=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 27-02-2013 18:00 − Donnerstag 28-02-2013 18:00
Handler: Matthias Fraidl
Co-Handler: Robert Waldner
*** Kelihos-Botnet ausgeknipst - Live on stage ***
---------------------------------------------
Während einer Präsentation hat ein Sicherheitsforscher live die Kommunikationskanäle des Viagra-Spam-Botnets Kelihos vergiftet und das Zombie-Netzwerk damit de facto abgeschaltet.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/29084f8e/l/0L0Sheise0Bde0Csec…
*** Hacking Victim Bit9 Blames SQL Injection Flaw ***
---------------------------------------------
"Bit9 said a common Web application vulnerability was responsible for allowing hackers to ironically use the security vendors systems as a launch pad for attacks on other organizations. Based in Waltham, Massachusetts, the company sells a security platform that is designed in part to stop hackers from installing their own malicious software. In an embarrassing admission, Bit9 said earlier this month that it neglected to install its own software on a part of its network, which lead to the
---------------------------------------------
http://www.cio.com/article/729401/Hacking_Victim_Bit9_Blames_SQL_Injection_…
*** cPanel: Reset your root passwords! Hackers broke into our system ***
---------------------------------------------
"Website administration firm cPanel has told The Reg that one of its proxy servers was hacked, potentially exposing customers administrator-level passwords. cPanel discovered that one of its systems, used to handle technical support tickets, was infiltrated nearly a week ago. The biz, which provides tools for managing Unix-powered websites, has urged anyone who contacted its help-desk within the last six months to change their root passwords - a credential requested in new support
---------------------------------------------
http://www.theregister.co.uk/2013/02/27/cpanel_support_server_hacked/
*** Joomla! 3.0.2 PHP Object Injection ***
---------------------------------------------
Topic: Joomla! 3.0.2 PHP Object Injection Risk: Medium Text: - Joomla!
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/q-jzkZbxx84/WLB-20…
*** Drupal Creative Theme 7.x Cross Site Scripting ***
---------------------------------------------
Topic: Drupal Creative Theme 7.x Cross Site Scripting Risk: Low Text:View online: https://drupal.org/node/1929474 * Advisory ID: DRUPAL-SA-CONTRIB-2013-024 * Project: Creative Theme [1] (t...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/SebLduXdSsE/WLB-20…
*** 'MiniDuke' malware takes aim at Euro governments via Adobe ***
---------------------------------------------
A new attack is targeting European governments through flaws exploited
in Adobe's Reader software, according to security researchers.
---------------------------------------------
http://news.cnet.com/8301-1009_3-57571571-83/miniduke-malware-takes-aim-at-…
*** German Customers of PayPal, ING-DiBa Asked by Scammers to Update Accounts ***
---------------------------------------------
In a brand new phishing campaign targeting Germans, scammers set their
eyes on identification data of PayPal and ING customers in Germany.
---------------------------------------------
http://www.hotforsecurity.com/blog/german-customers-of-paypal-ing-diba-aske…
*** Moscows speed cameras knackered by MYSTERY malware ***
---------------------------------------------
Infection spread from cops to traffic gear - report Malware has infected a Russian police computer network, knackering speed cameras in and around Moscow, according to reports.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/02/28/malware_hob…
*** Vuln: Todd Miller Sudo CVE-2013-1775 Local Authentication Bypass Vulnerability ***
---------------------------------------------
Todd Miller Sudo CVE-2013-1775 Local Authentication Bypass Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/58203
*** Vuln: Todd Miller Sudo CVE-2013-1776 Local Security Bypass Vulnerability ***
---------------------------------------------
Todd Miller Sudo CVE-2013-1776 Local Security Bypass Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/58207
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 26-02-2013 18:00 − Mittwoch 27-02-2013 18:00
Handler: Matthias Fraidl
Co-Handler: L. Aaron Kaplan
*** Ichitaro zero-day Vulnerability exploited in the wild, targets Japan users ***
---------------------------------------------
"JustSystems Corporation, the developer of one of the top Japanese word processor Ichitaro, announced that Arbitrary code execution vulnerbility in Ichitaro is being exploited in the wild. When an user open a malicious document that exploits this vulnerability, the malware will be dropped in the victims machine. The malware can delete your data , warns JustSystems...."
---------------------------------------------
http://www.ehackingnews.com/2013/02/ichitaro-zero-day-vulnerability.html
*** Certified online banking trojan in the wild ***
---------------------------------------------
"Jean-Ian Boutin, who works for AV firm Eset, has discovered trojans that carry a valid digital signature. This potentially allows online banking spyware to pass superficial tests as harmless. Apparently, the certificate in question was issued by the DigiCert Certificate Authority to a company that ceased to exist a long time ago...."
---------------------------------------------
http://www.h-online.com/security/news/item/Certified-online-banking-trojan-…
*** DSA-2632 linux-2.6 ***
---------------------------------------------
privilege escalation/denial of service
---------------------------------------------
http://www.debian.org/security/2013/dsa-2632
*** The email gaffe - how to control the damage ***
---------------------------------------------
""It sended!" says a distraught Gloria on TV comedy Modern Family. "Please come back."Its a familiar phrase said all too often in the tech era, where email gaffes happen every day. Take for example the story of the British bride-to-be who was humiliated after the hotel where she planned to hold her wedding described her and her fiance in an email as not "the right type of people" to stay there...."
---------------------------------------------
http://www.smh.com.au/digital-life/hometech/the-email-gaffe--how-to-control…
*** Schon wieder Notfall-Update für Flash-Player ***
---------------------------------------------
Das Flash-Plugin wird in diesem Monat schon zum dritten Mal aktualisiert. Revision 11.6.602.171 soll zwei Lücken stopfen, die Adobe zufolge bereits aktiv ausgenutzt werden.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28ffb58c/l/0L0Sheise0Bde0Csec…
*** Microsoft delivers final version of IE 10 for Windows 7 ***
---------------------------------------------
"Microsoft released to the Web the final (non-test) build of Internet Explorer 10 for Windows 7 on February 26. As of today, Microsoft is making the final bits available for download from its IE site in 95 languages. (If that link doesnt work, try this one from the Microsoft Download Center.)Microsoft plans to begin auto-updating customers with Windows 7 Service Pack 1 and/or Windows Server 2008 R2 and higher with the IE10 "in the weeks ahead," officials said...."
---------------------------------------------
http://www.zdnet.com/microsoft-delivers-final-version-of-ie-10-for-windows-…
*** Encryption no longer seen as just an IT issue ***
---------------------------------------------
"There has been a steady increase in the deployment of encryption solutions used by organizations over the past eight years. The percentage of overall IT security spending dedicated to encryption has also increased, almost doubling from 10% to 18%, demonstrating that organizations are prioritizing encryption over other security technologies, say the result of Thales Global Encryption Trends Study, released at RSA Conference 2013 in San Francisco. More than 4,000 business and IT managers
---------------------------------------------
http://www.net-security.org/secworld.php?id=14493
*** The Real Story of Stuxnet ***
---------------------------------------------
How Kaspersky Lab tracked down the malware that stymied Iran's
nuclear-fuel enrichment program
---------------------------------------------
http://beta.spectrum.ieee.org/telecom/security/the-real-story-of-stuxnet
*** Google sperrt hackende Spammer aus ***
---------------------------------------------
Zusätzliche Sicherheitsmaßnahmen sollen den Missbrauch von legitimen Google-Accounts deutlich eingeschränkt haben.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/290553b0/l/0L0Sheise0Bde0Csec…
*** Cisco Unified Communications Manager Multiple Denial of Service Vulnerabilities ***
---------------------------------------------
Please give us your feedback on Cisco Security Intelligence Operations. Thanks! Cisco Unified Communications Manager contains two vulnerabilities that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. Exploitation of these vulnerabilities could cause an interruption of voice services.Cisco has released free software updates that address these vulnerabilities. This advisory is available at the following
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-… Security Advisory&vs_cat=Security Intelligence&vs_type=RSS&vs_p=Cisco Unified Communications Manager Multiple Denial of Service Vulnerabilities&vs_
*** Helping ISPs defend customers against bot infections ***
---------------------------------------------
"At RSA Conference 2013 Kindsight announced the Kindsight Botnet Security service to help Internet service providers detect botnet activity in the network and protect subscribers against bot infections (click on the screenshot to enlarge it):The solution is embedded within the service providers networks to analyze Internet traffic for communications between infected devices and the bot masters command-and-control (C&C) servers...."
---------------------------------------------
http://www.net-security.org/secworld.php?id=14506
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 25-02-2013 18:00 − Dienstag 26-02-2013 18:00
Handler: Matthias Fraidl
Co-Handler: L. Aaron Kaplan
*** Lücke im Linux-Kern ermöglicht Root-Rechte ***
---------------------------------------------
Ein Fehler bei der Behandlung von Netlink-Nachrichten im Linux-Kernel kann dazu führen, dass ein Anwender sich Root-Rechte erschleicht.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28f137a9/l/0L0Sheise0Bde0Csec…
*** Skyhigh Networks lets bosses snoop on employee cloud use ***
---------------------------------------------
Big Brother for the (secure) common good RSA 2013
People have a tendency to skirt corporate IT policy and use their own applications on the network, and Skyhigh Networks thinks it has a way for IT admins to stop this from happening.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/02/25/skyhigh_sno…
*** McAfee dumps signatures and proclaims an (almost) end to botnets ***
---------------------------------------------
Claims first truly integrated security package RSA 2012
Signature-based malware identification has been around since the dawn of the computer security industry, but McAfee has said its dumping the system or rather, adapting it in an upgraded security suite which will (it claims) virtually eliminate susceptibility to botnets.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/02/26/mcafee_secu…
*** Several Oil rigs computers infected by malware after employees downloaded P*** ***
---------------------------------------------
""Human is one of the worst vulnerable system".
The recent report from Houston Chronicle is an example for this quote, several offshore oil rigs computers infected by malwares after employees downloaded P*** and Pirated contents. According to the report, the malware attacks have occurred at several offshore rigs and platforms and knocked some offline...."
---------------------------------------------
http://www.ehackingnews.com/2013/02/oil-rigs-infected-by-malware.html
*** Japanese gov builds APT database to study targeted attack info ***
---------------------------------------------
Hopes to understand attackers MO, share info with US
The Japanese government will respond to the increasing threats from targeted cyber attacks by building a centralised advanced persistent threat (APT) database designed to aggregate threat intelligence so it can be shared with domestic security organisations and foreign governments.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/02/26/japan_apt_d…
*** Sicherheitslücke in neuester Java-Version entdeckt ***
---------------------------------------------
Oracles Mitarbeiter dürften unter Dauerstress stehen. Auch die neueste Version soll eine Sicherheitslücke enthalten, gleichzeitig kursieren Exploits für die ältere Version 7u11. Nutzer sollten schleunigst updaten oder deinstallieren.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28f6819d/l/0L0Sheise0Bde0Csec…
*** Google 2-step login verification flaw allows account hijacking ***
---------------------------------------------
Duo Security researchers have found an easy way to bypass Google's
two-step login verification by capturing a users application-specific
password.
---------------------------------------------
https://www.net-security.org/secworld.php?id485
*** DDoS Attacks on Banks Resume - Experts Warn Botnet Getting Stronger ***
---------------------------------------------
"Izz ad-Din al-Qassam Cyber Fighters has launched a new wave of distributed-denial-of-service attacks against U.S. banks and credit unions, and experts say institutions can expect more incidents in the coming days. Just after 10 a.m. ET on Feb. 25, the opening day of RSA Conference 2013, a handful of U.S. banking institutions were reportedly targeted as part of the latest attacks...."
---------------------------------------------
http://www.bankinfosecurity.com/ddos-attacks-on-banks-resume-a-5541
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 22-02-2013 18:00 − Montag 25-02-2013 18:00
Handler: Matthias Fraidl
Co-Handler: L. Aaron Kaplan
*** SCADA & Security of Critical Infrastructures ***
---------------------------------------------
"In the last few years there has been an increase within the worldwide security community consciousness of the risks related to cyber-attacks against critical infrastructures of a countries; an event considered by principal security experts extremely likely. Probably the strongest jolt has been caused by events such as the spread of the cyber weapon Stuxnet. This represented a historic change in the conception of military conflict: by using a malicious code, an actor in cyberspace could
---------------------------------------------
http://resources.infosecinstitute.com/scada-security-of-critical-infrastruc…
*** How researcher Hacked Facebook OAuth To Get Full Permission On Any Facebook Account ***
---------------------------------------------
"A Security Researcher Nir Goldshlager, has discovered a security flaw in Facebook that allowed him to take a full control over any Facebook account. OAuth is used by Facebook to communicate between Applications and Facebook users, Usally users must allow/accept the application request to access their account before the communication can start. Facebook application might ask for different permissions...."
---------------------------------------------
http://www.ehackingnews.com/2013/02/how-researcher-hacked-facebook-oauth-to…
*** Auch Rechner bei Microsoft gehackt ***
---------------------------------------------
Nach Facebook, Twitter und Apple ist auch Microsoft Opfer eines Hacker-Angriffs geworden. Das gab der Konzern in einem Blog bekannt.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28df5094/l/0L0Sheise0Bde0Csec…
*** When web sites go bad: bible . org compromise ***
---------------------------------------------
"This is more of an "awareness" item to show to coworkers and relatives that you cant be careful enough. "bible . org" is a site that offers as the name implies access to the bible and related commentary as well as translations. Sadly, earlier this week the site go appearantly compromissed...."
---------------------------------------------
http://www.cyberwarzone.com/when-web-sites-go-bad-bible-org-compromise
*** SQL Injection vulnerability in extension CoolURI (cooluri) ***
---------------------------------------------
It has been discovered that the extension "CoolURI" (cooluri) is vulnerable to SQL Injection.
---------------------------------------------
http://typo3.org/news/article/sql-injection-vulnerability-in-extension-basi…
*** Several vulnerabilities in third party extensions ***
---------------------------------------------
Several vulnerabilities have been found in the following third-party TYPO3 extensions: attacalendar, attacpetition, eu_subscribe, exinit_job_offer, fefilebrowser, js_css_optimizer, kk_csv2table, lonewsseo, mn_mysql2json, news_search, tipafriend_plus, twitter_auth, sofortueberweisung2commerce, sys_messages
---------------------------------------------
http://typo3.org/news/article/several-vulnerabilities-in-third-party-extens…
*** Oracle Enterprise Manager dBClone SQL Injection ***
---------------------------------------------
Topic: Oracle Enterprise Manager dBClone SQL Injection Risk: Medium Text: --BEGIN PGP SIGNED MESSAGE -- Hash: SHA1 TeamSHATTER Security Advisory SQL Injection in Oracle Enterprise Manager (dBCl...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/hJWisPeyKXY/WLB-20…
*** Samsung Galaxy S3 Screen-Lock Bypass ***
---------------------------------------------
Topic: Samsung Galaxy S3 Screen-Lock Bypass Risk: Medium Text:MTI Technology Vulnerability Research Team www.mti.com ukpentestinfo"at"mti.com Samsung Galaxy S3 partial screen-lock...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/Ao6gcgJr_qc/WLB-20…
*** Berichte: Hacker griffen Firmen und Behörden an ***
---------------------------------------------
Hacker aus China haben 2012 deutsche Behörden und die Unternehmen EADS und ThyssenKrupp angegriffen, berichten Focus und Spiegel.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28e67749/l/0L0Sheise0Bde0Csec…
*** Firefox to spit out third-party cookies ***
---------------------------------------------
Mozilla says Apples got it more or less right The Mozilla Foundation has set up camp alongside Apple in the 'cookies are bad' section of the Internet, decreeing that three versions hence its flagship Firefox browser wont accept cookies from anyone other than the publisher of websites it visits.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/02/25/firefox_coo…
*** Schwachstellen auf dem Silbertablett ***
---------------------------------------------
Eine neue Suchmaschine namens Punkspider präsentiert die Scan-Ergebnisse der Sicherheitstests von Millionen von Web-Sites offen für jedermann. Ärger ist damit programmiert.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28eebfbc/l/0L0Sheise0Bde0Csec…
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 21-02-2013 18:00 − Freitag 22-02-2013 18:00
Handler: Stephan Richter
Co-Handler: Christian Wojner
*** Bugtraq: [security bulletin] HPSBMU02836 SSRT101056 rev.1 - HP ArcSight Connector Appliance and ArcSight Logger, Remote Disclosure of Information, Command Injection, Cross-Site Scripting (XSS) ***
---------------------------------------------
http://www.securityfocus.com/archive/1/525764
*** Vuln: Multiple OpenStack Products Information Disclosure and Denial of Service Vulnerabilities ***
---------------------------------------------
http://www.securityfocus.com/bid/58022
*** Why You Shouldnt Use the OWASP Top 10 as a List of Software Security Requirements ***
---------------------------------------------
On February 15, the Open Web Application Security Project (OWASP) came out with its 2013 list of candidates for the Top 10 web application security flaws. This list is available here and open for public comment - the final Top 10 list will come out in April or May. If its anything like previous years, OWASP Top 10 2013 will become the de facto yardstick that organizations use to test if their applications are secure. This is at least partially because the Payment Card Industry Data...
---------------------------------------------
http://www.infosecisland.com/blogview/22951-Why-You-Shouldnt-Use-the-OWASP-…
*** libxml2 and expat internal and external XML entity expansion ***
---------------------------------------------
Topic: libxml2 and expat internal and external XML entity expansion Risk: High Text: So here are the CVEs for the two big ones, libxml2 and expat. Both are affected by the expansion of internal entities (which ...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/v1lpK84nIpw/WLB-20…
*** VMware releases new and updated security advisories, (Fri, Feb 22nd) ***
---------------------------------------------
VMware has released the following new and updated security advisories: New: VMSA-2013-0003 http://www.vmware.com/security/advisories/VMSA-2013-0003.html Updated: VMSA-2012-0018 http://www.vmware.com/security/advisories/VMSA-2012-0018.html VMSA-2013-0001 http://www.vmware.com/security/advisories/VMSA-2013-0001.html Chris Mohan --- Internet Storm Center Handler on Duty (c) SANS Internet Storm Center. http://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=15244&rss
*** SSHD rootkit in the wild, (Thu, Feb 21st) ***
---------------------------------------------
There are a lot of discussions at the moment about a SSHD rootkit hitting mainly RPM based Linux distributions. Thanks to our reader unSpawn, we received a bunch of samples of the rootkit. The rootkit is actually a trojanized library that links with SSHD and does *a lot* of nasty things to the system. At this point in time we still do not know what the initial attack vector is it is unknown how the attackers get root access on the compromised servers that is needed to change the legitimate...
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=15229&rss
*** Risk Factory: Lets Get Physical ***
---------------------------------------------
"Security issues associated with the Internet of hings (IoT)..."
---------------------------------------------
http://www.slideshare.net/RichardHollis/risk-factory-lets-get-physical
*** Employees May Be a Companys Greatest Cybersecurity Vulnerability ***
---------------------------------------------
Apple Inc, disclosed a cyber attack Tuesday, which started when employees visited a website for software developers and inadvertently picked up malicious software that infected their computers. Similarly, Facebook announced last week that malware got onto employee laptops after some employees visited a compromised developer website. And in a recent report about hackers infiltrating systems at The New York Times, investigators came to suspect that employees opened malicious links or...
---------------------------------------------
http://www.law.com/corporatecounsel/PubArticleCC.jsp?id=1202588933863&Emplo…
*** Hidden security threats on enterprise networks ***
---------------------------------------------
Check Point uncovered the major security risks and threats that impact organizations worldwide. Their new report examines the leading security threats, the risky web applications that compromise network security, and incidences of unintentional loss of data caused by employees. The report is based on research from 888 companies worldwide, and gives insight into the network security events that actually occurred within organizations during 2012, and the security risks that companies are...
---------------------------------------------
http://www.net-security.org/secworld.php?id=14465
*** EU cyber laws should target IT suppliers security negligence ***
---------------------------------------------
"Cyber security has made its ultimate mainstream breakthrough. This week, a relatively minor hack targeted at Apple not only made the BBC 10 Oclock News, but warranted a lengthy studio discussion between presenter Sophie Raworth and a BBC security correspondent. Attacks of varying sophistication and impact are becoming a near daily occurrence - and they are only the ones we hear about...."
---------------------------------------------
http://www.computerweekly.com/blogs/editors-blog/2013/02/eu-cyber-laws-shou…
*** Zertifizierter Online-Banking-Trojaner ***
---------------------------------------------
Der AV-Hersteller Eset hat eine Reihe von Trojanern entdeckt, die mit einem gültigen Zertifikat signiert waren. Das hat der Zertifikatsherausgeber DigiCert ausgestellt – und zwar einer Firma, die es schon lang nicht mehr gibt.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28d8d768/l/0L0Sheise0Bde0Csec…
*** Protect your computer from hackers & viruses(Infographic) ***
---------------------------------------------
http://blog.botrevolt.com/
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 20-02-2013 18:00 − Donnerstag 21-02-2013 18:00
Handler: Stephan Richter
Co-Handler: Christian Wojner
*** SANS SCADA Summit at Orlando - Bigger problems and so far from getting them solved, (Wed, Feb 20th) ***
---------------------------------------------
7 days ago finished the eight version of the SANS SCADA Summit at Orlando. Conferences were really great and it was a great opportunity to see that I am not the only CISO that is having trouble developing and implementing an information security program to the ICS world of the company. The most important conclusions obtained back there are: Operators and professionals from the industrial world does only care about the process: they want it efficient, reliable, available all the time and...
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=15160&rss
*** Vuln: Jenkins Cross-Site Scripting, Security Bypass, and Denial of Service Vulnerabilities ***
---------------------------------------------
http://www.securityfocus.com/bid/57994
*** Vuln: Drupal Core Image Derivatives Denial of Service Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/58069
*** Vuln: Drupal Ubercart Views and Ubercart Modules full name field HTML Injection Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/58065
*** Vuln: Drupal Menu Reference Module HTML Injection Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/58067
*** Vuln: Drupal Banckle Chat Module Access Bypass Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/57942
*** Bugtraq: [CVE-2013-1636]Wordpress pretty-link plugin XSS in SWF ***
---------------------------------------------
http://www.securityfocus.com/archive/1/525758
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 19-02-2013 18:00 − Mittwoch 20-02-2013 18:00
Handler: Stephan Richter
Co-Handler: Christian Wojner
*** Bugtraq: FreeBSD Security Advisory FreeBSD-SA-13:01.bind ***
---------------------------------------------
FreeBSD Security Advisory FreeBSD-SA-13:01.bind
---------------------------------------------
http://www.securityfocus.com/archive/1/525732
*** Bugtraq: FreeBSD Security Advisory FreeBSD-SA-13:02.libc ***
---------------------------------------------
FreeBSD Security Advisory FreeBSD-SA-13:02.libc
---------------------------------------------
http://www.securityfocus.com/archive/1/525735
*** Oracle stopft Sicherheitslecks: Updates für Java 1.4 bis 7 ***
---------------------------------------------
Oracle hat erneut ein Update für die Java-Laufzeitumgebung veröffentlicht. Es schliesst fünf Sicherheitslücken, drei davon mit der höchsten Gefährdungsstufe. Auch die Schwachstelle "Lucky 13" soll beseitigt sein. Weitere Patches sollen im April folgen.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28c21278/l/0L0Sheise0Bde0Csec…
*** Apple FINALLY fills gaping Java hole that pwned its own devs ***
---------------------------------------------
Zero-day vuln also downed Facebook staff and other Mac users Apple has belatedly patched a security hole in the Java engine it ships with Mac OS X - the very hole exploited by hackers to infect Apples own developers, their counterparts at Facebook and scores of other Mac-using companies.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/02/20/apple_java_…
*** CloudFlare vs Incapsula vs ModSecurity - A Comparative Penetration Testing Analysis Report ***
---------------------------------------------
This document contains the results of a comparative penetration test
conducted by a team of security specialists at Zero Science Lab against
three 'leading' web application firewall solutions. Our goal was to
bypass security controls in place, in any way we can, circumventing
whatever filters they have. This report also outlines the setup and
configuration process, as well as a detailed security assessment.
---------------------------------------------
http://zeroscience.mk/files/wafreport2013.pdf
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 18-02-2013 18:00 − Dienstag 19-02-2013 18:00
Handler: Stephan Richter
Co-Handler: L. Aaron Kaplan
*** Bugtraq: Reflective/Stored XSS in Responsive Logo Slideshow Plugin Cross-Site Scripting Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/archive/1/525726
*** Bugtraq: Reflective XSS in Marekkis Watermark-Plugin Cross-Site Scripting Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/archive/1/525724
*** Cyber Security Bulletin (SB13-049) - Vulnerability Summary for the Week of February 11, 2013 ***
---------------------------------------------
"The US-CERT Cyber Security Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. The NVD is sponsored by the Department of Homeland Security (DHS) National Cyber Security Division (NCSD) / United States Computer Emergency Readiness Team (US-CERT). For modified or updated entries, please visit the NVD, which contains historical vulnerability
---------------------------------------------
http://www.us-cert.gov/cas/bulletins/SB13-049.html
*** Trust but verify: when CAs fall short ***
---------------------------------------------
"Weve recently experienced yet another case of a root certificate authority (CA from now on) losing control of its own certificates. And yet again, we have been waiting for either the CA or the browser to do something about it. This whole mess stems, once again, from both a governance and a technical problem...."
---------------------------------------------
http://www.securelist.com/en/blog/208194124/Trust_but_verify_when_CAs_fall_…
*** [TYPO3-announce] [Ticket#2013021910000016] Security issues in several third party TYPO3 extensions including cooluri and static_info_tables ***
---------------------------------------------
Several vulnerabilities have been found in the following third party TYPO3 extensions:
CoolURI (cooluri)
Static Info Tables (static_info_tables)
Fluid Extbase Development Framework (fed)
My quiz and poll (myquizpoll)
RSS feed from records (push2rss_3ds)
Slideshare (slideshare)
WEC Discussion Forum (wec_discussion)
For further information on the issue in the extension "CoolURI"...
---------------------------------------------
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-e…http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-e…http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-e…
*** Netzpolitik - Hackerangriff auf sparkasse.de ***
---------------------------------------------
Unbekannte haben Website manipuliert
---------------------------------------------
http://derstandard.at/1361240471623/Hackerangriff-auf-sparkassede
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 15-02-2013 18:00 − Montag 18-02-2013 18:00
Handler: Stephan Richter
Co-Handler: L. Aaron Kaplan
*** Most Malware-Laden Links Came From Legitimate Sites in 2012 ***
---------------------------------------------
"More malicious Websites were spotted in 2012, and most of them werent found in the seedier parts of the Internet, according to a recently released report from Websense. Nearly 85 percent of malicious Web links last year were found on legitimate hosts that had been compromised, compared to 82 percent in 2011, Websense said Tuesday in its 2013 Threat Report. Websense also found a 600 percent increase malicious websites in 2012 over 2011 levels...."
---------------------------------------------
http://www.securityweek.com/most-malware-laden-links-came-legitimate-sites-…
*** Vuln: IBM Lotus Domino HTTP Response Splitting and Cross Site Scripting Vulnerabilities ***
---------------------------------------------
IBM Lotus Domino HTTP Response Splitting and Cross Site Scripting Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/bid/55095
*** 1st International Symposium for ICS & SCADA Cyber Security 2013 ***
---------------------------------------------
"The 1st International Symposium for ICS & SCADA Cyber Security brings together researchers with an interest in the security of industrial control systems in the light of their increasing exposure to cyber-space. The topics of interests are broad, ranging from security for hardware/firmware used in industrial control systems, to system aspects of ICS such as secure architectures and vulnerability screening to the human aspects of cyber security such as behaviour modelling and training.
---------------------------------------------
http://www.ics-csr.com/
*** ATM Fraud & Security Digest - January 2013 ***
---------------------------------------------
"January 2013 commenced with a significant number of cash trapping events detected in Europe. In response to this type of ATM fraud, the ATMIA have published Best Practices for Preventing Cash Trapping at ATMs. Card trapping was also at a significant level in January prompting warnings to the public...."
---------------------------------------------
http://www.atmsecurity.com/atm-security-monthly-digest/atm-fraud-security-d…
*** Webmail and Online Banks Targeted By Phishing Proxies ***
---------------------------------------------
An anonymous reader writes "Netcraft confirms a recent increase in the number of malicious proxy auto-config (PAC) scripts being used to sneakily route webmail and online banking traffic through rogue proxy servers. The scripts are designed to only proxy traffic destined for certain websites, while all other traffic is allowed to go direct. If the proxy can force the user to keep using HTTP instead of HTTPS, the fraudsters running these attacks can steal usernames, passwords, session...
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/VOI-9HX5F-k/story01.htm
*** Examining How Facebook Got Hacked ***
---------------------------------------------
"Even the most savvy information technologists arent immune from cyber-attacks. Just ask Facebook. The social-media titan says it fell victim to a sophisticated attack discovered in January in which an exploit allowed malware to be installed on employees laptops...."
---------------------------------------------
http://www.databreachtoday.com/examining-how-facebook-got-hacked-a-5518
*** They Sent A Guy A Coffin With His Name On It Why Russian Cyber Crooks Are So Scary ***
---------------------------------------------
"Russian cyber crooks hanging around the darkweb are the most advanced fraudsters on the planet. And, worryingly for the rest of the world, they are some of the most patriotic too. Thats what TechWeekEurope heard during a trip to RSAs Anti-Fraud Command Center (pictured) in Tel Aviv, Israel, where sleuths, who spend their days interacting with cyber crooks on the darkweb to learn about the latest trends amongst Russias Internet thieves, told one particularly Godfather-esque story...."
---------------------------------------------
http://www.techweekeurope.co.uk/news/russian-cyber-crooks-scary-rsa-fraud-c…
*** Schedule update to Security Advisory for Adobe Reader and Acrobat (APSA13-02) ***
---------------------------------------------
We just updated the Security Advisory (APSA13-02) posted on Wednesday, February 13, 2013 to include the planned schedule for a patch to resolve CVE-2013-0640 and CVE-2013-0641. Adobe plans to make available updates for Adobe Reader and Acrobat XI (11.0.01 and earlier) for Windows and Macintosh, X (10.1.5 and earlier) for Windows and Macintosh, 9.5.3 and [...]
---------------------------------------------
http://blogs.adobe.com/psirt/2013/02/schedule-update-to-security-advisory-f…
*** IT-Sicherheit: Nur wenige handeln vernünftig ***
---------------------------------------------
Eine neue Studie der TU und der Universität Wien beschreibt das Sicherheitsverhalten österreichischer Unternehmen und Privatpersonen. Das Sicherheitsbewusstsein im IT-Bereich bei Behörden und Großunternehmen ist hoch, doch doch selbst gut Informierte wappnen sich oft unzureichend.
---------------------------------------------
http://futurezone.at/digitallife/14151-it-sicherheit-nur-wenige-handeln-ver…
*** Tech Insight: Attribution is Much More Than a Source IP ***
---------------------------------------------
"Recent attacks are shining more light on the need for attribution, but companies seem too quick to jump to the Chinese / APT bandwagon."The Chinese hacked us" is becoming an all too common phrase in recent corporate hacks. While it is no doubt true in some of the situations, its hard not to wonder how many of these attack victims are crying Red Army... er, uhm... wolf. Or, how many are simply basing their accusations on incomplete, faulty evidence...."
---------------------------------------------
http://www.darkreading.com/threat-intelligence/167901121/security/attacks-b…
*** [BSI] TW-T13/0016 - Mehrere Schwachstellen in Pidgin geschlossen ***
---------------------------------------------
BETROFFENE SYSTEME
- Pidgin vor Version 2.10.7
EMPFEHLUNG
Das BürgerCERT empfiehlt die zeitnahe Installation der vom Hersteller
bereitgestellten Sicherheitsupdates [4], um die Schwachstellen zu
schließen.
BESCHREIBUNG
Pidgin ist ein Instant Messaging Client, der mehrere Instant Messaging...
---------------------------------------------
https://www.buerger-cert.de/archive?type=widtechnicalwarning&nr=TW-T13-0016
*** [webapps] - Netgear DGN2200B - Multiple Vulnerabilities ***
---------------------------------------------
Netgear DGN2200B - Multiple Vulnerabilities
---------------------------------------------
http://www.exploit-db.com/exploits/24513
*** Bugtraq: SI6 Networks IPv6 Toolkit v1.3 released! ***
---------------------------------------------
SI6 Networks IPv6 Toolkit v1.3 released!
---------------------------------------------
http://www.securityfocus.com/archive/1/525711
*** Bugtraq: CORE-2012-1128 - SAP Netweaver Message Server Multiple Vulnerabilities ***
---------------------------------------------
CORE-2012-1128 - SAP Netweaver Message Server Multiple Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/archive/1/525708
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 14-02-2013 18:00 − Freitag 15-02-2013 18:00
Handler: Matthias Fraidl
Co-Handler: Robert Waldner
*** CFP: 8th International Workshop on Critical Information Infrastructures Security ***
---------------------------------------------
"(CRITIS 2013) Amsterdam, The Netherlands September 16-18, 2013Deadline for submission of papers: May 10, 2013Notification to authors: June 30, 2013Camera-ready papers: August 16, 2013The eighth CRITIS Conference on Critical Information Infrastructures Security is set to continue a tradition of presenting innovative research and exploring new challenges for the protection of critical information-based infrastructures. This conference focus is on the challenges regarding resilience of smart
---------------------------------------------
http://www.critis2013.nl/
*** Cisco Unified IP Phone Local Kernel System Call Input Validation Vulnerability ***
---------------------------------------------
Please give us your feedback on Cisco Security Intelligence Operations. Thanks! Cisco Unified IP Phones 7900 Series versions 9.3(1)SR1 and prior contain an arbitrary code execution vulnerability that could allow a local attacker to execute code or modify arbitrary memory with elevated privileges.This vulnerability is due to a failure to properly validate input passed to kernel system calls from applications running in userspace. An attacker could exploit this issue by gaining local access to
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-… Security Advisory&vs_cat=Security Intelligence&vs_type=RSS&vs_p=Cisco Unified IP Phone Local Kernel System Call Input Validation Vulnerability&
*** Adobe adds anti-spearphishing feature for Word embedded Flash ***
---------------------------------------------
"Scheduled update fixes 17 critical flaws in Flash, two in Shockwave and adds Click to Play auto-launch check for embedded Flash in Office documents. Hot of the heels of Adobes Flash zero-day fixes last Friday, the company has released a new update which integrates a security feature that could have helped prevent recent spearphishing attacks using embedded Flash in older versions of Microsoft Office documents. The Flash Player updates fix 17 critical vulnerabilities affecting it on
---------------------------------------------
http://www.cso.com.au/article/453621/adobe_adds_anti-spearphishing_feature_…
*** Edimax EW-7206APg & EW-7209APg Redirection / XSS / Header Injection ***
---------------------------------------------
Topic: Edimax EW-7206APg & EW-7209APg Redirection / XSS / Header Injection Risk: Low Text:Device Name: EW-7206APg / EW-7209APg Vendor: Edimax Vulnerable Firmware Releases: Device: EW-7206APg Hardw...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/hKlz2mqtt70/WLB-20…
*** TP-Link TL-WA701N / TL-WA701ND Directory Traversal & XSS ***
---------------------------------------------
Topic: TP-Link TL-WA701N / TL-WA701ND Directory Traversal & XSS Risk: Medium Text:Device Name: TL-WA701N / TL-WA701ND Vendor: TP-Link Vulnerable Firmware Releases: Firmware Version: 3.12.6 Bui...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/KnenNycHmss/WLB-20…
*** Raidsonic IB-NAS5220 / IB-NAS4220-B XSS / Authentication Bypass ***
---------------------------------------------
Topic: Raidsonic IB-NAS5220 / IB-NAS4220-B XSS / Authentication Bypass Risk: High Text:Device Name: IB-NAS5220 / IB-NAS4220-B Vendor: Raidsonic Vulnerable Firmware Releases: Product Name IB-NAS5220...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/wLNEwqEuBik/WLB-20…
*** Websense Security Labs Releases 2013 Threat Report ***
---------------------------------------------
"Websense Security Labs has released its 2013 Threat Report. The study details the most prevalent mobile, social, email and web-based threats from last year. As far as the web is concerned, experts say it has become significantly more malicious in 2012...."
---------------------------------------------
http://news.softpedia.com/news/Websense-Security-Labs-Releases-2013-Threat-…
*** Wachsender Markt für Zero-Day-Exploits ***
---------------------------------------------
Mit ihrer offensiven Cyberwar-Strategie fördert die US-Regierung einen globalen Markt für IT-Sicherheitslücken, beklagen Experten. Das könnte das Web noch unsicherer machen, als es heute schon ist.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Wachsender-Markt-fuer-Zero-Day-Explo…
*** Apple kündigt Fix für Passcode-Problem in iOS 6.1 und 6.1.1 an ***
---------------------------------------------
Das Unternehmen zeigt sich über den Fehler informiert, mit dem sich auf Kontakte, Fotoalbum sowie Telefonfunktion zugreifen lässt.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/28978a85/l/0L0Sheise0Bde0Csec…
*** Mobile network infections increase by 67% ***
---------------------------------------------
"Kindsight released a new report that reveals security threats to home and mobile networks, including a small decline in home network infections and an increase in mobile network infections. Highlights include:The rate of home network infections decreased from 13 to 11 percent in Q4; 6 percent exhibited high-level threats, such as bots, rootkits and banking Trojans. The ZeroAccess botnet continued to be the most common malware threat, infecting 0...."
---------------------------------------------
http://www.net-security.org/malware_news.php?id=2415