stores is vulnerable to SAP NetWeaver AS Java for Deploy Service information disclosure vulnerability ( CVE-2023-24527) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012297
∗∗∗ IBM i is vulnerable to an attacker executing CL commands due to an exploitation of DDM architecture (CVE-2023-30990) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7008573
∗∗∗ IBM InfoSphere Information Server is affected but not vulnerable to a vulnerability in jose.4j ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007055
∗∗∗ IBM InfoSphere Information Server is affected by multiple vulnerabilities in VMware Tanzu Spring Boot ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7008437
∗∗∗ IBM InfoSphere Information Server is affected by a vulnerability in Apache Cassandra (CVE-2023-30601) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003915
∗∗∗ IBM InfoSphere Information Server is affected by multiple vulnerabilities in Apache Tomcat (CVE-2023-28708, CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007057
∗∗∗ IBM InfoSphere Information Server is affected by an information disclosure vulnerability (CVE-2023-33857) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007059
∗∗∗ IBM InfoSphere Information Server is affected by a vulnerability in Google Guava (CVE-2023-2976) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012025
∗∗∗ IBM InfoSphere Information Server is affected by multiple vulnerabilities in snappy-java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011483
∗∗∗ IBM Robotic Process Automation is vulnerable to client side validation bypass (CVE-2023-35901) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012317
∗∗∗ IBM Performance Tools for i is vulnerable to local privilege escalation (CVE-2023-30989) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012353
∗∗∗ IBM Facsimile Support for i is vulnerable to local privilege escalation (CVE-2023-30988) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012355
∗∗∗ IBM InfoSphere Information Server is affected by an information disclosure vulnerability (CVE-2023-35898) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009205
∗∗∗ IBM InfoSphere Information Server is affected by a vulnerability in Eclipse Jetty (CVE-2023-26048) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7008445
∗∗∗ Multiple vulnerabilities of Apache common collections (commons-collections-3.2.jar) have affected APM WebSphere Application Server Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012397
∗∗∗ Multiple Vulnerabilities in IBM Sterling Connect:Direct Browser User Interface due to Java and Eclipse ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012395
∗∗∗ Security vulnerabilities have been identified in IBM DB2 shipped with IBM License Metric Tool v9. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012409
∗∗∗ A vulnerability in OpenStack Swift affects IBM Storage Scale environments with the S3 capability of Object protocol enabled (CVE-2022-47950) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012419
∗∗∗ Mulitple vulnerabilities in Dojo dojox repo may affect IBM Storage Scale ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012427
∗∗∗ Vulnerability in bottle-0.12.16 affects IBM Cloud Pak for Data System 1.0(CPDS 1.0) [CVE-2020-28473] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012387
∗∗∗ Vulnerability in paramiko-2.4.2-py2.py3 affects IBM Cloud Pak for Data System 1.0(CPDS 1.0) [CVE-2022-24302] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012433
∗∗∗ IBM i Modernization Engine for Lifecycle Integration is vulnerable to execution of arbitrary code on the system (CVE-2022-1471) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012437
∗∗∗ IBM Performance Tools for i is vulnerable to local privilege escalation (CVE-2023-30989) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012353
∗∗∗ IBM Facsimile Support for i is vulnerable to local privilege escalation (CVE-2023-30988) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012355
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 13-07-2023 18:00 − Freitag 14-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ AVrecon malware infects 70,000 Linux routers to build botnet ∗∗∗
---------------------------------------------
Since at least May 2021, stealthy Linux malware called AVrecon was used to infect over 70,000 Linux-based small office/home office (SOHO) routers and add them to a botnet designed to steal bandwidth and provide a hidden residential proxy service.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/avrecon-malware-infects-70-0…
∗∗∗ WormGPT Cybercrime Tool Heralds an Era of AI Malware vs. AI Defenses ∗∗∗
---------------------------------------------
A black-hat alternative to GPT models specifically designed for malicious activities like BEC, malware, and phishing attacks is here, and will push organizations to level up with generative AI themselves.
---------------------------------------------
https://www.darkreading.com/attacks-breaches/wormgpt-heralds-an-era-of-usin…
∗∗∗ Security: Schwachstellen-Scanner für Google Go geht an den Start ∗∗∗
---------------------------------------------
Das Tool Govulncheck untersucht Go-Projekte auf bekannte Schwachstellen in den Dependencies. Eine Extension integriert die Überprüfung in Visual Studio Code.
---------------------------------------------
https://heise.de/-9216187
∗∗∗ Hackers Target Reddit Alternative Lemmy via Zero-Day Vulnerability ∗∗∗
---------------------------------------------
Several instances of the Reddit alternative Lemmy were hacked in recent days by attackers who had exploited a zero-day vulnerability.
---------------------------------------------
https://www.securityweek.com/hackers-target-reddit-alternative-lemmy-via-ze…
∗∗∗ Meta-Werbekonto gehackt? So handeln Sie richtig! ∗∗∗
---------------------------------------------
Ob Fake-Shop, betrügerische Trading-Plattform oder unseriöse Coaching-Angebote: Kriminelle nutzen Social Media, um unterschiedliche Betrugsmaschen zu bewerben. Häufig werden solche Anzeigen von Unternehmensseiten geschaltet, die mit dem beworbenen Produkt nichts zu tun haben. Manchmal sind es auch private Profile, von denen aus betrügerische Anzeigen verbreitet werden.
---------------------------------------------
https://www.watchlist-internet.at/news/meta-werbekonto-gehackt-so-handeln-s…
∗∗∗ The danger within: 5 steps you can take to combat insider threats ∗∗∗
---------------------------------------------
Some threats may be closer than you think. Are security risks that originate from your own trusted employees on your radar?
---------------------------------------------
https://www.welivesecurity.com/2023/07/13/danger-within-5-steps-combat-insi…
∗∗∗ What is session hijacking and how do you prevent it? ∗∗∗
---------------------------------------------
Attackers use session hijacking to take control of your sessions and impersonate you online. Discover how session hijacking works and how to protect yourself.
---------------------------------------------
https://www.emsisoft.com/en/blog/44071/what-is-session-hijacking-and-how-do…
∗∗∗ Attack Surface Management (ASM) – What You Need to Know ∗∗∗
---------------------------------------------
This is the third post in our series on technologies to test your organization’s resilience to cyberattacks. In this installment, we dive into attack surface management (ASM).
---------------------------------------------
https://www.safebreach.com/blog/attack-surface-management-asm-what-you-need…
∗∗∗ Old Blackmoon Trojan, NEW Monetization Approach ∗∗∗
---------------------------------------------
Rapid7 is tracking a new, more sophisticated and staged campaign using the Blackmoon trojan, which appears to have originated in November 2022.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/07/13/old-blackmoon-trojan-new-moneti…
∗∗∗ PenTales: Old Vulns, New Tricks ∗∗∗
---------------------------------------------
At Rapid7 we love a good pentest story. So often they show the cleverness, skill, resilience, and dedication to our customer’s security that can only come from actively trying to break it! In this series, we’re going to share some of our favorite tales from the pen test desk and hopefully highlight some ways you can improve your own organization’s security.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/07/13/pentales-old-vulns-new-tricks/
=====================
= Vulnerabilities =
=====================
∗∗∗ Groupware Zimbra: Zero-Day-Lücke macht manuelles Patchen nötig ∗∗∗
---------------------------------------------
Zimbra hat einen manuell anzuwendenden Patch veröffentlicht, der eine Zero-Day-Sicherheitslücke in der Groupware schließt.
---------------------------------------------
https://heise.de/-9216179
∗∗∗ ZDI-23-970: (0Day) Sante DICOM Viewer Pro DCM File Parsing Use-After-Free Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Sante DICOM Viewer Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-970/
∗∗∗ Security Advisory for Multiple Vulnerabilities on the ProSAFE® Network Management System, PSV-2023-0024 & PSV-2023-0025 ∗∗∗
---------------------------------------------
NETGEAR is aware of multiple security vulnerabilities on the NMS300. NETGEAR strongly recommends that you download the latest version as soon as possible.
---------------------------------------------
https://kb.netgear.com/000065707/Security-Advisory-for-Multiple-Vulnerabili…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (lemonldap-ng and php-dompdf), Red Hat (.NET 6.0, .NET 7.0, firefox, and thunderbird), Scientific Linux (firefox and thunderbird), SUSE (ghostscript, installation-images, kernel, php7, python, and python-Django), and Ubuntu (linux-azure, linux-gcp, linux-ibm, linux-oracle, mozjs102, postgresql-9.5, and tiff).
---------------------------------------------
https://lwn.net/Articles/938233/
∗∗∗ CVE-2023-24936 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability ∗∗∗
---------------------------------------------
In the Security Updates table, added all supported versions of all supported versions of .NET Framework, Visual Studio 2022 version 17.0, Visual Studio 2022 version 17.2, and Visual Studio 2022 version 17.4 because these products are also affected by this vulnerability.
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936
∗∗∗ CVE-2023-36883 Microsoft Edge for iOS Spoofing Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36883
∗∗∗ CVE-2023-36887 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36887
∗∗∗ CVE-2023-36888 Microsoft Edge for Android (Chromium-based) Tampering Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36888
∗∗∗ There is a vulnerability in Apache Commons Net used by IBM Maximo Asset Management (CVE-2021-37533) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009539
∗∗∗ IBM InfoSphere Information Server is affected by multiple vulnerabilities in Progress DataDirect Connect for ODBC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010743
∗∗∗ Multiple vulnerabilities in IBM Java SDK (April 2023) affect IBM InfoSphere Information Server ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007675
∗∗∗ Enterprise Content Management System Monitor is affected by a vulnerability in Oracle Java SE ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011963
∗∗∗ IBM Security SOAR is using a component with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011965
∗∗∗ CVE-2023-28867 may affect IBM WebSphere Application Server Liberty shipped with IBM CICS TX Advanced ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011975
∗∗∗ CVE-2023-28867 may affect IBM WebSphere Application Server Liberty shipped with IBM CICS TX Standard ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011979
∗∗∗ Timing Oracle in RSA Decryption vulnerability might affect GSKit supplied with IBM TXSeries for Multiplatforms. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010369
∗∗∗ CVE-2023-28867 may affect IBM WebSphere Application Server Liberty shipped with IBM TXSeries for Multiplatforms ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011977
∗∗∗ Vulnerability of Apache Thrift (libthrift-0.12.0.jar ) have affected APM WebSphere Application Server Agent , APM SAP NetWeaver Agent and APM WebLogic Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003479
∗∗∗ Vulnerability of Google Gson (gson-2.8.2.jar ) have affected APM WebSphere Application Server Agent , APM SAP NetWeaver Agent and APM WebLogic Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003477
∗∗∗ TADDM affected by multiple vulnerabilities due to IBM Java and its runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009499
∗∗∗ InfoSphere Identity Insight is vulnerable to a denial of service due to Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7012011
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 12-07-2023 18:00 − Donnerstag 13-07-2023 18:00
Handler: Stephan Richter
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Update fürs Update: Apple überholt letzte "Rapid Security Response" ∗∗∗
---------------------------------------------
Eigentlich sollte ein schneller Fix für den Safari-Browser für mehr Sicherheit sorgen. Aufgrund eines Fehlers musste Apple diesen nun neu auflegen.
---------------------------------------------
https://heise.de/-9214819
∗∗∗ Source code for BlackLotus Windows UEFI malware leaked on GitHub ∗∗∗
---------------------------------------------
The source code for the BlackLotus UEFI bootkit has leaked online, allowing greater insight into a malware that has caused great concern among the enterprise, governments, and the cybersecurity community.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/source-code-for-blacklotus-w…
∗∗∗ Fake PoC for Linux Kernel Vulnerability on GitHub Exposes Researchers to Malware ∗∗∗
---------------------------------------------
In a sign that cybersecurity researchers continue to be under the radar of malicious actors, a proof-of-concept (PoC) has been discovered on GitHub, concealing a backdoor with a "crafty" persistence method.
---------------------------------------------
https://thehackernews.com/2023/07/blog-post.html
∗∗∗ An introduction to the benefits and risks of Packet Sniffing ∗∗∗
---------------------------------------------
Packet sniffing is both a very beneficial and, sadly, a malicious technique used to capture and analyze data packets. It serves as a useful tool for network administrators to identify network issues and fix them. Meanwhile, threat actors use it for malicious purposes such as data theft and to distribute malware. Organizations need to be aware of the benefits and uses of packet sniffing while also implementing security controls to prevent malicious sniffing activity.
---------------------------------------------
https://www.tripwire.com/state-of-security/introduction-benefits-and-risks-…
∗∗∗ Popular WordPress Security Plugin Caught Logging Plaintext Passwords ∗∗∗
---------------------------------------------
The All-In-One Security (AIOS) WordPress plugin was found to be writing plaintext passwords to log files.
---------------------------------------------
https://www.securityweek.com/popular-wordpress-security-plugin-caught-loggi…
∗∗∗ CISA warns of dangerous Rockwell industrial bug being exploited by gov’t group ∗∗∗
---------------------------------------------
The Cybersecurity and Infrastructure Security Agency (CISA) warned on Wednesday of a vulnerability affecting industrial technology from Rockwell Automation that is being exploited by government hackers.
---------------------------------------------
https://therecord.media/cisa-warns-of-bug-affecting-rockwell
∗∗∗ Detecting BPFDoor Backdoor Variants Abusing BPF Filters ∗∗∗
---------------------------------------------
An analysis of advanced persistent threat (APT) group Red Menshen’s different variants of backdoor BPFDoor as it evolves since it was first documented in 2021.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/g/detecting-bpfdoor-backdoor-v…
∗∗∗ A Deep Dive into Penetration Testing of macOS Applications (Part 1) ∗∗∗
---------------------------------------------
We created this blog to share our experience and provide a valuable resource for other security researchers and penetration testers facing similar challenges when testing macOS applications. This blog is the first part of an “A Deep Dive into Penetration Testing of macOS Applications” series. Part 1 is intended for penetration testers who may not have prior experience working with macOS.
---------------------------------------------
https://www.cyberark.com/resources/threat-research-blog/a-deep-dive-into-pe…
∗∗∗ TeamTNT Reemerged with New Aggressive Cloud Campaign ∗∗∗
---------------------------------------------
In part one of this two-part blog series, titled "The Anatomy of Silentbobs Cloud Attack," we provided an overview of the preliminary stages of an aggressive botnet campaign that aimed at cloud native environments. This post will dive into the full extent of the campaign and provide a more comprehensive exploration of an extensive botnet infestation campaign.
---------------------------------------------
https://blog.aquasec.com/teamtnt-reemerged-with-new-aggressive-cloud-campai…
=====================
= Vulnerabilities =
=====================
∗∗∗ Ghostscript: Sicherheitslücke plagt Libreoffice, Gimp, Inkscape und Linux ∗∗∗
---------------------------------------------
Durch eine kritische Sicherheitslücke in Ghostscript können Angreifer auf unzähligen Rechnern schadhaften Code ausführen.
---------------------------------------------
https://www.golem.de/news/ghostscript-sicherheitsluecke-plagt-libreoffice-g…
∗∗∗ Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability ∗∗∗
---------------------------------------------
A vulnerability in the request authentication validation for the REST API of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance.
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Urgent Security Notice: SonicWall GMS/Analytics Impacted by suite of vulnerabilities ∗∗∗
---------------------------------------------
GMS/Analytics is remediating a suite of 15 security vulnerabilities, disclosed in a Coordinated Vulnerability Disclosure (CVD) report in conjunction with NCCGroup. This suite of vulnerabililtes, which was responsibility disclosed, includes four (4) vulnerabilities with a CVSSv3 rating of CRITICAL, that allows an attacker to bypass authentication and could potentially result in exposure of sensitive information to an unauthorized actor. SonicWall PSIRT is not aware of active exploitation [...]
---------------------------------------------
https://www.sonicwall.com/support/knowledge-base/urgent-security-notice-son…
∗∗∗ Webkonferenzen: Zoom schließt mehrere Sicherheitslücken ∗∗∗
---------------------------------------------
Vor allem in Zoom Rooms und im Zoom Desktop-Client für Windows schlummern hochriskante Sicherheitslücken. Updates stehen bereit.
---------------------------------------------
https://heise.de/-9214929
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (ruby-doorkeeper), Fedora (mingw-nsis and thunderbird), Red Hat (bind9.16, nodejs, nodejs:16, nodejs:18, python38:3.8 and python38-devel:3.8, and rh-nodejs14-nodejs), Slackware (krb5), SUSE (geoipupdate, installation-images, libqt5-qtbase, python-Django1, and skopeo), and Ubuntu (knot-resolver, lib3mf, linux, linux-aws, linux-kvm, linux-lowlatency, linux-raspi, linux, linux-aws, linux-kvm, linux-lts-xenial, linux-azure, linux-gcp, linux-ibm, linux-oracle, linux-azure-fde, linux-xilinx-zynqmp, and scipy).
---------------------------------------------
https://lwn.net/Articles/938108/
∗∗∗ Juniper Networks Patches High-Severity Vulnerabilities in Junos OS ∗∗∗
---------------------------------------------
Juniper Networks has patched multiple high-severity vulnerabilities in Junos OS, Junos OS Evolved, and Junos Space.
---------------------------------------------
https://www.securityweek.com/juniper-networks-patches-high-severity-vulnera…
∗∗∗ Microsoft Office Updates (11. Juli 2023) ∗∗∗
---------------------------------------------
Am 11. Juli 2023 (zweiter Dienstag im Monat, Microsoft Patchday) hat Microsoft mehrere sicherheitsrelevante Updates für noch unterstützte Microsoft Office Versionen und andere Produkte veröffentlicht. Mit dem April 2023-Patchday endete der Support für Office 2013 – aber es wurden auch im Juli noch Schwachstellen geschlossen. Nachfolgend finden Sie eine Übersicht über die verfügbaren Updates.
---------------------------------------------
https://www.borncity.com/blog/2023/07/13/microsoft-office-updates-11-juli-2…
*** IBM Security Bulletins ***
---------------------------------------------
IBM SDK, IBM Db2, IBM Match 360, IBM Wattson, IBM Jazz Technology, IBM, Storage Protect, IBM WebSphere, IBM Storage Protect, IBM App Connect Enterprise, IBM Integration Bus, IBM i, IBM Event Streams and IBM Security Directory Integrator.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
*** ZDI: Dassault Systèmes SolidWorks (CVE-2023-2763) ***
---------------------------------------------
ZDI-23-908 bis ZDI-23911
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ Drupal: Two-factor Authentication (TFA) - Critical - Access bypass - SA-CONTRIB-2023-030 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-030
∗∗∗ Rockwell Automation PowerMonitor 1000 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-05
∗∗∗ Honeywell Experion PKS, LX and PlantCruise ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-06
∗∗∗ Case update: DIVD-2021-00020 - OSNexsus QuantaStor limited disclosure and product warning ∗∗∗
---------------------------------------------
https://csirt.divd.nl/cases/DIVD-2021-00020/
∗∗∗ CVE-2023-38046 PAN-OS: Read System Files and Resources During Configuration Commit (Severity: MEDIUM) ∗∗∗
---------------------------------------------
https://security.paloaltonetworks.com/CVE-2023-38046
∗∗∗ CISA Adds Two Known Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/13/cisa-adds-two-known-vuln…
∗∗∗ BD Alaris System with Guardrails Suite MX ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-194-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 11-07-2023 18:00 − Mittwoch 12-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Patchday: Microsoft meldet fünf Zero-Days, teils ohne Update ∗∗∗
---------------------------------------------
Der Juli-Patchday von Microsoft liefert viele Updates: 130 Lücken behandelt das Unternehmen. Darunter fünf Zero-Days. Eine Sicherheitslücke bleibt aber offen.
---------------------------------------------
https://heise.de/-9213685
∗∗∗ Teils kritische Sicherheitslücken in Citrix Secure Access Clients ∗∗∗
---------------------------------------------
Citrix hat Aktualisierungen für die Secure Access Clients veröffentlicht, die teils kritische Schwachstellen ausbessern.
---------------------------------------------
https://heise.de/-9214076
∗∗∗ Update gegen kritische Lücke in FortiOS/FortiProxy ∗∗∗
---------------------------------------------
Fortinet verteilt Sicherheitsupdates für FortiOS/FortiProxy. Sie schließen eine kritische Sicherheitslücke.
---------------------------------------------
https://heise.de/-9214207
∗∗∗ Patchday: Kritische Schwachstellen in Adobe Indesign und Coldfusion abgedichtet ∗∗∗
---------------------------------------------
Der Juli-Patchday von Adobe bringt Sicherheitsupdates für Indesign und Coldfusion. Sie schließen Lücken, die der Hersteller als kritisches Risiko einstuft.
---------------------------------------------
https://heise.de/-9213920
∗∗∗ Kernel-Treiber: Hacker überlisten Windows-Richtlinie durch alte Zertifikate ∗∗∗
---------------------------------------------
Indem sie ihre böswilligen Kerneltreiber mit alten Zertifikaten signierten, konnten Angreifer auf Windows-Systemen Vollzugriff erlangen.
---------------------------------------------
https://www.golem.de/news/kernel-treiber-hacker-ueberlisten-windows-richtli…
∗∗∗ vm2 Project Discontinued ∗∗∗
---------------------------------------------
TL;DR The library contains critical security issues and should not be used for production! The maintenance of the project has been discontinued. Consider migrating your code to isolated-vm.
---------------------------------------------
https://github.com/patriksimek/vm2/blob/master/README.md
∗∗∗ How to Harden WordPress With WP-Config & Avoid Data Exposure ∗∗∗
---------------------------------------------
What is wp-config.php?The wp-config.php file is a powerful core WordPress file that is vital for running your website. It contains important configuration settings for WordPress, including details on where to find the database, login credentials, name and host. This config file is also used to define advanced options for database elements, security keys, and developer options. In this post, we’ll outline some important website hardening recommendations for your wp-config file [...]
---------------------------------------------
https://blog.sucuri.net/2023/07/tips-for-wp-config-how-to-avoid-sensitive-d…
∗∗∗ Python-Based PyLoose Fileless Attack Targets Cloud Workloads for Cryptocurrency Mining ∗∗∗
---------------------------------------------
A new fileless attack dubbed PyLoose has been observed striking cloud workloads with the goal of delivering a cryptocurrency miner, new findings from Wiz reveal. "The attack consists of Python code that loads an XMRig Miner directly into memory using memfd, a known Linux fileless technique," security researchers Avigayil Mechtinger, Oren Ofer, and Itamar Gilad said.
---------------------------------------------
https://thehackernews.com/2023/07/python-based-pyloose-fileless-attack.html
∗∗∗ Dissecting a Clever Malware Sample for Optimized Detection and Protection ∗∗∗
---------------------------------------------
As part of our product lineup, we offer security monitoring and malware removal services to our Wordfence Care and Response customers. In case of a security incident, our incident response team will investigate the root cause, find and remove malware from your site, and help with other complications that may arise as a result of [...]
---------------------------------------------
https://www.wordfence.com/blog/2023/07/dissecting-a-clever-malware-sample-f…
∗∗∗ Qbot, Guloader und SpinOk führen Mobile Malware-Ranking an ∗∗∗
---------------------------------------------
Bedrohungsindex von Checkpoint für Juni 2023 zeigt: Qbot ist noch immer die am meisten verbreitete Malware in Deutschland.
---------------------------------------------
https://www.zdnet.de/88410517/qbot-guloader-und-spinok-fuehren-mobile-malwa…
∗∗∗ Security Flaws unraveled in Popular QuickBlox Chat and Video Framework could exposed sensitive data of millions ∗∗∗
---------------------------------------------
Check Point Research (CPR) in collaboration with Claroty Team82 uncovered major security vulnerabilities in the popular QuickBlox platform, used for telemedicine, finance and smart IoT devices If exploited, the vulnerabilities could allow threat actors to access applications’ user databases and expose sensitive data of millions. QuickBlox worked closely with Team82 and CPR to address our disclosure and has fixed the vulnerabilities via a new secure architecture design [...]
---------------------------------------------
https://blog.checkpoint.com/security/security-flaws-unraveled-in-popular-qu…
∗∗∗ The Spies Who Loved You: Infected USB Drives to Steal Secrets ∗∗∗
---------------------------------------------
In the first half of 2023, Mandiant Managed Defense has observed a threefold increase in the number of attacks using infected USB drives to steal secrets. Mandiant tracked all of the cases and found that the majority of the incidents could be attributed to several active USB-based operation campaigns affecting both the public and private sectors globally.
---------------------------------------------
https://www.mandiant.com/resources/blog/infected-usb-steal-secrets
∗∗∗ CISA and FBI Release Cybersecurity Advisory on Enhanced Monitoring to Detect APT Activity Targeting Outlook Online ∗∗∗
---------------------------------------------
The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have released a joint Cybersecurity Advisory (CSA), Enhanced Monitoring to Detect APT Activity Targeting Outlook Online, to provide guidance to agencies and critical infrastructure organizations on enhancing monitoring in Microsoft Exchange Online environments.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/12/cisa-and-fbi-release-cyb…
=====================
= Vulnerabilities =
=====================
∗∗∗ FortiOS/FortiProxy - Proxy mode with deep inspection - Stack-based buffer overflow ∗∗∗
---------------------------------------------
A stack-based overflow vulnerability [CWE-124] in FortiOS & FortiProxy may allow a remote attacker to execute arbitrary code or command via crafted packets reaching proxy policies or firewall policies with proxy mode alongside SSL deep packet inspection. Workaround: Disable deep inspection on proxy policies or firewall policies with proxy mode.
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-183
∗∗∗ FortiAnalyzer & FortiManager - Path traversal in history downloadzip ∗∗∗
---------------------------------------------
An improper limitation of a pathname to a restricted directory (Path Traversal) vulnerability [CWE-23] in FortiAnalyzer and FortiManager management interface may allow a remote and authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-22-471
∗∗∗ FortiExtender - Path Traversal vulnerability ∗∗∗
---------------------------------------------
An improper limitation of a pathname to a restricted directory (Path Traversal) vulnerability [CWE-22] in FortiExtender management interface may allow an unauthenticated and remote attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-22-039
∗∗∗ FortiOS - Existing websocket connection persists after deleting API admin ∗∗∗
---------------------------------------------
An insufficient session expiration [CWE-613] vulnerability in FortiOS REST API may allow an attacker to reuse the session of a deleted user, should the attacker manage to obtain the API token.
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-028
∗∗∗ Interesting Arbitrary File Upload Vulnerability Patched in User Registration WordPress Plugin ∗∗∗
---------------------------------------------
On June 19, 2023, the Wordfence Threat Intelligence team identified and began the responsible disclosure process for an Arbitrary File Upload vulnerability in WPEverest’s User Registration plugin, which is actively installed on more than 60,000 WordPress websites. This vulnerability makes it possible for an authenticated attacker with minimal permissions, such as a subscriber, to upload [...]
---------------------------------------------
https://www.wordfence.com/blog/2023/07/interesting-arbitrary-file-upload-vu…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (erlang, symfony, thunderbird, and yajl), Fedora (cutter-re, kernel, rizin, and yt-dlp), Red Hat (grafana), SUSE (kernel and python-Django), and Ubuntu (dotnet6, dotnet7 and firefox).
---------------------------------------------
https://lwn.net/Articles/937972/
∗∗∗ ICS Patch Tuesday: Siemens, Schneider Electric Fix 50 Vulnerabilities ∗∗∗
---------------------------------------------
ICS Patch Tuesday: Siemens and Schneider Electric release nine new security advisories and fix 50 vulnerabilities in their industrial products.
---------------------------------------------
https://www.securityweek.com/ics-patch-tuesday-siemens-schneider-electric-f…
∗∗∗ Mattermost security updates 7.10.4 / 7.9.6 / 7.8.8 (ESR) released ∗∗∗
---------------------------------------------
We’re informing you about a Mattermost security update, which addresses medium-level severity vulnerabilities. We highly recommend that you apply the update. The security update is available for Mattermost dot releases 7.10.4, 7.9.6 and 7.8.8 (Extended Support Release), for both Team Edition and Enterprise Edition.
---------------------------------------------
https://mattermost.com/blog/mattermost-security-updates-7-10-4-7-9-6-7-8-8-…
∗∗∗ Windows 7/Server 2008 R2; Server 2012 R2: Updates (11. Juli 2023) ∗∗∗
---------------------------------------------
Zum 11. Juli 2023 wurden diverse Sicherheitsupdates für Windows Server 2008 R2 (im 4. ESU Jahr) sowie für Windows Server 2012/R2 veröffentlicht (die Updates lassen sich ggf. auch noch unter Windows 7 SP1 installieren). Hier ein Überblick über diese Updates
---------------------------------------------
https://www.borncity.com/blog/2023/07/12/windows-7-server-2008-r2-server-20…
∗∗∗ Sandbox Escape ∗∗∗
---------------------------------------------
In vm2 for versions up to 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code.
---------------------------------------------
https://github.com//patriksimek/vm2/security/advisories/GHSA-g644-9gfx-q4q4
∗∗∗ Sandbox Escape ∗∗∗
---------------------------------------------
In vm2 for versions up to 3.9.19, Promise handler sanitization can be bypassed, allowing attackers to escape the sandbox and run arbitrary code.
---------------------------------------------
https://github.com//patriksimek/vm2/security/advisories/GHSA-cchq-frgv-rjh5
∗∗∗ Citrix Secure Access client for Ubuntu Security Bulletin for CVE-2023-24492 ∗∗∗
---------------------------------------------
https://support.citrix.com/article/CTX564169/citrix-secure-access-client-fo…
∗∗∗ Citrix Secure Access client for Windows Security Bulletin for CVE-2023-24491 ∗∗∗
---------------------------------------------
https://support.citrix.com/article/CTX561480/citrix-secure-access-client-fo…
∗∗∗ Lenovo UDC Vulnerability ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500567-LENOVO-UDC-VULNERABILI…
∗∗∗ AMD SEV VM Power Side Channel Security Notice ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500569-AMD-SEV-VM-POWER-SIDE-…
∗∗∗ AMI MegaRAC SP-X BMC Vulnerabilities ∗∗∗
---------------------------------------------
https://support.lenovo.com/product_security/PS500568-AMI-MEGARAC-SP-X-BMC-V…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Rockwell Automation Select Communication Modules ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-193-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 10-07-2023 18:00 − Dienstag 11-07-2023 18:00
Handler: Stephan Richter
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Exploit für Root-Lücke in VMware Aria Operations for Logs aufgetaucht ∗∗∗
---------------------------------------------
Teils kritische Sicherheitslücken in VMware Aria Operations for Logs stopfen Updates aus dem April. Jetzt ist Exploit-Code aufgetaucht, der eine Lücke angreift.
---------------------------------------------
https://heise.de/-9212276
∗∗∗ Fake-E-Mail einer EU-Förderung über 850.000 Euro im Umlauf ∗∗∗
---------------------------------------------
Aktuell kursiert ein gefälschtes E-Mail über eine EU-Förderung von 850.000 Euro. Der Zuschuss wurde angeblich für Unternehmen, Start-ups und Einzelpersonen mit innovativen Ideen entwickelt. Wer das Geld beantragen will, muss persönliche Daten an eine E-Mail-Adresse senden. Das Angebot ist aber Fake, antworten Sie nicht und verschieben Sie das E-Mail in Ihren Spam-Ordner.
---------------------------------------------
https://www.watchlist-internet.at/news/fake-e-mail-einer-eu-foerderung-uebe…
∗∗∗ Roots of Trust are difficult ∗∗∗
---------------------------------------------
The phrase "Root of Trust" turns up at various points in discussions about verified boot and measured boot, and to a first approximation nobody is able to give you a coherent explanation of what it means[1]. The Trusted Computing Group has a fairly wordy definition, but (a) its a lot of words and (b) I dont like it, so instead Im going to start by defining a root of trust as "A thing that has to be trustworthy for anything else on your computer to be trustworthy".
---------------------------------------------
https://mjg59.dreamwidth.org/66907.html
∗∗∗ It’s Raining Phish and Scams – How Cloudflare Pages.dev and Workers.dev Domains Get Abused ∗∗∗
---------------------------------------------
As they say, when it rains, it pours. Recently, we observed more than 3,000 phishing emails containing phishing URLs abusing services at workers.dev and pages.dev domains.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/its-raining…
∗∗∗ Critical Foswiki Vulnerablities: A Logic Error Turned Remote Code Execution ∗∗∗
---------------------------------------------
We love open-source software. In context of our mission #moresecurity, Christian Pöschl, security consultant and penetration tester at usd HeroLab had a look at Foswiki as a research project. In this blog post, we summarize the journey to discover the functionality of Foswiki and identify multiple vulnerabilities, which ultimately allowed us to elevate privileges from a freshly registered user to full remote code execution on the server. All vulnerabilities were reported to the developers according to our Responsible Disclosure Policy.
---------------------------------------------
https://herolab.usd.de/en/critical-foswiki-vulnerablities-a-logic-error-tur…
∗∗∗ Cybercriminals Evolve Antidetect Tooling for Mobile OS-Based Fraud ∗∗∗
---------------------------------------------
Cybercriminals continue to evolve their tactics, techniques, and procedures (TTPs) to defraud the customers of online banking, payment systems, advertising networks, and online marketplaces worldwide. Resecurity has observed a rising trend involving threat actors increased use of specialized mobile Android OS device spoofing tools. These tools enable fraudsters to impersonate compromised account holders and bypass anti-fraud controls effectively.
---------------------------------------------
https://www.resecurity.com/blog/article/cybercriminals-evolve-antidetect-to…
∗∗∗ Lowering the Bar(d)? Check Point Research’s security analysis spurs concerns over Google Bard’s limitations ∗∗∗
---------------------------------------------
Check Point Research (CPR) releases an analysis of Google’s generative AI platform ‘Bard’, surfacing several scenarios where the platform permits cybercriminals’ malicious efforts. Check Point Researchers were able to generate phishing emails, malware keyloggers and basic ransomware code.
---------------------------------------------
https://blog.checkpoint.com/security/lowering-the-bard-check-point-research…
∗∗∗ MISP 2.4.173 released with various bugfixes and improvements ∗∗∗
---------------------------------------------
We have added a new functionality allowing administrators to enable user self-service for forgotten passwords. When enabled, users will have an additional link below the login screen, allowing them to enter their e-mails and receive a token that can be used to reset their passwords.
---------------------------------------------
https://github.com/MISP/MISP/releases/tag/v2.4.173
∗∗∗ Unveiling the secrets: Exploring whitespace steganography for secure communication ∗∗∗
---------------------------------------------
In the realm of data security, there exists a captivating technique known as whitespace steganography. Unlike traditional methods of encryption, whitespace steganography allows for the hiding of sensitive information within whitespace characters, such as spaces, tabs, and line breaks.
---------------------------------------------
https://cybersecurity.att.com/blogs/security-essentials/unveiling-the-secre…
∗∗∗ Defend Against the Latest Active Directory Certificate Services Threats ∗∗∗
---------------------------------------------
To help security professionals understand the complexities of AD CS and how to mitigate its abuse, Mandiant has published a hardening guide that focuses on the most impactful AD CS attack techniques and abuse scenarios we are seeing on the frontlines of the latest breaches and attacks.
---------------------------------------------
https://www.mandiant.com/blog/resources/defend-ad-cs-threats
=====================
= Vulnerabilities =
=====================
∗∗∗ Zero-Day für Safari geschlossen - Update: Zurückgezogen ∗∗∗
---------------------------------------------
Apple hat Montagabend eine schnelle Aktualisierung für seinen Browser ausgespielt. Betroffen von der offenbar bereits ausgenutzten Lücke: Macs und Mobilgeräte. [...] Apple hat die RSR-Updates für Mac, iPhone und iPad mittlerweile zurückgezogen. Grund ist offenbar, dass es verschiedene Websites gab, die nach dem Update Warnmeldungen ausspucken, dass der aktualisierte Safari-Browser "nicht mehr" unterstützt werde. Apple hat im User-Agent-String ein
---------------------------------------------
https://heise.de/-9212228
∗∗∗ Patchday: SAP warnt vor 16 Sicherheitslücken in der Business-Software ∗∗∗
---------------------------------------------
Am Juli-Patchday hat SAP 16 Sicherheitsmeldungen zur Geschäfts-Software aus dem Unternehmen veröffentlicht. Updates dichten auch eine kritische Lücke ab.
---------------------------------------------
https://heise.de/-9213319
∗∗∗ ABB: 2023-02-10 (**Updated 2023-07-10**) - Cyber Security Advisory - Drive Composer multiple vulnerabilities ∗∗∗
---------------------------------------------
Updated to reflect the latest version 2.8.2 of Drive Composer (both Entry and pro) where vulnerability CVE-2022-35737 has been resolved. Originally this vulnerability had not been resolved when this advisory was published alongside Drive Composer 2.8.1.
---------------------------------------------
https://search.abb.com/library/Download.aspx?DocumentID=9AKK108467A7957
∗∗∗ Siemens Security Advisories ∗∗∗
---------------------------------------------
Siemens has released 5 new and 12 updated Security Advisories. (CVSS Scores ranging from 5.3 to 10)
---------------------------------------------
https://new.siemens.com/global/en/products/services/cert.html?d=2023-07
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (mediawiki and node-tough-cookie), Red Hat (bind, kernel, kpatch-patch, and python38:3.8, python38-devel:3.8), SUSE (kernel, nextcloud-desktop, and python-tornado), and Ubuntu (dwarves-dfsg and thunderbird).
---------------------------------------------
https://lwn.net/Articles/937879/
∗∗∗ CVE-2023-29298: Adobe ColdFusion Access Control Bypass ∗∗∗
---------------------------------------------
Rapid7 discovered an access control bypass vulnerability affecting Adobe ColdFusion that allows an attacker to access the administration endpoints.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/07/11/cve-2023-29298-adobe-coldfusion…
∗∗∗ Technicolor: VU#913565: Hard-coded credentials in Technicolor TG670 DSL gateway router ∗∗∗
---------------------------------------------
https://kb.cert.org/vuls/id/913565
∗∗∗ Mozilla: Security Vulnerabilities fixed in Firefox 115.0.2 and Firefox ESR 115.0.2 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-26/
∗∗∗ Lenovo: NVIDIA Display Driver Advisory - June 2023 ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500566-NVIDIA-DISPLAY-DRIVER-A…
∗∗∗ Panasonic Control FPWin Pro7 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-192-03
∗∗∗ Rockwell Automation Enhanced HIM ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-192-01
∗∗∗ Sensormatic Electronics iSTAR ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-192-02
∗∗∗ TADDM affected by multiple vulnerabilities due to IBM Java and its runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009499
∗∗∗ IBM Db2 with Federated configuration is vulnerable to arbitrary code execution. (CVE-2023-35012) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010747
∗∗∗ IBM Robotic Process Automation is vulnerable to disclosure of server version information (CVE-2023-35900) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010895
∗∗∗ IBM Sterling Connect:Express for UNIX browser UI is vulnerable to attacks that rely on the use of cookies without the SameSite attribute ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010921
∗∗∗ IBM Sterling Connect:Express for UNIX is vulnerable to server-side request forgery (SSRF) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010923
∗∗∗ IBM Sterling Connect:Express uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010925
∗∗∗ Vulnerability of System.Text.Encodings.Web.4.5.0 .dll has afftected to .NET Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010945
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to multiple vulnerabilities in Python ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011035
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to multiple vulnerabilities in Perl ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011033
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to GNU Libtasn1 information disclosure vulnerability [CVE-2021-46848] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7011037
∗∗∗ Vulnerabilities have been identified in OpenSSL, Apache HTTP Server and other system libraries shipped with the DS8000 Hardware Management Console (HMC) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7006449
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 07-07-2023 18:00 − Montag 10-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ 1,5 Millionen Installationen: Android-Malware im Google-Play-Store entdeckt ∗∗∗
---------------------------------------------
IT-Sicherheitsforscher haben zwei vermeintliche Dateimanager mit mehr als 1,5 Millionen Downloads im Google Play Store entdeckt. Es handelt sich um Spyware.
---------------------------------------------
https://heise.de/-9211287
∗∗∗ ARM-Grafikeinheit: Warnung vor Angriffen auf Sicherheitslücle in Treibern ∗∗∗
---------------------------------------------
Cyberkriminelle missbrauchen eine Sicherheitslücke in Treibern für ARMs Mali-Grafikeinheiten, um ihre Rechte auszuweiten oder Informationen abzugreifen.
---------------------------------------------
https://heise.de/-9211310
∗∗∗ BSI veröffentlicht Positionspapier zu Secured Applications for Mobile ∗∗∗
---------------------------------------------
Das Bundesamt für Sicherheit in der Informationstechnik (BSI) veröffentlicht ein aktuelles Positionspapier zum Thema „Secured Applications for Mobile“ (SAM).
---------------------------------------------
https://www.bsi.bund.de/DE/Service-Navi/Presse/Alle-Meldungen-News/Meldunge…
∗∗∗ PoC Exploit Published for Recent Ubiquiti EdgeRouter Vulnerability ∗∗∗
---------------------------------------------
PoC exploit has been published for a recently patched Ubiquiti EdgeRouter vulnerability leading to arbitrary code execution.
---------------------------------------------
https://www.securityweek.com/poc-exploit-published-for-recent-ubiquiti-edge…
∗∗∗ Was tun, wenn Sie bei einem problematischen Online-Shop bestellt haben? ∗∗∗
---------------------------------------------
Ihre Bestellung entspricht nicht Ihren Erwartungen? Die Qualität ist minderwertig, das Produkt etwas vollkommen anderes oder einfach Schrott? Eine Rücksendung ist teuer und nur nach China möglich? Dann haben Sie in einem problematischen bzw. unseriösen Online-Shop bestellt. Wir zeigen Ihnen, was Sie tun können.
---------------------------------------------
https://www.watchlist-internet.at/news/was-tun-wenn-sie-bei-einem-problemat…
∗∗∗ Vorsicht: ‘Big Head’ Ransomware zeigt "Windows Update"-Benachrichtigung an ∗∗∗
---------------------------------------------
Ich nehme das Thema mal hier zur Vorsicht im Blog mit auf, vielleicht bewahrt es Einzelne aus der Leserschaft vor einem fatalen Fehler. Eine Big Head genannte Ransomware-Familie nutzt einen neuen Trick, um potentielle Opfer zu übertölpeln.
---------------------------------------------
https://www.borncity.com/blog/2023/07/10/vorsicht-big-head-ransomware-zeigt…
∗∗∗ Advanced Vishing Attack Campaign “LetsCall” Targets Andriod Users ∗∗∗
---------------------------------------------
In a newly detected muli-stage vishing campaign attackers are using an advanced toolset dubbed LetsCall, featuring strong evasion tactics.
---------------------------------------------
https://www.hackread.com/advanced-vishing-attack-letscall-andriod-users/
=====================
= Vulnerabilities =
=====================
∗∗∗ Ateme TITAN File 3.9 Job Callbacks SSRF File Enumeration ∗∗∗
---------------------------------------------
Authenticated Server-Side Request Forgery (SSRF) vulnerability exists in the Titan File video transcoding software. The application parses user supplied data in the job callback url GET parameter. Since no validation is carried out on the parameter, an attacker can specify an external domain and force the application to make an HTTP/DNS/File request to an arbitrary destination.
---------------------------------------------
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5781.php
∗∗∗ SSD Advisory – EdgeRouters and AirCube miniupnpd Heap Overflow ∗∗∗
---------------------------------------------
A vulnerability in EdgeRouters’s and AirCube’s miniupnpd allows LAN attackers to cause the service to overflow an internal heap and potentially execute arbitrary code.
---------------------------------------------
https://ssd-disclosure.com/ssd-advisory-edgerouters-and-aircube-miniupnpd-h…
∗∗∗ Codeschmuggel möglich: Hochriskante Sicherheitslücken in ArubaOS-Firmware ∗∗∗
---------------------------------------------
Die HPE-Tochter Aruba hat Aktualisierungen für die ArubaOS-Firmware veröffentlicht. Sie schließen hochriskante Sicherheitslücken, die Codeschmuggel erlauben.
---------------------------------------------
https://heise.de/-9211464
∗∗∗ Minecraft: Virtuelle Computer reißen Sicherheitslücken auf ∗∗∗
---------------------------------------------
In zwei Minecraft-Mods, die tatsächlich programmierbare Computer oder Roboter für das Spiel bereitstellen, klaffen kritische Sicherheitslücken.
---------------------------------------------
https://heise.de/-9211864
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (firefox-esr, fusiondirectory, ocsinventory-server, php-cas, and thunderbird), Fedora (dav1d, perl-CPAN, and yt-dlp), Red Hat (python39:3.9 and python39-devel:3.9), Slackware (mozilla), SUSE (prometheus-ha_cluster_exporter and prometheus-sap_host_exporter), and Ubuntu (ghostscript, linux-azure, linux-intel-iotg, linux-intel-iotg-5.15, and ruby-doorkeeper).
---------------------------------------------
https://lwn.net/Articles/937803/
∗∗∗ Limited disclosure of 6 vulnerabilities in OSNexus Quantastor ∗∗∗
---------------------------------------------
The story of DIVD case DIVD-2021-00020 is a story that started more then 1.5 years ago, when DIVD researcher Wietse Boondsta discovered six vulnerabilities ( CVE-2021-42079, CVE-2021-42080, CVE-2021-42080, CVE-2021-42080, CVE-2021-42080, and CVE-2021-4066 ) in OSNexus Quantastor. As per our CNA policy we tried to contact the vendor and this was not a smooth ride. We started the process in November 2021 and it took us a lot of effort, and help from NCSC-NL and its US partners [...]
---------------------------------------------
https://csirt.divd.nl/2023/07/10/Limited-disclosure-OSNexus-vulnerabilities/
∗∗∗ Festo: Several vulnerabilities in FactoryViews ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-013/
∗∗∗ IBM Db2 JDBC driver is vulnerable to remote code execution. (CVE-2023-27869, CVE-2023-27867, CVE-2023-27868) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010029
∗∗∗ IBM Db2 has multiple denial of service vulnerablities with a specially crafted query ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010557
∗∗∗ IBM Db2 federated server is vulnerable to a denial of service when using a specially crafted wrapper using certain options. (CVE-2023-30442) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010561
∗∗∗ IBM Db2 db2set is vulnerable to arbitrary code execution. (CVE-2023-30431) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010565
∗∗∗ IBM Db2 is vulnerable to insufficient audit logging. (CVE-2023-23487) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010567
∗∗∗ IBM Db2 on Windows is vulnerable to privilege escalation. (CVE-2023-27558) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010571
∗∗∗ IBM Db2 is vulnerable to information disclosure due to improper privilege management when certain federation features are used. (CVE-2023-29256) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010573
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM WebSphere Remote Server (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010577
∗∗∗ Multiple Vulnerabilities in IBM Runtime Environment Java Technology Edition affects WebSphere eXtreme Scale ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010585
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server Liberty is vulnerable to GraphQL - CVE-2023-28867 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010655
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server Liberty is vulnerable to spoofing - CVE-2022-39161 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010659
∗∗∗ The IBM Engineering Lifecycle Engineering product using IBM WebSphere Application Server Liberty is vulnerable to spoofing - CVE-2022-39161 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010665
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands that use mapping assistance are vulnerable to denial of service due to [CVE-2023-25399] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010711
∗∗∗ A vulnerability in Apache Commons Code affects IBM Robotic Process Automation and may result in a disclosure of sensitive information. (IBM X-Force ID: 177834) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010725
∗∗∗ IBM Db2 JDBC driver is vulnerable to remote code execution. (CVE-2023-27869, CVE-2023-27867, CVE-2023-27868) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7010029
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 06-07-2023 18:00 − Freitag 07-07-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Google Play apps with 1.5 million installs send your data to China ∗∗∗
---------------------------------------------
Security researchers discovered two malicious file management applications on Google Play with a collective installation count of over 1.5 million that collected excessive user data that goes well beyond whats needed to offer the promised functionality. [..] File Recovery and Data Recovery, identified as "com.spot.music.filedate" on devices, has at least 1 million installs. The install count for File Manager reads at least 500,000 and it can be identified on devices as "com.file.box.master.gkd."
---------------------------------------------
https://www.bleepingcomputer.com/news/security/google-play-apps-with-15-mil…
∗∗∗ Iranian Hackers Sophisticated Malware Targets Windows and macOS Users ∗∗∗
---------------------------------------------
The Iranian nation-state actor known as TA453 has been linked to a new set of spear-phishing attacks that infect both Windows and macOS operating systems with malware."TA453 eventually used a variety of cloud hosting providers to deliver a novel infection chain that deploys the newly identified PowerShell backdoor GorjolEcho," Proofpoint said in a new report.
---------------------------------------------
https://thehackernews.com/2023/07/iranian-hackers-sophisticated-malware.html
∗∗∗ BlackByte 2.0 Ransomware: Infiltrate, Encrypt, and Extort in Just 5 Days ∗∗∗
---------------------------------------------
Recently, Microsoft's Incident Response team investigated the BlackByte 2.0 ransomware attacks and exposed these cyber strikes' terrifying velocity and damaging nature. The findings indicate that hackers can complete the entire attack process, from gaining initial access to causing significant damage, in just five days. They waste no time infiltrating systems, encrypting important data, and demanding a ransom to release it.
---------------------------------------------
https://thehackernews.com/2023/07/blackbyte-20-ransomware-infiltrate.html
∗∗∗ StackRot (CVE-2023-3269): Linux kernel privilege escalation vulnerability ∗∗∗
---------------------------------------------
A flaw was found in the handling of stack expansion in the Linux kernel 6.1 through 6.4, aka "Stack Rot". The maple tree, responsible for managing virtual memory areas, can undergo node replacement without properly acquiring the MM write lock, leading to use-after-free issues. An unprivileged local user could use this flaw to compromise the kernel and escalate their privileges.
---------------------------------------------
https://github.com/lrh2000/StackRot
∗∗∗ Sie sollen eine „Erstattung aus dem Sozialfonds erhalten“? Ignorieren Sie diese SMS! ∗∗∗
---------------------------------------------
Unsere Leser:innen melden uns aktuell SMS, die im Namen des „Staates“ verschickt werden. Angeblich sollen Sie eine „Erstattung aus dem Sozialfonds“ erhalten. Achtung, Phishing-Alarm! Löschen Sie die SMS und geben Sie auf keinen Fall Ihre Kontodaten an.
---------------------------------------------
https://www.watchlist-internet.at/news/sie-sollen-eine-erstattung-aus-dem-s…
∗∗∗ A Network of SOCs? ∗∗∗
---------------------------------------------
I wrote most of this text quickly in January 2021 when the European Commission asked me to apply my lessons learned from the CSIRTs Network to a potential European Network of SOCs. During 2022, the plans for SOC collaboration have been toned down a bit, the DIGITAL Europe funding scheme proposes multiple platforms where SOCs can work together. In 2023, the newly proposed “Cyber Solidarity Act” builds upon this and codifies the concept of a “national SOC” and “cross-border SOC platforms” into an EU regulation.
---------------------------------------------
https://cert.at/en/blog/2023/7/a-network-of-socs
∗∗∗ Cybererpresser: Ransomware-Gruppe BianLian verzichtet auf Verschlüsselung ∗∗∗
---------------------------------------------
Die Hintermänner konzentrieren sich auf die Exfiltration von Daten. Sie reagieren auf die Veröffentlichung eines kostenlosen Entschlüsselungstools für die Ransomware BianLian.
---------------------------------------------
https://www.zdnet.de/88410380/cybererpresser-ransomware-gruppe-bianlian-ver…
∗∗∗ CISA and Partners Release Joint Cybersecurity Advisory on Newly Identified Truebot Malware Variants ∗∗∗
---------------------------------------------
Today, the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigations (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Canadian Centre for Cyber Security (CCCS) released a joint Cybersecurity Advisory (CSA), Increased Truebot Activity Infects U.S. and Canada Based Networks, to help organizations detect and protect against newly identified Truebot malware variants.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/06/cisa-and-partners-releas…
=====================
= Vulnerabilities =
=====================
∗∗∗ Google Releases Android Patch Update for 3 Actively Exploited Vulnerabilities ∗∗∗
---------------------------------------------
Google has released its monthly security updates for the Android operating system, addressing 46 new software vulnerabilities. Among these, three vulnerabilities have been identified as actively exploited in targeted attacks.
---------------------------------------------
https://thehackernews.com/2023/07/google-releases-android-patch-update.html
∗∗∗ Mastodon Social Network Patches Critical Flaws Allowing Server Takeover ∗∗∗
---------------------------------------------
Mastodon, a popular decentralized social network, has released a security update to fix critical vulnerabilities that could expose millions of users to potential attacks.Mastodon is known for its federated model, consisting of thousands of separate servers called "instances," and it has over 14 million users across more than 20,000 instances. The most critical vulnerability, CVE-2023-36460, [..]
---------------------------------------------
https://thehackernews.com/2023/07/mastodon-social-network-patches.html
∗∗∗ CISA Releases Three Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
* ICSA-23-187-01 PiiGAB M-Bus
* ICSA-23-187-02 ABUS TVIP
* ICSA-23-143-03 Mitsubishi Electric MELSEC Series CPU module (Update A)
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/07/06/cisa-releases-three-indu…
∗∗∗ VMSA-2023-0015 ∗∗∗
---------------------------------------------
CVSSv3 Range: 5.3
CVE(s): CVE-2023-20899
VMware SD-WAN contains a bypass authentication vulnerability. VMware has evaluated the severity of this issue to be in the moderate severity range with a maximum CVSSv3 base score of 5.3.
Known Attack Vectors: An unauthenticated attacker can download the Diagnostic bundle of the application under VMware SD-WAN Management.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0015.html
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (debian-archive-keyring, libusrsctp, nsis, ruby-redcloth, and webkit2gtk), Fedora (firefox), Mageia (apache-ivy, cups, curaengine, glances, golang, keepass, libreoffice, minidlna, nodejs, opensc, perl-DBD-SQLite, python-setuptools, python-wheel, skopeo/buildah/podman, systemd, testng, and webkit2), SUSE (bind), and Ubuntu (Gerbv, golang-websocket, linux-gke, linux-intel-iotg, and linux-oem-5.17).
---------------------------------------------
https://lwn.net/Articles/937616/
∗∗∗ [R1] Nessus Agent Version 10.4.1 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
Nessus Agent leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the provider.Out of caution and in line with best practice, Tenable has opted to upgrade these components to address the potential impact of the issues.
---------------------------------------------
https://www.tenable.com/security/tns-2023-24
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 05-07-2023 18:00 − Donnerstag 06-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Silentbob Campaign: Cloud-Native Environments Under Attack ∗∗∗
---------------------------------------------
The activity, dubbed Silentbob in reference to an AnonDNS domain set up by the attacker, is said to be linked to the infamous cryptojacking group tracked as TeamTNT, citing overlaps in tactics, techniques, and procedures (TTPs). Alternatively, it could be the work of an "advanced copycat."
---------------------------------------------
https://thehackernews.com/2023/07/silentbob-campaign-cloud-native.html
∗∗∗ Flutter Restrictions Bypass ∗∗∗
---------------------------------------------
This article investigates the Flutter framework (Google, n.d.) and the methods for bypassing its detections on iOS. CyberCX have also published the scripts used for this bypass for other mobile application security researchers to use in their workflow on our GitHub.
---------------------------------------------
https://blog.cybercx.co.nz/flutter-restrictions-bypass
∗∗∗ TeamsPhisher: Tool automatisiert Angriffe auf Teams-Schwachstelle ∗∗∗
---------------------------------------------
Über eine Schwachstelle in Teams können Angreifer Malware unterjubeln. Ein jetzt veröffentlichtes Tool macht diese Attacken noch einfacher.
---------------------------------------------
https://heise.de/-9208677
∗∗∗ Wie steht’s eigentlich um Emotet? ∗∗∗
---------------------------------------------
Eine kurze Zusammenfassung zur aktuellen Situation um Emotet seit dessen "Comeback".
---------------------------------------------
https://www.welivesecurity.com/deutsch/2023/07/06/wie-stehts-eigentlich-um-…
∗∗∗ How to delete saved addresses and credit cards in Firefox for improved security and privacy ∗∗∗
---------------------------------------------
If youre looking to get the most out of Firefox security and privacy, you might consider not only deleting all saved addresses and credit cards but also disabling the autofill option.
---------------------------------------------
https://www.zdnet.com/article/how-to-delete-saved-addresses-and-credit-card…
=====================
= Vulnerabilities =
=====================
∗∗∗ MOVEit Transfer: Service Pack schließt weitere kritische Lücke ∗∗∗
---------------------------------------------
Mit dem Service Pack für MOVEit Transfer im Juli schließt Progress weitere Sicherheitslücken. Eine davon stuft der Hersteller als kritisch ein. (CVE-2023-36932, CVE-2023-36933, CVE-2023-36934)
---------------------------------------------
https://heise.de/-9208451
∗∗∗ MOVEit Transfer 2020.1 (12.1) Service Pack (July 2023) ∗∗∗
---------------------------------------------
CVE-2023-36934 (CRITICAL): SQL Injection CVE-2023-36932 (HIGH): multiple SQL injections CVE-2023-36933 (HIGH): unhandled exception
---------------------------------------------
https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pac…
∗∗∗ Stackrot: Kernel-Schwachstelle ermöglicht Rechteausweitung unter Linux ∗∗∗
---------------------------------------------
Durch eine Sicherheitslücke im Speichermanagement-Subsystem des Linux-Kernels können Angreifer potenziell erweiterte Rechte erlangen.
---------------------------------------------
https://www.golem.de/news/stackrot-kernel-schwachstelle-erlaubt-rechteauswe…
∗∗∗ Patchday: Vielfältige Attacken auf Android 11, 12 und 13 möglich ∗∗∗
---------------------------------------------
Es gibt wichtige Sicherheitsupdates für verschiedene Android-Versionen. Im schlimmsten Fall könnte Schadcode auf Geräte gelangen.
---------------------------------------------
https://heise.de/-9208524
∗∗∗ Taking over Milesight UR32L routers behind a VPN: 22 vulnerabilities and a full chain ∗∗∗
---------------------------------------------
In all, Cisco Talos is releasing 22 security advisories today, nine of which have a CVSS score greater than 8, associated with 69 CVEs.
---------------------------------------------
https://blog.talosintelligence.com/talos-discovers-17-vulnerabilities-in-mi…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (golang-yaml.v2, kernel, and mediawiki), Fedora (kernel and picocli), SUSE (bind and python-sqlparse), and Ubuntu (cpdb-libs).
---------------------------------------------
https://lwn.net/Articles/937481/
*** IBM Security Bulletins ***
---------------------------------------------
IBM i, IBM Rational Functional Tester, IBM Security Verify Access, IBM Cloud Pak, IBM Match 360, IBM Watson, IBM Integration Designer, IBM Sterling Connect:Direct File Agent, IBM Operations Analytics and TADDM.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Vulnerability in Cisco Enterprise Switches Allows Attackers to Modify Encrypted Traffic ∗∗∗
---------------------------------------------
Cisco says a high-severity vulnerability in Nexus 9000 series switches could allow attackers to intercept and modify encrypted traffic. Tracked as CVE-2023-20185, the issue impacts the ACI multi-site CloudSec encryption feature of the Nexus 9000 switches that are configured in application centric infrastructure (ACI) mode – typically used in data centers for controlling physical and virtual networks.
---------------------------------------------
https://www.securityweek.com/vulnerability-in-cisco-enterprise-switches-all…
∗∗∗ Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Webex Meetings Web UI Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Duo Authentication Proxy Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco BroadWorks Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ ZDI-23-896: D-Link DAP-2622 DDP Change ID Password Auth Password Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-896/
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (June 26, 2023 to July 2, 2023) ∗∗∗
---------------------------------------------
https://www.wordfence.com/blog/2023/07/wordfence-intelligence-weekly-wordpr…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 04-07-2023 18:00 − Mittwoch 05-07-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Email crypto phishing scams: stealing from hot and cold crypto wallets ∗∗∗
---------------------------------------------
Here is how email phishing scams targeting hot and cold crypto wallets, such as Trezor and Ledger, work.
---------------------------------------------
https://securelist.com/hot-and-cold-cryptowallet-phishing/110136/
∗∗∗ Jetzt patchen! Über 335.000 SSL-VPN-Interfaces von Fortinet attackierbar ∗∗∗
---------------------------------------------
Sicherheitsforscher warnen vor weiteren Attacken auf eine kritische Lücke in FortiOS. Patches zum Schließen der Schwachstelle sind seit Wochen verfügbar.
---------------------------------------------
https://heise.de/-9206478
∗∗∗ Verbaucherzentralen warnen vor personalisiertem Phishing ∗∗∗
---------------------------------------------
Seit Anfang der Woche landen viele Phishingmails mit persönlicher Anrede betreffend der ING in Postfächern von Internetnutzern, warnen die Verbraucherzentralen.
---------------------------------------------
https://heise.de/-9207386
∗∗∗ TEMU Shopping App und temu.com: Problematische Angebote aus China ∗∗∗
---------------------------------------------
Wer sich aktuell durch Social Media bewegt, kommt kaum an Werbeschaltungen für die Shopping App TEMU vorbei. Die Plattform mit Sitz in Dublin und ihrem Ursprung in China startet aktuell eine Offensive auf den österreichischen und deutschen Markt. Die Produkte bei TEMU sind teils unfassbar günstig und für viele verlockend. Möglich ist das aber vor allem durch fragwürdige Geschäftspraktiken, teils mangelhafte Produkte und Nicht-Einhaltung rechtlicher Vorgaben.
---------------------------------------------
https://www.watchlist-internet.at/news/temu-shopping-app-und-temucom-proble…
=====================
= Vulnerabilities =
=====================
∗∗∗ Path traversal bypass & Denial of service in Kyocera TASKalfa 4053ci printer ∗∗∗
---------------------------------------------
CVE Number: CVE-2023-34259, CVE-2023-34260, CVE-2023-34261
Kyocera TASKalfa 4053ci printers are vulnerable to multiple vulnerabilities. The path traversal vulnerability can be used to access arbitrary files on the filesystem, even files that require root privileges. Also, the path traversal vulnerability can be used to conduct a denial-of-service (DoS). Due the username enumeration vulnerability, it is possible to identify valid user accounts.
---------------------------------------------
https://sec-consult.com/vulnerability-lab/advisory/path-traversal-bypass-de…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (firefox and python-reportlab), Slackware (mozilla), SUSE (dnsdist, grpc, protobuf, python-Deprecated, python-PyGithub, python-aiocontextvars, python-avro, python-bcrypt, python-cryptography, python- cryptography-vectors, python-google-api-core, pyt, kernel, kubernetes1.18, libdwarf, python311, qt6-base, rmt-server, and virtualbox), and Ubuntu (containerd, firefox, and python-django).
---------------------------------------------
https://lwn.net/Articles/937368/
∗∗∗ The "StackRot" kernel vulnerability ∗∗∗
---------------------------------------------
Ruihan Li has discloseda significant vulnerability introduced into the 6.1 kernel: A flaw was found in the handling of stack expansion in the Linux kernel 6.1 through 6.4, aka "Stack Rot". The maple tree, responsible for managing virtual memory areas, can undergo node replacement without properly acquiring the MM write lock, leading to use-after-free issues. An unprivileged local user could use this flaw to compromise the kernel and escalate their privileges.
---------------------------------------------
https://lwn.net/Articles/937377/
∗∗∗ Frauscher: Diagnostic System FDS001 for FAdC/FAdCi Path Traversal vulnerability ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-011/
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a remote attacker and denial of service due to Guava (CVE-2020-8908, CVE-2018-10237). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009535
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with Asset and Service Management (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009537
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to xml2js abitrary code execution vulnerability(CVE-2023-0842) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009049
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool\/OMNIbus WebGUI (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009625
∗∗∗ Multiple security vulnerabilities has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool\/OMNIbus WebGUI - April 2023 CPU ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009627
∗∗∗ A security vulnerability has been identified in WebSphere Application Server traditional shipped with IBM Intelligent Operations Center(CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009635
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a remote attacker and denial of service due to Guava (CVE-2020-8908, CVE-2018-10237). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009535
∗∗∗ IBM WebSphere Application Server could provide weaker than expected security (CVE-2023-35890) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007857
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 03-07-2023 18:00 − Dienstag 04-07-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors ∗∗∗
---------------------------------------------
The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down.The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the users," cybersecurity company Sekoia said in a technical write-up.
---------------------------------------------
https://thehackernews.com/2023/07/ddosia-attack-tool-evolves-with.html
∗∗∗ Hunting for Bitwarden master passwords stored in memory ∗∗∗
---------------------------------------------
A blog post on how I was able to identify unknown master passwords stored in the memory of the Bitwarden web extension and desktop client, after a vault has been locked. I also cover the decisions made for developing a proof of concept to automate the process of extracting potential passwords.
---------------------------------------------
https://redmaple.tech/blogs/2023/extract-bitwarden-vault-passwords/
∗∗∗ Achtung Fake-Shop: sharkos.de ∗∗∗
---------------------------------------------
Sharkos – „Ihr Experte für Garten, Pools und Haushalt“. Das sehen wir anders. Der Online-Shop sieht zwar vielversprechend aus, wenn Sie dort bestellen, bekommen Sie aber trotz Zahlung keine Ware. Wir zeigen Ihnen, wie Sie Fake-Shops erkennen.
---------------------------------------------
https://www.watchlist-internet.at/news/achtung-fake-shop-sharkosde/
=====================
= Vulnerabilities =
=====================
∗∗∗ Geräteverwaltung: hochriskante Schwachstelle in Ivanti Endpoint Manager ∗∗∗
---------------------------------------------
Eine Sicherheitslücke in der Geräte- und Softwareverwaltung von Ivanti für ChromeOS, Linux, macOS und Windows ermöglicht Angreifern aus dem Netz Codeschmuggel.
---------------------------------------------
https://heise.de/-9206574
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (ghostscript), Fedora (apache-ivy, chromium, golang-github-schollz-croc, golang-github-schollz-mnemonicode, and webkitgtk), SUSE (amazon-ecs-init, dnsdist, libcap, python-tornado, terraform, and xmltooling), and Ubuntu (imagemagick, openldap, php7.4, php8.1, and screen).
---------------------------------------------
https://lwn.net/Articles/937292/
∗∗∗ CISA issues warning for cardiac device system vulnerability ∗∗∗
---------------------------------------------
The Cybersecurity and Infrastructure Security Agency (CISA) warned of a severe vulnerability in a cardiac device from medical device company Medtronic. The issue – tracked as CVE-2023-31222 – carries a “critical” CVSS score of 9.8 out of 10 and affects the company’s Paceart Optima software that runs on a healthcare organization’s Windows server.
---------------------------------------------
https://therecord.media/cisa-warning-for-cardiac-device-system-vulnerability
∗∗∗ Zyxel security advisory for buffer overflow vulnerability in 4G LTE and 5G NR outdoor routers ∗∗∗
---------------------------------------------
A buffer overflow vulnerability in the CGI program of some Zyxel 4G LTE and 5G NR outdoor routers could allow a remote authenticated attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable device. (CVE: CVE-2023-27989)
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ Security Vulnerabilities fixed in Thunderbird 102.13 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-24/
∗∗∗ Security Vulnerabilities fixed in Firefox ESR 102.13 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-23/
∗∗∗ Security Vulnerabilities fixed in Firefox 115 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-22/
∗∗∗ Vulnerability in the interface module SLC-0-GPNT00300 ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-894143.html
∗∗∗ Security Advisory for the FL MGUARD family of devices ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-833074.html
∗∗∗ IBM Integration Bus is vulnerable to a remote attack due to Apache Jena (CVE-2021-39239, CVE-2022-28890, CVE-2023-22665). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009371
∗∗∗ Vulnerability in Spring Framework affects IBM Process Mining [CVE-2016-1000027] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009383
∗∗∗ IBM Content Navigator is vulnerable to DoS due to Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002807
∗∗∗ Vulnerability in IBM SDK Java Technology affects IBM Cloud Pak System (CVE-2021-35561) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009441
∗∗∗ Vulnerabilities in OpenSSL affect Cloud Pak System (CVE-2021-23840, CVE-2021-23841) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005857
∗∗∗ Multiple vulnerabilities in IBM Java SDK affect IBM License Metric Tool v9. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009457
∗∗∗ Vulnerability of Newtonsoft.Json-12.0.1.22727.dll has afftected to .NET Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009459
∗∗∗ Multiple CVEs may affect IBM\u00ae SDK, Java\u2122 Technology Edition shipped with IBM CICS TX Standard ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009483
∗∗∗ Multiple CVEs may affect IBM\u00ae SDK, Java\u2122 Technology Edition shipped with IBM CICS TX Advanced ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009485
∗∗∗ Multiple CVEs may affect IBM\u00ae SDK, Java\u2122 Technology Edition shipped with IBM TXSeries for Multiplatforms ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009487
∗∗∗ Vulnerabilities in Apache Struts affect IBM Tivoli Application Dependency Discovery Manager. (CVE-2023-34396, CVE-2023-34149) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009497
∗∗∗ TADDM affected by multiple vulnerabilities due to IBM Java and its runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009499
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 30-06-2023 18:00 − Montag 03-07-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Beware: New RustBucket Malware Variant Targeting macOS Users ∗∗∗
---------------------------------------------
"This variant of RustBucket, a malware family that targets macOS systems, adds persistence capabilities not previously observed," Elastic Security Labs researchers said in a report published this week, adding it's "leveraging a dynamic network infrastructure methodology for command-and-control."
---------------------------------------------
https://thehackernews.com/2023/07/beware-new-rustbucket-malware-variant.html
∗∗∗ Entschlüsselungstool: Sicherheitsforscher knacken Akira-Ransomware ∗∗∗
---------------------------------------------
Stimmten die Voraussetzungen, können Opfer des Erpressungstrojaner Akira ohne Lösegeld zu zahlen auf ihre Daten zugreifen.
---------------------------------------------
https://heise.de/-9204932
∗∗∗ Vorsicht vor Malvertising: Fake-WinSCP-Tool verbreitet BackCat-Ransomware ∗∗∗
---------------------------------------------
Die Hintermänner des Verschlüsselungstrojaners BlackCat (aka ALPHV) setzen auf einen weiteren Verbreitungsweg.
---------------------------------------------
https://heise.de/-9204958
∗∗∗ Vorsicht vor gefälschten Polizei-Mails ∗∗∗
---------------------------------------------
Aktuell geben sich Kriminelle per E-Mail als Polizei aus. Im Mail steht, dass Sie in der Anlage Ihre Einberufung finden und innerhalb von 48 Stunden antworten müssen. Ansonsten droht Ihnen eine Festnahme. Ignorieren Sie dieses E-Mail, es handelt sich um Betrug!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-gefaelschten-polizei-ma…
∗∗∗ CVE-2023-20864: Remote Code Execution in VMware Aria Operations for Logs ∗∗∗
---------------------------------------------
In this excerpt of a Trend Micro Vulnerability Research Service vulnerability report, Jonathan Lein and Dusan Stevanovic of the Trend Micro Research Team detail a recently patched remote code execution vulnerability in VMware Aria Operations for Logs (formerly vRealize).
---------------------------------------------
https://www.zerodayinitiative.com/blog/2023/6/29/cve-2023-20864-remote-code…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates: Schadcode-Attacken auf HP-LaserJet-Pro-Drucker möglich ∗∗∗
---------------------------------------------
Mehrere LaserJet-Pro-Modelle von HP sind verwundbar. Sicherheitsupdates schaffen Abhilfe.
---------------------------------------------
https://heise.de/-9205846
∗∗∗ WP AutoComplete 1.0.4 - Unauthenticated SQLi ∗∗∗
---------------------------------------------
The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL injection.
---------------------------------------------
https://www.exploit-db.com/exploits/51560
∗∗∗ Sicherheitsupdate: Attacken auf WordPress-Plug-in Ultimate Member ∗∗∗
---------------------------------------------
Derzeit nutzen Angreifer eine kritische Lücke im WordPress-Plug-in Ultimate Member aus. Der Anbieter rät zu einem zügigen Update.
---------------------------------------------
https://heise.de/-9204916
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (cups, gst-plugins-bad1.0, gst-plugins-base1.0, gst-plugins-good1.0, python3.7, and yajl), Fedora (chromium, kubernetes, pcs, and webkitgtk), Scientific Linux (open-vm-tools), SUSE (iniparser, keepass, libvirt, prometheus-ha_cluster_exporter, prometheus-sap_host_exporter, rekor, terraform-provider-aws, terraform-provider-helm, and terraform-provider-null), and Ubuntu (python-reportlab and vim).
---------------------------------------------
https://lwn.net/Articles/937189/
∗∗∗ Root-Zugang zu Smarthome-Server Loxone Miniserver Go Gen. 2 (SySS-2023-004/-012/-013) ∗∗∗
---------------------------------------------
Durch verschiedene Schwachstellen kann ein Administrator Betriebssystemzugriff auf dem Loxone Miniserver Go im Kontext des root-Benutzers erreichen.
---------------------------------------------
https://www.syss.de/pentest-blog/root-zugang-zu-smarthome-server-loxone-min…
∗∗∗ Multiple Vulnerabilities including Unauthenticated Remote Code Execution in Siemens A8000 ∗∗∗
---------------------------------------------
The vendor provides a patch which should be installed immediately. Customers should update to CPCI85 V05 or later version (https://support.industry.siemens.com/cs/ww/en/view/109804985/). - Unauthenticated Remote Code Execution (CVE-2023-28489) - Authenticated Command Injection (CVE-2023-33919) - Hard-coded Root Password (CVE-2023-33920) - Console Login via UART (CVE-2023-33921)
---------------------------------------------
https://sec-consult.com/vulnerability-lab/advisory/multiple-vulnerabilities…
∗∗∗ Multiple vulnerabilities in SoftEther VPN and PacketiX VPN ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN64316789/
∗∗∗ ZDI-23-894: NETGEAR RAX30 UPnP Command Injection Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-894/
∗∗∗ ZDI-23-893: NETGEAR Multiple Routers curl_post Improper Certificate Validation Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-893/
∗∗∗ WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 – Authentication Bypass ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2023070002
∗∗∗ Watson CP4D Data Stores is vulnerable to Golang Go to a denial of service (CVE-2022-1962) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009053
∗∗∗ Watson CP4D Data Stores is vulnerable to Golang Go is vulnerable to HTTP request smuggling(CVE-2022-1705) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009055
∗∗∗ Watson AI Gateway for Cloud Pak for Data is vulnerable to an Ajv (aka Another JSON Schema Validator) could allow a remote attacker to execute arbitrary code on the system (CVE-2020-15366) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009061
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to xml2js abitrary code execution vulnerability(CVE-2023-0842) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009049
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to Node.js http-cache-semantics module denial of service ( CVE-2022-25881) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009051
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to Envoy security bypass ( CVE-2023-27488) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009057
∗∗∗ IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable ConfigObj denial of service ( CVE-2023-26112) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009059
∗∗∗ IBM Connect:Direct Web Services vulnerable to sensitive information exposure due to PostgreSQL (CVE-2023-2455) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009293
∗∗∗ IBM Connect:Direct Web Services vulnerable to sensitive information exposure due to PostgreSQL (CVE-2022-41862) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009295
∗∗∗ IBM Security Key Lifecycle Manager is vulnerable to Incorrect Permission Assignment for Critical Resource (CVE-2018-1750) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/733311
∗∗∗ Multiple Vulnerabilities in CloudPak for Watson AIOPs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007837
∗∗∗ Multiple vulnerabilities of Apache Groovy (groovy-all-2.3.11.jar) have affected APM JBoss and APM WebLogic Agent [CVE-202-17521, CVE-2016-6814, CVE-2015-3253] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009323
∗∗∗ Multiple vulnerabilities of Apache Ant (ant-1.7.0.jar, ant-1.8.4.jar) have affected APM JBoss, APM WebLogic and APM SAP NetWeaver Java Stack Agents. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009321
∗∗∗ Multiple vulnerabilities in the IBM SDK, Java Technology Edition affects APM Agents for Monitoring ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009327
∗∗∗ Security Bulletin: IBM App Connect Enterprise Certified Container DesignerAuthoring operand is vulnerable to DOS/loss of integrity/confidentiality [CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009333
∗∗∗ Watson CP4D Data Stores is vulnerable to Golang Go to a denial of service (CVE-2022-1962) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009053
∗∗∗ Multiple vulnerabilities in IBM Java SDK affects IBM WebSphere Application Server April 2023 CPU that is bundled with IBM WebSphere Application Server Patterns ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7009353
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 29-06-2023 18:00 − Freitag 30-06-2023 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Torrent of image-based phishing emails are harder to detect and more convincing ∗∗∗
---------------------------------------------
The arms race between scammers and defenders continues.
---------------------------------------------
https://arstechnica.com/?p=1951208
∗∗∗ Spamdexing: What is SEO Spam & How to Remove It ∗∗∗
---------------------------------------------
Ever had an uninvited guest crash your party, resulting in chaos, confusion, and some unhappy visitors? Well, SEO spam is that party crasher - just for websites. Why should you care, you ask? Well, just imagine your meticulously crafted website content being replaced with unsolicited ads for services and products that would make your grandma blush. Or even worse, your loyal site visitors being redirected to shady third party websites. Not the picture of ideal user experience,
---------------------------------------------
https://blog.sucuri.net/2023/06/spamdexing-what-is-seo-spam.html
∗∗∗ Cybercriminals Hijacking Vulnerable SSH Servers in New Proxyjacking Campaign ∗∗∗
---------------------------------------------
An active financially motivated campaign is targeting vulnerable SSH servers to covertly ensnare them into a proxy network. "This is an active campaign in which the attacker leverages SSH for remote access, running malicious scripts that stealthily enlist victim servers into a peer-to-peer (P2P) proxy network, such as Peer2Profit or Honeygain," Akamai researcher Allen West said [...]
---------------------------------------------
https://thehackernews.com/2023/06/cybercriminals-hijacking-vulnerable-ssh.h…
∗∗∗ Its 2023 and memory overwrite bugs are not just a thing, theyre still number one ∗∗∗
---------------------------------------------
Cough, cough, use Rust. Plus: Eight more exploited bugs added to CISAs must-patch list The most dangerous type of software bug is the out-of-bounds write, according to MITRE this week. This type of flaw is responsible for 70 CVE-tagged holes in the US governments list of known vulnerabilities that are under active attack and need to be patched, we note.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/06/29/cwe_top_25_2…
∗∗∗ Router-Malware: Aktuelle Kampagne des Mirai-Botnet greift viele Lücken an ∗∗∗
---------------------------------------------
Das Mirari-Botnet ist weiter aktiv. Die Drahtzieher nutzen in einer aktuellen Kampagne zahlreiche Sicherheitslücken, um diverse Internetrouter zu infizieren.
---------------------------------------------
https://heise.de/-9203406
∗∗∗ 200,000 WordPress Sites Exposed to Attacks Exploiting Flaw in ‘Ultimate Member’ Plugin ∗∗∗
---------------------------------------------
Attackers exploit critical vulnerability in the Ultimate Member plugin to create administrative accounts on WordPress websites.
---------------------------------------------
https://www.securityweek.com/200000-wordpress-sites-exposed-to-attacks-expl…
∗∗∗ Neue browserbasierte Social-Engineering-Trends ∗∗∗
---------------------------------------------
Report von WatchGuard Threat Lab: Angreifer nutzen neue Wege, um im Internet surfende Anwender auszutricksen.
---------------------------------------------
https://www.zdnet.de/88410262/neue-browserbasierte-social-engineering-trend…
∗∗∗ Malware Execution Method Using DNS TXT Record ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has confirmed instances where DNS TXT records were being utilized during the execution process of malware. This is considered meaningful from various perspectives, including analysis and detection as this method has not been widely utilized as a means of executing malware.
---------------------------------------------
https://asec.ahnlab.com/en/54916/
∗∗∗ Malvertising Used as Entry Vector for BlackCat, Actors Also Leverage SpyBoy Terminator ∗∗∗
---------------------------------------------
We found that malicious actors used malvertising to distribute malware via cloned webpages of legitimate organizations. The distribution involved a webpage of the well-known application WinSCP, an open-source Windows application for file transfer. We were able to identify that this activity led to a BlackCat (aka ALPHV) infection, and actors also used SpyBoy, a terminator that tampers with protection provided by agents.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/malvertising-used-as-entry-v…
∗∗∗ Decrypted: Akira Ransomware ∗∗∗
---------------------------------------------
Researchers for Avast have developed a decryptor for the Akira ransomware and released it for public download. The Akira ransomware appeared in March 2023 and since then, the gang claims successful attacks on various organizations in the education, finance and real estate industries, amongst others.
---------------------------------------------
https://decoded.avast.io/threatresearch/decrypted-akira-ransomware/
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (docker-registry, flask, systemd, and trafficserver), Fedora (moodle, python-reportlab, suricata, and vim), Red Hat (go-toolset and golang, go-toolset-1.19 and go-toolset-1.19-golang, go-toolset:rhel8, open-vm-tools, python27:2.7, and python3), SUSE (buildah, chromium, gifsicle, libjxl, sqlite3, and xonotic), and Ubuntu (linux, linux-allwinner, linux-allwinner-5.19, linux-aws, linux-aws-5.19, linux-azure, linux-gcp, linux-gcp-5.19, linux-hwe-5.19, linux-ibm, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux-starfive, linux-starfive-5.19, linux, linux-aws, linux-aws-5.15, linux-aws-5.4, linux-azure, linux-azure-5.15, linux-azure-5.4, linux-azure-fde-5.15, linux-bluefield, linux-gcp, linux-gcp-5.15, linux-gcp-5.4, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15, linux-oracle-5.4, linux-raspi, linux-raspi-5.4, and linux-oem-6.1).
---------------------------------------------
https://lwn.net/Articles/936949/
∗∗∗ Nessus Network Monitor 6.2.2 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-23
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 28-06-2023 18:00 − Donnerstag 29-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Linux version of Akira ransomware targets VMware ESXi servers ∗∗∗
---------------------------------------------
The Akira ransomware operation uses a Linux encryptor to encrypt VMware ESXi virtual machines in double-extortion attacks against companies worldwide.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/linux-version-of-akira-ranso…
∗∗∗ Exploit released for new Arcserve UDP auth bypass vulnerability ∗∗∗
---------------------------------------------
Data protection vendor Arcserve has addressed a high-severity security flaw in its Unified Data Protection (UDP) backup software that can let attackers bypass authentication and gain admin privileges.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/exploit-released-for-new-arc…
∗∗∗ Security Baseline for M365 Apps for enterprise v2306 ∗∗∗
---------------------------------------------
Microsoft is pleased to announce the release of the recommended security configuration baseline settings for Microsoft 365 Apps for enterprise, version 2306.
---------------------------------------------
https://techcommunity.microsoft.com/t5/microsoft-security-baselines/securit…
∗∗∗ GuLoader- or DBatLoader/ModiLoader-style infection for Remcos RAT, (Thu, Jun 29th) ∗∗∗
---------------------------------------------
On Monday 2023-06-26, I received an email in one of my honeypot accounts, and the email led to a loader-based infection for Remcos RAT. The loader seems to be a GuLoader- or ModiLoader (DBatLoader)-style malware, but it's not like the GuLoader or ModiLoader samples I've run across so far.
---------------------------------------------
https://isc.sans.edu/diary/rss/29990
∗∗∗ Fluhorse: Flutter-Based Android Malware Targets Credit Cards and 2FA Codes ∗∗∗
---------------------------------------------
Cybersecurity researchers have shared the inner workings of an Android malware family called Fluhorse. The malware "represents a significant shift as it incorporates the malicious components directly within the Flutter code," Fortinet FortiGuard Labs researcher Axelle Apvrille said in a report published last week.
---------------------------------------------
https://thehackernews.com/2023/06/fluhorse-flutter-based-android-malware.ht…
∗∗∗ Finding Gadgets for CPU Side-Channels with Static Analysis Tools ∗∗∗
---------------------------------------------
We have recently begun research on using static analysis tools to find Spectre-v1 gadgets. During this research, we discovered two gadgets, one in do_prlimit (CVE-2023-0458) and one in copy_from_user (CVE-2023-0459). In this writeup, we explain these issues and how we found them.
---------------------------------------------
https://github.com/google/security-research/blob/master/pocs/cpus/spectre-g…
∗∗∗ Verantwortungsvolle Veröffentlichung einer Exploit-Kette, die auf die Implementierung der RFC-Schnittstelle im SAP Application Server für ABAP abzielt ∗∗∗
---------------------------------------------
In einer unabhängigen Analyse der serverseitigen Implementierung der proprietären Remote Function Call (RFC)-Schnittstelle in SAP NetWeaver Application Server ABAP und ABAP Platform (beide im Folgenden als AS ABAP bezeichnet) wurden von Fabian Hagg, Sicherheitsforscher im SEC Consult Vulnerability Lab und SAP Security Experte, eine Reihe von schwerwiegenden Implementierungs- und Designfehlern identifiziert.
---------------------------------------------
https://sec-consult.com/de/blog/detail/verantwortungsvolle-veroeffentlichun…
∗∗∗ Das können Sie tun, wenn Kriminelle Ihren Online-Shop kopieren ∗∗∗
---------------------------------------------
Fake-Shops bieten im Internet Markenprodukte zu Spottpreisen an. Kriminelle bauen dabei die echten Webseiten einfach nach, sodass die Fälschung auf den ersten Blick oft gar nicht ersichtlich ist. Wir zeigen Ihnen, was Sie tun können, wenn Ihr Online-Shop betroffen ist und wie Sie Ihre Kund:innen schützen können.
---------------------------------------------
https://www.watchlist-internet.at/news/das-koennen-sie-tun-wenn-kriminelle-…
∗∗∗ CISA and NSA Release Joint Guidance on Defending Continuous Integration/Continuous Delivery (CI/CD) Environments ∗∗∗
---------------------------------------------
Recognizing the various types of security threats that could affect CI/CD operations and taking steps to defend against each one is critical in securing a CI/CD environment. Organizations will find in this guide a list of common risks found in CI/CD pipelines and attack surfaces that could be exploited and threaten network security.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/28/cisa-and-nsa-release-joi…
∗∗∗ Detection, Containment, and Hardening Opportunities for Privileged Guest Operations, Anomalous Behavior, and VMCI Backdoors on Compromised VMware Hosts ∗∗∗
---------------------------------------------
In Mandiant’s initial publication of this vulnerability, we covered the attackers’ exploitation of CVE-2023-20867, the harvesting of ESXi service account credentials on vCenter machines, and the implications of backdoor communications over VMCI socket. In this blog post, we will focus on the artifacts, logging options, and hardening steps to detect and prevent the following tactics and techniques seen being used by UNC3886.
---------------------------------------------
https://www.mandiant.com/resources/blog/vmware-detection-containment-harden…
∗∗∗ Introducing KBOM – Kubernetes Bill of Materials ∗∗∗
---------------------------------------------
SBOM (Software Bill of Materials) is an accepted best practice to map the components and dependencies of your applications in order to better understand your applications’ risks. SBOMs are used as a basis for vulnerability assessment, licensing compliance, and more. There are plenty of available tools, such as Aqua Trivy, that help you easily generate SBOM for your applications.
---------------------------------------------
https://blog.aquasec.com/introducing-kbom-kubernetes-bill-of-materials
=====================
= Vulnerabilities =
=====================
∗∗∗ Drupal Security advisories 2023-06-28 ∗∗∗
---------------------------------------------
Drupal released 7 new security advisories. (1x Critical, 5x Moderatly Critical, 1x Less Critical)
---------------------------------------------
https://www.drupal.org/security
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium and maradns), SUSE (iniparser, kubernetes1.23, python-reportlab, and python-sqlparse), and Ubuntu (accountsservice and linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon).
---------------------------------------------
https://lwn.net/Articles/936752/
*** IBM Security Bulletins ***
---------------------------------------------
AIX, IBM QRadar SIEM, WebSphere Application Server, IBM Security SOAR, IBM Cloud Pak, CICS, IBM SDK, IBM Tivoli, FileNet Content Manager, Db2 Graph, IBM OpenPages and IBM Semeru Runtime.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2023-0005 ∗∗∗
---------------------------------------------
https://webkitgtk.org/security/WSA-2023-0005.html
∗∗∗ F5: K000135262 : Apache Tomcat vulnerability CVE-2023-28709 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135262
∗∗∗ Stable Channel Update for ChromeOS/ChromeOS Flex ∗∗∗
---------------------------------------------
http://chromereleases.googleblog.com/2023/06/stable-channel-update-for_28.h…
∗∗∗ [R1] Nessus Version 10.5.3 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-22
∗∗∗ Delta Electronics InfraSuite Device Master ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-180-01
∗∗∗ Ovarro TBox RTUs ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-180-03
∗∗∗ Mitsubishi Electric MELSEC-F Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-180-04
∗∗∗ Medtronic Paceart Optima System ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-180-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 27-06-2023 18:00 − Mittwoch 28-06-2023 18:00
Handler: Stephan Richter
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Andariel’s silly mistakes and a new malware family ∗∗∗
---------------------------------------------
In this crimeware report, Kaspersky researchers provide insights into Andariel’s activity targeting organizations: clumsy commands executed manually, off-the-shelf tools and EasyRat malware.
---------------------------------------------
https://securelist.com/lazarus-andariel-mistakes-and-easyrat/110119/
∗∗∗ Warning: JavaScript registry npm vulnerable to manifest confusion abuse ∗∗∗
---------------------------------------------
Failure to match metadata with packaged files is perfect for supply chain attacks. The npm Public Registry, a database of JavaScript packages, fails to compare npm package manifest data with the archive of files that data describes, creating an opportunity for the installation and execution of malicious files.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/06/27/javascript_r…
∗∗∗ Black Basta Ransomware ∗∗∗
---------------------------------------------
What is Black Basta Ransomware? Black Basta is a threat group that provides ransomware-as-a-service (RaaS). The service is maintained by dedicated developers and is a highly efficient and professionally run operation; there’s a TOR website that provides a victim login portal, a chat room, and a wall of company’s names who’s data has been leaked.
---------------------------------------------
https://www.pentestpartners.com/security-blog/black-basta-ransomware/
∗∗∗ Manic Menagerie 2.0: The Evolution of a Highly Motivated Threat Actor ∗∗∗
---------------------------------------------
Manic Menagerie 2.0 is a campaign deploying coin miners and web shells, among other tactics. Hijacked machines could be used as C2 for further operations.
---------------------------------------------
https://unit42.paloaltonetworks.com/manic-menagerie-targets-web-hosting-and…
∗∗∗ Charming Kitten Updates POWERSTAR with an InterPlanetary Twist ∗∗∗
---------------------------------------------
Volexity works with many individuals and organizations often subjected to sophisticated and highly targeted spear-phishing campaigns from a variety of nation-state-level threat actors. In the last few years, Volexity has observed threat actors dramatically increase the level of effort they put into compromising credentials or systems of individual targets.
---------------------------------------------
https://www.volexity.com/blog/2023/06/28/charming-kitten-updates-powerstar-…
∗∗∗ Hackers Hiding DcRAT Malware in Fake OnlyFans Content ∗∗∗
---------------------------------------------
A malicious campaign targeting smartphone users has been uncovered, utilizing fake OnlyFans content to distribute a dangerous Remote Access Trojan (RAT) known as DcRAT malware.
---------------------------------------------
https://www.hackread.com/hackers-dcrat-malware-fake-onlyfans-content/
∗∗∗ Newly Surfaced ThirdEye Infostealer Targeting Windows Devices ∗∗∗
---------------------------------------------
FortiGuard Labs uncovered a not-so-sophisticated but highly malicious infostealer while analyzing suspicious files during a cursory review. They named this ThirdEye Infostealer.
---------------------------------------------
https://www.hackread.com/thirdeye-infostealer-windows-devices/
=====================
= Vulnerabilities =
=====================
∗∗∗ Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution ∗∗∗
---------------------------------------------
Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems.
---------------------------------------------
https://thehackernews.com/2023/06/critical-sql-injection-flaws-expose.html
∗∗∗ App Bypass und andere Schwachstellen in Boomerang Parental Control App ∗∗∗
---------------------------------------------
Die Kinderüberwachungs-App "Boomerang" von National Education Technologies ist von Schwachstellen mit hohem Risiko betroffen. Angreifer können ein lokales ADB Backup erzeugen, über welches Zugang zu API Token erlangt werden kann. Dadurch kann ein Angreifer Privilege Escalation durchführen oder auch Cross-Site Scripting im Web Dashboard der Eltern. Des weiteren können Kinder die Beschränkungen der Eltern auf einfache Weise umgehen.
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/app-bypass-und-andere…
∗∗∗ Nvidia: Treiber-Update schließt Codeschmuggel-Schwachstellen ∗∗∗
---------------------------------------------
Nvidias Grafikkartentreiber für Linux und Windows haben hochriskante Sicherheitslücken. Der Hersteller liefert jetzt Aktualisierungen zum Abdichten der Lecks.
---------------------------------------------
https://heise.de/-9200904
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Mageia (docker-docker-registry, libcap, libx11, mediawiki, python-requests, python-tornado, sofia-sip, sqlite, and xonotic), Red Hat (kernel, kernel-rt, kpatch-patch, libssh, libtiff, python27:2.7, python39:3.9, python39-devel:3.9, ruby:2.7, sqlite, systemd, and virt:rhel, virt-devel:rhel), SUSE (bind, cosign, guile1, lilypond, keepass, kubernetes1.24, nodejs16, nodejs18, phpMyAdmin, and sqlite3), and Ubuntu (etcd).
---------------------------------------------
https://lwn.net/Articles/936671/
*** IBM Security Bulletins ***
---------------------------------------------
IBM App Connect Enterprise, IBM Security Guardium, CloudPak for Watson, IBM MQ, IBM Maximo Manage application, IBM TXSeries, IBM CICS TX, IBM Cloud Object Storage Systems, IBM Tivoli Netcool Impact, IBM Tivoli Business Service Manager, IBM Informix JDBC Driver, IBM i, IBM Tivoli Netcool Impact, IBM Robotic Process Automation, IBM WebSphere Application Server and FileNet Content Manager.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Path Traversal / Cross-Site Scripting im Gira KNX IP-Router (SYSS-2023-015/-016) ∗∗∗
---------------------------------------------
Das Webinterface des Gira KNX IP-Routers ermöglicht ein Path Traversal (Zugriff auf Systemdateien) und ist anfällig für Cross-Site Scripting-Angriffe.
---------------------------------------------
https://www.syss.de/pentest-blog/path-traversal-/-cross-site-scripting-im-g…
∗∗∗ Information Disclosure Vulnerability in Bosch IP cameras ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-839739-bt.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 26-06-2023 18:00 − Dienstag 27-06-2023 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Prominent cryptocurrency exchange infected with previously unseen Mac malware ∗∗∗
---------------------------------------------
Its not yet clear how the full-featured JokerSpy backdoor gets installed.
---------------------------------------------
https://arstechnica.com/?p=1950160
∗∗∗ New Mockingjay process injection technique evades EDR detection ∗∗∗
---------------------------------------------
A new process injection technique named Mockingjay could allow threat actors to bypass EDR (Endpoint Detection and Response) and other security products to stealthily execute malicious code on compromised systems.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-mockingjay-process-injec…
∗∗∗ The Importance of Malware Triage, (Tue, Jun 27th) ∗∗∗
---------------------------------------------
When dealing with malware analysis, you like to get "fresh meat". Just for hunting purposes or when investigating incidents in your organization, its essential to have a triage process to reduce the noise and focus on really interesting files. For example, if you detect a new sample of Agent Tesla, you dont need to take time to investigate it deeply. Just extract IOCs to share with your colleagues. From a business point of view, you dont have time to analyze all samples!
---------------------------------------------
https://isc.sans.edu/diary/rss/29984
∗∗∗ Smartwatches Are Being Used To Distribute Malware ∗∗∗
---------------------------------------------
"Smartwatches are being sent to random military members loaded with malware, much like malware distribution via USB drives in the past," writes longtime Slashdot reader frdmfghtr. "Recipients are advised not to turn them on and report the incident to their local security office."
---------------------------------------------
https://it.slashdot.org/story/23/06/27/0641253/smartwatches-are-being-used-…
∗∗∗ SNAPPY: Detecting Rogue and Fake 802.11 Wireless Access Points Through Fingerprinting Beacon Management Frames ∗∗∗
---------------------------------------------
I’ve found a novel technique to detect both rogue and fake 802.11 wireless access points through fingerprinting Beacon Management Frames, and created a tool to do so, called snap.py (Snappy) – the blog post title doesn’t lie!
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/snappy-dete…
∗∗∗ New Ongoing Campaign Targets npm Ecosystem with Unique Execution Chain ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered a new ongoing campaign aimed at the npm ecosystem that leverages a unique execution chain to deliver an unknown payload to targeted systems."The packages in question seem to be published in pairs, each pair working in unison to fetch additional resources which are subsequently decoded and/or executed," [..]
---------------------------------------------
https://thehackernews.com/2023/06/new-ongoing-campaign-targets-npm.html
∗∗∗ Anatsa banking Trojan hits UK, US and DACH with new campaign ∗∗∗
---------------------------------------------
As of March 2023, ThreatFabric’s cyber fraud analysts have been monitoring multiple ongoing Google Play Store dropper campaigns delivering the Android banking Trojan Anatsa, with over 30.000 installations. The threat actors behind this new wave of Anatsa showed interest in new institutions from the US, UK, and DACH region. Our fraud intelligence platform was able to confirm this dangerous malware family adding multiple Android banking apps from these regions as new targets.
---------------------------------------------
https://www.threatfabric.com/blogs/anatsa-hits-uk-and-dach-with-new-campaign
∗∗∗ Rowpress: DRAM-Angriff Rowhammer hat einen jüngeren Bruder ∗∗∗
---------------------------------------------
Ein neuer Seitenkanalangriff manipuliert vermeintlich geschützte Bereiche des Arbeitsspeichers und funktioniert unabhängig von der eingesetzten CPU.
---------------------------------------------
https://heise.de/-9199330
∗∗∗ Malvertising: A stealthy precursor to infostealers and ransomware attacks ∗∗∗
---------------------------------------------
Malvertising, the practice of using online ads to spread malware, can have dire consequences—and the problem only seems to be growing.
---------------------------------------------
https://www.malwarebytes.com/blog/business/2023/06/malvertising-a-stealthy-…
∗∗∗ „Hallo Mama, mein Handy ist kaputt“ ∗∗∗
---------------------------------------------
Eine unbekannte Nummer schreibt Ihnen. Angeblich ist es Ihr Kind. In der Nachricht steht, dass das Handy kaputt ist und das jetzt die neue Nummer sei. Antworten Sie nicht, dahinter steckt Betrug. Wenn Sie zurückschreiben, bitten Kriminelle Sie um eine dringende Überweisung und Sie verlieren Geld.
---------------------------------------------
https://www.watchlist-internet.at/news/hallo-mama-mein-handy-ist-kaputt/
∗∗∗ Breaking GPT-4 Bad: Check Point Research Exposes How Security Boundaries Can Be Breached as Machines Wrestle with Inner Conflicts ∗∗∗
---------------------------------------------
Highlights Check Point Research examines security and safety aspects of GPT-4 and reveals how limitations can be bypassed Researchers present a new mechanism dubbed “double bind bypass”, colliding GPT-4s internal motivations against itself
---------------------------------------------
https://blog.checkpoint.com/artificial-intelligence/breaking-gpt-4-bad-chec…
∗∗∗ A technical analysis of the SALTWATER backdoor used in Barracuda 0-day vulnerability (CVE-2023-2868) exploitation ∗∗∗
---------------------------------------------
SALTWATER is a backdoor that has been used in the exploitation of the Barracuda 0-day vulnerability CVE-2023-2868. It is a module for the Barracuda SMTP daemon called bsmtpd. The malware hooked the recv, send, and close functions using an open-source hooking library called funchook. The following functionalities are implemented: execute arbitrary commands, download and [..]
---------------------------------------------
https://cybergeeks.tech/a-technical-analysis-of-the-saltwater-backdoor-used…
∗∗∗ CISA Releases SCuBA TRA and eVRF Guidance Documents ∗∗∗
---------------------------------------------
CISA has released several documents as part of the Secure Cloud Business Applications (SCuBA) project:
- The Technical Reference Architecture (TRA) document [..] is [..] a security guide that agencies can use to adopt technology for cloud deployment, adaptable solutions, secure architecture, and zero trust frameworks.
- The extensible Visibility Reference Framework (eVRF) guidebook provides an overview of the eVRF framework, which enables organizations to identify visibility data that can be used to mitigate threats, understand the extent to which specific products and services provide that visibility data, and identify potential visibility gaps.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/27/cisa-releases-scuba-tra-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security Bulletin: NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, Jetson TX1, Jetson TX2 Series (including Jetson TX2 NX), and Jetson Nano (including Jetson Nano 2GB) - June 2023 ∗∗∗
---------------------------------------------
NVIDIA has released a software update for NVIDIA Jetson AGX Xavier series, Jetson Xavier NX, Jetson TX1, Jetson TX2 series (including Jetson TX2 NX), and Jetson Nano devices (including Jetson Nano 2GB) in the NVIDIA JetPack software development kit (SDK). The update addresses security issues that may lead to code execution, denial of service, information disclosure, and loss of integrity.
---------------------------------------------
https://nvidia.custhelp.com/app/answers/detail/a_id/5466
∗∗∗ Security Bulletin: NVIDIA GPU Display Driver - June 2023 ∗∗∗
---------------------------------------------
NVIDIA has released a software security update for NVIDIA GPU Display Driver. This update addresses issues that may lead to code execution, denial of service, escalation of privileges, data tampering, or information disclosure.
---------------------------------------------
https://nvidia.custhelp.com/app/answers/detail/a_id/5468
∗∗∗ Webbrowser: Update für Google Chrome dichtet hochriskante Sicherheitslücken ab ∗∗∗
---------------------------------------------
Google hat den Webbrowser Chrome in aktualisierter Fassung veröffentlicht. In der neuen Version dichten die Entwickler hochriskante Sicherheitslecks ab.
---------------------------------------------
https://heise.de/-9199157
∗∗∗ Sicherheitsupdates: Dell-BIOS gegen verschiedene Attacken gerüstet ∗∗∗
---------------------------------------------
Wer einen Computer von Dell besitzt, sollte das BIOS aus Sicherheitsgründen auf den aktuellen Stand bringen.
---------------------------------------------
https://heise.de/-9199274
∗∗∗ Arbitrary User Password Change Vulnerability in LearnDash LMS WordPress Plugin ∗∗∗
---------------------------------------------
On June 5, 2023, our Wordfence Threat Intelligence team identified, and began the responsible disclosure process, for an Arbitrary User Password Change vulnerability in LearnDash LMS plugin, a WordPress plugin that is actively installed on more than 100,000 WordPress websites according to our estimates.
---------------------------------------------
https://www.wordfence.com/blog/2023/06/arbitrary-user-password-change-vulne…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (c-ares and libx11), Fedora (chromium and kubernetes), Red Hat (python3 and python38:3.8, python38-devel:3.8), and SUSE (amazon-ssm-agent, kernel, kubernetes1.24, libvirt, nodejs16, openssl-1_1, and webkit2gtk3).
---------------------------------------------
https://lwn.net/Articles/936549/
∗∗∗ Synology-SA-23:09 Mail Station ∗∗∗
---------------------------------------------
Multiple vulnerabilities allow remote attackers to potentially inject SQL commands and inject arbitrary web scripts or HTML via a susceptible version of Mail Station.
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_09
∗∗∗ Zahlreiche Schwachstellen mit hohem Risiko in ILIAS eLearning platform ∗∗∗
---------------------------------------------
Es wurden Sicherheitslücken mit hohem Risiko in der ILIAS eLearning Plattform identifiziert, welche es einem Angreifer über mehrere Angriffspfade ermöglichen, beliebigen Code auszuführen. Zum einen werden Eingaben in einer "unserialize" Funktion nicht ausreichend gefiltert, zum anderen können beliebige PHP Dateien durch Umgehen eines Filters hochgeladen werden. Des weiteren können Cross-Site Scripting Angriffe durchgeführt werden.
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/zahlreiche-schwachste…
∗∗∗ [R1] Tenable Plugin Feed ID #202306261202 Fixes Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
As a part of Tenable’s vulnerability disclosure program, a vulnerability in a Nessus plugin was identified and reported. This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
---------------------------------------------
https://www.tenable.com/security/tns-2023-21
∗∗∗ A vulnerability in the IBM Spectrum Protect Backup-Archive Client on Microsoft Windows Workstation operating systems can lead to local user escalated privileges (CVE-2023-28956) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005519
∗∗∗ Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM Master Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007069
∗∗∗ A vulnerabbility exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affect IBM Tivoli Network Configuration Manager (CVE-2022-21426). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007317
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server, which is a required product for IBM Tivoli Netcool Configuration Manager (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007313
∗∗∗ A security vulnerability has been identified in embedded IBM WebSphere Application Server which is shipped with IBM Tivoli Netcool Configuration Manager (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007315
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007351
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . CVE-2022-22978 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007363
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . CVE-2021-22119 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007359
∗∗∗ Vulnerability in Pallets Flask affects IBM Process Mining . CVE-2023-30861 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007345
∗∗∗ Vulnerability in Spring Boot affects IBM Process Mining . CVE-2023-20883 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007349
∗∗∗ Vulnerability in netplex json-smart affects IBM Process Mining . CVE-2023-1370 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007357
∗∗∗ Vulnerability in Spring Framework affects IBM Process Mining . CVE-2023-20863 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007365
∗∗∗ A vulnerability exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affect IBM Tivoli Network Configuration Manager (CVE-2023-21830, CVE-2023-21843). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007353
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server, which is a required product for IBM Tivoli Netcool Configuration Manager (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007355
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands are vulnerable to denial of service due to [CVE-2023-32695] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007367
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . CVE-2023-20862 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007371
∗∗∗ Vulnerability in Spring Framework affects IBM Process Mining . CVE-2023-20873 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007373
∗∗∗ Vulnerability in Apache Tomcat affects IBM Process Mining . Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007375
∗∗∗ CVE-2022-21426 may affect JAXP component in Java SE used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007387
∗∗∗ A vulnerability has been identified in IBM Storage Scale System which could allow unauthorized access to user data or injection of arbitrary data in the communication protocol (CVE-2020-4927) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007405
∗∗∗ Hitachi Energy FOXMAN-UN and UNEM Products ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-178-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 23-06-2023 18:00 − Montag 26-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ FortiNAC: Kritische Sicherheitslücke erlaubt Codeschmuggel, Update vergfügbar ∗∗∗
---------------------------------------------
Fortinet stellt Softwareupdates bereit, die unter anderem eine kritische Sicherheitslücke in FortiNAC schließen. Angreifer können Schadcode einschleusen.
---------------------------------------------
https://heise.de/-9197438
∗∗∗ Teams-Lücke vereinfacht Unterjubeln von Malware ∗∗∗
---------------------------------------------
In Microsoft Teams können Angreifer potenziellen Opfern einfach Malware zukommen lassen. Herkömmlicher Phishing-Schutz hilft nicht dagegen.
---------------------------------------------
https://heise.de/-9197620
∗∗∗ DNS Analyzer - Finden von DNS-Schwachstellen mit Burp Suite ∗∗∗
---------------------------------------------
Ein brandneues Plugin für Burp Suite zum Aufspüren von DNS-Schwachstellen in Webanwendungen!
---------------------------------------------
https://sec-consult.com/de/blog/detail/dns-analyzer-finden-von-dns-schwachs…
∗∗∗ Betrug bei der Wohnungssuche: Kriminelle führen in gemieteten Airbnb-Wohnungen Besichtigungen durch ∗∗∗
---------------------------------------------
Es ist kaum zu glauben: Sie haben gerade Ihre Traumwohnung besichtigt, noch dazu ist sie sehr günstig! In diesem Fall raten wir aber, Verträge nicht voreilig zu unterschreiben und auch keine Kaution zu überweisen, denn aktuell mieten Kriminelle Airbnb-Wohnungen und stellen diese dann zur Vermietung ins Internet. Sie besichtigen eine nicht verfügbare Wohnung, unterschreiben einen ungültigen Vertrag und überweisen Kriminellen die Kaution!
---------------------------------------------
https://www.watchlist-internet.at/news/betrug-bei-der-wohnungssuche-krimine…
∗∗∗ Grafana warns of critical auth bypass due to Azure AD integration ∗∗∗
---------------------------------------------
Grafana has released security fixes for multiple versions of its application, addressing a vulnerability that enables attackers to bypass authentication and take over any Grafana account that uses Azure Active Directory for authentication.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/grafana-warns-of-critical-au…
∗∗∗ 5 facts to know about the Royal ransomware gang ∗∗∗
---------------------------------------------
A quick look the cybercriminal group known as Royal—one of the fastest growing ransomware gangs today.
---------------------------------------------
https://www.malwarebytes.com/blog/business/2023/06/5-facts-to-know-about-th…
∗∗∗ Exploiting Noisy Oracles with Bayesian Inference ∗∗∗
---------------------------------------------
In cryptographic attacks, we often rely on abstracted information sources which we call “oracles”. [...] In practice, however, not all oracles are created equal: an oracle that comes from error messages may well be perfectly reliable, whereas one which relies on (say) timing side channels may have to deal with a non-negligible amount of noise. In this post, we’ll look at how to deal with noisy oracles, and how to mount attacks using them.
---------------------------------------------
https://research.nccgroup.com/2023/06/23/exploiting-noisy-oracles-with-baye…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (bind9 and owslib), Fedora (dav1d, dotnet6.0, dotnet7.0, mingw-dbus, vim, and wabt), and SUSE (cloud-init and golang-github-vpenso-prometheus_slurm_exporter).
---------------------------------------------
https://lwn.net/Articles/936332/
∗∗∗ Multiple Vulnerabilities in Autodesk® InfraWorks software ∗∗∗
---------------------------------------------
Autodesk InfraWorks has been affected by multiple vulnerabilities detailed below. Exploitation of these vulnerabilities may lead to remote code execution and/or denial-of-service to the software and user devices. Hotfixes are available in the Autodesk Desktop App or the Accounts Portal to help resolve these vulnerabilities
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0012
∗∗∗ WAGO: Controller with CODESYS 2.3 Runtime Denial-of-Service ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-006/
∗∗∗ WAGO: Series 750-3x/-8x prone to MODBUS server DoS ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-005/
∗∗∗ A vulnerability in containerd affects IBM Robotic Process Automation for Cloud Pak and may result in a denial of service (CVE-2022-23471) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7006699
∗∗∗ IBM Spectrum Scale Transparent Cloud Tiering is affected by a vulnerability which can allow an attacker to execute arbitrary code ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7006819
∗∗∗ Security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for May 2023 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998727
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 22-06-2023 18:00 − Freitag 23-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Microsoft: Hackers hijack Linux systems using trojanized OpenSSH version ∗∗∗
---------------------------------------------
Microsoft says Internet-exposed Linux and Internet of Things (IoT) devices are being hijacked in brute-force attacks as part of a recently observed cryptojacking campaign.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-hackers-hijack-lin…
∗∗∗ NSA shares tips on blocking BlackLotus UEFI malware attacks ∗∗∗
---------------------------------------------
The U.S. National Security Agency (NSA) released today guidance on how to defend against BlackLotus UEFI bootkit malware attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/nsa-shares-tips-on-blocking-…
∗∗∗ Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware ∗∗∗
---------------------------------------------
A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised hosts, including ransomware.
---------------------------------------------
https://thehackernews.com/2023/06/powerful-javascript-dropper-pindos.html
∗∗∗ Security: RepoJacking auf GitHub betrifft auch große Firmen wie Google ∗∗∗
---------------------------------------------
Durch die Übernahme von Repositories hinter umbenannten Organisationen auf GitHub können Angreifer Schadcode verbreiten.
---------------------------------------------
https://heise.de/-9195575
∗∗∗ Fake-Umfrage im Namen der ÖBB im Umlauf! ∗∗∗
---------------------------------------------
Sie gehören zu den „500 glücklichen Kunden“, die von der ÖBB kontaktiert wurden, um an einer Umfrage teilzunehmen? Für das Ausfüllen der Umfrage erhalten Sie 55 Euro? Das klingt zwar verlockend, es handelt sich aber um Betrug. Nachdem Sie die Umfrage ausgefüllt haben, sollen Sie Ihre Kreditkartendaten angeben und eine Zahlung freigeben! Ignorieren Sie diese E-Mail daher.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-fake-umfrage-im-namen-der-o…
=====================
= Vulnerabilities =
=====================
∗∗∗ Microsoft Teams: Sicherheitslücke lässt Malware von externen Konten durch ∗∗∗
---------------------------------------------
Eine Sicherheitslücke in Microsoft Teams erlaubt es Angreifern, Malware direkt in den internen Posteingang zu senden.
---------------------------------------------
https://www.golem.de/news/microsoft-teams-sicherheitsluecke-laesst-malware-…
∗∗∗ Fortinet fixes critical FortiNAC RCE, install updates asap ∗∗∗
---------------------------------------------
Fortinet addressed a critical remote command execution vulnerability, tracked as CVE-2023-33299, affecting FortiNAC solution. FortiNAC is a network access control (NAC) solution designed by Fortinet that is used by organizations to secure and control access to networks by enforcing security policies, monitoring devices, and managing their access privileges.
---------------------------------------------
https://securityaffairs.com/147770/security/fortinet-fortinac-critical-flaw…
∗∗∗ Role-based Access Control and Privilege Management in OpenEdge Management (OEM) and in OpenEdge Explorer (OEE) ∗∗∗
---------------------------------------------
Using a local or remote admin service, a logged-in OpenEdge Management (OEM) or OpenEdge Explorer (OEE) user could perform a URL injection attack to change identity or role membership. Only users that are already authorized members of OEM or OEE user roles were able to perform this exploit. [..] We have addressed the issue and updated the product for customers to remediate it.
---------------------------------------------
https://community.progress.com/s/article/Role-based-Access-Control-and-Priv…
∗∗∗ Junos OS and Junos OS Evolved: A BGP session will flap upon receipt of a specific, optional transitive attribute (CVE-2023-0026) ∗∗∗
---------------------------------------------
An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error.
---------------------------------------------
https://supportportal.juniper.net/s/article/2023-06-Out-of-Cycle-Security-B…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (asterisk, lua5.3, and trafficserver), Fedora (tang and trafficserver), Oracle (.NET 7.0, c-ares, firefox, openssl, postgresql, python3, texlive, and thunderbird), Red Hat (python27:2.7 and python39:3.9 and python39-devel:3.9), Scientific Linux (c-ares), Slackware (cups), SUSE (cups, dav1d, google-cloud-sap-agent, java-1_8_0-openjdk, libX11, openssl-1_0_0, openssl-1_1, openssl-3, openvswitch, and python-sqlparse), and Ubuntu (cups, dotnet6, dotnet7, and openssl).
---------------------------------------------
https://lwn.net/Articles/936040/
∗∗∗ High-severity vulnerabilities patched in popular domain name software BIND ∗∗∗
---------------------------------------------
With the recently discovered vulnerabilities remote attackers could launch denial-of-service attacks, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said in an advisory released Friday. BIND stands for Berkeley Internet Name Domain.
---------------------------------------------
https://therecord.media/bind-9-patches-internet-dns-vulnerabilities
∗∗∗ VMware schließt Schwachstellen in vCenter Server (22. Juni 2023) ∗∗∗
---------------------------------------------
Der Anbieter VMware hat Updates seiner vCenter-Server veröffentlicht, um gravierende (Einstufung als important) Schwachstellen (CVE-2023-20892, CVE-2023-20893, CVE-2023-20894, CVE-2023-20895 und CVE-2023-20896) zu schließen.
---------------------------------------------
https://www.borncity.com/blog/2023/06/23/vmware-schliet-schwachstellen-in-v…
∗∗∗ Multiple Vulnerabilities in Fortra Globalscape EFT Administration Server [FIXED] ∗∗∗
---------------------------------------------
Rapid7 has uncovered four issues in Fortra Globalscape EFT, the worst of which can lead to remote code execution.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/06/22/multiple-vulnerabilities-in-for…
∗∗∗ FortiNAC - argument injection in XML interface on port tcp/5555 ∗∗∗
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-096
∗∗∗ FortiNAC - java untrusted object deserialization RCE ∗∗∗
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-074
∗∗∗ F5: K000135178 : OpenSSL vulnerability CVE-2023-2650 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135178
∗∗∗ CISA Adds Five Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/23/cisa-adds-five-known-exp…
∗∗∗ Enphase Envoy ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-01
∗∗∗ Enphase Installer Toolkit Android App ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 21-06-2023 18:00 − Donnerstag 22-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ IoT Under Siege: The Anatomy of the Latest Mirai Campaign Leveraging Multiple IoT Exploits ∗∗∗
---------------------------------------------
Mirai is a still-active botnet with new variants. We highlight observed exploitation of IoT vulnerabilities — due to low complexity and high impact.
---------------------------------------------
https://unit42.paloaltonetworks.com/mirai-variant-targets-iot-exploits/
∗∗∗ Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack ∗∗∗
---------------------------------------------
Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report.
---------------------------------------------
https://thehackernews.com/2023/06/alert-million-of-github-repositories.html
∗∗∗ LibreOffice Arbitrary File Write (CVE-2023-1883) ∗∗∗
---------------------------------------------
While performing a cursory inspection of the LibreOffice Base desktop database, we stumbled across an (arbitrary) file write issue. The fine folks at LibreOffice immediately addressed the vulnerability.
---------------------------------------------
https://secfault-security.com/blog/libreoffice.html
∗∗∗ Virenschutz: Avast dreht alten Scannern Signaturnachschub ab ∗∗∗
---------------------------------------------
Avast beendet die Unterstützung älterer Virenscanner. Die Versionen Avast 9, 10 und 11 erhalten ab Sommerende keine Updates mehr, auch keine neuen Signaturen.
---------------------------------------------
https://heise.de/-9194464
∗∗∗ PoC-Exploit für Cisco AnyConnect-Schwachstelle CVE-2023-20178 ermöglicht SYSTEM-Privilegien ∗∗∗
---------------------------------------------
In der Cisco AnyConnect Secure Mobility Client Software gibt es eine Schwachstelle, über die Angreifer sich SYSTEM-Privilegien unter Windows verschaffen können. Nun ist ein Proof of Concept für einen Exploit zum Ausnutzen dieser Schwachstelle (CVE-2023-20178) verfügbar.
---------------------------------------------
https://www.borncity.com/blog/2023/06/22/poc-exploit-fr-cisco-anyconnect-sc…
=====================
= Vulnerabilities =
=====================
∗∗∗ iOS 16.5.1 & Co: Apple beseitigt Zero-Day-Lücken in allen Systemen ∗∗∗
---------------------------------------------
Die gravierenden Schwachstellen wurden offenbar ausgenutzt, um Überwachungs-Tools auf Apple-Hardware einzuschleusen. Patches gibt es auch für ältere Hardware.
---------------------------------------------
https://heise.de/-9194404
∗∗∗ VMSA-2023-0014 ∗∗∗
---------------------------------------------
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.1.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0014.html
∗∗∗ Critical Flaw Found in WordPress Plugin for WooCommerce Used by 30,000 Websites ∗∗∗
---------------------------------------------
A critical security flaw has been disclosed in the WordPress "Abandoned Cart Lite for WooCommerce" plugin thats installed on more than 30,000 websites.
---------------------------------------------
https://thehackernews.com/2023/06/critical-flaw-found-in-wordpress-plugin.h…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (avahi, hsqldb, hsqldb1.8.0, minidlna, trafficserver, and xmltooling), Oracle (.NET 6.0, .NET 7.0, 18, c-ares, firefox, kernel, less, libtiff, libvirt, python, python3.11, texlive, and thunderbird), Red Hat (c-ares, kernel, kernel-rt, kpatch-patch, less, libtiff, libvirt, openssl, and postgresql), Slackware (bind and kernel), SUSE (bluez, curl, geoipupdate, kernel, netty, netty-tcnative, ntp, open-vm-tools, php8, python-reportlab, rustup, Salt, salt, terraform-provider-aws, terraform-provider-null, and webkit2gtk3), and Ubuntu (bind9, linux-aws, linux-azure, linux-bluefield, linux-gcp, linux-gke, linux-gkeop, linux-ibm, linux-kvm, linux-oracle, linux-raspi, linux-azure, linux-gcp, linux-ibm, linux-kvm, linux-oracle, and linux-ibm).
---------------------------------------------
https://lwn.net/Articles/935872/
∗∗∗ CISA Adds Six Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CVE-2023-20887 VMware Aria Operations for Networks Command Injection Vulnerability
CVE-2020-35730 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability
CVE-2020-12641 Roundcube Webmail Remote Code Execution Vulnerability
CVE-2021-44026 Roundcube Webmail SQL Injection Vulnerability
CVE-2016-9079 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability
CVE-2016-0165 Microsoft Win32k Privilege Escalation Vulnerability
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/22/cisa-adds-six-known-expl…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
IBM App Connect Enterprise, IBM Security Directory Integrator, IBM Security QRadar SIEM, CICS TX, IBM InfoSphere Information Server, IBM MQ, IBM Integration Bus for z/OS, IBM Spectrum Protect, IBM Robotic Process Automation.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ ZDI-23-891: (0Day) ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-891/
∗∗∗ Drupal: Album Photos - Critical - Access bypass - SA-CONTRIB-2023-022 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-022
∗∗∗ Drupal: Civic Cookie Control - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-021 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-021
∗∗∗ Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ BIND 9: CVE-2023-2828: nameds configured cache size limit can be significantly exceeded ∗∗∗
---------------------------------------------
https://kb.isc.org/docs/cve-2023-2828
∗∗∗ BIND 9: CVE-2023-2829: Malformed NSEC records can cause named to terminate unexpectedly when synth-from-dnssec is enabled ∗∗∗
---------------------------------------------
https://kb.isc.org/docs/cve-2023-2829
∗∗∗ BIND 9: CVE-2023-2911: Exceeding the recursive-clients quota may cause named to terminate unexpectedly when stale-answer-client-timeout is set to 0 ∗∗∗
---------------------------------------------
https://kb.isc.org/docs/cve-2023-2911
∗∗∗ F5: K000134942 : Intel CPU vulnerability CVE-2022-33972 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134942
∗∗∗ SpiderControl SCADAWebServer ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-173-03
∗∗∗ Advantech R-SeeNet ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-173-02
∗∗∗ Nextcloud: End-to-End encrypted file-drops can be made inaccessible ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-x…
∗∗∗ Nextcloud: Password reset endpoint is not brute force protected ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-m…
∗∗∗ Nextcloud: Open redirect on "Unsupported browser" warning ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h…
∗∗∗ Nextcloud: Brute force protection allows to send more requests than intended ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-q…
∗∗∗ Nextcloud: User scoped external storage can be used to gather credentials of other users ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6…
∗∗∗ Nextcloud: System addressbooks can be modified by malicious trusted server ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 20-06-2023 18:00 − Mittwoch 21-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Sicherheitsupdates: Angreifer können Zyxel NAS ins Visier nehmen ∗∗∗
---------------------------------------------
Aktualisierte Firmware-Versionen für verschiedene NAS-Modelle von Zyxel schließen eine kritische Schwachstelle.
---------------------------------------------
https://heise.de/-9193271
∗∗∗ Zielgerichtete Angriffe auf iPhones: Neue Details zu Spyware ∗∗∗
---------------------------------------------
iPhone-Spyware kommt per iMessage und kann laut einer Analyse etwa Dateien manipulieren und den Standort tracken. Möglicherweise zählen auch Macs zu den Zielen.
---------------------------------------------
https://heise.de/-9193906
∗∗∗ VMware Aria: Angriffe auf kritische Sicherheitslücke – Update installieren! ∗∗∗
---------------------------------------------
VMware hat seine Sicherheitsmeldung zu einer kritischen Schwachstelle in der Monitoring-Software Aria Operations aktualisiert. Demnach wird sie angegriffen.
---------------------------------------------
https://heise.de/-9193354
∗∗∗ Hilfe, Kriminelle imitieren meine Telefonnummer für betrügerische Anrufe! ∗∗∗
---------------------------------------------
Dass Kriminelle auch gerne zum Telefon greifen, um Menschen zu betrügen, ist wohl allseits bekannt. Häufig setzen sie dabei allerdings auf „Spoofing“, wodurch bei den Angerufenen nicht die tatsächliche Nummer angezeigt wird, die hinter dem Scam-Anruf steckt. Immer häufiger wenden sich Personen an uns, deren Nummer simuliert und für Spam-Anrufe genutzt wird, weil sie ständig Rückrufe verärgerter Personen erhalten, [...]
---------------------------------------------
https://www.watchlist-internet.at/news/hilfe-kriminelle-imitieren-meine-tel…
∗∗∗ Microsoft fixes Azure AD auth flaw enabling account takeover ∗∗∗
---------------------------------------------
Microsoft has addressed an Azure Active Directory (Azure AD) authentication flaw that could allow threat actors to escalate privileges and potentially fully take over the targets account.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-fixes-azure-ad-aut…
∗∗∗ New Condi malware builds DDoS botnet out of TP-Link AX21 routers ∗∗∗
---------------------------------------------
A new DDoS-as-a-Service botnet called "Condi" emerged in May 2023, exploiting a vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to build an army of bots to conduct attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-condi-malware-builds-ddo…
∗∗∗ Critical WordPress Plugin Vulnerabilities Impact Thousands of Sites ∗∗∗
---------------------------------------------
Two critical-severity authentication bypass vulnerabilities in WordPress plugins with tens of thousands of installations.
---------------------------------------------
https://www.securityweek.com/critical-wordpress-plugin-vulnerabilities-impa…
∗∗∗ Enphase Ignores CISA Request to Fix Remotely Exploitable Flaws ∗∗∗
---------------------------------------------
Enphase Energy has ignored CISA requests to fix remotely exploitable vulnerabilities in Enphase products.
---------------------------------------------
https://www.securityweek.com/enphase-ignores-cisa-request-to-fix-remotely-e…
∗∗∗ Graphican: Flea Uses New Backdoor in Attacks Targeting Foreign Ministries ∗∗∗
---------------------------------------------
Backdoor leverages Microsoft Graph API for C&C communication.
---------------------------------------------
https://symantec-enterprise-blogs.security.com/threat-intelligence/flea-bac…
∗∗∗ Analysis of Ransomware With BAT File Extension Attacking MS-SQL Servers (Mallox) ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently discovered the Mallox ransomware with the BAT file extension being distributed to poorly managed MS-SQL servers. Extensions of files distributed to poorly managed MS-SQL servers include not only EXE but also BAT, which is a fileless format. The files distributed with the BAT file extension that has been discovered so far are Remcos RAT and Mallox. The distributions include cases that use PowerShell and sqlps.
---------------------------------------------
https://asec.ahnlab.com/en/54704/
∗∗∗ AWS WAF Clients Left Vulnerable to SQL Injection Due to Unorthodox MSSQL Design Choice ∗∗∗
---------------------------------------------
While doing research on Microsoft SQL (MSSQL) Server, a GoSecure ethical hacker found an unorthodox design choice that ultimately led to a web application firewall (WAF) bypass.
---------------------------------------------
https://www.gosecure.net/blog/2023/06/21/aws-waf-clients-left-vulnerable-to…
∗∗∗ MOVEIt Vulnerability: A Painful Reminder That Threat Actors Aren’t the Only Ones Responsible for a Data Breach ∗∗∗
---------------------------------------------
The MOVEIt data breach continues to impact a number of both private and government groups across the US and Europe by exposing confidential data. With breaches like this becoming increasingly common, it can be easy to blame advanced persistent threat (APT) groups and other malicious actors; however, there is a valuable lesson to learn from the MOVEit breach: it is essential to be proactive about these threats, Not doing so may lead to a breach. I’ve put together this blog post as a reminder that security organizations—and quite frankly, boards and executive leadership—should view internal security threats just as seriously as external ones when it comes time to protecting their organization’s sensitive information.
---------------------------------------------
https://www.safebreach.com/moveit-vulnerability-a-painful-reminder-that-thr…
∗∗∗ Gaps in Azure Service Fabric’s Security Call for User Vigilance ∗∗∗
---------------------------------------------
In this blog post, we discuss different configuration scenarios that may lead to security issues with Azure Service Fabric, a distributed platform for deploying, managing, and scaling microservices and container applications.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/gaps-in-azure-service-fabric…
∗∗∗ GitHub Dataset Research Reveals Millions Potentially Vulnerable to RepoJacking ∗∗∗
---------------------------------------------
Millions of GitHub repositories are potentially vulnerable to RepoJacking. New research by Aqua Nautilus sheds light on the extent of RepoJacking, which if exploited may lead to code execution on organizations’ internal environments or on their customers’ environments. As part of our research, we found an enormous source of data that allowed us to sample a dataset and find some highly popular targets.
---------------------------------------------
https://blog.aquasec.com/github-dataset-research-reveals-millions-potential…
=====================
= Vulnerabilities =
=====================
∗∗∗ Heap-based buffer over-read in Autodesk® Desktop Licensing Service ∗∗∗
---------------------------------------------
Autodesk® Desktop Licensing Installer has been affected by privilege escalation vulnerabilities. Exploitation of these vulnerabilities could lead to code execution due to weak permissions.
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0011
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libfastjson, libx11, opensc, python-mechanize, and wordpress), SUSE (salt and terraform-provider-helm), and Ubuntu (firefox, libx11, pngcheck, python-werkzeug, ruby3.1, and vlc).
---------------------------------------------
https://lwn.net/Articles/935552/
∗∗∗ K000135122 : Linux kernel vulnerability CVE-2023-0461 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135122
∗∗∗ Multiple vulnerabilities in Open JDK affecting Rational Functional Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005601
∗∗∗ IBM Storage Protect is vulnerable to a denial of service attack due to Google Gson (CVE-2022-25647) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005605
∗∗∗ Multiple vulnerabilities in IBM® Java SDK affects IBM WebSphere Application Server January 2023 CPU that is bundled with IBM WebSphere Application Server Patterns ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005623
∗∗∗ Python Cryptographic Authority cryptography is vulnerable to IBM X-Force ID: 239927 used in IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005639
∗∗∗ There is a vulnerability in Apache Commons BCEL used by IBM Maximo Asset Management (CVE-2022-42920) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6991671
∗∗∗ IBM Aspera Faspex 4.4.2 PL3 has addressed multiple vulnerabilities (CVE-2023-27871, CVE-2023-27873, CVE-2023-27874) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6964694
∗∗∗ Multiple Vulnerabilities in IBM Java SDK affect Cloud Pak System (CVE-2023-21830, 2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005573
∗∗∗ Vulnerability in Apache Tomcat Server (CVE-2023-28709 ) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005499
∗∗∗ IBM Operational Decision Manager June 2023 - Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005851
∗∗∗ Operations Dashboard is vulnerable to multiple vulnerabilities in Golang ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005869
∗∗∗ SnakeYaml is vulnerable to CVE-2022-1471 used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005873
∗∗∗ A security vulnerability has been identified in FasterXML jackson-databind shipped with IBM Tivoli Netcool Impact (CVE-2021-46877) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005907
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 19-06-2023 18:00 − Dienstag 20-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ SeroXen Mechanisms: Exploring Distribution, Risks, and Impact ∗∗∗
---------------------------------------------
This is the third installment of a three-part technical analysis of the fully undetectable (FUD) obfuscation engine BatCloak and SeroXen malware. In this entry, we document the techniques used to spread and abuse SeroXen, as well as the security risks, impact, implications of, and insights into highly evasive FUD batch obfuscators.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/seroxen-mechanisms-exploring…
∗∗∗ New RDStealer malware steals from drives shared over Remote Desktop ∗∗∗
---------------------------------------------
A cyberespionage and hacking campaign tracked as RedClouds uses the custom RDStealer malware to automatically steal data from drives shared through Remote Desktop connections.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-rdstealer-malware-steals…
∗∗∗ Honeypot Recon: MSSQL Server – Database Threat Overview 22’/23’ ∗∗∗
---------------------------------------------
In this article, well reveal botnet behavior before and after a successful attack. These bots have one job: to install malicious software that can mine digital coins or create backdoors into systems.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/honeypot-re…
∗∗∗ Wie wir ein Bahnticket buchen wollten und am Ende 245.000 Datensätze hatten ∗∗∗
---------------------------------------------
Um die deutsch-französische Freundschaft zu feiern, haben sich Bundesverkehrsminister Wissing und sein französischer Kollege Beaune etwas Besonderes ausgedacht: Je Land 30.000 kostenlose Interrail-Tickets für Reisen in Deutschland und Frankreich für junge Erwachsene zwischen 18 und 27. Allerdings lief beim Verteilen der Interrail-Pässe einiges schief.
---------------------------------------------
https://zerforschung.org/posts/freundschaftspass-de/
∗∗∗ "iCloud-Speicher ist voll": Phishing-Kampagne zielt auf Apple-Nutzer ∗∗∗
---------------------------------------------
iCloud-Gratisspeicherplatz ist schnell gefüllt, Mails mit Upgrade-Hinweisen sind für viele Nutzer ein vertrauter Anblick. Darauf setzen erneut auch Kriminelle.
---------------------------------------------
https://heise.de/-9192454
∗∗∗ OT:Icefall: Vulnerabilities Identified in Wago Controllers ∗∗∗
---------------------------------------------
Forescout Technologies has disclosed the details of vulnerabilities impacting operational technology (OT) products from Wago and Schneider Electric.
---------------------------------------------
https://www.securityweek.com/oticefall-vulnerabilities-identified-in-wago-c…
∗∗∗ Vorsicht vor gefälschten Gymshark-Shops ∗∗∗
---------------------------------------------
Sie suchen nach günstigen Angeboten der Marke Gymshark? Fündig werden Sie bei den Fake-Shops gymsharkwien.com, gym-shark-osterreich.com oder gymsharkosterreichsale.com. Die Shops vermitteln durch den Zusatz „Wien“ oder „Österreich“ in der Internetadresse den Eindruck, dass es sich um österreichische Shops handelt. Tatsächlich sind Sie aber in einem Fake-Shop gelandet.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-gefaelschten-gymshark-s…
∗∗∗ RecordBreaker Infostealer Disguised as a .NET Installer ∗∗∗
---------------------------------------------
Malware that are being distributed disguised as cracks are evolving. In the past, malware was simply distributed as the executable itself. However, there was a gradual shift towards also including normal files within a compressed file. More recently, there was a sample where a normal installer was downloaded and executed. If the malware is executed in an ordinary user environment, the encrypted malware file is downloaded from the threat actor’s server and executed.
---------------------------------------------
https://asec.ahnlab.com/en/54658/
∗∗∗ Tsunami DDoS Malware Distributed to Linux SSH Servers ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently discovered an attack campaign that consists of the Tsunami DDoS Bot being installed on inadequately managed Linux SSH servers. Not only did the threat actor install Tsunami, but they also installed various other malware such as ShellBot, XMRig CoinMiner, and Log Cleaner. When looking at the attack cases against poorly managed Linux SSH servers, most of them involve the installation of DDoS bots or CoinMiners.
---------------------------------------------
https://asec.ahnlab.com/en/54647/
=====================
= Vulnerabilities =
=====================
∗∗∗ Router-Firmware: Asus rät aufgrund kritischer Lücken dringend zum Update ∗∗∗
---------------------------------------------
Asus hat in der Firmware für mehrere Router-Modelle kritische Schwachstellen geschlossen, die Angreifer potenziell bösartigen Code ausführen lassen.
---------------------------------------------
https://www.golem.de/news/router-firmware-asus-raet-aufgrund-kritischer-lue…
∗∗∗ Zyxel security advisory for pre-authentication command injection vulnerability in NAS products ∗∗∗
---------------------------------------------
The pre-authentication command injection vulnerability in some Zyxel NAS devices could allow an unauthenticated attacker to execute some operating system (OS) commands remotely by sending a crafted HTTP request. After a thorough investigation, we have identified the vulnerable products that are within their vulnerability support period, with their firmware patches shown in the table below.
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
IBM Storage Protect Server, IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect Plus, ICP - IBM Answer Retrieval for Watson Discovery, IBM Watson Speech Services, IBM Robotic Process Automation, IBM dashDB Local, HMC, IBM Operations Analytics Predictive Insights, IBM Cloud Pak for Network Automation, IBM Spectrum Discover, IBM Copy Services Manager, IBM SDK and IBM Maximo.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libxpm and php7.3), Fedora (chromium), Mageia (kernel, kernel-linus, and sysstat), Red Hat (c-ares), SUSE (libwebp), and Ubuntu (cups-filters, libjettison-java, and libsvgpp-dev).
---------------------------------------------
https://lwn.net/Articles/935353/
∗∗∗ Enphase Envoy ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-01
∗∗∗ Enphase Installer Toolkit Android App ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-02
∗∗∗ 2023-06-20: OXAS-ADV-2023-0002 ∗∗∗
---------------------------------------------
https://documentation.open-xchange.com/security/advisories/txt/oxas-adv-202…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 16-06-2023 18:00 − Montag 19-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Android spyware camouflaged as VPN, chat apps on Google Play ∗∗∗
---------------------------------------------
Three Android apps on Google Play were used by state-sponsored threat actors to collect intelligence from targeted devices, such as location data and contact lists.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/android-spyware-camouflaged-…
∗∗∗ Security Expert Defeats Lenovo Laptop BIOS Password With a Screwdriver ∗∗∗
---------------------------------------------
Cybersecurity experts at CyberCX have demonstrated a simple method for consistently accessing older BIOS-locked laptops by shorting pins on the EEPROM chip with a screwdriver, enabling full access to the BIOS settings and bypassing the password.
---------------------------------------------
https://it.slashdot.org/story/23/06/16/2322255/security-expert-defeats-leno…
∗∗∗ From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor named Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks. "The Diicot name is significant, as its also the name of the Romanian organized crime and anti-terrorism policing unit," Cado Security said in a technical report.
---------------------------------------------
https://thehackernews.com/2023/06/from-cryptojacking-to-ddos-attacks.html
∗∗∗ New Mystic Stealer Malware Targets 40 Web Browsers and 70 Browser Extensions ∗∗∗
---------------------------------------------
A new information-stealing malware called Mystic Stealer has been found to steal data from about 40 different web browsers and over 70 web browser extensions. First advertised on April 25, 2023, for $150 per month, the malware also targets cryptocurrency wallets, Steam, and Telegram, and employs extensive mechanisms to resist analysis.
---------------------------------------------
https://thehackernews.com/2023/06/new-mystic-stealer-malware-targets-40.html
∗∗∗ [SANS ISC] Malware Delivered Through .inf File ∗∗∗
---------------------------------------------
Today, I published the following diary on isc.sans.edu: “Malware Delivered Through .inf File“: Microsoft has used “.inf” files for a while. They are simple text files and contain setup information in a driver package. They describe what must be performed to install a driver package on a device. When you read them, the syntax is straightforward to understand. The file is based on sections that describe what must be performed. One of them is very interesting for attackers: [RunPreSetupCommandsSection].
---------------------------------------------
https://blog.rootshell.be/2023/06/19/sans-isc-malware-delivered-through-inf…
∗∗∗ The Phantom Menace: Exposing hidden risks through ACLs in Active Directory (Part 1) ∗∗∗
---------------------------------------------
The abuse of misconfigured Access Control Lists is nothing new. However, it is still one of the main ways of lateral movement and privilege escalation within an active directory domain. [..] In this post, we will discuss, in a general overview, some concepts that will help us understand how Windows handles access relationships and privileges between objects and how to enumerate these relationships.
---------------------------------------------
https://labs.lares.com/securing-active-directory-via-acls/
∗∗∗ Speculative Denial-of-Service Attacks in Ethereum ∗∗∗
---------------------------------------------
Block proposers speculatively execute transactions when creating blocks to maximize their profits. How can this go wrong? In “Speculative Denial-of-Service Attacks in Ethereum”, we show how speculative execution allows attackers to cheaply DoS the network.
---------------------------------------------
https://medium.com/@aviv.yaish/speculative-denial-of-service-attacks-in-eth…
∗∗∗ Warning: Malware Disguised as a Security Update Installer Being Distributed ∗∗∗
---------------------------------------------
AhnLab, in collaboration with the National Cyber Security Center (NCSC) Joint Analysis and Consultation Council, has recently uncovered the attack of a hacking group that is supported by a certain government. The discovered malware disguised itself as a security update installer and was developed using the Inno Setup software.
---------------------------------------------
https://asec.ahnlab.com/en/54375/
=====================
= Vulnerabilities =
=====================
∗∗∗ ZDI-23-889: Schneider Electric IGSS DashFiles Deserialization of Untrusted Data Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-889/
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (golang-go.crypto, maradns, requests, sofia-sip, and xmltooling), Fedora (chromium, iaito, iniparser, libX11, matrix-synapse, radare2, and thunderbird), Red Hat (c-ares, jenkins and jenkins-2-plugins, and texlive), SUSE (bluez, chromium, go1.19, go1.20, jetty-minimal, kernel, kubernetes1.18, kubernetes1.23, kubernetes1.24, libX11, open-vm-tools, openvswitch3, opera, syncthing, and xen), and Ubuntu (libcap2, libpod, linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15, linux-raspi, linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.19, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux, linux-aws, linux-lowlatency, linux-raspi, linux-oem-5.17, linux-oem-6.1, pypdf2, and qemu).
---------------------------------------------
https://lwn.net/Articles/935184/
∗∗∗ Vulnerability in Apache Commons FileUpload may affect IBM Spectrum Sentinel Anomaly Scan Engine (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998653
∗∗∗ Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Performance Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004699
∗∗∗ Vulnerability in Eclipse OpenJ9 affects Rational Performance Tester (CVE-2022-3676) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004703
∗∗∗ Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Service Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004701
∗∗∗ Vulnerability in Eclipse OpenJ9 affects Rational Service Tester (CVE-2022-3676) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004705
∗∗∗ Vulnerabilities in Golang, Python, postgresql, cURL libcurl might affect IBM Spectrum Copy Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995589
∗∗∗ Vulnerabilities with OpenSSL, Apache HTTP Server, Python affect IBM Cloud Object Storage Systems (June 2023v1) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004661
∗∗∗ A vulnerability in IBM Java SDK and IBM Java Runtime affects Rational Performance Tester. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004709
∗∗∗ A vulnerability in IBM Java SDK and IBM Java Runtime affect Rational Service Tester. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004711
∗∗∗ Vulnerabilities in Linux Kernel might affect IBM Spectrum Copy Data Management (CVE-2022-1280, CVE-2023-0386, CVE-2022-4269, CVE-2022-2873, CVE-2022-4378) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995585
∗∗∗ Vulnerabilities with Linux Kernel, OpenJDK affect IBM Cloud Object Storage Systems (June 2023) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002711
∗∗∗ Vulnerabilities in Golang Go might affect IBM Spectrum Copy Data Management ( CVE-2023-24536, CVE-2023-24537, CVE-2023-24538) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998399
∗∗∗ IBM Sterling Control Center is vulnerable to denial of service attack due to Java SE (CVE-2022-21426) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004723
∗∗∗ IBM Sterling Control Center is vulnerable to denial of service due to Java SE (CVE-2023-21830, CVE-2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004721
∗∗∗ Vulnerabilities in OpenSSL might affect IBM Spectrum Copy Data Management (CVE-2022-4450, CVE-2023-0216, CVE-2023-0401, CVE-2022-4203, CVE-2023-0217) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995593
∗∗∗ IBM Aspera Shares is vulnerable to cross-site scripting due to JQuery-UI (CVE-2021-41184, CVE-2021-41183, CVE-2021-41182) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004731
∗∗∗ Vulnerabilities in Oracle Java SE might affect IBM Spectrum Copy Data Management (CVE-2023-21968, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21937, CVE-2023-21930) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995595
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Kubernetes, curl and systemd ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004197
∗∗∗ Vulnerabilities in Flask and Pallets Werkzeug may affect IBM Spectrum Protect Plus Microsoft File Systems Backup and Restore (CVE-2023-30861, CVE-2023-25577, CVE-2023-23934) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999973
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from libcurl, openssl, gnutls, libarchive and libsepol ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6986323
∗∗∗ Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001663
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 15-06-2023 18:00 − Freitag 16-06-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Another RAT Delivered Through VBS, (Fri, Jun 16th) ∗∗∗
---------------------------------------------
VBS looks popular these days. After the last Didier's diary, I found another interesting script. It started with an email that referenced a fake due invoice. The invoice icon pointed to a URL. Usually, such URLs display a fake login page asking for credentials. Not this time.
---------------------------------------------
https://isc.sans.edu/diary/rss/29956
∗∗∗ Demystifying Website Hacktools: Types, Threats, and Detection ∗∗∗
---------------------------------------------
When we think about website malware, visible infection symptoms most often come to mind: unwanted ads or pop-ups, redirects to third party sites, or spam keywords in search results. However, in some cases these very symptoms are the results of hacktools, a diverse and often insidious category of software designed to exploit vulnerabilities and compromise website security.
---------------------------------------------
https://blog.sucuri.net/2023/06/demystifying-website-hacktools-types-threat…
∗∗∗ ChamelDoH: New Linux Backdoor Utilizing DNS-over-HTTPS Tunneling for Covert CnC ∗∗∗
---------------------------------------------
The threat actor known as ChamelGang has been observed using a previously undocumented implant to backdoor Linux systems, marking a new expansion of the threat actors capabilities.The malware, dubbed ChamelDoH by Stairwell, is a C++-based tool for communicating via DNS-over-HTTPS (DoH) tunneling.
---------------------------------------------
https://thehackernews.com/2023/06/chameldoh-new-linux-backdoor-utilizing.ht…
=====================
= Vulnerabilities =
=====================
∗∗∗ FortiOS & FortiProxy: authenticated user null pointer dereference in SSL-VPN ∗∗∗
---------------------------------------------
A NULL pointer dereference vulnerability in SSL-VPN may allow an authenticated remote attacker to trigger a crash of the SSL-VPN service via crafted requests.
CVE: CVE-2023-33306
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-015
∗∗∗ Microsoft ODBC and OLE DB Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via a connection driver (for example: ODBC and / or OLEDB as applicable).
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29349
∗∗∗ Microsoft OLE DB Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This could allow the attacker to execute code remotely on the client.
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32028
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, openjdk-17, and wireshark), Fedora (iniparser, mariadb, mingw-glib2, perl-HTML-StripScripts, php, python3.7, and syncthing), Oracle (.NET 6.0, c-ares, kernel, nodejs, and python3.9), Slackware (libX11), SUSE (amazon-ssm-agent and chromium), and Ubuntu (gsasl, libx11, and sssd).
---------------------------------------------
https://lwn.net/Articles/934939/
∗∗∗ Mattermost security updates 7.10.3 / 7.9.5 / 7.8.7 (ESR) released ∗∗∗
---------------------------------------------
We’re informing you about a Mattermost security update, which addresses low- to medium-level severity vulnerabilities.
---------------------------------------------
https://mattermost.com/blog/mattermost-security-updates-7-10-3-7-9-5-7-8-7-…
∗∗∗ Weitere kritische Sicherheitslücke in MOVEit Transfer - Workaround und Patches verfügbar ∗∗∗
---------------------------------------------
In MOVEit Transfer wurde eine weitere kritische Sicherheitslücke entdeckt. Auswirkungen Da es sich um eine SQL-Injection - Schwachstelle handelt, ist davon auszugehen dass alle auf betroffenen Systemen hinterlegten Daten gefährdet sind.
---------------------------------------------
https://cert.at/de/warnungen/2023/6/weitere-kritische-sicherheitslucke-in-m…
∗∗∗ CISA Releases Fourteen Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
* SUBNET PowerSYSTEM Center
* Advantech WebAccessSCADA
* Siemens SICAM Q200 Devices
* Siemens SIMOTION
* Siemens SIMATIC WinCC
* Siemens TIA Portal
* Siemens SIMATIC WinCC V7
* Siemens SIMATIC STEP 7 and Derived Products
* Siemens Solid Edge
* Siemens SIMATIC S7-1500 TM MFP BIOS
* Siemens SIMATIC S7-1500 TM MFP Linux Kernel
* Siemens SINAMICS Medium Voltage Products
* Siemens SICAM A8000 Devices
* Siemens Teamcenter Visualization and JT2Go
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/15/cisa-releases-fourteen-i…
∗∗∗ Multiple vulnerabilities in Panasonic AiSEG2 ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN19748237/
∗∗∗ ZDI-23-879: (0Day) Ashlar-Vellum Cobalt AR File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-879/
∗∗∗ ZDI-23-878: (0Day) Ashlar-Vellum Cobalt AR File Parsing Uninitialized Memory Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-878/
∗∗∗ ZDI-23-877: (0Day) Ashlar-Vellum Cobalt IGS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-877/
∗∗∗ ZDI-23-876: (0Day) Ashlar-Vellum Cobalt XE File Parsing Uninitialized Memory Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-876/
∗∗∗ ZDI-23-875: (0Day) Ashlar-Vellum Cobalt XE File Parsing Uninitialized Memory Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-875/
∗∗∗ ZDI-23-874: (0Day) Ashlar-Vellum Cobalt XE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-874/
∗∗∗ ZDI-23-873: (0Day) Ashlar-Vellum Cobalt Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-873/
∗∗∗ ZDI-23-872: (0Day) Ashlar-Vellum Cobalt Heap-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-872/
∗∗∗ ZDI-23-871: (0Day) Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-871/
∗∗∗ ZDI-23-870: (0Day) Ashlar-Vellum Cobalt Uninitialized Memory Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-870/
∗∗∗ ZDI-23-869: (0Day) Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-869/
∗∗∗ ZDI-23-868: (0Day) Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-868/
∗∗∗ ZDI-23-867: (0Day) Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-867/
∗∗∗ ZDI-23-866: (0Day) Ashlar-Vellum Graphite VC6 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-866/
∗∗∗ ZDI-23-865: (0Day) Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-865/
∗∗∗ ZDI-23-864: (0Day) Ashlar-Vellum Cobalt Out-Of-Bounds Access Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-864/
∗∗∗ ZDI-23-863: (0Day) Ashlar-Vellum Cobalt Out-Of-Bounds Read Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-863/
∗∗∗ ZDI-23-862: (0Day) Ashlar-Vellum Cobalt CO File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-862/
∗∗∗ ZDI-23-861: (0Day) Ashlar-Vellum Cobalt CO File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-861/
∗∗∗ ZDI-23-860: (0Day) Ashlar-Vellum Cobalt XE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-860/
∗∗∗ ZDI-23-859: (0Day) Ashlar-Vellum Cobalt CO File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-859/
∗∗∗ CVE-2023-32027 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32027
∗∗∗ CVE-2023-29356 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29356
∗∗∗ CVE-2023-32025 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32025
∗∗∗ CVE-2023-32026 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32026
∗∗∗ Multiple vulnerabilities in Curl affect PowerSC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004263
∗∗∗ There is a security vulnerability in AWS SDK for Java used by Maximo Asset Management (CVE-2022-31159) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002345
∗∗∗ IBM SPSS Modeler is vulnerabile to SSL private key exposure (CVE-2023-33842) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004299
∗∗∗ Vulnerability of xmlbeans-2.6.0.jar has affected APM DataPower agent. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004599
∗∗∗ Vulnerabilities of Apache commons codec (commons-codec-1.6.jar) have affected APM NetApp Storage and APM File Gateway Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004597
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004655
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004653
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 14-06-2023 18:00 − Donnerstag 15-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Microsoft: Windows Kernel CVE-2023-32019 fix is disabled by default ∗∗∗
---------------------------------------------
Microsoft has released an optional fix to address a Kernel information disclosure vulnerability affecting systems running multiple Windows versions, including the latest Windows 10, Windows Server, and Windows 11 releases.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-windows-kernel-cve…
∗∗∗ Chinese UNC4841 Group Exploits Zero-Day Flaw in Barracuda Email Security Gateway ∗∗∗
---------------------------------------------
A suspected China-nexus threat actor dubbed UNC4841 has been linked to the exploitation of a recently patched zero-day flaw in Barracuda Email Security Gateway (ESG) appliances since October 2022."UNC4841 is an espionage actor behind this wide-ranging campaign in support of the Peoples Republic of China," Google-owned Mandiant said in a new report published today, [...]
---------------------------------------------
https://thehackernews.com/2023/06/chinese-unc4841-group-exploits-zero-day.h…
∗∗∗ Hardware Hacking to Bypass BIOS Passwords ∗∗∗
---------------------------------------------
This article serves as a beginner’s hardware hacking journey, performing a BIOS password bypass on Lenovo laptops. We identify what the problem is, how to identify a vulnerable chip, how to bypass a vulnerable chip, and finally, analyse why this attack works and ways that it can be prevented.
---------------------------------------------
https://blog.cybercx.co.nz/bypassing-bios-password
∗∗∗ Reverse Engineering Terminator aka Zemana AntiMalware/AntiLogger Driver ∗∗∗
---------------------------------------------
Recently, a threat actor (TA) known as SpyBot posted a tool, on a Russian hacking forum, that can terminate any antivirus/Endpoint Detection & Response (EDR/XDR) software. [..] While I’ve seen a lot of material from the defensive community (they were fast on this one) about the detection mechanism, IOCs, prevention policies and intelligence, I feel some other, perhaps more interesting vulnerable code paths in this driver were not explored nor discussed.
---------------------------------------------
https://voidsec.com/reverse-engineering-terminator-aka-zemana-antimalware-a…
∗∗∗ Sicherheitsupdates: Attacken auf Pixel-Smartphones von Google gesichtet ∗∗∗
---------------------------------------------
Google hat etliche Sicherheitslücken in Pixel-Smartphones mit Android 13 geschlossen. Eine Lücke gilt als kritisch.
---------------------------------------------
https://heise.de/-9188302
∗∗∗ Eset schließt Sicherheitslücken in Virenscannern für Linux und Mac ∗∗∗
---------------------------------------------
Aufgrund einer hochriskanten Sicherheitslücke in Esets Virenschutz für Linux und Mac können Angreifer ihre Rechte ausweiten. Updates stehen bereit.
---------------------------------------------
https://heise.de/-9188823
∗∗∗ Kritisches Leck: Codeschmuggel auf mehr als 50 HP Laserjet MFP-Modelle möglich ∗∗∗
---------------------------------------------
HP warnt vor einer kritischen Sicherheitslücke in mehr als 50 HP (Enterprise) Laserjet MFP-Modellen. Angreifer aus dem Netz können Schadcode einschleusen.
---------------------------------------------
https://heise.de/-9188162
∗∗∗ WhatsApp Backups im Visier von Android GravityRAT ∗∗∗
---------------------------------------------
ESET-Forscher analysierten eine aktualisierte Version der Android-Spyware GravityRAT, die WhatsApp-Backup-Dateien stiehlt und Befehle zum Löschen von Dateien empfangen kann.
---------------------------------------------
https://www.welivesecurity.com/deutsch/2023/06/15/whatsapp-backups-im-visie…
∗∗∗ Android Malware Impersonates ChatGPT-Themed Applications ∗∗∗
---------------------------------------------
Android malware posing as ChatGPT-themed apps targets mobile users. We report on instances of this attack vector, identifying two distinct types.
---------------------------------------------
https://unit42.paloaltonetworks.com/android-malware-poses-as-chatgpt/
∗∗∗ Unternehmen von LinkedIn-Betrugsfällen betroffen ∗∗∗
---------------------------------------------
Beliebteste Betrugsform sind Kontaktanfragen von einer unbekannten Person mit einem verdächtigen Link in der Nachricht.
---------------------------------------------
https://www.zdnet.de/88409942/unternehmen-von-linkedin-betrugsfaellen-betro…
∗∗∗ CISA and NSA Release Joint Guidance on Hardening Baseboard Management Controllers (BMCs) ∗∗∗
---------------------------------------------
Today, CISA, together with the National Security Agency (NSA), released a Cybersecurity Information Sheet (CSI), highlighting threats to Baseboard Management Controller (BMC) implementations and detailing actions organizations can use to harden them. BMCs are trusted components designed into a computers hardware that operate separately from the operating system (OS) and firmware to allow for remote management and control, even when the system is shut down.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/14/cisa-and-nsa-release-joi…
∗∗∗ Gut gemachter Phishing-Versuch mit Malware im Namen Microsofts ∗∗∗
---------------------------------------------
Ein Blog-Leser hat mich auf einen gut gemachten Phishing-Versuch per E-Mail aufmerksam gemacht, der das Thema Multifactor-Authentifizierung (MFA) aufgreift. Dabei wird suggeriert, dass die Mail von Microsoft selbst stammt (es wird eine Sub-Domain von Microsoft benutzt) und die Leute agieren [...]
---------------------------------------------
https://www.borncity.com/blog/2023/06/15/gut-gemachter-phishing-versuch-mit…
∗∗∗ Hijacking S3 Buckets: New Attack Technique Exploited in the Wild by Supply Chain Attackers ∗∗∗
---------------------------------------------
Without altering a single line of code, attackers poisoned the NPM package “bignum” by hijacking the S3 bucket serving binaries necessary for its function and replacing them with malicious ones.
---------------------------------------------
https://checkmarx.com/blog/hijacking-s3-buckets-new-attack-technique-exploi…
=====================
= Vulnerabilities =
=====================
∗∗∗ ZDI-23-858: (0Day) Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-858/
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (webkit2gtk), Fedora (python-django-filter and qt), Mageia (cups, firefox/nss, httpie, thunderbird, and webkit2), Red Hat (.NET 6.0, .NET 7.0, c-ares, firefox, jenkins and jenkins-2-plugins, nodejs, nodejs:18, python3, python3.11, python3.9, and thunderbird), Scientific Linux (firefox and thunderbird), SUSE (frr, opensc, python3, and rekor), and Ubuntu (c-ares, glib2.0, libcap2, linux-intel-iotg-5.15, pano13, and requests).
---------------------------------------------
https://lwn.net/Articles/934802/
∗∗∗ Vulnerabilities in Samba ∗∗∗
---------------------------------------------
The Samba Team has released security updates to address vulnerabilities in multiple versions of Samba, including vulnerabilities related to RC4 encryption. If exploited, some of these vulnerabilities allow an attacker to take control of an affected system.
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-23-05
∗∗∗ Windows PowerShell PS1 Trojan File RCE ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2023060031
∗∗∗ Office Hours - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-020 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-020
∗∗∗ CVE-2023-0010 PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in Captive Portal Authentication (Severity: MEDIUM) ∗∗∗
---------------------------------------------
https://security.paloaltonetworks.com/CVE-2023-0010
∗∗∗ CVE-2023-0009 GlobalProtect App: Local Privilege Escalation (PE) Vulnerability (Severity: MEDIUM) ∗∗∗
---------------------------------------------
https://security.paloaltonetworks.com/CVE-2023-0009
∗∗∗ IBM Sterling Partner Engagement Manager is vulnerable to CSS injection due to Swagger UI (CVE-2019-17495) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004151
∗∗∗ IBM Sterling Partner Engagement Manager vulnerable to buffer overflow due to OpenJDK (CVE-2023-2597) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004153
∗∗∗ IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to remote sensitive information exposure due to IBM GSKit (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004175
∗∗∗ A security vulnerability has been identified in IBM HTTP Server shipped with IBM Rational ClearCase [CVE-2022-39161] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004183
∗∗∗ Multiple security vulnerabilities have been identified in IBM WebSphere Application Server shipped with IBM Rational ClearCase ( CVE-2023-24966, CVE-2022-39161, CVE-2023-27554, CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004187
∗∗∗ A vulnerability in IBM WebSphere Application Server Liberty affects IBM Storage Scale (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004199
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Kubernetes, curl and systemd ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004197
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from curl, go and apr-util ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999605
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 13-06-2023 18:00 − Mittwoch 14-06-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Microsoft: Windows 10 21H2 has reached end of servicing ∗∗∗
---------------------------------------------
Multiple editions of Windows 10 21H2 have reached their end of service (EOS) in this months Patch Tuesday, as Microsoft reminded customers today.
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/microsoft-windows-10-21h2-h…
∗∗∗ Fake Researcher Profiles Spread Malware through GitHub Repositories as PoC Exploits ∗∗∗
---------------------------------------------
At least half of dozen GitHub accounts from fake researchers associated with a fraudulent cybersecurity company have been observed pushing malicious repositories on the code hosting service.All seven repositories, which are still available as of writing, claim to be a proof-of-concept (PoC) exploit for purported zero-day flaws in Discord, Google Chrome, and Microsoft Exchange Server,
---------------------------------------------
https://thehackernews.com/2023/06/fake-researcher-profiles-spread-malware.h…
∗∗∗ Shampoo: A New ChromeLoader Campaign ∗∗∗
---------------------------------------------
Recently HP Wolf Security detected a new malware campaign built around a new malicious ChromeLoader extension called Shampoo. [..] Its goal is to install a malicious extension in Google Chrome that is used for advertising. Older versions of ChromeLoader have a particularly complex infection chain, starting with the victim downloading malicious ISO files from websites hosting illegal content.
---------------------------------------------
https://www.bromium.com/shampoo-a-new-chromeloader-campaign/
∗∗∗ VMware ESXi Zero-Day Used [..] to Perform Privileged Guest Operations on Compromised Hypervisors ∗∗∗
---------------------------------------------
This blog post describes an expanded understanding of the attack path seen in Figure 1 and highlights the implications of both the zero-day vulnerability (CVE-2023-20867) and VMCI communication sockets the attacker leveraged to complete their goal.
[Note: Patch verfügbar, siehe VMSA-2023-0013: "VMware Tools update addresses Authentication Bypass vulnerability"]
---------------------------------------------
https://www.mandiant.com/resources/blog/vmware-esxi-zero-day-bypass
∗∗∗ Pre-announcement of BIND 9 security issues scheduled for disclosure 21 June 2023 ∗∗∗
---------------------------------------------
As part of our policy of pre-notification of upcoming security releases, we are writing to inform you that the June 2023 BIND 9 maintenance releases that will be published on Wednesday, 21 June will contain patches for security vulnerabilities affecting stable BIND 9 release branches.
---------------------------------------------
https://lists.isc.org/pipermail/bind-announce/2023-June/001234.html
∗∗∗ Booking.com-Betrug: Unterkünfte stornieren Buchungen und verlangen externe Zahlungen! ∗∗∗
---------------------------------------------
Auf booking.com scheinen Kriminelle eine neue Betrugsmethode für sich entdeckt zu haben. Sie bieten eine Unterkunft mit Zahlung vor Ort und kostenloser Stornierung an. Bucht jemand die Unterkunft, wird diese kurz darauf storniert. Außerhalb der booking.com-Kommunikationskanäle verspricht man nach „Verifikation des Zahlungsmittels“ einen neuerlichen Buchungsabschluss.
---------------------------------------------
https://www.watchlist-internet.at/news/bookingcom-betrug-unterkuenfte-storn…
∗∗∗ U.S. and International Partners Release Comprehensive Cyber Advisory on LockBit Ransomware ∗∗∗
---------------------------------------------
This joint advisory is a comprehensive resource with common tools; exploitations; and tactics, techniques, and procedures (TTPs) used by LockBit affiliates, along with recommended mitigations for organizations to reduce the likelihood and impact of future ransomware incidents.
---------------------------------------------
https://www.cisa.gov/news-events/news/us-and-international-partners-release…
=====================
= Vulnerabilities =
=====================
∗∗∗ WordPress Stripe payment plugin bug leaks customer order details ∗∗∗
---------------------------------------------
The WooCommerce Stripe Gateway plugin for WordPress was found to be vulnerable to a bug that allows any unauthenticated user to view order details placed through the plugin.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/wordpress-stripe-payment-plu…
∗∗∗ Webbrowser: Neue Chrome-Version schließt kritische Schwachstelle ∗∗∗
---------------------------------------------
Im Webbrowser Chrome von Google klafft eine kritische Sicherheitslücke. Updates zum Schließen stehen bereit. Chrome-Nutzer sollten sie zügig installieren.
---------------------------------------------
https://heise.de/-9186834
∗∗∗ Webkonferenz-Software: Mehrere hochriskante Lücken in Zoom gestopft ∗∗∗
---------------------------------------------
Die Entwickler der Webkonferenz-Software Zoom haben zwölf Sicherheitsmeldungen veröffentlicht. Zum Abdichten der Schwachstellen liefern sie Aktualisierungen.
---------------------------------------------
https://heise.de/-9186898
∗∗∗ WordPress-Shops mit WooCommerce-Plug-in: Angreifer könnten Kundendaten einsehen ∗∗∗
---------------------------------------------
Aufgrund einer Schwachstelle sind persönliche Kundendaten in WordPress-Shopwebsites nicht optimal geschützt. Admins sollten zügig handeln.
---------------------------------------------
https://heise.de/-9187447
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (ffmpeg, owslib, php7.4, and php8.2), Fedora (ntp-refclock, php, and python3.7), Red Hat (c-ares, firefox, and thunderbird), SUSE (kernel, openldap2, and tomcat), and Ubuntu (binutils, dotnet6, dotnet7, node-fetch, and python-tornado).
---------------------------------------------
https://lwn.net/Articles/934619/
∗∗∗ SAP Patches High-Severity Vulnerabilities With June 2023 Security Updates ∗∗∗
---------------------------------------------
SAP has released eight new security notes on June 2023 Security Patch Day, including two that address high-severity vulnerabilities.The post SAP Patches High-Severity Vulnerabilities With June 2023 Security Updates appeared first on SecurityWeek.
---------------------------------------------
https://www.securityweek.com/sap-patches-high-severity-vulnerabilities-with…
∗∗∗ ICS Patch Tuesday: Siemens Addresses Over 180 Third-Party Component Vulnerabilities ∗∗∗
---------------------------------------------
ICS Patch Tuesday: Siemens and Schneider Electric have published more than a dozen advisories addressing over 200 vulnerabilities.The post ICS Patch Tuesday: Siemens Addresses Over 180 Third-Party Component Vulnerabilities appeared first on SecurityWeek.
---------------------------------------------
https://www.securityweek.com/ics-patch-tuesday-siemens-addresses-over-180-t…
∗∗∗ Windows and Linux Virtual Delivery Agent for CVAD and Citrix DaaS Security Bulletin CVE-2023-24490 ∗∗∗
---------------------------------------------
CTX559370 NewWindows and Linux Virtual Delivery Agent for CVAD and Citrix DaaS Security Bulletin CVE-2023-24490Applicable Products : Citrix Virtual Apps and Desktops
---------------------------------------------
https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-deli…
∗∗∗ Fortinet Releases June 2023 Vulnerability Advisories ∗∗∗
---------------------------------------------
Fortinet has released its June 2023 Vulnerability Advisories to address vulnerabilities affecting multiple products. An attacker could exploit one of these vulnerabilities to take control of an affected system.CISA encourages users and administrators to review the Fortinet June 2023 Vulnerability Advisories page for more information and apply the necessary updates.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/13/fortinet-releases-june-2…
∗∗∗ Adobe Releases Security Updates for Multiple Products ∗∗∗
---------------------------------------------
Adobe has released security updates to address multiple vulnerabilities in Adobe software. An attacker can exploit these vulnerabilities to take control of an affected system.CISA encourages users and administrators to review the following Adobe Security Bulletins and apply the necessary updates.Experience Manager APSB23-31Commerce APSB23-35Animate APSB23-36Substance 3D Designer APSB23-39
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/13/adobe-releases-security-…
∗∗∗ Tuesday June 20 2023 Security Releases ∗∗∗
---------------------------------------------
The Node.js project will release new versions of the 16.x, 18.x and 20.x releases lines on or shortly after, Tuesday June 20 2023 in order to address: 7 medium severity issues, 3 high severity issues, OpenSSL security updates, c-ares 22th May security updates
---------------------------------------------
https://nodejs.org/en/blog/vulnerability/june-2023-security-releases
∗∗∗ Microsoft Releases June 2023 Security Updates ∗∗∗
---------------------------------------------
Microsoft has released updates to address multiple vulnerabilities in Microsoft software. An attacker can exploit some of these vulnerabilities to take control of an affected system.CISA encourages users and administrators to review Microsoft’s June 2023 Security Update Guide and Deployment Information and apply the necessary updates.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/13/microsoft-releases-june-…
∗∗∗ IBM Security Guardium is affected by multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999317
∗∗∗ IBM Security Guardium is affected by multiple Oracle\u00ae MySQL vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6981105
∗∗∗ IBM Security Guardium is affected by a denial of service vulnerability in MIT keb5 (CVE-2022-42898) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6981101
∗∗∗ IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2023-0041) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000021
∗∗∗ IBM Security Guardium is affected by FasterXML jackson-databind vulnerabilities (CVE-2020-25649, X-Force ID 217968) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6573001
∗∗∗ IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to HTTP request smuggling in Apache Tomcat (CVE-2022-42252). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003581
∗∗∗ IBM Cloud Pak for Security includes components with multiple known vulnerabilities (CVE-2023-0286, CVE-2023-23931) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003815
∗∗∗ A vulnerability in Certifi package may affect IBM Storage Scale (CVE-2022-23491) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003817
∗∗∗ IBM App Connect for Healthcare is affected by multiple Apache vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999671
∗∗∗ Apache Commons FileUpload vulnerability affects IBM Financial Transaction Manager (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003827
∗∗∗ TADDM is vulnerable to a denial of service due to vulnerability in Castor Library ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003861
∗∗∗ Multiple Vulnerabilities of Apache HttpClient have affected APM Linux KVM Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003887
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 12-06-2023 18:00 − Dienstag 13-06-2023 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Hackers can steal cryptographic keys by video-recording power LEDs 60 feet away ∗∗∗
---------------------------------------------
Key-leaking side channels are a fact of life. Now they can be done by video-recording power LEDs.
---------------------------------------------
https://arstechnica.com/?p=1947319
∗∗∗ Passwort-Manager Bitwarden: Master-Schlüssel war für alle lesbar ∗∗∗
---------------------------------------------
Der Passwort-Manager Bitwarden unterstützt die Authentifizierung mit Windows Hello. Bis vor Kurzem war darüber der Master-Schlüssel für alle auslesbar.
---------------------------------------------
https://heise.de/-9184586
∗∗∗ BSI veröffentlicht Version 1.0.1 des TLS-Testtools TaSK ∗∗∗
---------------------------------------------
Nach der Veröffentlichung einer Beta-Version im Januar hat das BSI in der neuen Version weitere Funktionalitäten eingefügt. Die Version ist funktionsfähig für TLS-Server, TLS-Clients sowie für weitere Fachanwendungen wie beispielsweise eID-Clients, eID-Server oder auch E-Mail-Server.
---------------------------------------------
https://www.bsi.bund.de/DE/Service-Navi/Presse/Alle-Meldungen-News/Meldunge…
∗∗∗ Vorsicht vor zu günstigen „La Sportiva“-Produkten ∗∗∗
---------------------------------------------
Der Berg und die Fake-Angebote im Internet rufen. Aktuell werden uns vermehrt Fake-Shops der Outdoor-Marke „La Sportiva“ gemeldet. Aufmerksam auf die Schnäppchen werden Kund:innen vor allem durch Werbung auf Facebook, Instagram und Co. Ist der Preis zu schön, um wahr zu sein, handelt es sich um Fake.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-zu-guenstigen-la-sporti…
∗∗∗ Inside Win32k Exploitation: Background on Implementations of Win32k and Exploitation Methodologies ∗∗∗
---------------------------------------------
This is part one of a series that will cover Win32k internals and exploitation in general using these two vulnerabilities (CVE-2022-21882, CVE-2021-1732) and their related proof-of-concept (PoC) exploits as examples.
---------------------------------------------
https://unit42.paloaltonetworks.com/win32k-analysis-part-1/
∗∗∗ Are smartphone thermal cameras sensitive enough to uncover PIN codes? ∗∗∗
---------------------------------------------
I started out thinking that these cameras were gimmicks, but theyve become an important tool in the toolbox. Heres why - and a little test.
---------------------------------------------
https://www.zdnet.com/home-and-office/are-smartphone-thermal-cameras-sensit…
=====================
= Vulnerabilities =
=====================
∗∗∗ Dynamic Linq Injection Remote Code Execution Vulnerability (CVE-2023-32571) ∗∗∗
---------------------------------------------
Product Name: System.Linq.Dynamic.Core
Affected versions 1.0.7.10 to 1.2.25
CVE: CVE-2023-32571
CVSSv3.1 base score 9.1
Users can execute arbitrary code and commands where user input is passed to Dynmic Linq methods such as .Where(...), .All(...), .Any(...) and .OrderBy(...).
---------------------------------------------
https://research.nccgroup.com/2023/06/13/dynamic-linq-injection-remote-code…
∗∗∗ TYPO3 Security Advisories ∗∗∗
---------------------------------------------
several vulnerabilities have been found in the following third party TYPO3
extensions:
"Faceted Search" (ke_search)
"ipandlanguageredirect" (ipandlanguageredirect)
"Canto Extension" (canto_extension)
For further information on the issues, please read the related advisories
TYPO3-EXT-SA-2023-004, TYPO3-EXT-SA-2023-005 and TYPO3-EXT-SA-2023-006
---------------------------------------------
https://typo3.org/help/security-advisories
∗∗∗ New Siemens Security Advisories ∗∗∗
---------------------------------------------
TIA Portal, SIMOTION, SIMATIC WinCC, Teamcenter Visualization and JT2Go, CPCI85 Firmware of SICAM A8000 Devices, SIMATIC S7-1500 TM MFP V1.0, SICAM Q200 Devices, SIMATIC WinCC V7, Integrated SCALANCE S615 of SINAMICS Medium Voltage Products, in SIMATIC STEP 7 V5.x and Derived Products, Solid Edge
---------------------------------------------
https://new.siemens.com/global/en/products/services/cert.html#SecurityPubli…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (vim), Fedora (kernel), Oracle (emacs, firefox, python3, and qemu), SUSE (firefox, java-1_8_0-ibm, and libwebp), and Ubuntu (firefox, glusterfs, and sniproxy).
---------------------------------------------
https://lwn.net/Articles/934492/
∗∗∗ Synology-SA-23:08 SRM ∗∗∗
---------------------------------------------
A vulnerability allows remote attackers to obtain user credential via a susceptible version of Synology Router Manager (SRM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_08
∗∗∗ Synology-SA-23:07 DSM ∗∗∗
---------------------------------------------
A vulnerability allows remote attackers to obtain user credential via a susceptible version of Synology DiskStation Manager (DSM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_07
∗∗∗ Synology-SA-23:06 SRM ∗∗∗
---------------------------------------------
A vulnerability allows remote authenticated users to read arbitrary files via a susceptible version of Synology Router Manager (SRM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_06
∗∗∗ Synology-SA-23:05 DSM ∗∗∗
---------------------------------------------
A vulnerability allows remote authenticated users to read arbitrary files via a susceptible version of Synology DiskStation Manager (DSM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_05
∗∗∗ ShareFile StorageZones Controller Security Update for CVE-2023-24489 ∗∗∗
---------------------------------------------
A vulnerability has been discovered in the customer-managed ShareFile storage zones controller which, if exploited, could allow an unauthenticated attacker to remotely compromise the customer-managed ShareFile storage zones controller. This vulnerability affects all currently supported versions of customer-managed ShareFile storage zones controller before version 5.11.24. [..] All customer-managed ShareFile storage zones controllers versions prior to the latest version 5.11.24 have been blocked to protect our customers. Customers will be able to reinstate the storage zones controller once the update to 5.11.24 is applied.
---------------------------------------------
https://support.citrix.com/article/CTX559517/sharefile-storagezones-control…
∗∗∗ Kritische Sicherheitslücke in Fortinet FortiOS und FortiProxy SSL-VPN Produkten - aktiv ausgenutzt, Updates verfügbar ∗∗∗
---------------------------------------------
13. Juni 2023 Beschreibung Fortinet hat eine Warnung herausgegeben, dass in den SSL-VPN - Komponenten der Produkte FortiOS und FortiProxy eine kritische Sicherheitslücke besteht, die auch bereits aktiv ausgenutzt wird, und stellt erste entsprechende Updates bereit. CVE-Nummer(n): CVE-2023-27997 CVSSv3 Score: 9.2 Auswirkungen Unauthentisierte Angreifer:innen können durch Ausnutzen der Lücke beliebigen Code auf betroffenen Geräten ausführen. Da diese Geräte
---------------------------------------------
https://cert.at/de/warnungen/2023/6/kritische-sicherheitslucke-in-fortinet-…
∗∗∗ CISA Releases Four Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
- ICSA-23-164-01 Datalogics Library Third-Party
- ICSA-23-164-02 Rockwell Automation FactoryTalk Services Platform
- ICSA-23-164-03 Rockwell Automation FactoryTalk Edge Gateway
- ICSA-23-164-04 Rockwell Automation FactoryTalk Transaction Manager
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/13/cisa-releases-four-indus…
∗∗∗ Chatwork Desktop Application (Mac) vulnerable to code injection ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN96828492/
∗∗∗ PHOENIX CONTACT: FL MGUARD affected by two vulnerabilities ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-010/
∗∗∗ 2023-06-12: Cyber Security Advisory - ABB Relion REX640 Cyber Security Improvements ∗∗∗
---------------------------------------------
https://search.abb.com/library/Download.aspx?DocumentID=2NGA001423&Language…
∗∗∗ VMSA-2023-0013 ∗∗∗
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0013.html
∗∗∗ System Management Module (SMM) v1 and v2 / Fan Power Controller (FPC) Vulnerabilities ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500565-SYSTEM-MANAGEMENT-MODUL…
∗∗∗ Lenovo XClarity Administrator (LXCA) Vulnerabilities ∗∗∗
---------------------------------------------
http://support.lenovo.com/product_security/PS500564-LENOVO-XCLARITY-ADMINIS…
∗∗∗ IBM Content Navigator is vulnerable to DoS due to Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002807
∗∗∗ Multiple vulnerabilities in IBM Semeru Runtime affect z\/Transaction Processing Facility ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003337
∗∗∗ Vulnerability of Apache Thrift (libthrift-0.12.0.jar ) have affected APM WebSphere Application Server Agent and APM SAP NetWeaver Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003479
∗∗∗ Vulnerability of Google Gson (gson-2.8.2.jar ) have affected APM WebSphere Application Server Agent and APM SAP NetWeaver Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003477
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2023-26283) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003495
∗∗∗ Multiple Vulnerabilities of Jackson-Mapper-asl have affected APM Linux KVM Agent ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003497
∗∗∗ IBM Workload Scheduler is potentially affected by multiple vulnerabilities in OpenSSL (CVE-2022-4304, CVE-2023-0215, CVE-2023-0286) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003501
∗∗∗ IBM Workload Scheduler is potentially affected by a vulnerability in OpenSSL causing system crash (CVE-2022-4450) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003511
∗∗∗ IBM Workload Scheduler potentially affected by a vulnerability in SnakeYaml (CVE-2022-1471) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003513
∗∗∗ OpenPages with Watson has addressed Node.js vulnerability (CVE-2022-32213) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003313
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 09-06-2023 18:00 − Montag 12-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Fortinet: SSL-VPN-Lücke ermöglicht Codeschmuggel ∗∗∗
---------------------------------------------
Fortinet hat Updates für das FortiOS-Betriebssystem veröffentlicht. Sie schließen eine Sicherheitslücke im SSL-VPN, die das Einschleusen von Schadcode erlaubt.
---------------------------------------------
https://heise.de/-9184284
∗∗∗ Passwort-Manager Bitwarden: Biometrischer Schlüssel war für alle lesbar ∗∗∗
---------------------------------------------
Der Passwort-Manager Bitwarden unterstützt die Authentifizierung mit Windows Hello. Bis vor kurzem war der biometrische Schlüssel in Windows für alle auslesbar.
---------------------------------------------
https://heise.de/-9184586
∗∗∗ New MOVEit Vulnerabilities Found as More Zero-Day Attack Victims Come Forward ∗∗∗
---------------------------------------------
Researchers discover new MOVEit vulnerabilities related to the zero-day, just as more organizations hit by the attack are coming forward.
---------------------------------------------
https://www.securityweek.com/new-moveit-vulnerabilities-found-as-more-zero-…
∗∗∗ Exploit released for MOVEit RCE bug used in data theft attacks ∗∗∗
---------------------------------------------
Horizon3 security researchers have released proof-of-concept (PoC) exploit code for a remote code execution (RCE) bug in the MOVEit Transfer managed file transfer (MFT) solution abused by the Clop ransomware gang in data theft attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/exploit-released-for-moveit-…
∗∗∗ Strava heatmap feature can be abused to find home addresses ∗∗∗
---------------------------------------------
Researchers at the North Carolina State University Raleigh have discovered a privacy risk in the Strava apps heatmap feature that could lead to identifying users home addresses.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/strava-heatmap-feature-can-b…
∗∗∗ Sneaky DoubleFinger loads GreetingGhoul targeting your cryptocurrency ∗∗∗
---------------------------------------------
Kaspersky researchers share insight into multistage DoubleFinger loader attack delivering GreetingGhoul cryptocurrency stealer and Remcos RAT.
---------------------------------------------
https://securelist.com/doublefinger-loader-delivering-greetingghoul-cryptoc…
∗∗∗ Researchers Uncover Publisher Spoofing Bug in Microsoft Visual Studio Installer ∗∗∗
---------------------------------------------
Security researchers have warned about an "easily exploitable" flaw in the Microsoft Visual Studio installer that could be abused by a malicious actor to impersonate a legitimate publisher and distribute malicious extensions."A threat actor could impersonate a popular publisher and issue a malicious extension to compromise a targeted system," Varonis researcher Dolev Taler said.
---------------------------------------------
https://thehackernews.com/2023/06/researchers-uncover-publisher-spoofing.ht…
∗∗∗ Bypassing Android Biometric Authentication ∗∗∗
---------------------------------------------
Cryptography and authentication issues are not only present in apps with a low number of downloads, but also in very popular apps. Furthermore, this affects also apps that aim to provide a high level of data protection, since they handle sensitive data that should be kept safe. [..] However, it is important to stress that to be able to perform a bypass, an attacker needs root permissions on the device of the victim or is able to talk the victim into installing a modified version of an app [..]
---------------------------------------------
https://sec-consult.com/blog/detail/bypassing-android-biometric-authenticat…
∗∗∗ Circumventing inotify Watchdogs ∗∗∗
---------------------------------------------
Recently I’ve been building rudimentary file monitoring tools to get better at Golang, and build faux-watchdog programs for research at Arch Cloud Labs. Through this experimentation, I’ve identified some interesting gaps in the inotify subsystem that are new to me, but are well documented in the Linux man pages. This blog post will explore how to circumvent read detections implemented by inotify.
---------------------------------------------
https://www.archcloudlabs.com/projects/inotify/
∗∗∗ Every Signature is Broken: On the Insecurity of Microsoft Office’s OOXML Signatures ∗∗∗
---------------------------------------------
We are the first to provide an in-depth analysis of Office Open XML (OOXML) Signatures, the Ecma/ISO standard that all Microsoft Office applications use. Our analysis reveals major discrepancies between the structure of office documents and the way digital signatures are verified. These discrepancies lead to serious security flaws in the specification and in the implementation. As a result, we discovered five new attack classes.
---------------------------------------------
https://www.usenix.org/system/files/sec23summer_235-rohlmann-prepub.pdf
∗∗∗ Defeating Windows DEP With A Custom ROP Chain ∗∗∗
---------------------------------------------
This article explains how to write a custom ROP (Return Oriented Programming) chain to bypass Data Execution Prevention (DEP) on a Windows 10 system. DEP makes certain parts of memory (e.g., the stack) used by an application non-executable. This means that overwriting EIP with a “JMP ESP” (or similar) instruction and then freely executing [...]
---------------------------------------------
https://research.nccgroup.com/2023/06/12/defeating-windows-dep-with-a-custo…
∗∗∗ Instagram: Vorsicht vor gefälschter „Meta“-Nachricht ∗∗∗
---------------------------------------------
Ein Fake-Profil von Meta schreibt Ihnen auf Instagram. Angeblich haben Sie gegen das Urheberrecht verstoßen. Sie werden aufgefordert, ein Widerrufsformular auszufüllen, sonst wird das Konto gesperrt. Der Link zum Formular befindet sich gleich in der Nachricht. Vorsicht: Diese Nachricht ist Fake. Kriminelle stehlen Ihre Zugangsdaten und erpressen Sie im Anschluss.
---------------------------------------------
https://www.watchlist-internet.at/news/instagram-vorsicht-vor-gefaelschter-…
∗∗∗ Varonis warnt vor nicht mehr genutzten Salesforce-Sites ∗∗∗
---------------------------------------------
Sicherheitsforscher von Varonis sind auf ein Problem in Verbindung mit Salesforce-Sites gestoßen, die verwaist sind und nicht mehr genutzt werden. Die Sicherheitsforscher der Varonis Threat Labs haben entdeckt, dass unsachgemäß deaktivierte Salesforce-Sites, sogenannte Ghost Sites, weiterhin aktuelle Daten abrufen und für Angreifer zugänglich sind: Durch Manipulation des Host-Headers können Cyberkriminelle Zugang zu sensiblen personenbezogenen Daten und Geschäftsinformationen erhalten.
---------------------------------------------
https://www.borncity.com/blog/2023/06/10/varonis-warnt-vor-nicht-mehr-genut…
∗∗∗ OAuth2 Security Best Current Practices ∗∗∗
---------------------------------------------
Die IETF hat zum 6. Juni 2023 ein Dokument "OAuth2 Security Best Current Practices" aktualisiert. Das Dokument beschreibt die derzeit beste Sicherheitspraxis für OAuth 2.0. Es aktualisiert und erweitert das OAuth 2.0-Sicherheitsbedrohungsmodell.
---------------------------------------------
https://www.borncity.com/blog/2023/06/11/oauth2-security-best-current-pract…
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established.
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (pypdf2 and thunderbird), Fedora (chromium, dbus, mariadb, matrix-synapse, sympa, and thunderbird), Scientific Linux (python and python3), SUSE (chromium, gdb, and openldap2), and Ubuntu (jupyter-core, requests, sssd, and vim).
---------------------------------------------
https://lwn.net/Articles/934456/
∗∗∗ WordPress Theme Workreap 2.2.2 Unauthenticated Upload Leading to Remote Code Execution ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2023060012
∗∗∗ ASUS Router RT-AX3000 vulnerable to using sensitive cookies without Secure attribute ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN34232595/
∗∗∗ Security Vulnerabilities fixed in Thunderbird 102.12 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-21/
∗∗∗ This Power System update is being released to address CVE-2023-25683 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002721
∗∗∗ IBM Content Navigator is vulnerable to DoS due to Apache Commons FileUpload (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002807
∗∗∗ IBMid credentials may be exposed when directly downloading code onto IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Spectrum Virtualize products [CVE-2023-27870] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6985697
∗∗∗ Vulnerability in requests-2.27.1.tar.gz affects IBM Integrated Analytics System [CVE-2023-32681] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003185
∗∗∗ Vulnerability in bottle-0.12.16 affects IBM Integrated Analytics System [CVE-2020-28473] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003195
∗∗∗ Vulnerability in bottle-0.12.16 affects IBM Integrated Analytics System [CVE-2022-31799] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003201
∗∗∗ Vulnerability in certifi-2018.4.16 affects IBM Integrated Analytics System [ CVE-2022-23491] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003205
∗∗∗ IBM Cloud Kubernetes Service is affected by two containerd security vulnerabilities (CVE-2023-28642) (CVE-2023-27561) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001317
∗∗∗ Multiple vulnerabilities in IBM DB2 affect IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000903
∗∗∗ IBM WebSphere Application Server Liberty, which is bundled with IBM Cloud Pak for Applications, is vulnerable to a denial of service due to GraphQL Java (CVE-2023-28867) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003247
∗∗∗ IBM WebSphere Application Server Liberty, which is bundled with IBM WebSphere Hybrid Edition, is vulnerable to a denial of service due to GraphQL Java (CVE-2023-28867) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003245
∗∗∗ IBM App Connect Enterprise Certified Container operands that use the Snowflake connector are vulnerable to arbitrary code execution due to [CVE-2023-34232] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003259
∗∗∗ IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to arbitrary code execution due to PostgreSQL (CVE-2023-2454) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7003279
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 07-06-2023 18:00 − Freitag 09-06-2023 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Barracuda Email Security Gateway Appliance (ESG) sofort austauschen! ∗∗∗
---------------------------------------------
Noch ein kurzes Thema, welche wegen Feiertag etwas liegen geblieben ist. Der Hersteller Barracuda fordert Administratoren seiner Email Security Gateway Appliance (ESG) auf, die Geräte sofort auszutauschen. Hintergrund ist eine Schwachstelle in den ESG-Modellen, die zwar Ende Mai 2025 gepatcht werden sollte. Das scheint aber nicht zu wirken und der Hersteller ruft zum Austausch auf.
---------------------------------------------
https://www.borncity.com/blog/2023/06/08/barracuda-email-security-gateway-a…
∗∗∗ CVE-2023-2868: Total Compromise of Physical Barracuda ESG Appliances ∗∗∗
---------------------------------------------
Rapid7 incident response teams are investigating exploitation of physical Barracuda Networks Email Security Gateway (ESG) appliances.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/06/08/etr-cve-2023-2868-total-comprom…
∗∗∗ Royal ransomware gang adds BlackSuit encryptor to their arsenal ∗∗∗
---------------------------------------------
The Royal ransomware gang has begun testing a new encryptor called BlackSuit that shares many similarities with the operations usual encryptor.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/royal-ransomware-gang-adds-b…
∗∗∗ Detecting and mitigating a multi-stage AiTM phishing and BEC campaign ∗∗∗
---------------------------------------------
Microsoft Defender Experts observed a multi-stage adversary-in-the-middle (AiTM) and business email compromise (BEC) attack targeting banking and financial services organizations over two days. This attack originated from a compromised trusted vendor, involved AiTM and BEC attacks across multiple supplier/partner organizations for financial fraud, and did not use a reverse proxy like typical AiTM attacks.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/06/08/detecting-and-miti…
∗∗∗ Undetected PowerShell Backdoor Disguised as a Profile File, (Fri, Jun 9th) ∗∗∗
---------------------------------------------
PowerShell remains an excellent way to compromise computers. Many PowerShell scripts found in the wild are usually obfuscated. Most of the time, this helps to have the script detected by fewer antivirus vendors. Yesterday, I found a script that scored 0/59 on VT! Lets have a look at it.
---------------------------------------------
https://isc.sans.edu/diary/rss/29930
∗∗∗ Clop Ransomware Likely Sitting on MOVEit Transfer Vulnerability (CVE-2023-34362) Since 2021 ∗∗∗
---------------------------------------------
On June 5, 2023, the Clop ransomware group publicly claimed responsibility for exploitation of a zero-day vulnerability in the MOVEit Transfer secure file transfer web application (CVE-2023-34362). [...] Kroll forensic review has also identified activity indicating that the Clop threat actors were likely experimenting with ways to exploit this particular vulnerability as far back as 2021.
---------------------------------------------
https://www.kroll.com/en/insights/publications/cyber/clop-ransomware-moveit…
∗∗∗ MSSQL linked servers: abusing ADSI for password retrieval ∗∗∗
---------------------------------------------
When we talk about Microsoft SQL Server linked servers, we usually think of links to another SQL Server instances. However, this is only one of the multiple available options, so today we are going to delve into the Active Directory Service Interfaces (ADSI) provider, which allows querying the AD using the LDAP protocol.
---------------------------------------------
https://www.tarlogic.com/blog/linked-servers-adsi-passwords/
∗∗∗ Sicherheitsupdates Cisco: Angreifer könnten Passwörter beliebiger Nutzer ändern ∗∗∗
---------------------------------------------
Unter anderem Cisco Expressway Series und Adaptive Security Appliance sind verwundbar. Admins sollten die Software aktualisieren.
---------------------------------------------
https://heise.de/-9180829
∗∗∗ Minecraft-Modifikationspakete mit Fractureiser-Malware verseucht ∗∗∗
---------------------------------------------
Minecraftspieler aufgepasst: Auf den legitimen Portalen Bukkit und CurseForge sind infizierte Modifikationen aufgetaucht.
---------------------------------------------
https://heise.de/-9182068
∗∗∗ Schadcode-Attacken auf Netzwerk-Monitoringlösung von VMware möglich ∗∗∗
---------------------------------------------
Es gibt ein wichtiges Sicherheitsupdate für VMware Aria Operations for Networks. Admins sollten zeitnah handeln.
---------------------------------------------
https://heise.de/-9181036
∗∗∗ Android-Viren: Trickreich vor Nutzern versteckt ∗∗∗
---------------------------------------------
Die Virenanalysten von Bitdefender sind beim Test einer Schutzkomponente auf Android-Malware gestoßen, die sich trickreich auf dem Smartphone versteckt.
---------------------------------------------
https://heise.de/-9182008
∗∗∗ Asylum Ambuscade: Crimeware oder Cyberspionage? ∗∗∗
---------------------------------------------
Ein seltsamer Fall eines Bedrohungsakteurs an der Grenze zwischen Crimeware und Cyberspionage.
---------------------------------------------
https://www.welivesecurity.com/deutsch/2023/06/08/asylum-ambuscade-crimewar…
∗∗∗ SaaS Ransomware Attack Hit Sharepoint Online Without Using a Compromised Endpoint ∗∗∗
---------------------------------------------
A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.
---------------------------------------------
https://www.securityweek.com/saas-ransomware-attack-hit-sharepoint-online-w…
∗∗∗ Shodan Verified Vulns 2023-06-01 ∗∗∗
---------------------------------------------
Mit Stand 2023-06-01 sieht Shodan in Österreich die folgenden Schwachstellen: [...] Auch diesen Monat ist ein Abfall bei fast allen Einträgen zu verzeichnen. Die einzige verhältnismäßig größere Ausnahme ist die Sicherheitslücke CVE-2015-2080 (Jetleak).
---------------------------------------------
https://cert.at/de/aktuelles/2023/6/shodan-verified-vulns-2023-06-01
∗∗∗ Adventures in Disclosure: When Reporting Bugs Goes Wrong ∗∗∗
---------------------------------------------
The Zero Day Initiative (ZDI) is the world’s largest vendor-agnostic bug bounty program. That means we purchase bug reports from independent security researchers around the world in Microsoft applications, Adobe, Cisco, Apple, IBM, Dell, Trend Micro, SCADA systems, etc. We don’t buy every bug report submitted, but we buy a lot of bugs. Of course, this means we disclose a lot of bugs. And not every disclosure goes according to plan. Why Disclose at All? This is a fine place to start.
---------------------------------------------
https://www.thezdi.com/blog/2023/6/7/adventures-in-disclosure-when-reportin…
∗∗∗ May 2023’s Most Wanted Malware: New Version of Guloader Delivers Encrypted Cloud-Based Payloads ∗∗∗
---------------------------------------------
Check Point Research reported on a new version of shellcode-based downloader GuLoader featuring fully encrypted payloads for cloud-based delivery. Our latest Global Threat Index for May 2023 saw researchers report on a new version of shellcode-based downloader GuLoader, which was the fourth most prevalent malware. With fully encrypted payloads and anti-analysis techniques, the latest form can be stored undetected in well-known public cloud services, including Google Drive.
---------------------------------------------
https://blog.checkpoint.com/security/may-2023s-most-wanted-malware-new-vers…
∗∗∗ Analyzing the FUD Malware Obfuscation Engine BatCloak ∗∗∗
---------------------------------------------
We look into BatCloak engine, its modular integration into modern malware, proliferation mechanisms, and interoperability implications as malicious actors take advantage of its fully undetectable (FUD) capabilities.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/analyzing-the-fud-malware-ob…
=====================
= Vulnerabilities =
=====================
∗∗∗ ZDI-23-818: (0Day) ZTE MF286R goahead Command Injection Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of ZTE MF286R routers. Authentication is required to exploit this vulnerability.
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-818/
∗∗∗ ZDI: Sante DICOM Viewer Pro Vulnerabilities ∗∗∗
---------------------------------------------
* ZDI-23-853: Sante DICOM Viewer Pro DCM File Parsing Use-After-Free Information Disclosure Vulnerability: https://www.zerodayinitiative.com/advisories/ZDI-23-853/
* ZDI-23-854: Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability: https://www.zerodayinitiative.com/advisories/ZDI-23-854/
* ZDI-23-855: Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability: https://www.zerodayinitiative.com/advisories/ZDI-23-855/
* ZDI-23-856: Sante DICOM Viewer Pro JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability: https://www.zerodayinitiative.com/advisories/ZDI-23-856/
---------------------------------------------
https://www.santesoft.com/win/sante-dicom-viewer-pro/download.html
∗∗∗ Virenschutz: Hochriskante Sicherheitslücken in Trend Micros Apex One ∗∗∗
---------------------------------------------
In der Schutzsoftware Trend Micro Apex One können Angreifer Schwachstellen missbrauchen, um ihre Rechte am System auszuweiten. Aktualisierungen stehen bereit.
---------------------------------------------
https://heise.de/-9180965
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, firefox-esr, and ruby2.5), Fedora (curl, dbus, pypy, pypy3.8, pypy3.9, python3.10, and python3.8), Red Hat (python and python-flask), Scientific Linux (emacs), SUSE (firefox, google-cloud-sap-agent, libwebp, opensc, openssl, openssl-3, openssl1, python-sqlparse, python310, and supportutils), and Ubuntu (libxml2, netatalk, and sysstat).
---------------------------------------------
https://lwn.net/Articles/934245/
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (jupyter-core, openssl, and ruby2.5), Fedora (firefox), Mageia (libreoffice, openssl, and python-flask), Red Hat (python and python3), Slackware (mozilla, php8, and python3), SUSE (java-1_8_0-ibm, libcares2, mariadb, and python36), and Ubuntu (linux, linux-aws, linux-kvm, linux-lts-xenial, linux-gke, linux-intel-iotg, linux-raspi, linux-xilinx-zynqmp, and mozjs102).
---------------------------------------------
https://lwn.net/Articles/934316/
∗∗∗ Delta Electronics CNCSoft-B DOPSoft ∗∗∗
---------------------------------------------
Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-01
∗∗∗ CISA Releases Two Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
CISA released two Industrial Control Systems (ICS) advisories on June 8, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
ICSA-23-159-01 Atlas Copco Power Focus 6000
ICSA-23-159-02 Sensormatic Electronics Illustra Pro Gen 4
CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/08/cisa-releases-two-indust…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 06-06-2023 18:00 − Mittwoch 07-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Patchday: Schadcode könnte via Bluetooth-Lücke auf Android-Geräten landen ∗∗∗
---------------------------------------------
Google und weitere Hersteller haben wichtige Sicherheitsupdates für Android-Geräte veröffentlicht. Eine GPU-Lücke nutzen Angreifer bereits aus.
---------------------------------------------
https://heise.de/-9179937
∗∗∗ MOVEit: Ransomware-Gang "Clop" erpresst Unternehmen nach Sicherheitslücke ∗∗∗
---------------------------------------------
Ransomware-Gang erpresst Unternehmen wegen Sicherheitslücke in der Datenübertragungssoftware MOVEit. Unter den potenziellen Opfern sind auch prominente Firmen.
---------------------------------------------
https://heise.de/-9179875
∗∗∗ SpinOk: Weitere infizierte Android-Apps mit 30 Millionen Installationen entdeckt ∗∗∗
---------------------------------------------
Die Android-Malware SpinOk schlägt immer größere Wellen und Sicherheitsforscher sind auf fast 200 weitere damit infizierte Apps in Google Play gestoßen.
---------------------------------------------
https://heise.de/-9180094
∗∗∗ Wieso mich Cybersecurity-Awareness auch als KMU interessieren sollte… ∗∗∗
---------------------------------------------
„Wieso sollte ausgerechnet uns jemand angreifen?“ Geht es um Cyberkriminalität glauben nach wie vor viele kleine und mittlere Unternehmen, dass sie kein interessantes Ziel für Kriminelle sind. Doch Zahlen zeigen etwas anderes: Cybercrime nimmt zu und wird zur wachsenden Bedrohung für Unternehmen – und zwar auch für kleine und mittlere Unternehmen. Wir geben einen Überblick über die Cybercrime-Lage in österreichischen Unternehmen und KMU und [...]
---------------------------------------------
https://www.watchlist-internet.at/news/wieso-mich-cybersecurity-awareness-a…
∗∗∗ Aufgebrochene Postkästen wegen Bestellbetrug ∗∗∗
---------------------------------------------
Ein aufgebrochener Postkasten lässt im ersten Moment nicht auf einen tiefergreifenden Betrug schließen. Man könnte vermuten, dass es jemand lediglich auf den Postkasteninhalt abgesehen hatte. Tatsächlich handelt es sich häufig um den letzten Schritt eines Bestellbetrugs, bei dem Kriminelle den gelben Zettel der Post aus dem Postkasten stehlen, um die dazugehörige Postempfangsbox öffnen und ein zuvor an die Adresse ihrer Opfer bestelltes Paket stehlen zu können. Opfer müssen spätere Rechnungen und Mahnungen nicht bezahlen!
---------------------------------------------
https://www.watchlist-internet.at/news/aufgebrochene-postkaesten-wegen-best…
∗∗∗ 2023 Vulnerabilities and Threat Trends ∗∗∗
---------------------------------------------
Understanding and monitoring vulnerability trends is crucial in maintaining robust cybersecurity practices. The evolving threat landscape demands constant vigilance and proactive measures from organizations and individuals alike.
---------------------------------------------
https://www.prio-n.com/2023-vulnerabilities-and-threat-trends/
∗∗∗ Tens of Thousands of Compromised Android Apps Found by Bitdefender Anomaly Detection Technology ∗∗∗
---------------------------------------------
Here are some of the types of apps mimicked by the malware: Game cracks, Games with unlocked features, Free VPN, Fake videos, Netflix, Fake tutorials, YouTube/TikTok without ads, Cracked utility programs: weather, pdf viewers, etc, Fake security programs
---------------------------------------------
https://www.bitdefender.com/blog/labs/tens-of-thousands-of-compromised-andr…
∗∗∗ High-risk vulnerabilities patched in ABB Aspect building management system ∗∗∗
---------------------------------------------
Prism Infosec has identified two high-risk vulnerabilities within the Aspect Control Engine building management system (BMS) developed by ABB. ABB’s Aspect BMS enables users to monitor a building’s performance and combines real-time integrated control, supervision, data logging, alarming, scheduling and network management functions with internet connectivity and web serving capabilities. Consequently, users can view system status, override setpoints and schedules, and more over [...]
---------------------------------------------
https://www.helpnetsecurity.com/2023/06/07/cve-2023-0635-cve-2023-0636/
=====================
= Vulnerabilities =
=====================
∗∗∗ B&R APROL Abuse SLP based traffic for amplification attack CVE ID: CVE-2023-29552 ∗∗∗
---------------------------------------------
An attacker who successfully exploited this vulnerability could use affected products to cause 3rd party components to become temporarily inaccessible
---------------------------------------------
https://www.br-automation.com/downloads_br_productcatalogue/assets/16834661…
∗∗∗ Sicherheitsupdates: Firefox und Firefox ESR gegen mögliche Attacken gerüstet ∗∗∗
---------------------------------------------
Aufgrund einer Schwachstelle in Firefox könnten Angreifer Opfer noch effektiver auf unverschlüsselte Fake-Websites locken.
---------------------------------------------
https://heise.de/-9180185
∗∗∗ VMSA-2023-0012 ∗∗∗
---------------------------------------------
VMware Aria Operations for Networks updates address multiple vulnerabilities. (CVE-2023-20887, CVE-2023-20888, CVE-2023-20889)
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0012.html
∗∗∗ Critical Security Update: Directorist WordPress Plugin Patches Two High-risk Vulnerabilities ∗∗∗
---------------------------------------------
On April 3, 2023, our team uncovered two significant vulnerabilities – an Arbitrary User Password Reset to Privilege Escalation, and an Insecure Direct Object Reference leading to Arbitrary Post Deletion. Both vulnerabilities were found to affect Directorist versions 7.5.4 and earlier.
---------------------------------------------
https://www.wordfence.com/blog/2023/06/critical-security-update-directorist…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (c-ares), Fedora (curl and firefox), Oracle (cups-filters, kernel, and webkit2gtk3), Red Hat (emacs and kpatch-patch), Slackware (mozilla), SUSE (kernel and openssl-1_0_0), and Ubuntu (firefox and libreoffice).
---------------------------------------------
https://lwn.net/Articles/934132/
∗∗∗ Edge 114.0.1823.41 ∗∗∗
---------------------------------------------
Microsoft hat (nach dem Chrome-Sicherheitsupdate) den Edge-Browser am 6. Juni 2023 im Stable Channel auf die Version 114.0.1823.41 aktualisiert (Sicherheits- und Bug-Fixes). Laut Release Notes wird die Schwachstelle CVE-2023-3079 aus dem Chromium-Projekt geschlossen.
---------------------------------------------
https://www.borncity.com/blog/2023/06/07/edge-114-0-1823-41/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Stored Cross-Site Scripting Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Communications Manager Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Secure Workload Authenticated OpenAPI Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 05-06-2023 18:00 − Dienstag 06-06-2023 18:00
Handler: Stephan Richter
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ SSD Advisory - Roundcube markasjunk RCE ∗∗∗
---------------------------------------------
A vulnerability in Roundcube’s markasjunk plugin allows attackers that send a specially crafted identity email address to cause the plugin to execute arbitrary code.
---------------------------------------------
https://ssd-disclosure.com/ssd-advisory-roundcube-markasjunk-rce/
∗∗∗ Cyclops Ransomware and Stealer Combo: Exploring a Dual Threat ∗∗∗
---------------------------------------------
The Cyclops group is particularly proud of having created ransomware capable of infecting all three major platforms: Windows, Linux, and macOS. In an unprecedented move, it has also shared a separate binary specifically geared to steal sensitive data, such as an infected computer name and a number of processes. The latter targets specific files in both Windows and Linux.
---------------------------------------------
https://www.uptycs.com/blog/cyclops-ransomware-stealer-combo
∗∗∗ Gmail spoofing vulnerability sparks Google ‘Priority 1’ probe ∗∗∗
---------------------------------------------
Google launched a “Priority 1” investigation into a Gmail security vulnerability after initially dismissing it as “intended behavior” that did not require a fix. The vulnerability relates to the Brand Indicators for Message Identification (BIMI) email authentication method, a feature Google introduced to Gmail in 2021 but only recently rolled out to all 1.8 billion users of its email services.
---------------------------------------------
https://www.scmagazine.com/news/email-security/gmail-spoofing-google-priori…
∗∗∗ Unsichere Firmware: Gigabyte liefert BIOS-Updates für Mainboards ∗∗∗
---------------------------------------------
Gigabyte sichert mit BIOS-Updates unsichere Mainboard-Update-Funktionen ab. Diese wurden Ende vergangene Woche entdeckt und betreffen rund 270 Modelle.
---------------------------------------------
https://heise.de/-9178747
∗∗∗ KeePass: Lücke zum Auslesen des Master-Passworts geschlossen ∗∗∗
---------------------------------------------
Eine Sicherheitslücke im Passwort-Manager KeePass ermöglichte die Rekonstruktion des Master-Passworts aus Speicherabbildern. Ein Update schließt sie jetzt.
---------------------------------------------
https://heise.de/-9179419
∗∗∗ Dozens of Malicious Extensions Found in Chrome Web Store ∗∗∗
---------------------------------------------
Security researchers recently identified more than 30 malicious extensions that had made their way into the Chrome web store, potentially infecting millions.
---------------------------------------------
https://www.securityweek.com/dozens-of-malicious-extensions-found-in-chrome…
∗∗∗ Webinar: Sicher bezahlen im Internet ∗∗∗
---------------------------------------------
Bei Online-Bestellungen im Internet gibt es inzwischen eine Vielzahl an Zahlungsmöglichkeiten. Worauf sollte ich bei der Auswahl achten und welche Zahlungsarten sollte ich lieber nicht nutzen? In diesem Webinar zeigen wir Ihnen, wie Sie im Internet sicher bezahlen. Nehmen Sie kostenlos teil: Dienstag 13. Juni 2023, 18:30 - 20:00 Uhr via zoom
---------------------------------------------
https://www.watchlist-internet.at/news/webinar-sicher-bezahlen-im-internet/
∗∗∗ Online-Banking: Vorsicht vor gefälschten Login-Seiten in Suchmaschinen-Ergebnissen ∗∗∗
---------------------------------------------
Kriminellen fälschen Online-Banking-Login-Seiten und bewerben sie in Suchmaschinen. Bei einer Bing- oder Google-Suche nach der gewünschten Login-Seite werden die Fake-Seiten häufig als erstes Ergebnis angezeigt, wie uns ein Bank-Austria-Kunde gemeldet hat. Wenn Sie dort Ihre Daten eintippen, landen sie direkt bei Kriminellen. Wir zeigen Ihnen, wie Sie sich davor schützen.
---------------------------------------------
https://www.watchlist-internet.at/news/online-banking-vorsicht-vor-gefaelsc…
∗∗∗ Xollam, the Latest Face of TargetCompany ∗∗∗
---------------------------------------------
This blog talks about the latest TargetCompany ransomware variant, Xollam, and the new initial access technique it uses. We also investigate previous variants behaviors and the ransomware familys extortion scheme.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/xollam-the-latest-face-of-ta…
∗∗∗ Impulse Team’s Massive Years-Long Mostly-Undetected Cryptocurrency Scam ∗∗∗
---------------------------------------------
We have been able to uncover a massive cryptocurrency scam involving more than a thousand websites handled by different affiliates linked to a program called Impulse Project, run by a threat actor named Impulse Team.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/impulse-team-massive-cryptoc…
∗∗∗ Hackers Leak i2VPN Admin Credentials on Telegram ∗∗∗
---------------------------------------------
In a recent cybersecurity incident, hackers have claimed to have successfully breached the admin credentials of i2VPN, a popular freemium VPN proxy server app available for download on Google Play and the App Store.
---------------------------------------------
https://www.hackread.com/hackers-i2vpn-admin-credentials-telegram-leak/
=====================
= Vulnerabilities =
=====================
∗∗∗ Google Chrome 114.0.5735.106/.110 Sicherheitsupdates für 0-day ∗∗∗
---------------------------------------------
Es sind Sicherheitsupdates, welche eine kritische Schwachstelle (0-day) beseitigen.
---------------------------------------------
https://www.borncity.com/blog/2023/06/06/google-chrome-114-0-5735-106-110-s…
∗∗∗ Android security update fixes Mali GPU flaw exploited by spyware ∗∗∗
---------------------------------------------
Google has released the monthly security update for the Android platform, adding fixes for 56 vulnerabilities, five of them with a critical severity rating and one exploited since at least last December.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/android-security-update-fixe…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
Multi-Enterprise Relationship Management, CICS TX, TXSeries for Multiplatforms, Tivoli Netcool Configuration Manager, IBM Control Desk, IBM Maximo, System Networking Switch Center, Tivoli System Automation for Multiplatforms, IBM SDK, IBM Business Automation, IBM Cloud Pak, IBM Operations Analytics, IBM Security Guardium and IBM Semeru Runtimes.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ CISA Adds Two Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CVE-2023-33009 Zyxel Multiple Firewalls Buffer Overflow Vulnerability
CVE-2023-33010 Zyxel Multiple Firewalls Buffer Overflow Vulnerability
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/05/cisa-adds-two-known-expl…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (linux-5.10), Red Hat (cups-filters, curl, kernel, kernel-rt, kpatch-patch, and webkit2gtk3), SUSE (apache-commons-fileupload, openstack-heat, openstack-swift, python-Werkzeug, and openstack-heat, python-Werkzeug), and Ubuntu (frr, go, libraw, libssh, nghttp2, python2.7, python3.10, python3.11, python3.5, python3.6, python3.8, and xfce4-settings).
---------------------------------------------
https://lwn.net/Articles/934010/
∗∗∗ Security Vulnerabilities fixed in Firefox 114 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-20/
∗∗∗ Security Vulnerabilities fixed in Firefox ESR 102.12 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2023-19/
∗∗∗ Mitsubishi Electric MELSEC iQ-R Series/iQ-F Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-02
∗∗∗ Zyxel security advisory for privilege escalation vulnerability in GS1900 series switches ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ Zyxel security advisory for buffer overflow vulnerability in 4G LTE and 5G NR outdoor routers ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 02-06-2023 18:00 − Montag 05-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ KeePass v2.54 fixes bug that leaked cleartext master password ∗∗∗
---------------------------------------------
KeePass has released version 2.54, fixing the CVE-2023-3278 vulnerability that allows the extraction of the cleartext master password from the applications memory.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/keepass-v254-fixes-bug-that-…
∗∗∗ Satacom delivers browser extension that steals cryptocurrency ∗∗∗
---------------------------------------------
A recent campaign by Satacom downloader is delivering a cryptocurrency-stealing extension for Chromium-based browsers, such as Chrome, Brave and Opera.
---------------------------------------------
https://securelist.com/satacom-delivers-cryptocurrency-stealing-browser-ext…
∗∗∗ Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack ∗∗∗
---------------------------------------------
Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign thats designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the distribution of malicious code without the knowledge of the victim sites.
---------------------------------------------
https://thehackernews.com/2023/06/magento-woocommerce-wordpress-and.html
∗∗∗ Storing Passwords - A Journey of Common Pitfalls ∗∗∗
---------------------------------------------
[..] we recently discovered a vulnerability in the web interface of STARFACE PBX allowing login using the password hash rather than the cleartext password (see advisory). We want to use this as an opportunity to discuss how we analyse such login mechanisms and talk about the misconceptions in security concepts that result in such pitfalls along the way.
---------------------------------------------
https://blog.redteam-pentesting.de/2023/storing-passwords/
∗∗∗ Big-Data-Unternehmen Splunk schließt teils kritische Sicherheitslücken ∗∗∗
---------------------------------------------
Der Big-Data-Spezialist Splunk korrigiert in der gleichnamigen Software zahlreiche Sicherheitslücken, die teils als kritisches Risiko eingestuft werden.
---------------------------------------------
https://heise.de/-9164194
∗∗∗ Gigabyte Rolls Out BIOS Updates to Remove Backdoor From Motherboards ∗∗∗
---------------------------------------------
Gigabyte has announced BIOS updates that remove a recently identified backdoor feature in hundreds of its motherboards.
---------------------------------------------
https://www.securityweek.com/gigabyte-rolls-out-bios-updates-to-remove-back…
∗∗∗ Kriminelle missbrauchen Spenden-Funktion von PayPal ∗∗∗
---------------------------------------------
Aktuell beobachten wir, dass Fake-Shops PayPal-Zahlungen mit der Funktion „Geld spenden“ abwickeln. Brechen Sie die Zahlung sofort ab, wenn die PayPal-Zahlung nicht wie gewohnt abläuft, sondern als Spende bezeichnet wird! Wenn Sie mit der Funktion „Geld spenden“ bezahlen, entfällt der Käuferschutz und eine Rückerstattung ist nicht möglich. Schauen Sie genau, wie Ihre PayPal-Zahlung erfolgt!
---------------------------------------------
https://www.watchlist-internet.at/news/kriminelle-missbrauchen-spenden-funk…
∗∗∗ Vice Society mit eigener Ransomware unterwegs ∗∗∗
---------------------------------------------
Ransomware-Gruppe führt immer wieder gezielte Angriffe auf Bildungseinrichtungen und Krankenhäuser durch.
---------------------------------------------
https://www.zdnet.de/88409649/vice-society-mit-eigener-ransomware-unterwegs/
∗∗∗ Trojaner Pikabot treibt sein Unwesen ∗∗∗
---------------------------------------------
Neue Malware-Familie setzt Anti-Analyse-Techniken ein und bietet Backdoor-Funktionen zum Laden von Shellcode und Ausführen zweistufiger Binärdateien.
---------------------------------------------
https://www.zdnet.de/88409646/trojaner-pikabot-treibt-sein-unwesen/
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium, cpio, mariadb-10.3, nbconvert, sofia-sip, and wireshark), Fedora (ImageMagick, mingw-python-requests, openssl, python3.6, texlive-base, and webkitgtk), Red Hat (apr-util, git, gnutls, kernel, kernel-rt, and kpatch-patch), Slackware (cups and ntp), and Ubuntu (linux-azure-fde, linux-azure-fde-5.15 and perl).
---------------------------------------------
https://lwn.net/Articles/933904/
∗∗∗ IBM Aspera Connect and IBM Aspera Cargo has addressed multiple vulnerabilities (CVE-2023-22862, CVE-2023-27285) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001053
∗∗∗ Vulnerability in libexpat (CVE-2022-43680) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6985561
∗∗∗ Security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for May 2023 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998727
∗∗∗ Multiple vulnerabilities may affect IBM® Semeru Runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001271
∗∗∗ There is a vulnerability in Apache SOAP used by IBM Maximo Asset Management (CVE-2022-40705) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6959357
∗∗∗ There are several vulnerabilities in AntiSamy used by IBM Maximo Asset Management (CVE-2022-28367, CVE-2022-29577) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6966080
∗∗∗ There is a vulnerability in Prism used by IBM Maximo Asset Management (CVE-2022-23647) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6959695
∗∗∗ IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2023-0041) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000021
∗∗∗ Multiple vulnerabilities in IBM® Java SDK and WebSphere Application Server Liberty profile affect IBM Business Automation Workflow containers ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001287
∗∗∗ A vulnerability has been identified in IBM HTTP Server shipped with IBM Businses Automation Workflow (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001289
∗∗∗ Cross-Site scripting vulnerability affect IBM Business Automation Workflow - CVE-2023-32339 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001291
∗∗∗ Vulnerability in spring-expressions may affect IBM Business Automation Workflow - CVE-2023-20863 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001295
∗∗∗ Multiple vulnerabilities in IBM Java XML affect IBM Tivoli System Automation for Multiplatforms deferred from Oracle Apr 2022 CPU (CVE-2022-21426) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000999
∗∗∗ Multiple vulnerabilities in VMware Tanzu Spring Framework affect IBM Process Designer 8.5.7 shipped with IBM Business Automation Workflow ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001309
∗∗∗ There is a vulnerability in jQuery UI used by IBM Maximo Asset Management (CVE-2022-31160) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6966428
∗∗∗ There are several vulnerabilities with TinyMCE used by IBM Maximo Asset Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6966710
∗∗∗ IBM Maximo Asset Management is vulnerable to stored cross-site scripting (CVE-2022-35645) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6959353
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 01-06-2023 18:00 − Freitag 02-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Attackers use Python compiled bytecode to evade detection ∗∗∗
---------------------------------------------
Attackers who are targeting open-source package repositories like PyPI (Python Package Index) have devised a new technique for hiding their malicious code from security scanners, manual reviews, and other forms of security analysis. In one incident, researchers have found malware code hidden inside a Python bytecode (PYC) file that can be directly executed as opposed to source code files that get interpreted by the Python runtime.
---------------------------------------------
https://www.csoonline.com/article/3698472/attackers-use-python-compiled-byt…
∗∗∗ Cybercriminals use legitimate websites to obfuscate malicious payloads ∗∗∗
---------------------------------------------
According to Egress, the evolving attack methodologies currently used by cybercriminals are designed to get through traditional perimeter security. “The evolution of phishing emails continues to pose a major threat to organizations, emphasizing the need to enhance defenses to prevent attacks,” said Jack Chapman, VP of Threat Intelligence, Egress.
---------------------------------------------
https://www.helpnetsecurity.com/2023/06/02/evolving-attack-methodologies/
∗∗∗ Authority Scam: Angebliche E-Mails der FCA sind Fake! ∗∗∗
---------------------------------------------
Kriminelle geben sich als Mitarbeiter:innen der britischen Finanzaufsichtsbehörde FCA aus und behaupten per E-Mail, dass eine „Online-Investitionsplattform“ geschlossen wurde. Nun gehe es darum die „rechtmäßigen Eigentümer der im Blockchain-Netzwerk eingefrorenen Vermögenswerte zu identifizieren“, so heißt es in der E-Mail.
---------------------------------------------
https://www.watchlist-internet.at/news/authority-scam-angebliche-e-mails-de…
∗∗∗ Zyxel’s guidance for the recent attacks on the ZyWALL devices ∗∗∗
---------------------------------------------
Zyxel recently became aware of a cyberattack targeting our ZyWALL devices. These vulnerabilities already have patches - we took immediate action as soon as we become aware of them, and have released patches, as well as security advisories for CVE-2023-28771, CVE-2023-33009, and CVE-2023-33010.
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxels-guidance…
=====================
= Vulnerabilities =
=====================
∗∗∗ Delta Electronics CNCSoft-B DOPSoft DPA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
Published: 2023-06-01
Affected Vendor: Delta Electronics
ZDI ID: ZDI-23-781 bis ZDI-23-817
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ Sicherheitsupdates: Schwachstellen machen Schutzsoftware von Symantec angreifbar ∗∗∗
---------------------------------------------
Symantecs Entwickler haben in Advanced Secure Gateway und Content Analysis mehrere Sicherheitslücken geschlossen.
---------------------------------------------
https://heise.de/-9162943
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (cups and netatalk), SUSE (cups, ImageMagick, installation-images, libvirt, openvswitch, and qemu), and Ubuntu (avahi, cups, linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon, linux, linux-aws, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-aws-5.4, linux-bluefield, linux-intel-iotg, and linux-intel-iotg-5.15).
---------------------------------------------
https://lwn.net/Articles/933576/
∗∗∗ High-Severity Vulnerabilities Patched in Splunk Enterprise ∗∗∗
---------------------------------------------
Splunk has resolved multiple high-severity vulnerabilities in Splunk Enterprise, including bugs in third-party packages used by the product.The post High-Severity Vulnerabilities Patched in Splunk Enterprise appeared first on SecurityWeek.
---------------------------------------------
https://www.securityweek.com/high-severity-vulnerabilities-patched-in-splun…
∗∗∗ Kritische Sicherheitslücke in MOVEit Transfer - Updates verfügbar ∗∗∗
---------------------------------------------
In MOVEit Transfer existiert eine kritische Sicherheitslücke, die eine Rechteausweitung und potentiell unautorisierten Zugriff ermöglicht. Bis jetzt wurde die Lücke für Datendiebstahl ausgenutzt. Das volle Potential der Lücke ist jedoch noch nicht bekannt.
---------------------------------------------
https://cert.at/de/warnungen/2023/6/kritische-sicherheitslucke-in-moveit-tr…
∗∗∗ IBM Edge Application Manager has a vulnerability listed in CVE 2023-28154. IBM has addressed this vulnerability. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000057
∗∗∗ Multiple vulnerabilities in IBM DB2 affect IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000903
∗∗∗ A vulnerability exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affect IBM Tivoli Network Configuration Manager (CVE-2022-3676). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000941
∗∗∗ A security vulnerability has been identified in embedded IBM WebSphere Application Server which is shipped with IBM Tivoli Netcool Configuration Manager (CVE-2023-23477) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000959
∗∗∗ A vulnerability exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affecting IBM Tivoli Network Configuration Manager (CVE-2023-30441). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000969
∗∗∗ Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli System Automation Application Manager - Includes Oracle January 2023 CPU (CVE-2023-21830, CVE-2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000991
∗∗∗ Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli System Automation for Multiplatforms - Includes Oracle January 2023 CPU (CVE-2023-21830, CVE-2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000989
∗∗∗ A security vulnerability has been identified in IBM HTTP Server shipped with IBM WebSphere Remote Server (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000993
∗∗∗ Vulnerabilities in OpenSSL affect QLogic 8Gb Intelligent Pass-thru Module and SAN Switch Module for IBM BladeCenter and QLogic Virtual Fabric Extension Module for IBM BladeCenter ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/888295
∗∗∗ Multiple vulnerabilities in IBM Java XML affect IBM Tivoli System Automation Application Manager deferred from Oracle Apr 2022 CPU (CVE-2022-21426) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7000997
∗∗∗ Apache commons fileupload vulnerability affect embedded Case Forms in IBM Business Automation Workflow and IBM Case Manager - CVE-2023-24998 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001009
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 31-05-2023 18:00 − Donnerstag 01-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Terminator antivirus killer is a vulnerable Windows driver in disguise ∗∗∗
---------------------------------------------
A threat actor known as Spyboy is promoting a Windows defense evasion tool called "Terminator" [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/security/terminator-antivirus-killer-…
∗∗∗ Exploit released for RCE flaw in popular ReportLab PDF library ∗∗∗
---------------------------------------------
A researcher has published a working exploit for a remote code execution (RCE) flaw impacting ReportLab, a popular Python library used by numerous projects to generate PDF files from HTML input.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/exploit-released-for-rce-fla…
∗∗∗ Polizei warnt vor neuer Betrugsmasche mit NFC-Smartphone-Bezahlung ∗∗∗
---------------------------------------------
Kriminellen ist es gelungen, Bankkarten der Opfer auf ihre Handys zu laden. Anschließend wurde kräftig eingekauft und Konten leergeräumt.
---------------------------------------------
https://futurezone.at/digital-life/betrug-phishing-mobile-payment-nfc-smart…
∗∗∗ Serious Security: That KeePass “master password crack”, and what we can learn from it ∗∗∗
---------------------------------------------
Here, in an admittedly discursive nutshell, is the fascinating story of CVE-2023-32784. (Short version: Dont panic.)
---------------------------------------------
https://nakedsecurity.sophos.com/2023/05/31/serious-security-that-keepass-m…
∗∗∗ XSS vulnerability in the ASP.NET application: examining CVE-2023-24322 in mojoPortal CMS ∗∗∗
---------------------------------------------
In this article, we will thoroughly examine the XSS vulnerability in a CMS written in C#. Lets recall the theory, figure out how the security defect looks from a users perspective and in code, and also practice writing exploits.
---------------------------------------------
https://pvs-studio.com/en/blog/posts/csharp/1054/
∗∗∗ Angriff auf iPhones: Kaspersky macht ausgeklügelte Attacke publik ∗∗∗
---------------------------------------------
Kaspersky hat nach eigenen Angaben in iPhone-Backups Spuren eines komplexen Angriffs entdeckt. Gegenwehr sei nur mit rabiaten Mitteln möglich.
---------------------------------------------
https://heise.de/-9159301
∗∗∗ STARFACE: Authentication with Password Hash Possible ∗∗∗
---------------------------------------------
RedTeam Pentesting discovered that the web interface of STARFACE as well as its REST API allows authentication using the SHA512 hash of the password instead of the cleartext password. While storing password hashes instead of cleartext passwords in an applications database generally has become best practice to protect users passwords in case of a database compromise, this is rendered ineffective when allowing to authenticate using the password hash.
---------------------------------------------
https://www.redteam-pentesting.de/en/advisories/rt-sa-2022-004/
∗∗∗ Malware Spotlight: Camaro Dragon’s TinyNote Backdoor ∗∗∗
---------------------------------------------
In this report, we analyze another previously undisclosed backdoor associated with this cluster of activity which shares with it not only a common infrastructure but also the same high-level intelligence-gathering goal.
---------------------------------------------
https://research.checkpoint.com/2023/malware-spotlight-camaro-dragons-tinyn…
=====================
= Vulnerabilities =
=====================
∗∗∗ Rapid7 Observed Exploitation of Critical MOVEit Transfer Vulnerability ∗∗∗
---------------------------------------------
Rapid7 managed services teams are observing exploitation of a critical vulnerability in Progress Software’s MOVEit Transfer solution across multiple customer environments.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/06/01/rapid7-observed-exploitation-of…
∗∗∗ Unified Automation: New UaGateway V1.5.14 Service Release ∗∗∗
---------------------------------------------
This version contains security bug fixes including improvements in KeyUsage check.
---------------------------------------------
https://documentation.unified-automation.com/uagateway/1.5.14/CHANGELOG.txt
∗∗∗ (0Day) Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write/Pointer Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
Published: 2023-05-31
Affected Vendor: Fatek Automation
ZDI ID: ZDI-23-760 bis ZDI-23-771
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ (0Day) VIPRE Antivirus Plus ∗∗∗
---------------------------------------------
Published: 2023-05-31
Affected Vendor:
VIPRE
ZDI ID: ZDI-23-755 bis ZDI-23-759
---------------------------------------------
https://www.zerodayinitiative.com/advisories/published/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
IBM App Connect, IBM Business Automation Manager Open Editions, IBM Business Automation Workflow, IBM Control Desk, IBM Maximo, IBM Edge Application Manager, IBM MQ, IBM Spectrum Protect Plus, IBM Control Desk, IBM Data Risk Manager, Tivoli, Hardware Management Console, IBM Cloud Pak, IBM Power Systems, IBM Security Directory Server, WebSphere Application Server, Rational Developer for i, IBM Security Guardium
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libwebp, openssl, sssd, and texlive-bin), Fedora (bitcoin-core, editorconfig, edk2, mod_auth_openidc, pypy, pypy3.9, python3.10, and python3.8), Red Hat (kernel, openssl, pcs, pki-core:10.6, and qatzip), SUSE (chromium, ImageMagick, openssl-1_1, and tiff), and Ubuntu (cups, libvirt, and linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-hwe-5.15, linux-hwe-5.19, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15, linux-raspi).
---------------------------------------------
https://lwn.net/Articles/933465/
∗∗∗ AddToAny Share Buttons - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-019 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-019
∗∗∗ AddToAny Share Buttons - Moderately critical - Access bypass - SA-CONTRIB-2023-018 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-018
∗∗∗ Consent Popup - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-017 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-017
∗∗∗ Iubenda Integration - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-016 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-016
∗∗∗ Advantech WebAccess/SCADA ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-152-01
∗∗∗ HID Global SAFE ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-152-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 30-05-2023 18:00 − Mittwoch 31-05-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Zero-Day-Lücke: Leck in Barracudas ESG bereits seit 7 Monaten missbraucht ∗∗∗
---------------------------------------------
Barracuda hat vergangene Woche eine Zero-Day-Lücke in den ESG-Appliances abgedichtet. Untersuchungen ergeben, dass sie bereits seit Oktober missbraucht wurden.
---------------------------------------------
https://heise.de/-9083222
∗∗∗ Android-Spyware SpinOk kommt auf mehr als 421 Millionen Installationen ∗∗∗
---------------------------------------------
Ein Android-Software-Modul mit Spyware-Funktionen hat Doctor Web in Apps auf Google Play mit mehr als 421 Millionen Downloads aufgespürt. Google ist informiert.
---------------------------------------------
https://heise.de/-9069832
∗∗∗ Ransomware: Schutzkonzept gegen Angriffe ∗∗∗
---------------------------------------------
Trotz Maßnahmen gegen Cyber-Angriffe und Ransomware gelingen viele Attacken. Die Daten sind verschlüsselt. Einige Punkte verhelfen zu brauchbaren Backups.
---------------------------------------------
https://heise.de/-9069092
∗∗∗ RomCom malware spread via Google Ads for ChatGPT, GIMP, more ∗∗∗
---------------------------------------------
A new campaign distributing the RomCom backdoor malware is impersonating the websites of well-known or fictional software, tricking users into downloading and launching malicious installers.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/romcom-malware-spread-via-go…
∗∗∗ Mirai Variant Opens Tenda, Zyxel Gear to RCE, DDoS ∗∗∗
---------------------------------------------
Researchers have observed several cyberattacks leveraging a botnet called IZ1H9, which exploits vulnerabilities in exposed devices and servers running on Linux.
---------------------------------------------
https://www.darkreading.com/endpoint/mirai-variant-tenda-zyxel-rce-ddos
∗∗∗ Millions of Gigabyte Motherboards Were Sold With a Firmware Backdoor ∗∗∗
---------------------------------------------
Hidden code in hundreds of models of Gigabyte motherboards invisibly and insecurely downloads programs—a feature ripe for abuse, researchers say.
---------------------------------------------
https://www.wired.com/story/gigabyte-motherboard-firmware-backdoor/
∗∗∗ Netflix-Phishing-Nachrichten aktuell besonders gefährlich! ∗∗∗
---------------------------------------------
Netflix hat mit Mai 2023 das Account-Sharing – also das Teilen von Netflix-Konten – unterbunden, wodurch zahlreiche Userinnen und User ihren Zugriff verloren haben, oder weitere Gebühren zu bezahlen haben. Gleichzeitig sind unzählige Netflix-Phishing-Mails im Umlauf, die zwar in keinem Zusammenhang mit den neuen Account-Sharing-Richtlinien stehen, aber durch die Umstellungen schneller für echt gehalten werden. Achtung: Hier dürfen keine Daten bekanntgegeben werden!
---------------------------------------------
https://www.watchlist-internet.at/news/netflix-phishing-nachrichten-aktuell…
∗∗∗ Investigating BlackSuit Ransomware’s Similarities to Royal ∗∗∗
---------------------------------------------
In this blog entry, we analyze BlackSuit ransomware and how it compares to Royal Ransomware.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/e/investigating-blacksuit-rans…
=====================
= Vulnerabilities =
=====================
∗∗∗ New macOS vulnerability, Migraine, could bypass System Integrity Protection ∗∗∗
---------------------------------------------
A new vulnerability, which we refer to as “Migraine” for its involvement with macOS migration, could allow an attacker with root access to automatically bypass System Integrity Protection (SIP) in macOS and perform arbitrary operations on a device. We shared these findings with Apple through Coordinated Vulnerability Disclosure (CVD) via Microsoft Security Vulnerability Research (MSVR). A fix for this vulnerability, now identified as CVE-2023-32369, was included in the security updates released by Apple on May 18, 2023.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2023/05/30/new-macos-vulnerab…
∗∗∗ Barracuda Email Security Gateway Appliance (ESG) Vulnerability ∗∗∗
---------------------------------------------
Barracuda Networks priorities throughout this incident have been transparency and to use this as an opportunity to strengthen our policies, practices, and technology to further protect against future attacks. Although our investigation is ongoing, the purpose of this document is to share preliminary findings, provide the known Indicators of Compromise (IOCs), and share YARA rules to aid our customers in their investigations, including with respect to their own environments.
---------------------------------------------
https://www.barracuda.com/company/legal/esg-vulnerability
∗∗∗ CVE-2023-34152: Shell Command Injection Bug Affecting ImageMagick ∗∗∗
---------------------------------------------
[...] recent findings have brought to light a trio of security vulnerabilities that could transform this useful tool into a potential weapon in the hands of malicious entities.
* CVE-2023-34151: Undefined behaviors of casting double to size_t in svg, mvg, and other coders
* CVE-2023-34152: RCE (shell command injection) vulnerability
* CVE-2023-34153: Shell command injection vulnerability
---------------------------------------------
https://securityonline.info/cve-2023-34152-shell-command-injection-bug-affe…
∗∗∗ Webbrowser: Google Chrome 114 schließt 16 Lücken und verbessert Sicherheit ∗∗∗
---------------------------------------------
Neben den üblichen geschlossenen Sicherheitslücken, derer 16 an der Zahl, liefert Google Chrome 114 auch teils neue oder verbesserte Sicherheitsfunktionen.
---------------------------------------------
https://heise.de/-9069705
∗∗∗ Zwangsupdate: WordPress-Websites über Jetpack-Lücke manipulierbar ∗∗∗
---------------------------------------------
Die Jetpack-Entwickler haben 102 fehlerbereinigte Versionen ihres WordPress-Plug-ins veröffentlicht.
---------------------------------------------
https://heise.de/-9069974
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (connman and kamailio), Fedora (texlive-base), Mageia (cups-filters, postgresql, qtbase5, tcpreplay, tomcat, and vim), Slackware (openssl), SUSE (amazon-ssm-agent, cni, cni-plugins, compat-openssl098, installation-images, libaom, openssl, openssl-1_0_0, openssl-1_1, terraform, terraform-provider-helm, tiff, tomcat, and wireshark), and Ubuntu (batik, flask, linux-oem-5.17, linux-oem-6.0, linux-oem-6.1, linux-oracle, linux-oracle-5.4, mozjs102, nanopb, openssl, openssl1.0, snapd, and texlive-bin).
---------------------------------------------
https://lwn.net/Articles/933360/
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2023-0004 ∗∗∗
---------------------------------------------
Date Reported: May 30, 2023
Advisory ID: WSA-2023-0004
CVE identifiers: CVE-2023-28204, CVE-2023-32373.
---------------------------------------------
https://webkitgtk.org/security/WSA-2023-0004.html
∗∗∗ Possible damage of secure element in Bosch IP cameras ∗∗∗
---------------------------------------------
BOSCH-SA-435698-BT: Due to an error in the software interface to the secure element chip on the cameras, the chip can be **permanently damaged** leading to an unusable camera when enabling the Stream security option (signing of the video stream) on Bosch CPP13 and CPP14 cameras. The default setting for this option is "off".
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-435698-bt.html
∗∗∗ DataSpider Servista uses a hard-coded cryptographic key ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN38222042/
∗∗∗ [20230501] - Core - Open Redirects and XSS within the mfa selection ∗∗∗
---------------------------------------------
https://developer.joomla.org:443/security-centre/899-20230501-core-open-red…
∗∗∗ [20230502] - Core - Bruteforce prevention within the mfa screen ∗∗∗
---------------------------------------------
https://developer.joomla.org:443/security-centre/900-20230502-core-brutefor…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 26-05-2023 18:00 − Dienstag 30-05-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ QBot malware abuses Windows WordPad EXE to infect devices ∗∗∗
---------------------------------------------
The QBot malware operation has started to abuse a DLL hijacking flaw in the Windows 10 WordPad program to infect computers, using the legitimate program to evade detection by security software.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/qbot-malware-abuses-windows-…
∗∗∗ Hot Pixels attack checks CPU temp, power changes to steal data ∗∗∗
---------------------------------------------
A team of researchers at Georgia Tech, the University of Michigan, and Ruhr University Bochum have developed a novel attack called "Hot Pixels," which can retrieve pixels from the content displayed in the targets browser and infer the navigation history.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hot-pixels-attack-checks-cpu…
∗∗∗ Android apps with spyware installed 421 million times from Google Play ∗∗∗
---------------------------------------------
A new Android malware distributed as an advertisement SDK has been discovered in multiple apps, many previously on Google Play and collectively downloaded over 400 million times.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/android-apps-with-spyware-in…
∗∗∗ Analyzing Office Documents Embedded Inside PPT (PowerPoint) Files, (Mon, May 29th) ∗∗∗
---------------------------------------------
I was asked how to analyze Office Documents that are embedded inside PPT files. PPT is the "standard" binary format for PowerPoint, it's an olefile. You can analyze it with oledump.py
---------------------------------------------
https://isc.sans.edu/diary/rss/29894
∗∗∗ Malspam pushes ModiLoader (DBatLoader) infection for Remcos RAT, (Tue, May 30th) ∗∗∗
---------------------------------------------
Also known as DBatLoader, ModiLoader is malware that retreives and runs payloads like Formbook, Warzone RAT, Remcos RAT, or other types of malware. Today's diary reviews a ModiLoader infection for Remcos RAT on Monday 2023-05-29.
---------------------------------------------
https://isc.sans.edu/diary/rss/29896
∗∗∗ Beware of the new phishing technique “file archiver in the browser” that exploits zip domains ∗∗∗
---------------------------------------------
“file archiver in the browser” is a new phishing technique that can be exploited by phishers when victims visit a .ZIP domain.
---------------------------------------------
https://securityaffairs.com/146828/cyber-crime/file-archiver-in-the-browser…
∗∗∗ Severe Flaw in Google Clouds Cloud SQL Service Exposed Confidential Data ∗∗∗
---------------------------------------------
A new security flaw has been disclosed in the Google Cloud Platforms (GCP) Cloud SQL service that could be potentially exploited to obtain access to confidential data.
---------------------------------------------
https://thehackernews.com/2023/05/severe-flaw-in-google-clouds-cloud-sql.ht…
∗∗∗ Vorsicht vor Fake-Service-Telefonnummern beim Googeln! ∗∗∗
---------------------------------------------
Die Suche nach einer Service-Telefonnummer stellt sich bei manchen Web-Angeboten als kompliziertes Unterfangen heraus. Deshalb ist es oft einfacher, nicht auf den jeweiligen Unternehmens-Websites sondern direkt über die Suchmaschine nach den Kontaktdaten zu suchen. Doch Vorsicht: Unter echte Kontaktdaten mischen Kriminelle auch Fake-Seiten und -Nummern, über die Ihnen Geld und Daten gestohlen werden. Ein aktuelles Beispiel sind Fake-Nummern der Fluglinie Ryanair!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-fake-service-telefonnum…
=====================
= Vulnerabilities =
=====================
∗∗∗ OpenSSL 3.0 Series Release Notes [30 May 2023] ∗∗∗
---------------------------------------------
* Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT IDENTIFIER sub-identities. ([CVE-2023-2650])
* Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms ([CVE-2023-1255])
* Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
* Fixed handling of invalid certificate policies in leaf certificates ([CVE-2023-0465])
* Limited the number of nodes created in a policy tree ([CVE-2023-0464])
---------------------------------------------
https://www.openssl.org/news/openssl-3.0-notes.html
∗∗∗ OpenSSL 1.1.1 Series Release Notes [30th May 2023] ∗∗∗
---------------------------------------------
* Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT IDENTIFIER sub-identities. (CVE-2023-2650)
* Fixed documentation of X509_VERIFY_PARAM_add0_policy() (CVE-2023-0466)
* Fixed handling of invalid certificate policies in leaf certificates (CVE-2023-0465)
* Limited the number of nodes created in a policy tree ([CVE-2023-0464])
---------------------------------------------
https://www.openssl.org/news/openssl-1.1.1-notes.html
∗∗∗ Sicherheitslücke in Moxa MXsecurity Series gefährdet kritische Infrastrukturen ∗∗∗
---------------------------------------------
Eine kritische Sicherheitslücke in der Netzwerküberwachungslösung MXsecurity bringt Industrieanlagen in Gefahr.
---------------------------------------------
https://heise.de/-9068382
∗∗∗ Angreifer könnten Netzwerkanalysetool Wireshark crashen lassen ∗∗∗
---------------------------------------------
In der aktuellen Wireshark-Version haben die Entwickler mehrere Sicherheitsprobleme gelöst.
---------------------------------------------
https://heise.de/-9069031
∗∗∗ Kollaborations-Suite Nextcloud: Teils hochriskante Lücken geschlossen ∗∗∗
---------------------------------------------
In der Kollaborations-Software Nextcloud klaffen Sicherheitslücken mit teils hohem Risiko. Aktualisierte Software steht bereit.
---------------------------------------------
https://heise.de/-9068654
∗∗∗ VMSA-2023-0011 ∗∗∗
---------------------------------------------
VMware Workspace ONE Access and VMware Identity Manager contain an insecure redirect vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.1.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0011.html
∗∗∗ Many Vulnerabilities Found in PrinterLogic Enterprise Software ∗∗∗
---------------------------------------------
Vulnerabilities identified in PrinterLogic’s enterprise management printer solution could expose organizations to authentication bypass, SQL injection, cross-site scripting (XSS) and other types of attacks.
---------------------------------------------
https://www.securityweek.com/many-vulnerabilities-found-in-printerlogic-ent…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (docker-registry, gpac, libraw, libreoffice, rainloop, and sysstat), Fedora (bottles, c-ares, edk2, libssh, microcode_ctl, python-vkbasalt-cli, rust-buffered-reader, rust-nettle, rust-nettle-sys, rust-rpm-sequoia, rust-sequoia-keyring-linter, rust-sequoia-octopus-librnp, rust-sequoia-openpgp, rust-sequoia-policy-config, rust-sequoia-sop, rust-sequoia-sq, rust-sequoia-sqv, rust-sequoia-wot, and xen), SUSE (opera), and Ubuntu (Jhead, linuxptp, and sudo).
---------------------------------------------
https://lwn.net/Articles/933165/
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libssh and sssd), Fedora (microcode_ctl and python3.6), Gentoo (cgal, firefox firefox-bin, openimageio, squashfs-tools, thunderbird thunderbird-bin, tiff, tomcat, webkit-gtk, and xorg-server xwayland), SUSE (c-ares and go1.18-openssl), and Ubuntu (Jhead, node-hawk, node-nth-check, and perl).
---------------------------------------------
https://lwn.net/Articles/933246/
∗∗∗ Advantech WebAccess/SCADA ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-150-01
∗∗∗ Zyxel security advisory for post-authentication command injection vulnerability in NAS products ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ Starlette vulnerable to directory traversal ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN95981715/
∗∗∗ Technical Advisory – Multiple Vulnerabilities in Faronics Insight (CVE-2023-28344, CVE-2023-28345, CVE-2023-28346, CVE-2023-28347, CVE-2023-28348, CVE-2023-28349, CVE-2023-28350, CVE-2023-28351, CVE-2023-28352, CVE-2023-28353) ∗∗∗
---------------------------------------------
https://research.nccgroup.com/2023/05/30/technical-advisory-multiple-vulner…
∗∗∗ Memory corruption vulnerability in Mitsubishi PLC could lead to DoS, code execution ∗∗∗
---------------------------------------------
https://blog.talosintelligence.com/vulnerability-in-mitsubishi-plc-could-le…
∗∗∗ Vulnerabilities in IBM Java SDK and IBM Java Runtime affects Rational Business Developer ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998795
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Case Manager (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998811
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Case Manager (CVE-2023-27554) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998813
∗∗∗ A security vulnerability has been identified in WebSphere Application Server traditional shipped with IBM Intelligent Operations Center (CVE-2023-24966) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999091
∗∗∗ A vulnerability exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affecting IBM Tivoli Network Manager (CVE-2023-30441). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999115
∗∗∗ Vulnerability in Spring Framework affects IBM Process Mining [CVE-2023-20860] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999119
∗∗∗ Apache Commons Text vulnerability affects Netcool Operations Insight [CVE-2022-42889] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999133
∗∗∗ A security vulnerability has been identified in WebSphere Application Server traditional shipped with IBM Intelligent Operations Center(CVE-2023-27554) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999213
∗∗∗ A security vulnerability has been identified in IBM DB2 shipped with IBM Intelligent Operations Center (CVE-2023-29257, CVE-2023-29255, CVE-2023-27555, CVE-2023-26021, CVE-2023-25930, CVE-2023-26022, CV) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999215
∗∗∗ [All] Expat - CVE-2022-43680 (Publicly disclosed vulnerability) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999237
∗∗∗ Apache HTTP Server as used by IBM QRadar SIEM is vulnerable to HTTP request splitting attacks (CVE-2023-25690) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999241
∗∗∗ IBM Copy Services Manager is vulnerable to crypto attack vulnerabilities due to IBM Java 8 vulnerabilities. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999269
∗∗∗ IBM Db2 Mirror for i is vulnerable to attacker obtaining sensitive information due to Java string processing in IBM Toolbox for Java (CVE-2022-43928) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6981113
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 25-05-2023 18:00 − Freitag 26-05-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Microsoft 365 phishing attacks use encrypted RPMSG messages ∗∗∗
---------------------------------------------
Attackers are now using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts to steal Microsoft credentials in targeted phishing attacks designed to evade detection by email security gateways.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-365-phishing-attac…
∗∗∗ Dark Frost Botnet targets the gaming sector with powerful DDoS ∗∗∗
---------------------------------------------
Researchers from Akamai discovered a new botnet called Dark Frost that was employed in distributed denial-of-service (DDoS) attacks. The botnet borrows code from several popular bot families, including Mirai, Gafgyt, and Qbot.
---------------------------------------------
https://securityaffairs.com/146683/malware/dark-frost-botnet.html
∗∗∗ New COSMICENERGY Malware Exploits ICS Protocol to Sabotage Power Grids ∗∗∗
---------------------------------------------
A new strain of malicious software thats engineered to penetrate and disrupt critical systems in industrial environments has been unearthed. Google-owned threat intelligence firm Mandiant dubbed the malware COSMICENERGY, [...]
---------------------------------------------
https://thehackernews.com/2023/05/new-cosmicenergy-malware-exploits-ics.html
∗∗∗ Sicherheitslücken in Gesundheits-App: Datendiebstahl wäre möglich gewesen ∗∗∗
---------------------------------------------
Lücken in Gesundheits-Apps haben den schlechten Zustand der Digitalisierung im Gesundheitswesen offengelegt. Es fehle eine "sichere Basisinfrastruktur".
---------------------------------------------
https://heise.de/-9064935
∗∗∗ Cold as Ice: Unit 42 Wireshark Quiz for IcedID ∗∗∗
---------------------------------------------
IcedID is a known vector for ransomware. Analyze infection traffic from this banking trojan in our latest Wireshark tutorial.
---------------------------------------------
https://unit42.paloaltonetworks.com/wireshark-quiz-icedid/
∗∗∗ Exploiting the Sonos One Speaker Three Different Ways: A Pwn2Own Toronto Highlight ∗∗∗
---------------------------------------------
During Pwn2Own Toronto 2022, three different teams successfully exploited the Sonos One Speaker. In total, $105,000 was awarded to the three teams, with the team of Toan Pham and Tri Dang from Qrious Secure winning $60,000 since their entry was first on the schedule.
---------------------------------------------
https://www.thezdi.com/blog/2023/5/24/exploiting-the-sonos-one-speaker-thre…
∗∗∗ What is a web shell? ∗∗∗
---------------------------------------------
What are web shells? And why are attackers increasingly using them in their campaigns? We break it down in this blog.
---------------------------------------------
https://blog.talosintelligence.com/what-is-a-web-shell/
∗∗∗ New Info Stealer Bandit Stealer Targets Browsers, Wallets ∗∗∗
---------------------------------------------
This is an analysis of Bandit Stealer, a new Go-based information-stealing malware capable of evading detection as it targets multiple browsers and cryptocurrency wallets.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/e/new-info-stealer-bandit-stea…
=====================
= Vulnerabilities =
=====================
∗∗∗ LibreOffice-Lücken: Risiko von Codeschmuggel mit präparierten Dokumenten ∗∗∗
---------------------------------------------
Neue LibreOffice-Versionen stopfen teils hochriskante Sicherheitslücken. Mit manipulierten Spreadsheets könnten Angreifer Schadcode einschleusen.
---------------------------------------------
https://heise.de/-9066277
∗∗∗ Kritische Lücken in Netzwerkverwaltungssoftware D-Link D-View 8 geschlossen ∗∗∗
---------------------------------------------
D-Link hat offensichtlich knapp fünf Monate gebraucht, um einen Sicherheitspatch für D-View 8 zu entwickeln, der sich aber immer noch im Beta-Stadium befindet.
---------------------------------------------
https://heise.de/-9066361
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (sniproxy), Fedora (c-ares), Oracle (apr-util, curl, emacs, git, go-toolset and golang, go-toolset:ol8, gssntlmssp, libreswan, mysql:8.0, thunderbird, and webkit2gtk3), Red Hat (go-toolset-1.19 and go-toolset-1.19-golang and go-toolset:rhel8), Slackware (ntfs), SUSE (rmt-server), and Ubuntu (linux-raspi, linux-raspi-5.4 and python-django).
---------------------------------------------
https://lwn.net/Articles/933071/
∗∗∗ K000134793 : OpenJDK vulnerability CVE-2018-2952 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134793
∗∗∗ IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a heap-based buffer overflow in Perl (CVE-2020-10543) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998419
∗∗∗ IBM MQ is affected by a vulnerability in the IBM Runtime Environment, Java Technology Edition (CVE-2023-30441) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998353
∗∗∗ : IBM Sterling Connect:Direct Browser User Interface vulnerable to multiple issues due to IBM Runtime Environment Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998677
∗∗∗ IBM Sterling Connect:Direct Web Services is vulnerable to multiple vulnerabilities due to IBM Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998685
∗∗∗ IBM Sterling Connect:Direct Browser User Interface vulnerable to multiple issues due to IBM Runtime Environment Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998673
∗∗∗ IBM Sterling Connect:Direct Browser User Interface vulnerable to multiple issues due to IBM Runtime Environment Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998679
∗∗∗ IBM Sterling Connect:Direct Web Services is vulnerable to multiple vulnerabilities due to IBM Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998675
∗∗∗ IBM Sterling Connect:Direct Web Services is vulnerable to multiple vulnerabilities due to IBM Java ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998681
∗∗∗ Vulnerability in IBM Java (CVE-2022-21426) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998705
∗∗∗ Vulnerability in OpenSSL (CVE-2022-4304, CVE-2022-4450, CVE-2023-0215 and CVE-2023-0286 ) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998707
∗∗∗ Security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for May 2023 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998727
∗∗∗ IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998753
∗∗∗ AIX is vulnerable to security restrictions bypass due to curl (CVE-2022-32221) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998763
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 24-05-2023 18:00 − Donnerstag 25-05-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Hackers target 1.5M WordPress sites with cookie consent plugin exploit ∗∗∗
---------------------------------------------
Ongoing attacks are targeting an Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability in a WordPress cookie consent plugin named Beautiful Cookie Consent Banner with more than 40,000 active installs.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-target-15m-wordpress…
∗∗∗ A new OAuth vulnerability that may impact hundreds of online services ∗∗∗
---------------------------------------------
This post details issues identified in Expo, a popular framework used by many online services to implement OAuth (as well as other functionality). The vulnerability in the expo-auth-session library warranted a CVE assignment – CVE-2023-28131. Expo created a hotfix within the day that automatically provided mitigation, but Expo recommends that customers update their deployment to deprecate this service to fully remove the risk (see the Expo security advisory on the topic).
---------------------------------------------
https://salt.security/blog/a-new-oauth-vulnerability-that-may-impact-hundre…
∗∗∗ codeexplain.vim: A nvim plugin Powered by GPT4ALL for Real-time Code Explanation and Vulnerability Detection (no internet necessary) ∗∗∗
---------------------------------------------
codeexplain.nvim is a NeoVim plugin that uses the powerful GPT4ALL language model to provide on-the-fly, line-by-line explanations and potential security vulnerabilities for selected code directly in your NeoVim editor. Its like having your personal code assistant right inside your editor without leaking your codebase to any company.
---------------------------------------------
https://github.com/mthbernardes/codeexplain.nvim
∗∗∗ Google Authenticator: Geräteverschlüsselung versprochen, aber nicht geliefert ∗∗∗
---------------------------------------------
Google hat dem Authenticator eine Backup-Funktion spendiert, die Geheimnisse jedoch nicht verschlüsselt. Ein Update soll das ändern. Das tut es aber nicht.
---------------------------------------------
https://heise.de/-9065547
∗∗∗ Buhti: New Ransomware Operation Relies on Repurposed Payloads ∗∗∗
---------------------------------------------
Attackers use rebranded variants of leaked LockBit and Babuk ransomware payloads but use own custom exfiltration tool.
---------------------------------------------
https://symantec-enterprise-blogs.security.com/threat-intelligence/buhti-ra…
∗∗∗ Mercenary mayhem: A technical analysis of Intellexas PREDATOR spyware ∗∗∗
---------------------------------------------
Commercial spyware use is on the rise, with actors leveraging these sophisticated tools to conduct surveillance operations against a growing number of targets. Cisco Talos has new details of a commercial spyware product sold by the spyware firm Intellexa (formerly known as Cytrox).
---------------------------------------------
https://blog.talosintelligence.com/mercenary-intellexa-predator/
∗∗∗ Abusing Web Services Using Automated CAPTCHA-Breaking Services and Residential Proxies ∗∗∗
---------------------------------------------
This blog entry features three case studies that show how malicious actors evade the antispam, antibot, and antiabuse measures of online web services via residential proxies and CAPTCHA-breaking services.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/e/abusing-web-services-using-a…
=====================
= Vulnerabilities =
=====================
∗∗∗ Teils kritische Sicherheitslücken in Mitel MiVoice Connect ∗∗∗
---------------------------------------------
In Mitels MiVoice Connect und Connect Mobility Router klaffen teils kritische Sicherheitslücken. Updates zum Schließen stehen bereit.
---------------------------------------------
https://heise.de/-9064992
∗∗∗ Kritisches Sicherheitsupdate (24. Mai 2023) für alle Zyxel-Firewall-Produkte – Angriffe laufen bereits ∗∗∗
---------------------------------------------
Der taiwanesische Hersteller Zyxel hat ein sehr kritisches Security Update für sämtliche Security Produkte veröffentlicht. Die Sicherheitswarnung gibt an, dass gleich mehrere Buffer Overflow-Schwachstellen (CVE-2023-33009, CVE-2023-33010) betroffen seien.
---------------------------------------------
https://www.borncity.com/blog/2023/05/25/kritisches-sicherheitsupdate-24-ma…
∗∗∗ Kritische Sicherheitslücke mit Höchstwertung bedroht GitLab ∗∗∗
---------------------------------------------
Es gibt eine wichtiges Sicherheitsupdate für die Versionsverwaltung GitLab. Entwickler sollten jetzt reagieren.
---------------------------------------------
https://heise.de/-9065150
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (python2.7), Fedora (maradns), Red Hat (devtoolset-12-binutils, go-toolset and golang, httpd24-httpd, jenkins and jenkins-2-plugins, rh-ruby27-ruby, and sudo), Scientific Linux (git), Slackware (texlive), SUSE (cups-filters, poppler, texlive, distribution, golang-github-vpenso-prometheus_slurm_exporter, kubernetes1.18, kubernetes1.23, openvswitch, rmt-server, and ucode-intel), and Ubuntu (ca-certificates, calamares-settings-ubuntu, Jhead, libhtml-stripscripts-perl, and postgresql-10, postgresql-12, postgresql-14, postgresql-15).
---------------------------------------------
https://lwn.net/Articles/932994/
∗∗∗ Wacom Tablet Driver installer for macOS vulnerable to improper link resolution before file access ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN90278893/
∗∗∗ D-Link D-View 8 : v2.0.1.27 and below : TrendMicro (ZDI) Reported Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name…
∗∗∗ Autodesk: Multiple Vulnerabilities in PSKernel component used by specific Autodesk products ∗∗∗
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009
∗∗∗ Autodesk: Privilege Escalation Vulnerability in the Autodesk Installer Software ∗∗∗
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0010
∗∗∗ F5: K000134768 : Linux kernel vulnerability CVE-2022-4378 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134768
∗∗∗ F5: K000134770 : Linux kernel vulnerability CVE-2022-42703 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134770
∗∗∗ Moxa MXsecurity Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-145-01
∗∗∗ Nextcloud: Blind SSRF in the Mail app on avatar endpoint ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-8…
∗∗∗ Nextcloud: Contacts - PHOTO svg only sanitized if mime type is all lower case ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h…
∗∗∗ Nextcloud: Error in calendar when booking an appointment reveals the full path of the website ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-2…
∗∗∗ Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6987493
∗∗∗ IBM HTTP Server is vulnerable to information disclosure due to IBM GSKit (CVE-2023-32342) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998037
∗∗∗ IBM Planning Analytics Workspace has addressed a vulnerability in SnakeYaml (CVE-2022-1471) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998025
∗∗∗ Vulnerability from log4j-1.2.16.jar affect IBM Operations Analytics - Log Analysis (CVE-2023-26464) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998333
∗∗∗ IBM App Connect Enterprise Certified Container IntegrationServer operands that run Designer flows is vulnerable to arbitrary code execution due to [CVE-2022-37614] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998341
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands are vulnerable to denial of service due to [CVE-2023-2251] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998357
∗∗∗ A vulnerability in Etcd-io could affect IBM CICS TX Standard [CVE-2021-28235] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998361
∗∗∗ A vulnerability in Etcd-io could affect IBM CICS TX Advanced [CVE-2021-28235] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998367
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands is vulnerable to arbitrary code execution due to [CVE-2023-30547] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998381
∗∗∗ Due to the use of Apache spring-web, IBM ECM Content Management Interoperability Services (CMIS) is affected by remote code execution (RCE) security vulnerability CVE-2016-1000027 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998405
∗∗∗ Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to multiple vulnerabilities in Go ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998391
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 23-05-2023 18:00 − Mittwoch 24-05-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Barracuda warns of email gateways breached via zero-day flaw ∗∗∗
---------------------------------------------
Barracuda, a company known for its email and network security solutions, warned customers today that some of their Email Security Gateway (ESG) appliances were breached last week by targeting a now-patched zero-day vulnerability.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/barracuda-warns-of-email-gat…
∗∗∗ Legion Malware Upgraded to Target SSH Servers and AWS Credentials ∗∗∗
---------------------------------------------
An updated version of the commodity malware called Legion comes with expanded features to compromise SSH servers and Amazon Web Services (AWS) credentials associated with DynamoDB and CloudWatch.
---------------------------------------------
https://thehackernews.com/2023/05/legion-malware-upgraded-to-target-ssh.html
∗∗∗ Malvertising via brand impersonation is back again ∗∗∗
---------------------------------------------
In recent months, numerous incidents have shown that malvertising is on the rise again and affecting the user experience and trust in their favorite search engine. Indeed, Search Engine Results Pages (SERPs) include paid Google ads that in some cases lead to scams or malware.
---------------------------------------------
https://www.malwarebytes.com/blog/threat-intelligence/2023/05/malvertising-…
∗∗∗ Von legitim zu bösartig: Die Verwandlung einer Android‑App innerhalb eines Jahres ∗∗∗
---------------------------------------------
ESET-Forscher entdecken AhRat - ein neuer Android-RAT auf der Basis von AhMyth - der Dateien exfiltriert und Audio aufzeichnet.
---------------------------------------------
https://www.welivesecurity.com/deutsch/2023/05/23/von-legitim-zu-bosartig-a…
∗∗∗ Mikrotik Belatedly Patches RouterOS Flaw Exploited at Pwn2Own ∗∗∗
---------------------------------------------
MikroTik patches a major security defect in its RouterOS product a full five months after it was exploited at Pwn2Own Toronto.
---------------------------------------------
https://www.securityweek.com/mikrotik-belatedly-patches-routeros-flaw-explo…
∗∗∗ Zahlreiche World4You Phishing-Mails im Umlauf! ∗∗∗
---------------------------------------------
Website-Betreiber:innen aufgepasst: Kriminelle versenden aktuell vermehrt E-Mails im Namen des österreichischen Hosting-Providers World4You. Darin wird meist fälschlicherweise behauptet, dass Rechnungen nicht beglichen oder Webadressen gesperrt wurden.
---------------------------------------------
https://www.watchlist-internet.at/news/zahlreiche-world4you-phishing-mails-…
∗∗∗ CISA and Partners Update the #StopRansomware Guide, Developed through the Joint Ransomware Task Force (JRTF) ∗∗∗
---------------------------------------------
Today, CISA, the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) published an updated version of the #StopRansomware Guide, as ransomware actors have accelerated their tactics and techniques since its initial release in 2020.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/05/23/cisa-and-partners-update…
=====================
= Vulnerabilities =
=====================
∗∗∗ VMSA-2023-0010 ∗∗∗
---------------------------------------------
NSX-T contains a reflected cross-site scripting vulnerability due to a lack of input validation. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.3.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0010.html
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libssh and sofia-sip), Fedora (cups-filters, dokuwiki, qt5-qtbase, and vim), Oracle (git, python-pip, and python3-setuptools), Red Hat (git, kernel, kpatch-patch, rh-git227-git, and sudo), SUSE (openvswitch, rmt-server, and texlive), and Ubuntu (binutils, cinder, cloud-init, firefox, golang-1.13, Jhead, liblouis, ncurses, node-json-schema, node-xmldom, nova, python-glance-store, python-os-brick, and runc).
---------------------------------------------
https://lwn.net/Articles/932827/
∗∗∗ Nextcloud: user_oidc app is missing bruteforce protection ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-x…
∗∗∗ Nextcloud: User session not correctly destroyed on logout ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-q…
∗∗∗ Nextcloud: Basic auth header on WebDAV requests is not brute-force protected ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-m…
∗∗∗ Apple security updates: iTunes 12.12.9 for Windows ∗∗∗
---------------------------------------------
https://support.apple.com/kb/HT213763
∗∗∗ F5: K000134744 : Intel BIOS vulnerability CVE-2022-38087 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134744
∗∗∗ F5: K000134747 : PHP vulnerability CVE-2023-0568 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134747
∗∗∗ Bosch: Unrestricted SSH port forwarding in BVMS ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-025794-bt.html
∗∗∗ Bosch: Vulnerability in Wiegand card data interpretation ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-391095-bt.html
∗∗∗ Bosch: .NET Remote Code Execution Vulnerability in BVMS, BIS and AMS ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-110112-bt.html
∗∗∗ IBM App Connect Enterprise and IBM Integration Bus are vulnerable to a remote attacker due to the module xml2js (CVE-2023-0842) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997617
∗∗∗ IBM App Connect Enterprise is vulnerable to a denial of service due to cURL libcurl and Google protobuf-java. (CVE-2022-42915, CVE-2021-22569, CVE-2022-3509, CVE-2022-3171, CVE-2022-3510) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997631
∗∗∗ IBM InfoSphere Information Server is affected by a remote code execution vulnerability (CVE-2023-32336) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995879
∗∗∗ This Power System update is being released to address CVE 2023-30438 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6993021
∗∗∗ TADDM affected by multiple vulnerabilities due to IBM Java and its runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997919
∗∗∗ Vulnerability in IBM\u00ae Runtime Environment Java\u2122 Version 8 \u00a0affect Cloud Pak System. [CVE-2023-30441] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997913
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server used by IBM Rational ClearQuest (CVE-2023-27554) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997097
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server used by IBM Rational ClearQuest (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997921
∗∗∗ A security vulnerability has been identified in IBM HTTP Server shipped with IBM WebSphere Application Server used by IBM Rational ClearQuest (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997923
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server used by IBM Rational ClearQuest (CVE-2023-24966) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997925
∗∗∗ Red Hat OpenShift on IBM Cloud is affected by a Kubernetes API server security vulnerability (CVE-2022-3172) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997115
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 22-05-2023 18:00 − Dienstag 23-05-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Malicious Windows kernel drivers used in BlackCat ransomware attacks ∗∗∗
---------------------------------------------
The ALPHV ransomware group (aka BlackCat) was observed employing signed malicious Windows kernel drivers to evade detection by security software during attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/malicious-windows-kernel-dri…
∗∗∗ Sicherheitslücke in Samsung-Smartphones wird angegriffen ∗∗∗
---------------------------------------------
Eine Sicherheitslücke in Samsung-Smartphones, die das Unternehmen mit den Mai-Updates schließt, wird von Angreifern missbraucht. Einige Details sind unklar.
---------------------------------------------
https://heise.de/-9062566
∗∗∗ BrutePrint: Attacke knackt Schutz mit Fingerabdrucksensoren ∗∗∗
---------------------------------------------
IT-Sicherheitsforscher haben einen Angriff namens BrutePrint auf den Zugangsschutz von Smartphones mit Fingerabdrucksensoren vorgestellt.
---------------------------------------------
https://heise.de/-9062997
∗∗∗ OffensiveCon 2023 – Exploit Engineering – Attacking the Linux Kernel ∗∗∗
---------------------------------------------
Cedric Halbronn and Alex Plaskett presented at OffensiveCon on the 19th of May 2023 on Exploit Engineering – Attacking the Linux kernel.
---------------------------------------------
https://research.nccgroup.com/2023/05/23/offensivecon-2023-exploit-engineer…
∗∗∗ Willhaben: Betrug mit PayLivery erkennen ∗∗∗
---------------------------------------------
Betrügerische Käufer:innen fälschen den PayLivery-Dienst von Willhaben und täuschen Ihnen vor, dass sie bereits bezahlt haben. Sie locken Sie auf eine Fake-Zahlungsplattform, wo Sie Ihre Kreditkartendaten zur Anforderung der Zahlung angeben müssen. Anschließend fordert man Sie auf, den Zahlungseingang in Ihrer Bank-App zu bestätigen. In Wirklichkeit geben Sie aber eine Zahlung frei und verlieren Ihr Geld.
---------------------------------------------
https://www.watchlist-internet.at/news/willhaben-betrug-mit-paylivery-erken…
∗∗∗ Android app breaking bad: From legitimate screen recording to file exfiltration within a year ∗∗∗
---------------------------------------------
ESET researchers discover AhRat – a new Android RAT based on AhMyth – that exfiltrates files and records audio
---------------------------------------------
https://www.welivesecurity.com/2023/05/23/android-app-breaking-bad-legitima…
∗∗∗ Hacker nutzen Dropbox für betrügerische E-Mails ∗∗∗
---------------------------------------------
Aufgrund der Verbindung zu Dropbox scheinen die Nachrichten harmlos zu sein. Auch Sicherheitslösungen beanstanden unter Umständen die URLs zu Dropbox nicht. Nutzer laufen indes Gefahr, ihre Anmeldedaten an Hacker weiterzugeben.
---------------------------------------------
https://www.zdnet.de/88409355/hacker-nutzen-dropbox-fuer-betruegerische-e-m…
∗∗∗ DarkCloud Infostealer Being Distributed via Spam Emails ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently discovered the DarkCloud malware being distributed via spam email. DarkCloud is an Infostealer that steals account credentials saved on infected systems, and the threat actor installed ClipBanker alongside DarkCloud.
---------------------------------------------
https://asec.ahnlab.com/en/53128/
∗∗∗ Lazarus Group Targeting Windows IIS Web Servers ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently confirmed the Lazarus group, a group known to receive support on a national scale, carrying out attacks against Windows IIS web servers.
---------------------------------------------
https://asec.ahnlab.com/en/53132/
∗∗∗ Info Stealer Abusing Codespaces Puts Discord Users at Risk ∗∗∗
---------------------------------------------
In this entry, we detail our research findings on how an info stealer is able to achieve persistence on a victim’s machine by modifying the victim’s Discord client.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/e/info-stealer-abusing-codespa…
=====================
= Vulnerabilities =
=====================
∗∗∗ WordPress 6.2.2: Durch Sicherheitspatch ausgelösten Fehler ausgebügelt ∗∗∗
---------------------------------------------
Die WordPress-Entwickler haben ein Sicherheitsupdate korrigiert. Die aktuelle Version steht ab sofort zum Download bereit.
---------------------------------------------
https://heise.de/-9062515
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (node-nth-check), Mageia (mariadb and python-reportlab), Slackware (c-ares), SUSE (geoipupdate and qt6-svg), and Ubuntu (linux, linux-aws, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-bluefield, linux-gcp, linux-hwe, linux-raspi2, linux-snapdragon, and linux-gcp, linux-hwe-5.19).
---------------------------------------------
https://lwn.net/Articles/932693/
∗∗∗ CISA Releases Four Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
CISA released four Industrial Control Systems (ICS) advisories on May 23, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
* ICSA-23-143-01 Hitachi Energy AFS65x, AFS67x, AFR67x and AFF66x Products
* ICSA-23-143-02 Hitachi Energy RTU500
* ICSA-23-143-03 Mitsubishi Electric MELSEC Series CPU module
* ICSA-23-143-04 Horner Automation Cscape
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/05/23/cisa-releases-four-indus…
∗∗∗ This Power System update is being released to address CVE 2023-30440 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997133
∗∗∗ IBM® MobileFirst Platform is vulnerable to CVE-2023-24998 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997293
∗∗∗ Vulnerabilities in Python may affect IBM Spectrum Protect Plus Container backup and restore for Kubernetes and OpenShift ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997507
∗∗∗ IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to exposing sensitive information due to flaws and configurations (CVE-2023-30441). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997499
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring and IntegrationServer operands may be vulnerable to denial of service due to [CVE-2012-0881], [CVE-2013-4002] and [CVE-2022-23437] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6985605
∗∗∗ Multiple Security Vulnerabilities have been fixed in the IBM Directory Server and IBM Directory Suite products (CVE-2022-22476, CVE-2022-34165) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997581
∗∗∗ Multiple Security Vulnerabilities have been fixed in the IBM Directory Server and IBM Directory Suite products (CVE-2022-22473. CVE-2021-38951) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997587
∗∗∗ Multiple Security Vulnerabilities have been fixed in IBM Security Directory Server, IBM Security Directory Suite and IBM Security Verify Directory. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997593
∗∗∗ Multiple Security Vulnerabilities have been fixed in the IBM Directory Server and IBM Directory Suite products (CVE-2022-21496, CVE-2021-35550, CVE-2021-2163, CVE-2021-35603) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997585
∗∗∗ A vulnerability in IBM SDK, Java Technology Edition affect IBM Operations Analytics Predictive Insights ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997589
∗∗∗ CVE-2022-41723 and CVE-2022-41721 may affect IBM CICS TX Advanced ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6997601
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily