=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 12-02-2015 18:00 − Freitag 13-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** Open-Xchange Access Control Flaw Lets Remote Authenticated Users Access Restricted Files ***
---------------------------------------------
A vulnerability was reported in Open-Xchange. A remote authenticated user can access certain files on the target system.
A remote authenticated user with access to publications can access shared files without permission to access them.
---------------------------------------------
http://www.securitytracker.com/id/1031744
*** Security Advisory-Information Leakage Vulnerability in Huawei P7 Smartphone ***
---------------------------------------------
MeWidget is a plug-in of Huawei Emotion UI. The MeWidget module on Huawei smartphone P7 has a vulnerability that could lead to the disclosure of contact information. Attackers can obtain the name and URI information of mobile phone users through the malware installed on the smartphones.
---------------------------------------------
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisor…
*** Apple: Zwei-Faktor-Schutz für iMessage und FaceTime ***
---------------------------------------------
Apple bietet ab sofort die Zwei-Faktor-Authentifizierung auch für seine Dienste FaceTime und iMessage an. Dieses schützt das Konto mit einem zweiten Passwort.
---------------------------------------------
http://futurezone.at/digital-life/apple-zwei-faktor-schutz-fuer-imessage-un…
*** NetGear WNDR Authentication Bypass / Information Disclosure ***
---------------------------------------------
.. viewing and setting of certain router parameters, such as: WLAN credentials and SSIDs. Connected clients. Guest WLAN credentials and SSIDs. Parental control settings. ... As this SOAP service is called via the built-in HTTP / CGI daemon, unauthenticated queries will be answered from the WAN if remote management has been enabled on the device. As a result, affected devices can be interrogated and hijacked with as little as a well placed HTTP query.
---------------------------------------------
https://github.com/darkarnium/secpub/blob/master/NetGear/SOAPWNDR/README.md
*** vBulletin XSS (Cross-Site Scripting) Security Vulnerabilities ***
---------------------------------------------
Vulnerable Versions: 5.1.3, 5.0.5, 4.2.2, 3.8.7, 3.6.7, 3.6.0, 3.5.4
Vulnerability Details: vBulletin has a security problem. It can be exploited by XSS attacks. The vulnerability occurs at "forum/help" page. Add "hash symbol" first. Then add script at the end of it.
CVE Reference: CVE-2014-9469
CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
---------------------------------------------
http://securityrelated.blogspot.co.at/2015/02/cve-2014-9469-vbulletin-xss-c…
*** Netatmo Weather Station Sends WPA Passwords In the Clear ***
---------------------------------------------
UnderAttack writes The SANS Internet Storm Center is writing that Netatmo weather stations will send the users WPA password in the clear back to Netatmo. Netatmo states that this is some forgotten debug code that was left in the device. Overall, the device doesnt bother with encryption, but sends all data, not just the password, in the clear.
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/-VdGyumpxjY/story01.htm
*** Windows Exploit Mitigation Technology - Part 1 ***
---------------------------------------------
The spree of exploits on Windows has led to the creation of a certain type of exploit protection mechanism on Windows. Protection from things like buffer overflow, heap overwrite and return originated exploits have been deployed on Windows compilers and OS.
---------------------------------------------
http://resources.infosecinstitute.com/windows-exploit-mitigation-technology…
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 11-02-2015 18:00 − Donnerstag 12-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** Advantech EKI-1200 Buffer Overflow ***
---------------------------------------------
This advisory provides mitigation details for a buffer overflow vulnerability in Advantech EKI-1200 product line.
---------------------------------------------
https://ics-cert.us-cert.gov//advisories/ICSA-15-041-01
*** MSRT February: Escad and NukeSped ***
---------------------------------------------
This month we added three new families to the Microsoft Malicious Software Removal Tool (MSRT) to help protect our customers: Win32/Escad, Win32/Jinupd and Win32/NukeSped. While this blog focuses on Escad and NukeSped, we want to note that Jinupd is point-of-sale malware that steals sensitive data, such as credit card information and sends it to a malicious hacker. The Escad and NukeSped malware families have backdoor capabilities that have been used as part of targeted attacks.
---------------------------------------------
http://blogs.technet.com/b/mmpc/archive/2015/02/10/msrt-february-escad-and-…
*** February 2015 Updates ***
---------------------------------------------
Today, as part of Update Tuesday, we released nine security bulletins - three rated Critical and six rated Important in severity, to address 56 unique Common Vulnerabilities and Exposures (CVEs) in Microsoft Windows, Microsoft Office, Internet Explorer, and Microsoft Server software. We encourage you to apply all of these updates.
---------------------------------------------
http://blogs.technet.com/b/msrc/archive/2015/02/10/february-2015-updates.as…
*** A Crypto Trick That Makes Software Nearly Impossible to Reverse-Engineer ***
---------------------------------------------
Software reverse engineering, the art of pulling programs apart to figure out how they work, is what makes it possible for sophisticated hackers to scour code for exploitable bugs. It's also what allows those same hackers' dangerous malware to be deconstructed and neutered. Now a new encryption trick could make both those tasks much, much harder.
---------------------------------------------
http://feeds.wired.com/c/35185/f/661467/s/434d3df8/sc/4/l/0L0Swired0N0C20A1…
*** Decrypting TLS Browser Traffic With Wireshark - The Easy Way ***
---------------------------------------------
It turns out that Firefox and the development version of Chrome both support logging the symmetric session key used to encrypt TLS traffic to a file. You can then point Wireshark at said file and presto! decrypted TLS traffic. Read on to learn how to set this up.
---------------------------------------------
https://jimshaver.net/2015/02/11/decrypting-tls-browser-traffic-with-wiresh…
*** Elasticsearch vulnerability CVE-2015-1427 ***
---------------------------------------------
Elasticsearch versions 1.3.0-1.3.7 and 1.4.0-1.4.2 have vulnerabilities in the Groovy scripting engine. The vulnerabilities allow an attacker to construct Groovy scripts that escape the sandbox and execute shell commands as the user running the Elasticsearch Java VM. We have been assigned CVE-2015-1427 for this. ...
CVSS: Overall CVSS score: 5.8
---------------------------------------------
http://www.securityfocus.com/archive/1/534689
*** NIST requests final comments on ICS security guide ***
---------------------------------------------
Included in the final draft are updates on ICS vulnerabilities and risk management practices, along with information on security capabilities and tools for industrial control systems. Also added to the guide were methods for aligning guidance with other ICS security standards and guidelines.
---------------------------------------------
http://www.scmagazine.com/nist-requests-final-comments-on-ics-security-guid…
*** Pannen-Patch: Microsoft probierts noch mal ***
---------------------------------------------
Unangekündigt hat Microsoft erneut damit begonnen, den Patch KB3001652 über Windows Update zu verteilen. Im ersten Anlauf hatte das Unternehmen damit zahlreiche Rechner lahm gelegt. Unterdessen beschweren sich Nutzer über einen weiteren Patch.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Pannen-Patch-Microsoft-probierts-noc…
*** Cisco Security Advisories ***
---------------------------------------------
Cisco IOS Software Access Control List Bypass Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco Adaptive Security Appliance WebVPN Embedded Web Server Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 10-02-2015 18:00 − Mittwoch 11-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** MS15-FEB - Microsoft Security Bulletin Summary for February 2015 - Version: 1.0 ***
---------------------------------------------
MS15-009 Security Update for Internet Explorer
MS15-010 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution
MS15-011 Vulnerability in Group Policy Could Allow Remote Code Execution
MS15-012 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
MS15-013 Vulnerability in Microsoft Office Could Allow Security Feature Bypass
MS15-014 Vulnerability in Group Policy Could Allow Security Feature Bypass
MS15-015 Vulnerability in Microsoft Windows Could Allow Elevation of Privilege
MS15-016 Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure
MS15-017 Vulnerability in Virtual Machine Manager Could Allow Elevation of Privilege
---------------------------------------------
https://technet.microsoft.com/en-us/library/security/MS15-FEB
*** Vorsicht! Microsoft-Patch legt Rechner lahm ***
---------------------------------------------
An seinem Februar-Patchday schließt Microsoft 56 Lücken - und beschert Windows-Nutzern auch neue Probleme. Durch ein älteres Update, das nun automatisch verteilt wird, hängt der Rechner beim Installieren fest.
---------------------------------------------
http://heise.de/-2545913
*** SSL Is Officially Declared Dead ***
---------------------------------------------
On January 30, 2015, QSAs received the latest edition of the Council's Assessor Newsletter. Buried in that edition was the following statement. "The impacting change is related to several vulnerabilities in the SSL protocol. Because of this, no version of SSL meets PCI SSCs definition of strong cryptography, and updates to the standards are needed to address this issue." ... Therefore, those of you still using SSL to secure transmissions containing cardholder data (CHD) need to ...
---------------------------------------------
https://pciguru.wordpress.com/2015/02/07/ssl-is-officially-declared-dead/
*** MS15-011 & MS15-014: Hardening Group Policy ***
---------------------------------------------
Today we are releasing MS15-011 & MS15-014 which harden group policy and address network access vulnerabilities that can be used to achieve remote code execution (RCE) in domain networks. The MS15-014 update addresses an issue in Group Policy update which can be used to disable client-side global SMB Signing requirements, bypassing an existing security feature built into the product. MS15-011 adds new functionality, hardening network file access to block access to untrusted, attacker
---------------------------------------------
http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-har…
*** Internet of Thieves: All that shiny home security gear is crap, warns HP ***
---------------------------------------------
If you can monitor your house across the web, so can everyone else
In a recent study, every connected home security system tested by HP contained significant vulnerabilities, including but not limited to password security, encryption, and authentication issues.
---------------------------------------------
http://www.theregister.co.uk/2015/02/10/iot_home_insecurity/
*** ZDI-15-041: Samsung Security Manager ActiveMQ Broker Service DELETE Method Denial of Service Vulnerability ***
---------------------------------------------
This vulnerability allows remote attackers to delete files of their choosing from systems running vulnerable installations of Samsung Security Manager. Authentication is not required to exploit this vulnerability.
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-15-041/
*** Security Advisory- Local Denial of Service Vulnerability in Huawei Ascend P7 ***
---------------------------------------------
Huawei Ascend P7 (Sophia-L09) uses Android 4.4, which is the upgrade version of EMUI 3.0.
The phone module crashes when a third-party app sends specific broadcast messages or enables specific UIs.
---------------------------------------------
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisor…
*** Security Advisory - Privilege Escalation Vulnerability in Huawei Mate7 ***
---------------------------------------------
Android versions earlier than 5.0 are affected by the vulnerability, which allows an attacker to escalate privilege. Huawei Mate7 is affected by the vulnerability
CVE-2014-7911
---------------------------------------------
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisor…
*** Offene Key-Value Stores ***
---------------------------------------------
Offene Key-Value Stores11. Februar 2015Wie Heise berichtet wurden in den letzten Tagen von einer Gruppe Studenten zehntausende vollständig ungesicherte Instanzen der NoSQL-Datenbank MongoDB im Internet entdeckt. In den meisten Fällen war nicht nur lesender Zugriff sondern auch die Manipulation von Datensätzen möglich.
---------------------------------------------
http://www.cert.at/services/blog/20150211085411-1367.html
*** Research, Low-Level, Vulnerabilities, Exploitation ***
---------------------------------------------
Today, Microsoft released their latest Patch Tuesday. This Patch includes a fix for vulnerability CVE-2015-0057, an IMPORTANT-rated exploitable vulnerability which we responsibly disclosed to Microsoft a few months ago. As part of our research, we revealed this privilege escalation vulnerability which, if exploited, enables a threat actor to complete control of a Windows machine.
---------------------------------------------
http://breakingmalware.com/vulnerabilities/one-bit-rule-bypassing-windows-1…
*** Google Play Store X-Frame-Options (XFO) Gaps Enable Android Remote Code Execution (RCE) ***
---------------------------------------------
Due to a lack of complete coverage for X-Frame-Options (XFO) support on Googles Play Store web application domain, a malicious user can leverage either a Cross-Site Scripting (XSS) vulnerability in a particular area of the Google Play Store web application, or a Universal XSS (UXSS) targeting affected browsers, to remotely install and launch the main intent of an arbitrary Play Store provided Android package (APK). Affected Platforms: Many versions of Android 4.3 (Jelly Bean) and earlier ship ...
---------------------------------------------
https://community.rapid7.com/community/metasploit/blog/2015/02/10/r7-2015-0…
*** NetFlow Collection and Analysis Using NFCAPD, Python, and Splunk ***
---------------------------------------------
NetFlow data is often collected for network monitoring and management, but it has many applications for the security analyst. NetFlow data can be used to identify variations from established traffic baselines, traffic originating from critical systems, and communications with known bad external hosts. Many edge devices support the generation of NetFlow data, but the collection and analysis often requires commercial tools. Options based on open source and free tools will allow an analyst to ...
---------------------------------------------
https://www.sans.org/reading-room/whitepapers/incident/netflow-collection-a…
*** Firmware: Hacker veröffentlicht Anleitung für UEFI-Rootkits ***
---------------------------------------------
Ein russischer Hacker hat eine Anleitung veröffentlicht, wie Rootkits über manipulierte UEFIs eingepflanzt werden können. Wie leicht es ist, aktuelle UEFI-Implementierungen anzugreifen, hatten Hacker bereits auf dem 31C3 demonstriert.
---------------------------------------------
http://www.golem.de/news/firmware-hacker-veroeffentlicht-anleitung-fuer-uef…
*** Cisco Security Advisories ***
---------------------------------------------
Cisco Secure Access Control System SQL Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
---------------------------------------------
Cisco IOS Measurement, Aggregation, and Correlation Engine Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco IOS Measurement, Aggregation, and Correlation Engine Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco IOS Measurement Aggregation and Correlation Engine Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco IOS Measurement Aggregation and Correlation Engine Denial of Service Vulnerability ***
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco IOS ACL Bypass Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco TelePresence IX5000 Series Web Management Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 09-02-2015 18:00 − Dienstag 10-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** Safer Internet Day: BSI-Poster für mehr Sicherheit im Netz ***
---------------------------------------------
Mit 40 "leicht umsetzbaren" Tipps sollen Internetnutzer die allermeisten Standardangriffe im Internet abwehren können, meint das Bundesamt für Sicherheit in der Informationstechnik. Deswegen hat es die auf Postern zusammengefasst und online gestellt.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Safer-Internet-Day-BSI-Poster-fuer-m…
*** European Cyber Security Month reporting to the benefit of EU citizen ***
---------------------------------------------
ENISA publishes a report on the deployment of the European Cyber Security Month. The objective of this report is to:
* Present its preparatory work
* Carry out an objective evaluation
* Draw conclusions that can be used in future editions of the ECSM
---------------------------------------------
http://www.enisa.europa.eu/media/news-items/european-cyber-security-month-r…
*** TR-32 - key-value store and NoSQL security recommendations ***
---------------------------------------------
Key-value stores, caches or NoSQL databases became an important piece of software in today's internet and web services. In contrast to conventional DB sytems, the security model of NoSQL data stores is often very limited due to their inherent nature to be used within internal trusted networks. Strong attention should be given to the configuration of key-value stores especially regarding their access from the Internet.
---------------------------------------------
http://www.circl.lu/pub/tr-32/
*** PlugX, Go-To Malware for Targeted Attacks, More Prominent Than Ever ***
---------------------------------------------
The popular remote access tool PlugX enjoyed an ascent in popularity in 2014 and is now a go-to malware for attack groups.
---------------------------------------------
http://threatpost.com/plugx-go-to-malware-for-targeted-attacks-more-promine…
*** Cisco Security Advisories ***
---------------------------------------------
Cisco Prime Infrastructure Cross-Site Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014…
---------------------------------------------
Cisco Prime Infrastructure Cross-Site Request Forgery Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014…
---------------------------------------------
Cisco IOS Software Zone-Based Firewall Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco IOS Software Kernel Timer Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco Prime Security Manager Cross-Site Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014…
---------------------------------------------
Cisco Prime Infrastructure Cross-Frame Scripting Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014…
---------------------------------------------
Cisco IOS Shell Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 06-02-2015 18:00 − Montag 09-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** Analyzing Angler: The World's Most Sophisticated Exploit Kit ***
---------------------------------------------
Anglers unique obfuscation, ability to detect antivirus and virtual machines, encrypted payload and fileless infection have some calling it the most sophisticated exploit kit.
---------------------------------------------
http://threatpost.com/analyzing-angler-the-worlds-most-sophisticated-exploi…
*** Bindead - a static analysis tool for binaries. ***
---------------------------------------------
Bindead is an analyzer for executable machine code. It features a disassembler that translates machine code bits into an assembler like language (RREIL) that in turn is then analyzed by the static analysis component using abstract interpretation. As Bindead operates on the machine code level, it can be used without having the source code of the program to be analyzed. In fact, the purpose of Bindead is to help with the reverse engineering of executable code or binaries.
---------------------------------------------
https://bitbucket.org/mihaila/bindead/wiki/Home
*** ENISA: Threat Landscape for Smart Home and Media Convergence ***
---------------------------------------------
The study identifies threats to all asset classes, across the several alternative design pathways to smart homes. As it develops, the smart home will exhibit a high cyber security risk profile for the individual context, with additional systematic effects on broader information security.
---------------------------------------------
https://www.enisa.europa.eu/activities/risk-management/evolving-threat-envi…
*** Online Windows Binary Analyzer ***
---------------------------------------------
http://labs.nccgroup.com/NCCGroupWindowsBinaryAnalyzer/
*** Firmware Forensics: Diffs, Timelines, ELFs and Backdoors ***
---------------------------------------------
This post covers some common techniques that I use to analyze and reverse firmware images. These techniques are particularly useful to dissect malicious firmwares, spot backdoors and detect unwanted modifications.
---------------------------------------------
http://w00tsec.blogspot.co.at/2015/02/firmware-forensics-diffs-timelines-el…
*** Moodle Directory Traversal Flaw Lets Remote Users View Arbitrary Files ***
---------------------------------------------
A vulnerability was reported in Moodle. A remote user can view files on the target system.
The software does not properly validate user-supplied input to some scripts that serve JavaScript. A remote user can supply a specially crafted request containing the '../' string to view files on target system that are located outside of the document directory.
---------------------------------------------
http://www.securitytracker.com/id/1031712
*** Cisco Security Advisories ***
---------------------------------------------
Cisco AsyncOS Software Uuencode Email Filtering Bypass Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco Adaptive Security Appliance WebVPN Content Rewriter Denial of Service Vunerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013…
---------------------------------------------
Cisco AsyncOS Software Uuencoded Email Filtering Bypass Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
---------------------------------------------
Cisco Adaptive Security Appliance WebVPN Content Rewriter Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013…
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 05-02-2015 18:00 − Freitag 06-02-2015 18:00
Handler: Alexander Riepl
Co-Handler: n/a
*** Filmkan: Mysterious Turkish Botnet Grows Through Facebook ***
---------------------------------------------
On January 31, a security researcher named Mohammad Faghani posted an analysis of malware that was being distributed through Facebook posts. Based on the number of ..
---------------------------------------------
http://researchcenter.paloaltonetworks.com/2015/02/filmkan-mysterious-turki…
*** Microsoft: Firmen entdecken Cyberattacken erst nach 243 Tagen ***
---------------------------------------------
Firmen brauchen nach Angaben von Microsoft durchschnittlich 243 Tage, um eine Cyberattacke auf ihr Netzwerk zu entdecken. "Sie haben 243 Tage lang ..
---------------------------------------------
http://derstandard.at/2000011347067
*** Revetons design refreshed - Winter 2015 ***
---------------------------------------------
Those days Reveton is mainly pushed on adult traffic via "standalone" CVE-2015-0311 flash (posing as advert) calling an Xtea encoded stream. After not far from 2 years with the same design it's now showing some ..
---------------------------------------------
http://malware.dontneedcoffee.com/2015/02/RevetonWinter2015.html
*** The Anthem Breach: What We Know Now ***
---------------------------------------------
I learned about the breach directly from the CEO before all the hype and speculation hit. This is the level of caring and responsibility I personally expect as an Anthem customer. So now that the news is out there, let's talk about the technical aspects of the breach.
---------------------------------------------
http://blog.beyondtrust.com/the-anthem-breach-what-we-know-now
*** GE and MACTek HART Device DTM Vulnerability ***
---------------------------------------------
This advisory provides mitigation details for an improper input vulnerability in the HART Device Type Manager (DTM) library utilized in GE and MACTek's HART Device DTM.
---------------------------------------------
https://ics-cert.us-cert.gov//advisories/ICSA-15-036-01
*** Pepperl+Fuchs Hart Device DTM Vulnerability ***
---------------------------------------------
This advisory provides mitigation details for an improper input vulnerability in the CodeWrights GmbH HART Device DTM library utilized in Pepperl+Fuchs' HART Device DTM.
---------------------------------------------
https://ics-cert.us-cert.gov//advisories/ICSA-15-036-02
*** CodeWrights GmbH HART Device DTM Vulnerability (Update C) ***
---------------------------------------------
This updated advisory is a follow-up to the updated advisory titled ICSA-15-012-01B CodeWrights GmbH HART DTM Vulnerability that was published January 27, 2015, ..
---------------------------------------------
https://ics-cert.us-cert.gov//advisories/ICSA-15-012-01C
*** Datenschutz: Wie sicher ist die IP-Telefonie? ***
---------------------------------------------
Können Dritte ohne großen Aufwand IP-Telefonate mithören? Die Antwort ist wie so oft: Jein. Denn trotz mangelnder Verschlüsselung ist die IP-Telefonie nicht ganz so unsicher wie behauptet - zumindest ist es für Angreifer schwierig, Telefonate abzuhören.
---------------------------------------------
http://www.golem.de/news/datenschutz-wie-sicher-ist-die-ip-telefonie-1502-1…
*** Preparing for the unknown - A peek into Cyber Europe ***
---------------------------------------------
ENISA is supporting Member States to cope with major cybersecurity crises with its flagship Cyber Europe programme. Five years after the first ever European wide cyber exercise, Cyber Europe evolved into a unique multinational crisis simulation which immerses participants into the unknown.
---------------------------------------------
http://www.enisa.europa.eu/media/news-items/preparing-for-the-unknown-a-pee…
*** 7 Best WordPress Security Plugins ***
---------------------------------------------
WordPress is the most popular blogging platform in the world. Millions of websites including various popular blogs are using WordPress as a content publishing platform. So, hackers are also more interested in hacking ..
---------------------------------------------
http://resources.infosecinstitute.com/7-best-wordpress-security-plugins/
*** Neue Spuren im Sony-Hack führen nach Russland ***
---------------------------------------------
Neue Indizien im Fall des Sony-Hacks sollen belegen, dass russische Hacker in den Vorfall involviert sind. Einem Bericht zufolge haben diese aktuell immer noch Zugriff auf das Netzwerk von Sony Pictures Entertainment.
---------------------------------------------
http://heise.de/-2543005
*** Fessleak malvertising campaign used to serve ransomware ***
---------------------------------------------
Invincea has been monitoring the Fessleak campaign in which hackers leveraged Adobe Flash Player exploits and file-less infections to serve ransomware.
---------------------------------------------
http://securityaffairs.co/wordpress/33153/cyber-crime/fessleak-malvertising…
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 04-02-2015 18:00 − Donnerstag 05-02-2015 18:00
Handler: Alexander Riepl
Co-Handler: n/a
*** Zero-day in the Fancybox-for-WordPress Plugin ***
---------------------------------------------
Our research team was alerted to a possible malware outbreak affecting many WordPress websites. All the infections had a similar malicious iframe from '203koko' injected into the website. We were also directed to a forum thread ..
---------------------------------------------
http://blog.sucuri.net/2015/02/zero-day-in-the-fancybox-for-wordpress-plugi…
*** SA-CONTRIB-2015-037 - Path Breadcrumbs - Access Bypass ***
---------------------------------------------
https://www.drupal.org/node/2420139
*** Analyzing CVE-2015-0313: The New Flash Player Zero Day ***
---------------------------------------------
Adobe has started rolling out an update to Flash Player which fixes the zero-day vulnerability we discussed earlier this week. This particular vulnerability can be exploited ..
---------------------------------------------
http://blog.trendmicro.com/trendlabs-security-intelligence/analyzing-cve-20…
*** Russische Malware zielt auf iOS-Geräte, saugt alle Daten ab ***
---------------------------------------------
Die IT-Sicherheitsfirma "TrendLabs" berichtet, dass eine SpyWare namens XAgent sich mittlerweile auf iPhone und iPads ausgebreitet hat. Bereits vergangenes Jahr war von dem Schadprogramm die Rede, damals griff die Anwendung Windows-Rechner in Regierungsorganisationen, ..
---------------------------------------------
http://derstandard.at/2000011311181
*** Sicherheitsstandards ignoriert: BMW-Hack war vermeidbar ***
---------------------------------------------
Der kürzlich bekannt gewordene Hack von Autos der Marke BMW wäre auf einfache Weise vermeidbar gewesen. Das Computermagazin c’t zeigt im Detail, wie der Autokonzern zentrale ..
---------------------------------------------
http://derstandard.at/2000011322698
*** Flash Zero Days Dominate Exploit Landscape ***
---------------------------------------------
The recent Flash zero-day vulnerabilities and exploits have uncovered the relatively quiet Hanjuan exploit kit, and further exposed the dangers of malvertising.
---------------------------------------------
http://threatpost.com/flash-zero-days-dominate-exploit-landscape/110871
*** Internet Explorer Cross-Site Scripting Vulnerability Now Public ***
---------------------------------------------
Security researcher David Leo has disclosed a new vulnerability in Microsoft Internet Explorer. The vulnerability allows the same origin policy of the browser to be violated. The same-origin policy restricts how a document or ..
---------------------------------------------
http://blog.trendmicro.com/trendlabs-security-intelligence/internet-explore…
*** Anatomy of a Brute Force Campaign: The Story of Hee Thai Limited ***
---------------------------------------------
This is the tale of an ongoing SSH brute forcing campaign, targeting servers and network devices, that distributes a new family of Linux rootkit malware named 'XOR.DDoS'. While typical DDoS bots are straightforward in operation and often programmed in a high-level script such as PHP or Perl, the XOR.DDoS family is programming in C/C++ and incorporates multiple ..
---------------------------------------------
https://www.fireeye.com/blog/threat-research/2015/02/anatomy_of_a_brutef.ht…
*** Security updates available for Adobe Flash Player (APSB15-04) ***
---------------------------------------------
A Security Bulletin (APSB15-04) has been published regarding security updates for Adobe Flash Player. These updates address CVE-2015-0313, which is being actively exploited in the wild via drive-by-download attacks against systems ..
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1175
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 03-02-2015 18:00 − Mittwoch 04-02-2015 18:00
Handler: Alexander Riepl
Co-Handler: n/a
*** New Wave of CTB-Locker/Critroni Ransomware Hitting Victims ***
---------------------------------------------
There is a new wave of attacks delivering the CTB-Locker or Critroni crypto ransomware, arriving through spam messages with a variety of lures in several different countries. CTB-Locker is one of the newer variants in the crypto ..
---------------------------------------------
http://threatpost.com/new-wave-of-ctb-lockercritroni-ransomware-hitting-vic…
*** Advisory - Dangerous "nonce" leak in UpdraftPlus ***
---------------------------------------------
Advisory for: UpdraftPlus Security Risk: High Exploitation level: Remote DREAD Score: 7/10 Vulnerability: Privilege Escalation Patched Version: 1.9.51 If you're a user of the UpdraftPlus plugin for WordPress, now is the time to update. During ..
---------------------------------------------
http://blog.sucuri.net/2015/02/advisory-dangerous-nonce-leak-in-updraftplus…
*** UpdraftPlus <= 1.9.50 - Privilege Escalation ***
---------------------------------------------
https://wpvulndb.com/vulnerabilities/7781
*** 1,800 Domains Overtaken by Flash Zero Day ***
---------------------------------------------
Researchers at Cisco say that a Flash zero day exploit has compromised 1,800 domains, the majority of those during a 48-hour period last week.
---------------------------------------------
http://threatpost.com/1800-domains-overtaken-by-flash-zero-day/110835
*** Multiple vulnerabilities in Cisco Unified IP Phone 9900 ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
*** MIT Kerberos Multiple Flaws in kadmind Let Remote Users Obtain Potentially Sensitive Information and Remote Authenticted Users Execute Arbitrary Code ***
---------------------------------------------
MIT Kerberos Multiple Flaws in kadmind Let Remote Users Obtain Potentially Sensitive Information and Remote Authenticted Users Execute Arbitrary Code
---------------------------------------------
http://www.securitytracker.com/id/1031691
*** Siemens SCALANCE X-200IRT Switch Family User Impersonation Vulnerability ***
---------------------------------------------
This advisory provides mitigation details for a user impersonation vulnerability in the Siemens SCALANCE X-200IRT Switch Family.
---------------------------------------------
https://ics-cert.us-cert.gov//advisories/ICSA-15-034-01
*** Siemens Ruggedcom WIN Vulnerability ***
---------------------------------------------
This advisory provides mitigation details for multiple vulnerabilities in the Siemens Ruggedcom WIN firmware.
---------------------------------------------
https://ics-cert.us-cert.gov//advisories/ICSA-15-034-02
*** An In-depth analysis of the Fiesta Exploit Kit: An infection in 2015 ***
---------------------------------------------
A while ago I blogged about the Fiesta exploit kit, this was back in September 2013 [Fiesta Exploit Kit analysis serving MSIE exploit CVE-2013-2551] in this blog I focused on the integration of the MSIE exploit and parts of the landing page.
---------------------------------------------
http://blog.0x3a.com/post/110052845124/an-in-depth-analysis-of-the-fiesta-e…
*** Play Store: Weit verbreitete Apps zeigen Adware verzögert an ***
---------------------------------------------
Apps aus Googles Play Store mit Downloadzahlen von stellenweise über 5 Millionen beinhalten Adware, die den Nutzer zu dubiosen Appstores oder Anwendungen mit Premium-SMS-Versand weiterleiten. Interessant ist dabei die Art und Weise, wie die Werbung an den Nutzer gebracht wird.
---------------------------------------------
http://www.golem.de/news/play-store-weit-verbreitete-apps-zeigen-adware-ver…
*** Threat Analysis Template For BYOD Applications ***
---------------------------------------------
Your IT department is certainly not at a loss when it comes to worrying about BYOD applications. Indeed, the list of threats to enterprise applications and the data they contain is a long one, and security professionals are ..
---------------------------------------------
http://resources.infosecinstitute.com/threat-analysis-template-byod-applica…
*** So schützen Sie sich vor der Flash-Lücke ***
---------------------------------------------
Während Adobe weiterhin keine konkreten Schutzmaßnahmen kennt oder nennt, rät das BSI ganz klar zur Deinstallation des Flash Player. Wer nicht handelt und Flash weiterhin aktiv lässt, geht ein großes Risiko ein.
---------------------------------------------
http://heise.de/-2539858
*** Cisco WebEx Meetings Server Command Injection Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Pawn Storm Update: iOS Espionage App Found ***
---------------------------------------------
In our continued research on Operation Pawn Storm, we found one interesting poisoned pawn - spyware specifically designed for espionage on iOS devices. While spyware targeting Apple users is highly notable by itself, this particular spyware is also involved in a targeted attack. Background ..
---------------------------------------------
http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-updat…
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 02-02-2015 18:00 − Dienstag 03-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** Cisco Anyconnect and Cisco HostScan Web Launch XSS Vulnerability ***
---------------------------------------------
A vulnerability in Cisco AnyConnect Secure Mobility Client and Cisco Host Scan could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the client when AnyConnect is launched through the web interface.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014…
*** Cisco UCS C-Series Rack Servers Integrated Management Controller Cross-Frame Scripting Vulnerability ***
---------------------------------------------
A vulnerability in the web interface of the Cisco Integrated Management Controller of the Cisco Unified Computing System C-Series Rack Servers could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015…
*** Remember Me Safely - Secure Long-Term Authentication Strategies ***
---------------------------------------------
Lets say you have a web application with a user authentication system, wherein users must provide a username (or email address) and password to access certain resources. Lets also say that its properly designed (it uses ..
---------------------------------------------
https://resonantcore.net/blog/2015/02/remember-me-safely-secure-long-term-a…
*** How a penetration test helps you meet PCI compliance guidelines ***
---------------------------------------------
In order to protect credit card data, sometimes businesses have to think like a hacker. Every year, merchants who transmit, process, or store payment card data must conduct a suite of security test...
---------------------------------------------
http://www.net-security.org/article.php?id=2213
*** Trotz Update: Adobe warnt vor neuer Flash Player-Lücke ***
---------------------------------------------
Nachdem vor einer Woche kritische Sicherheitslücken geschlossen wurden, muss Adobe erneut warnen
---------------------------------------------
http://derstandard.at/2000011209756
*** DSA-3151 python-django - security update ***
---------------------------------------------
Several vulnerabilities were discovered in Django, a high-level Pythonweb development framework. The Common Vulnerabilities and Exposuresproject identifies the following problems:
---------------------------------------------
https://www.debian.org/security/2015/dsa-3151
*** Creative Evasion Technique Against Website Firewalls ***
---------------------------------------------
During one of our recent in-house Capture The Flag (CTF) events, I was playing with the idea of what could be done with Non-Breaking Spaces. I really wanted to win and surely there had to be a way through the existing evasion controls. This post is going to be a bit code-heavy for most end-users,Read More
---------------------------------------------
http://blog.sucuri.net/2015/02/creative-evasion-technique-against-website-f…
*** XSS, XFS, Open Redirect Vulnerabilities Found on About.com (SecurityWeek) ***
---------------------------------------------
http://www.securityweek.com/xss-xfs-open-redirect-vulnerabilities-found-abo…
*** Beware of emails pushing Google Chrome updates! ***
---------------------------------------------
Google Chrome users are being actively targeted with a spam email campaign impersonating the Internet giant, urging them to download a newer version of the popular browser because theirs ..
---------------------------------------------
http://www.net-security.org/malware_news.php
*** Online-Erpresser verschlüsseln Datenbank und fordern 50.000 US-Dollar Lösegeld ***
---------------------------------------------
Sicherheitsexperten habe eine perfide Erpressungsmasche entdeckt: Die Täter manipulieren Web-Dienste so, dass sie die von den Nutzern eingegebenen Daten verschlüsselt speichern.
---------------------------------------------
http://heise.de/-2535621
*** Low VirusTotal detection rates for new malware, do they matter? ***
---------------------------------------------
It is not as important as is often suggested - and doesn't mean the malware is allowed to execute.It is fairly common these days for security researchers to write about new malware attacks and point to low anti-virus detection rates when the affected sample is uploaded to VirusTotals multi-AV ..
---------------------------------------------
http://www.virusbtn.com/blog/2015/02_03.xml?
*** Google belohnt auch Sicherheitsforscher, die keine Lücken finden ***
---------------------------------------------
Wer nach neuen Schwachstellen sucht, weiss nie, ob sich die investierte Zeit rechnet. Bei traditionellen Bug Bounties winkt schliesslich nur im Erfolgsfall Bares. Google experimentiert nun mit einem neuen Ansatz.
---------------------------------------------
http://heise.de/-2535890
*** Dumping Git Data from Misconfigured Web Servers ***
---------------------------------------------
Every so often when performing a penetration test against a web application or a range of external/internal servers I come across publicly accessible .git directories. Git is a revision control tool that helps keep track of ..
---------------------------------------------
https://blog.netspi.com/dumping-git-data-from-misconfigured-web-servers/
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 30-01-2015 18:00 − Montag 02-02-2015 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
*** Security Advisory for Adobe Flash Player (APSA15-02) ***
---------------------------------------------
A Security Advisory (APSA15-02) has been published regarding a critical vulnerability (CVE-2015-0313) in Adobe Flash Player 16.0.0.296 and earlier versions for Windows, Macintosh and Linux. We are aware of reports that this ..
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1171
*** Cisco NX-OS Software TACACS+ Command Authorization Vulnerability ***
---------------------------------------------
The vulnerability is due to incorrect processing of very long command-line interface (CLI) commands by the TACACS+ command authorization feature. An attacker could exploit this vulnerability by being locally authenticated and executing a long CLI command that is subject to command authorization. An exploit could allow the attacker to cause the device to reload.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014…
*** Cobham Sailor 900 VSAT Buffer Overflow Vulnerability ***
---------------------------------------------
This alert provides early notice of uncoordinated buffer overflow vulnerability disclosure of the Cobham Sailor 900 VSAT.
---------------------------------------------
https://ics-cert.us-cert.gov//alerts/ICS-ALERT-15-030-01
*** Analysis Of An Interesting Windows Kernel Change Mitigating Vulnerabilities In Some Security Products ***
---------------------------------------------
Last year I started researching into the Windows kernel to get a better understanding of privilege escalation vulnerabilities. Vulnerabilities in the kernel are a serious issue as they could be used to bypass browsers sandboxes and end up compromising the entire system. In general most people ..
---------------------------------------------
https://www.greyhathacker.net/?p=818
*** Akamai's state of the internet security ***
---------------------------------------------
A significant increase in the number of DDoS attacks was measured in Q4 2014: a 57 percent increase compared to last quarter and a 90 percent increase compared to Q4 2013. No attack size records were broken. A new attack vector using a Christmas tree packet generated one of the quarters nine largest attacks.
---------------------------------------------
http://www.stateoftheinternet.com/downloads/pdfs/2014-internet-security-rep…
*** Check autorun entries with VirusTotal - Autoruns v13 ***
---------------------------------------------
Version 13 of Autoruns which was release January 29, 2015 includes a very handy feature to check unknown autorun entries with Virustotal 'automatically'. It's integrated ..
---------------------------------------------
http://infected.io/41/check-autorun-entries-with-virustotal-autoruns-v13
*** HipChat Security Notice and Password Reset ***
---------------------------------------------
Atlassian's security team has discovered and blocked suspicious activity on the HipChat service that resulted in unauthorized access to names, usernames, email addresses, and encrypted passwords for a very small percentage (<2%) of our users. We have no evidence that any payment information was accessed.
---------------------------------------------
https://blog.hipchat.com/2015/02/01/hipchat-security-notice-and-password-re…
*** Dshell ***
---------------------------------------------
An extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures. Key features: Robust stream reassembly IPv4 and IPv6 support Custom output handlers Chainable decoders
---------------------------------------------
https://github.com/USArmyResearchLab/Dshell
*** Multiple vulnerabilities in Wordpress-plugins ***
---------------------------------------------
https://wpvulndb.com/vulnerabilities/7777https://wpvulndb.com/vulnerabilities/7779https://wpvulndb.com/vulnerabilities/7778
*** RansomWeb ransomware targets companies databases ***
---------------------------------------------
Encryption first added as a patch, key only removed when all backups are encrypted.Make backups, they said. Then you wont have to worry about ransomware, they said.Ransomware has quickly become one of the most frustrating kinds of cyber attack. We all know that our devices could suddenly die, and if ..
---------------------------------------------
http://www.virusbtn.com/blog/2015/02_02.xml
*** Internet Explorer 11 lässt Webseiten Anwender ausspionieren ***
---------------------------------------------
Sicherheitsexperten haben eine Schwachstelle im Internet Explorer 11 gefunden, über die Angreifer Webseiten so manipulieren können, dass sie den Anwender ausspionieren. Ein Patch lässt noch auf sich warten – andere Web-Browser sind aber nicht anfällig.
---------------------------------------------
http://heise.de/-2534975
*** Flash-Player deaktivieren! Schon wieder Angriffe auf ungepatchte Lücke ***
---------------------------------------------
Und täglich grüßt die Flash-Lücke: Nur eine Woche war Ruhe, jetzt ist die nächste kritische Schwachstelle aufgetaucht. Da diese bereits ausgenutzt wird, sollte Flash wieder ein mal abgeschaltet werden.
---------------------------------------------
http://heise.de/-2535100
*** OpenSSH: Key-Rotation für die Secure Shell ***
---------------------------------------------
Bei der nächsten Version von OpenSSH wird es möglich sein, Server-Keys mit einem automatisierten Verfahren zu rotieren. Bislang ließen sich Schlüssel bei SSH nur mit viel ..
---------------------------------------------
http://www.golem.de/news/openssh-key-rotation-fuer-die-secure-shell-1502-11…