=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 28-01-2016 18:00 − Freitag 29-01-2016 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Elaborate iCloud Phish Used To Activate Stolen iPhones ***
---------------------------------------------
Lost your iphone? Beware of messages claiming it was found.Categories: Phishing(Read more...)
---------------------------------------------
https://blog.malwarebytes.org/phishing/2016/01/elaborate-icloud-phish-used-…
*** New Attacks Linked to C0d0so0 Group ***
---------------------------------------------
While recently researching unknown malware and attack campaigns using the AutoFocus threat intelligence platform, Unit 42 discovered new activity that appears related to an adversary group previously called "C0d0so0" or "Codoso". This group is well...
---------------------------------------------
http://researchcenter.paloaltonetworks.com/2016/01/new-attacks-linked-to-c0…
*** Ein Schlüssel fürs ungesicherte Smart Home ***
---------------------------------------------
Experten warnen vor unsicheren Eigenheim-Lösungen, die mit dem Internet verbunden sind. Konsumenten sollten von den Herstellern mehr Sicherheit einfordern.
---------------------------------------------
http://futurezone.at/digital-life/ein-schluessel-fuers-ungesicherte-smart-h…
*** Trojan targeted dozens of games on Google Play ***
---------------------------------------------
January 28, 2016 Doctor Web security researchers detected the Android.Xiny.19.origin Trojan that targeted dozens of games published on the Google Play store. The Trojan is designed to download, install, and run programs upon receiving a command from cybercriminals. Besides, it can display annoying advertisements. The Trojan was incorporated into more than 60 games that were then distributed via Google Play in the names of more than 30 game developers, including Conexagon Studio, Fun Color...
---------------------------------------------
http://news.drweb.com/show/?i=9803&lng=en&c=9
*** OpenSSL-Lücke: Die Sache mit den sicheren Primzahlen ***
---------------------------------------------
OpenSSL hat mit einem Sicherheitsupdate eine Sicherheitslücke im Diffie-Hellman-Schlüsselaustausch behoben, deren Risiko als "hoch" eingestuft wird. Allerdings dürfte kaum jemand von der Lücke praktisch betroffen sein.
---------------------------------------------
http://www.golem.de/news/openssl-luecke-die-sache-mit-den-sicheren-primzahl…
*** Auto mit bösartigem Lied gekapert ***
---------------------------------------------
Ein Sicherheitsforscher, der bereits 2010 eine kritische Lücke in einem Automobil-System entdeckte, hat nun erklärt, wie sie funktioniert: mit Schadcode, der in einem Song versteckt wurde. Auch heute sind ähnliche Angriffe noch immer denkbar.
---------------------------------------------
http://heise.de/-3087160
*** 27% of all malware variants in history were created in 2015 ***
---------------------------------------------
Last year was a record year for malware, according to a new report from Panda Security, with more than 84 million new malware samples collected over the course of the year.That averages out to around 230,000 new malware samples a day, said Luis Corrons, technical director of Pandas PandaLabs unit. Or 27 percent of all malware ever created.Trojans continued to account for the main bulk of malware, at 51.45 percent, followed by viruses at 22.79 percent, worms at 13.22 percent, potentially...
---------------------------------------------
http://www.cio.com/article/3027621/cyber-attacks-espionage/27-of-all-malwar…
*** From Linux to Windows - New Family of Cross-Platform Desktop Backdoors Discovered ***
---------------------------------------------
Background Recently we came across a new family of cross-platform backdoors for desktop environments. First we got the Linux variant, and with information extracted from its binary, we were able to find the variant for Windows desktops, too. Not only...
---------------------------------------------
http://securelist.com/blog/research/73503/from-linux-to-windows-new-family-…
*** Guest talk: "Hidden GEMs: Automated Discovery of Access Control Vulnerabilities in Graphical User Interfaces" ***
---------------------------------------------
February 02, 2016 - 11:00 am - 12:00 pm SBA Research Favoritenstraße 16 1040 Wien
---------------------------------------------
https://www.sba-research.org/events/guest-talk-hidden-gems-automated-discov…
*** Security Advisory: Linux kernel vulnerability CVE-2015-7509 ***
---------------------------------------------
https://support.f5.com:443/kb/en-us/solutions/public/k/73/sol73189318.html?…
*** DSA-3459 mysql-5.5 - security update ***
---------------------------------------------
Several issues have been discovered in the MySQL database server. Thevulnerabilities are addressed by upgrading MySQL to the new upstreamversion 5.5.47. Please see the MySQL 5.5 Release Notes and OraclesCritical Patch Update advisory for further details:
---------------------------------------------
https://www.debian.org/security/2016/dsa-3459
*** Westermo Industrial Switch Hard-coded Certificate Vulnerability ***
---------------------------------------------
This advisory contains mitigation details for a hard-coded certificate vulnerability in Westermo's industrial switches.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-16-028-01
*** JBoss Data Virtualization Object Deserialization FlawLets Remote Users Execute Arbitrary Code on the Target System ***
---------------------------------------------
http://www.securitytracker.com/id/1034815
*** Cisco Small Business 500 Series Switches Denial of Service Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Cisco Unity Connection User Search Cross-Site Scripting Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Multiple Vulnerabilities in OpenSSL (January 2016) Affecting Cisco Products ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** nginx DNS Processing Flaws Let Remote Users Deny Service ***
---------------------------------------------
http://www.securitytracker.com/id/1034869
*** Bugtraq: ProjectSend multiple vulnerabilities ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537402
*** Telegram (API) Cross Site Request Forgery ***
---------------------------------------------
Topic: Telegram (API) Cross Site Request Forgery Risk: Medium Text:Document Title: Telegram (API) - Cross Site Request Forgery Vulnerabilities References (Source): == http:/...
---------------------------------------------
https://cxsecurity.com/issue/WLB-2016010208
*** HP Security Bulletins ***
---------------------------------------------
*** HPSBGN03542 rev.1 - HPE Operations Manager for Windows using Java Deserialization, Remote Arbitrary Code Execution ***
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04953244
---------------------------------------------
*** HPSBHF03539 rev.1 - HPE VCX running OpenSSH or BIND, Remote Denial of Service (DoS) ***
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04952480
---------------------------------------------
*** HPSBOV03540 rev.1 - HPE OpenVMS TCPIP Bind Services and OpenVMS TCPIP IPC Services for OpenVMS, Remote Disclosure of Information, Execution of Code, Denial of Service (DoS) ***
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04952488
---------------------------------------------
*** HPSBHF03510 rev.1 - HP Integrated Lights-Out 2/3/4, Remote Unauthorized Modification ***
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
---------------------------------------------
*** Bugtraq: [security bulletin] HPSBHF03538 rev.1 - HPE iMC Service Health Manager (SHM) and iMC PLAT running Adobe Flash, Remote Code Execution, Denial of Service (DoS) ***
http://www.securityfocus.com/archive/1/537401
---------------------------------------------
*** Bugtraq: [security bulletin] HPSBHF03535 rev.3 - HPE iMC Service Health Manager (SHM) and iMC PLAT running Adobe Flash, Multiple Remote Vulnerabilities ***
http://www.securityfocus.com/archive/1/537400
---------------------------------------------
*** Novell Patches ***
---------------------------------------------
*** IDM 4.5 Engine & Remote Loader Service Pack 3 4.5.3 ***
https://download.novell.com/Download?buildid=Rjs_0SapjGg~
---------------------------------------------
*** IDM 4.5 Identity Applications 4.5.3 ***
https://download.novell.com/Download?buildid=N63wVOwZf_s~
---------------------------------------------
*** NetIQ Identity Manager Service Pack 3 - Designer 4.5.3 ***
https://download.novell.com/Download?buildid=QgHXVOxv310~
---------------------------------------------
*** iManager 2.7 Support Pack 7 - Patch 6 for Windows ***
https://download.novell.com/Download?buildid=RYH_EkORvU4~
---------------------------------------------
*** eDirectory 8.8 SP8 Patch 7 for Linux ***
https://download.novell.com/Download?buildid=l6ulyqWxDv8~
---------------------------------------------
*** eDirectory 8.8 SP8 Patch 7 for Windows ***
https://download.novell.com/Download?buildid=HTund35qCFk~
---------------------------------------------
*** eDirectory 8.8 SP8 Patch 7 (non-root) for Linux ***
https://download.novell.com/Download?buildid=Drw3BqUXIo4~
---------------------------------------------
*** iManager 2.7 Support Pack 7 - Patch 6 for Linux ***
https://download.novell.com/Download?buildid=E9m024HXLHw~
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 27-01-2016 18:00 − Donnerstag 28-01-2016 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Googles VirusTotal now picks out suspicious firmware ***
---------------------------------------------
Googles VirusTotal service has added a new tool that analyzes firmware, the low-level code that bridges a computers hardware and operating system at startup.Advanced attackers, including the U.S. National Security Agency, have targeted firmware as a place to embed malware since its a great place to hide. Since antivirus programs "are not scanning this layer, the compromise can fly under the radar," wrote Francisco Santos, an IT security engineer with VirusTotal, in a blog post on...
---------------------------------------------
http://www.cio.com/article/3027050/googles-virustotal-now-picks-out-suspici…
*** Critical Israel power grid attack was just boring ransomware ***
---------------------------------------------
Minister puts nation on alert, SANS Institute says move along, nothing to see here ... The SANS Institute has moved to quell reports that Israels energy grid has been hit by malware, revealing instead that the attacks were ransomware infecting the nations utility regulatory authority.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2016/01/28/israel_powe…
*** ENISA Threat Landscape 2015, a must reading ***
---------------------------------------------
ENISA has issued the annual ENISA Threat Landscape 2015 a document that synthesizes the emerging trends in cyber security I'm very happy to announce the publication of the annual ENISA Threat Landscape 2015 (ETL 2015), this is the fifth report issued by the European Agency. The ENISA Threat Landscape 2015 summarizes top cyber threats, experts have identified...
---------------------------------------------
http://securityaffairs.co/wordpress/43998/cyber-crime/enisa-threat-landscap…
*** Techie on the ground disputes BlackEnergy Ukraine power outage story ***
---------------------------------------------
And Russia? Thats too convenient A Ukrainian telecoms engineer has raised doubts about the widely reported link between BlackEnergy attacks and power outages in his country.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2016/01/27/ukraine_bla…
*** BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents ***
---------------------------------------------
Few days ago, we came by a new document that appears to be part of the ongoing attacks BlackEnergy against Ukraine. Unlike previous Office files used in the recent attacks, this is not an Excel workbook, but a Microsoft Word document.
---------------------------------------------
http://securelist.com/blog/research/73440/blackenergy-apt-attacks-in-ukrain…
*** Java Serialization Bug Crops Up At PayPal ***
---------------------------------------------
PayPal has rewarded two researchers with bug bounties for the discovery of a Java serialization vulnerability in manager.paypal.com
---------------------------------------------
http://threatpost.com/java-serialization-bug-crops-up-at-paypal/116054/
*** LG closes data-theft hole affecting millions of G3 smartphones ***
---------------------------------------------
Bug allows attackers to embed malicious code in data fed to phone.
---------------------------------------------
http://arstechnica.com/security/2016/01/lg-closes-data-theft-hole-affecting…
*** Oracle announces Java plugin deprecation, death ***
---------------------------------------------
With a short post by a member of the Java strategy team, Oracle has announced the approaching death of the hated Java plugin. "Oracle plans to deprecate the Java browser plugin in JDK 9. This techn...
---------------------------------------------
http://www.net-security.org/secworld.php?id=19385
*** DFN-CERT-2016-0166: OpenSSL: Zwei Schwachstellen ermöglichen das Umgehen von Sicherheitsmechanismen und das Ausspähen von Informationen ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2016-0166/
*** Bugtraq: Netgear GS105Ev2 - Multiple Vulnerabilities ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537389
*** Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016 ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Security Advisory: IPSec vulnerability CVE-2015-4047 ***
---------------------------------------------
https://support.f5.com:443/kb/en-us/solutions/public/k/05/sol05013313.html?…
*** Filr 1.2 - Security Update 1 ***
---------------------------------------------
Abstract: Security Updates for openSSH on the Filr, Search and MySQL 1.2.0 appliances.Document ID: 5233830Security Alert: YesDistribution Type: PublicEntitlement Required: NoFiles:MySQL-1.2.0.412.HP.zip (763.81 kB)Filr-1.2.0.857.HP.zip (763.86 kB)Search-1.2.0.996.HP.zip (763.83 kB)Products:Filr 1.2Superceded Patches: None
---------------------------------------------
https://download.novell.com/Download?buildid=Sww_cAfKic0~
*** Filr 1.1 - Security Update 5 ***
---------------------------------------------
Abstract: Security Updates for openSSH on the Filr, Search and MySQL 1.1.0 appliances.Document ID: 5233810Security Alert: YesDistribution Type: PublicEntitlement Required: NoFiles:MySQL-1.1.0.386.HP.zip (763.82 kB)Search-1.1.0.823.HP.zip (763.83 kB)Filr-1.1.0.677.HP.zip (763.91 kB)Products:Filr 1.1Superceded Patches: None
---------------------------------------------
https://download.novell.com/Download?buildid=GGjGx_IhcY4~
*** phpMyAdmin 4.5.4, 4.4.15.3, and 4.0.10.13 are released ***
---------------------------------------------
Welcome to phpMyAdmin 4.5.4, which contains regular bug fixes and a number of security fixes. The phpMyAdmin project also announces the release of versions 4.4.15.3 (a security release compatible with PHP versions as old as 5.3.7 and MySQL 5.5), and 4.0.10.13 (a security release compatible with PHP versions as old as 5.2 and MySQL 5). The security incidents will be documented in the upcoming PMASA-2016-1 through PMASA-2016-9, which will be available shortly at
---------------------------------------------
https://www.phpmyadmin.net/news/2016/1/28/phpmyadmin-454-44153-and-401013-a…
*** Bugtraq: HCA0005 - Liberty Global - Horizon HD STB - predictable WiFi passphrase ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537395
*** Bugtraq: Trend Micro Direct Pass - Filter Bypass & Persistent Web Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537396
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 26-01-2016 18:00 − Mittwoch 27-01-2016 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** BGP Route Hijacking - An Overview ***
---------------------------------------------
BGP is the mechanism by which autonomous networks exchange "reachability" information between each other. A network with an assigned or allocated prefix of addresses "advertises" the block of addresses to a neighboring BGP speaking router, this is known as BGP peering. There is little hiding what BGP peering networks announce between each other. When two networks are reasonably small, and their assigned prefixes are limited and well known, enforcement of announcements...
---------------------------------------------
https://blog.team-cymru.org/2016/01/bgp-route-hijacking-an-overview/
*** More Fake Facebook "Security System Page" Scams ***
---------------------------------------------
We take a look at some variations on the same kind of Facebook scam currently doing the rounds.Categories: Fraud/Scam AlertTags: facebookphishphishingscam(Read more...)
---------------------------------------------
https://blog.malwarebytes.org/fraud-scam/2016/01/more-fake-facebook-securit…
*** If youre one of millions using Magento - stop whatever youre doing and patch now ***
---------------------------------------------
Ecommerce websites can be hijacked via critical flaw A huge security hole has been found in popular ecommerce platform Magento, requiring an immediate update.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2016/01/26/urgent_mage…
*** New Magic ransomware abuses open-source educational code ***
---------------------------------------------
Malware based on open-source code, created for educational purposes only, has been spotted in the wild by Bleeping Computers Lawrence Abrams.
---------------------------------------------
http://www.scmagazine.com/new-magic-ransomware-abuses-open-source-education…
*** Verschlüsselung: IETF standardisiert zwei weitere elliptische Kurven ***
---------------------------------------------
Die IETF hat die beiden elliptischen Kurven Curve25519 und Curve448 als RFC für Krypto-Funktionen offiziell abgesegnet. Eine Standardisierung der Kurven für den Schlüsselaustausch bei TLS wird ebenfalls erwartet.
---------------------------------------------
http://heise.de/-3084830
*** Security: Wenn der Drucker zum anonymen Fileserver wird ***
---------------------------------------------
Sicherheitsprobleme liegen oft bei den Anwendern von IT-Produkten. In einem aktuellen Fall zeigt ein Sicherheitsforscher, dass Angreifer auf ungeschützten Netzwerkdruckern von Hewlett-Packard anonym Dateien ablegen können.
---------------------------------------------
http://www.golem.de/news/security-wenn-der-drucker-zum-anonymen-fileserver-…
*** The Rising Sophistication of Network Scanning ***
---------------------------------------------
In this article I would like to show you a hidden system that is hard at work scanning thousands, maybe millions, of unsuspecting devices. And Ill show how this system efficiently harvests each devices personal IP address and hands it off to a scanner, which proceeds to run a port/security scan against each unsuspecting victim for vulnerabilities.
---------------------------------------------
http://netpatterns.blogspot.co.uk/2016/01/the-rising-sophistication-of-netw…
*** SQL Injection Analysis ***
---------------------------------------------
It is one thing to be able to execute a simple SQL injection attack; it is another to do a proper investigation of such an attack. Unfortunately, there is not much information on SQL Injection analysis. This article will assist in providing some tools for basic Incident Response. It can be fairly easily translated to...
---------------------------------------------
http://resources.infosecinstitute.com/sql-injection-analysis/
*** RuhrSec 2016 - supported by SBA Research ***
---------------------------------------------
April 28, 2016 - April 29, 2016 - All Day Veranstaltungszentrum, Ruhr-Universität Bochum Universitätsstraße 150 Bochum
---------------------------------------------
https://www.sba-research.org/events/ruhrsec-2016/
*** TP-Link-Router mit vorhersehbarem Standard-WLAN-Passwort ***
---------------------------------------------
Angreifer können das werkseitige WLAN-Passwort von einer TP-Link-Router-Serie vergleichsweise einfach herausfinden und sich so Zugang zum Netzwerk verschaffen. Weitere Serien könnten ebenfalls betroffen sein.
---------------------------------------------
http://heise.de/-3085482
*** Apple can read your iMessages despite them being encrypted ***
---------------------------------------------
Despite Apple taking a pro-encryption stance, with its CEO Tim Cook insisting that iMessages are safely encrypted, it turns out that if users backup data using iCloud Backup, they need to be aware that although Apple stores the backup in encrypted form, it uses its own key.
---------------------------------------------
http://www.scmagazine.com/apple-can-read-your-imessages-despite-them-being-…
*** Bugtraq: [security bulletin] HPSBGN03537 rev.1 - HPE IceWall Federation Agent and IceWall File Manager running libXML2, Remote or Local Denial of Service (DoS) ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537368
*** Bugtraq: [security bulletin] HPSBGN03536 rev.1 - HP IceWall Products running OpenSSL, Remote and Local Denial of Service (DoS) ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537367
*** pfSense Firewall 2.2.5 Cross Site Request Forgery ***
---------------------------------------------
Topic: pfSense Firewall 2.2.5 Cross Site Request Forgery Risk: Low Text:<!-- # Exploit Title: pfSense Firewall 2.2.5 Cross-Site Request Forgery # Date: 23-01-2016 # Software Link: http://mirror.a...
---------------------------------------------
https://cxsecurity.com/issue/WLB-2016010178
*** Cisco Small Business SG300 Managed Switch Web Framework GUI Function Denial of Service Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Cisco RV220W Management Authentication Bypass Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Cisco Wide Area Application Service CIFS Denial of Service Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** MICROSYS PROMOTIC Memory Corruption Vulnerability ***
---------------------------------------------
This advisory contains mitigation details for a memory corruption vulnerability in the MICROSYS, spol. s r.o. PROMOTIC application.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-16-026-01
*** Rockwell Automation MicroLogix 1100 PLC Overflow Vulnerability ***
---------------------------------------------
This advisory contains mitigation details for a stack-based buffer overflow vulnerability in Rockwell Automation's Allen-Bradley MicroLogix 1100 programmable logic controller systems.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-16-026-02
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSSH affect IBM MQ Appliance (CVE-2016-0777) ***
http://www.ibm.com/support/docview.wss?uid=swg21975158
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of Communications Server for Data Center Deployment, AIX, Linux, System z, and Windows (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974589
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of Content Manager Enterprise Edition (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974700
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM Content Collector for SAP Applications (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974333
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM Sterling Connect:Direct for Microsoft Windows (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974407
---------------------------------------------
*** IBM Security Bulletin: A vulnerability has been addressed in the GSKit component of IBM Security Directory Server (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21975404
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM Personal Communications (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974947
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in openssl affect Power Hardware Management Console (CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-1794) ***
http://www.ibm.com/support/docview.wss?uid=nas8N1021091
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in Apache Commons affects IBM Kenexa LMS along with IBM Kenexa Participate, IBM Kenexa LCMS on Cloud (CVE-2015-7450) ***
http://www.ibm.com/support/docview.wss?uid=swg21972995
---------------------------------------------
*** IBM Security Bulletin: Security Bulletin: Vulnerabilities in Java affect Power Hardware Management Console (CVE-2015-4843 CVE-2015-4868 CVE-2015-4806 CVE-2015-4872 CVE-2015-4911 CVE-2015-4893 CVE-2015-4842 CVE-2015-4803) ***
http://www.ibm.com/support/docview.wss?uid=nas8N1021090
---------------------------------------------
*** IBM Security Bulletin: Two vulnerabilities exist in IBM Case Foundation and FileNet Business Process Manager (CVE-2012-5784 and CVE-2014-3596) ***
http://www.ibm.com/support/docview.wss?uid=swg21965451
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM MQ Appliance (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=swg21974599
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects RIT and RTCP in Rational Test Workbench, RTCP and RIT Agent in Rational Test Virtualization Server, and RIT Agent in Rational Performance Test Server (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=swg21974922
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM i (CVE-2015-7575). ***
http://www.ibm.com/support/docview.wss?uid=nas8N1021096
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM MQ Appliance (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974598
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM Security SiteProtector System (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974980
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of Content Manager OnDemand for Multiplatforms (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974698
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM Sterling Connect:Direct for UNIX (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974884
---------------------------------------------
*** IBM Security Bulletin: IBM Platform Application Center Standard Edition is affected by a security vulnerability (CVE-2015-7450) ***
http://www.ibm.com/support/docview.wss?uid=isg3T1023269
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in the GSKit component of Transformation Extender (CVE-2016-0201, CVE-2015-7421, CVE-2015-7420) ***
http://www.ibm.com/support/docview.wss?uid=swg21972246
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security Guardium ***
http://www.ibm.com/support/docview.wss?uid=swg21973723
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 25-01-2016 18:00 − Dienstag 26-01-2016 18:00
Handler: Alexander Riepl
Co-Handler: n/a
*** Cisco Unified Contact Center Express Cross-Site Scripting Vulnerability ***
---------------------------------------------
A vulnerability in the HTTP web-based management interface of the Cisco Unified Contact Center Express could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected system. This vulnerability applies to all Permanent Web Links ..
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Cisco Application Policy Infrastructure Controller Enterprise Module SNMP Hostname Cross-Site Scripting Vulnerability ***
---------------------------------------------
A vulnerability in the Simple Network Management Protocol (SNMP) query process of the Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** DSA-3453 mariadb-10.0 - security update ***
---------------------------------------------
https://www.debian.org/security/2016/dsa-3453
*** Symantec partner caught running tech support scam ***
---------------------------------------------
Tech support scammers are known for their cheek -- making unfounded claims that PCs are infected to scare consumers into parting with their money -- but a Symantec partner took nerve to a new level, a security company claimed last week.According to San Jose, Calif.-based Malwarebytes, Silurian ..
---------------------------------------------
http://www.cio.com/article/3026356/security/symantec-partner-caught-running…
*** Pentest Time Machine: NMAP + Powershell + whatever tool is next ***
---------------------------------------------
Early on in many penetration test or security assessment, you will often find yourself wading through what seems like hundreds or thousands of text files, each seemingly hundreds or thousands of pages long (likely because they are). One ..
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=20653&
*** Appointment Booking Calendar <= 1.1.23 - Unauthenticated SQL Injection ***
---------------------------------------------
https://wpvulndb.com/vulnerabilities/8366
*** PDF-Reader Foxit Reader für Schadcode anfällig ***
---------------------------------------------
Neue Versionen sichern Foxit PhantomPDF und Foxit Reader ab. Beide Anwendungen lassen sich aus der Ferne attackieren und Angreifer können eigenen Code auf Computer schleusen.
---------------------------------------------
http://heise.de/-3084161
*** Carsharing-Anbieter: Phishing-Angriff auf Car2go-Nutzer ***
---------------------------------------------
Wer von einem Onlinedienst zur 'Verifizierung' von Daten aufgerufen wird, sollte immer vorsichtig sein. Aktuell läuft eine Phishing-Kampagne gegen Nutzer des Carsharing-Angebots von Daimler.
---------------------------------------------
http://www.golem.de/news/carsharing-anbieter-phishing-angriff-auf-car2go-nu…
*** Sicherheitsupdate für OpenSSL steht an ***
---------------------------------------------
Neue OpenSSL-Versionen sollen zwei Sicherheitslücken schließen. Den Schweregrad einer Schwachstelle stuft das OpenSSL-Team mit hoch ein.
---------------------------------------------
http://heise.de/-3084227
*** WP Easy Gallery <= 4.1.4 - Reflected Cross-Site Scripting (XSS) ***
---------------------------------------------
https://wpvulndb.com/vulnerabilities/8367
*** Curve25519/Curve447: Neue elliptische Kurven von der IETF ***
---------------------------------------------
Die Krypto-Arbeitsgruppe der IETF hat RFC 7748 veröffentlicht. Darin spezifiziert sind die zwei elliptischen Kurven Curve25519 und Curve447. Die Einigung ist das Ergebnis einer langen Diskussion.
---------------------------------------------
http://www.golem.de/news/curve25519-curve447-neue-elliptische-kurven-von-de…
*** Battling Business Email Compromise Fraud: How Do You Start? ***
---------------------------------------------
In May 2014, an accountant to a Texas manufacturing firm received an email from a familiar correspondent, his company's CEO. The email instructed him to wait for a call from a partner company and warned against sharing the email to anyone ..
---------------------------------------------
http://blog.trendmicro.com/trendlabs-security-intelligence/battling-busines…
*** Oracle Pushes Java Fix: Patch It or Pitch It ***
---------------------------------------------
Oracle has shipped an update for its Java software that fixes at least eight critical security holes. If you have an affirmative use for Java, please update to the latest version; if youre not sure why you have Java installed, its high time to remove the program once and for all.
---------------------------------------------
http://krebsonsecurity.com/2016/01/oracle-pushes-java-fix-patch-it-or-pitch…
*** Symantec detects 3,500 servers infected with a malicious script ***
---------------------------------------------
Symantec reported the worldwide infection of 3,500 public servers with a malicious script that redirects its victims to other compromised websites and said it believes could be part of a recon effort for future attacks.
---------------------------------------------
http://www.scmagazine.com/symantec-detects-3500-servers-infected-with-a-mal…
*** Nach dem Hack: Vtech geht wieder ein bisschen online ***
---------------------------------------------
Der Spielzeughersteller Vtech wurde Ende vergangenen Jahres wegen großer Sicherheitsmängel kritisiert und nahm daraufhin viele seiner Dienste vom Netz. Jetzt gehen einige Produkte wieder online - bei der Security will das Unternehmen dazugelernt haben.
---------------------------------------------
http://www.golem.de/news/nach-dem-hack-vtech-geht-wieder-ein-bisschen-onlin…
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 22-01-2016 18:00 − Montag 25-01-2016 18:00
Handler: Alexander Riepl
Co-Handler: n/a
*** ZDI-16-023: Oracle GoldenGate Veridata File Upload Remote Code Execution Vulnerability ***
---------------------------------------------
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle GoldenGate. Authentication is not required to exploit this vulnerability.
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-16-023/
*** Hospira Multiple Products Buffer Overflow Vulnerability ***
---------------------------------------------
Jeremy Richards of SAINT Corporation has identified a buffer overflow vulnerability in Hospira's LifeCare PCA Infusion System. Hospira has determined that LifeCare PCA Infusion Systems released prior to July 2009 that are running Communication Engine (CE) Version 1.0 or earlier are vulnerable. In response to Jeremy ..
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-15-337-02
*** Security Advisory: Stored XSS in Magento ***
---------------------------------------------
During our regular research audits for our Cloud-based WAF, we discovered a Stored XSS vulnerability affecting the Magento platform that can be easily exploited remotely. We notified the Magento team and worked with them to get it fixed.
---------------------------------------------
https://blog.sucuri.net/2016/01/security-advisory-stored-xss-in-magento.html
*** 'Deliberate' Backdoor Removed From Secure Conferencing Gear ***
---------------------------------------------
AMX, a provider of audio-visual conferencing gear used in sensitive government and military locations, has removed a 'deliberate' backdoor in one of its central controller system products.
---------------------------------------------
http://threatpost.com/deliberate-backdoor-removed-from-secure-conferencing-…
*** Rsync Symlink Path Validation Flaw Lets Remote Users Write Files on the Target System ***
---------------------------------------------
http://www.securitytracker.com/id/1034786
*** JavaScript Backdoor ***
---------------------------------------------
Casey Smith recently shared his research on twitter, which is to reverse HTTP Shell by using JavaScript. I found it rather interesting and further analyzed this technique.
---------------------------------------------
http://en.wooyun.io/2016/01/18/JavaScript-Backdoor.html
*** Snowden enttarnt falsche "Krypto-Mail" in IS-Video ***
---------------------------------------------
Terrororganisation hatte in Botschaft mit weiteren Angriffen gedroht
---------------------------------------------
http://derstandard.at/2000029688150
*** Fortinet: Mehr Hintertüren, mehr Patches ***
---------------------------------------------
Erst in der vergangenen Woche war bekanntgeworden, dass einige Fortinet-Firewall-Produkte einen Zugang mit Standardpasswörtern ermöglichen. Jetzt hat das Unternehmen seine eigenen Produkte analysiert - und weitere verwundbare Geräte gefunden.
---------------------------------------------
http://www.golem.de/news/fortinet-mehr-hintertueren-mehr-patches-1601-11872…
*** CVE-2015-8651 (Flash up to 20.0.0.228/235) and Exploit Kits ***
---------------------------------------------
http://malware.dontneedcoffee.com/2016/01/cve-2015-8651.html
*** Multi-Faktor-Authentifizierung: Neue vPro-Generation bringt Intel Authenticate ***
---------------------------------------------
Mit der sechsten Generation des Core i (Skylake) und dem Start der entsprechenden Geschäftskundenplattform will Intel nun verstärkt auch Sicherheitslösungen in vPro anbieten. Eine betriebssystemunabhängige Firmware und direktes Ansprechen der Grafikkarte sollen Keylogger chancenlos lassen.
---------------------------------------------
http://www.golem.de/news/multi-faktor-authentifizierung-neue-vpro-generatio…
*** RSA Conference disables Twitter password-collecting form ***
---------------------------------------------
After a storm of criticism and shaming over the blurb-tweeting feature, the organizers said that they had used OAuth and hadnt collected passwords.
---------------------------------------------
https://nakedsecurity.sophos.com/2016/01/25/rsa-conference-disables-twitter…
*** Linux kernel : Denial of service with specially crafted key file. ***
---------------------------------------------
An issue with ASN1.1 DER decoder was reported that a specially created key can lead to a kernel panic via x509 certificate DER signature parsing.
---------------------------------------------
http://www.openwall.com/lists/oss-security/2016/01/25/2
*** Sicherheitspatches: Angreifer können Webseiten mit Magento-Shop kapern ***
---------------------------------------------
Magento sichert sein Shop-System ab. Dabei schließt der Anbieter zwei als kritisch eingestufte Lücken, über die Angreifer Admin-Sessions übernehmen können.
---------------------------------------------
http://heise.de/-3083645
*** Hard-Coded Password Found in Lenovo File-Sharing App ***
---------------------------------------------
Lenovos SHAREit file-sharing app for Windows and Android has been patched against vulnerabilities that put private data at risk.
---------------------------------------------
http://threatpost.com/hard-coded-password-found-in-lenovo-file-sharing-app/…
*** Hack Brief: Don't Be Trolled by This iPhone-Crashing Link Meme ***
---------------------------------------------
Pranksters are passing a link to "crashsafari.com" around social media, which immediately crashes iPhones and iPads.
---------------------------------------------
http://www.wired.com/2016/01/hack-brief-dont-be-trolled-by-this-iphone-cras…
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 21-01-2016 18:00 − Freitag 22-01-2016 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Scanning for Fortinet ssh backdoor, (Thu, Jan 21st) ***
---------------------------------------------
On 11 Jan, a Python script was posted on the full-disclosure mailing list that took advantage of a hardcoded ssh password in some older versions of various products from Fortinet (see complete list in Ref [1] below). Looking at our collected ssh data, weve seen an increase in scanning for those devices in the days since the revelation of the vulnerability. Nearly all of this scanning has come from two IPs in China (124.160.116.194 and 183.131.19.18). So if you...
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=20635&rss
*** Unknown attackers are infecting home routers via dating sites ***
---------------------------------------------
Damballa researchers have spotted an active campaign aimed at infecting as many home routers possible with a worm. A variant of the TheMoon worm, it works by taking advantage of a weakness in the H...
---------------------------------------------
http://www.net-security.org/malware_news.php?id=3192
*** Security: Auch Kreditkarten mit Chip und PIN können kopiert werden ***
---------------------------------------------
Bislang war bekannt, dass Kreditkarten mit Magnetstreifen mit trivialen Mitteln kopierbar sind. Aktuelle Recherchen zeigen, dass auch Karten mit dem besser gesicherten Chip-und-PIN-Verfahren kopiert werden können - weil einige Banken schlampen.
---------------------------------------------
http://www.golem.de/news/security-auch-kreditkarten-mit-chip-und-pin-koenne…
*** Fraunhofer ESK: Skype ist Sicherheitsrisiko für Firmen ***
---------------------------------------------
Wissenschaftler des Fraunhofer-ESK-Instituts haben Microsofts Instant-Messaging-Dienst Skype untersucht und raten Firmen vom Einsatz ab. Vor allem wegen der Netzarchitektur und der Verschlüsselung haben sie Sicherheitsbedenken.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Fraunhofer-ESK-Skype-ist-Sicherheits…
*** Extracting pcap from memory , (Fri, Jan 22nd) ***
---------------------------------------------
I have talked many times about memory forensics and how useful its. In this diary I am going to talk about how to extract a pcap file from a memory image using bulk_extractor. Of course when we are extracting a pcap file from a memory image we are going to not have everything but there will be some remanence that can help in our investigation bulk_extractor is a computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information without parsing the...
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=20639&rss
*** Trojan.DNSChanger circumvents Powershell restrictions ***
---------------------------------------------
We take a close look at the functionality of a new variant of the DNS-changer adware family. Especially the use of encoded scripts as a way to bypass the Powershell execution protection.Categories: Security ThreatTags: adwarechangerdnsPieter Arntzpowershellrestrictedrestrictionstrojan(Read more...)
---------------------------------------------
https://blog.malwarebytes.org/security-threat/2016/01/trojan-dnschanger-cir…
*** Citrix XenServer Security Update for CVE-2016-1571 ***
---------------------------------------------
A security vulnerability has been identified in Citrix XenServer that could, if exploited, allow a malicious administrator of a guest VM to crash the host in certain deployments. This vulnerability affects all currently supported versions of Citrix XenServer up to and including Citrix XenServer 6.5 Service Pack 1.
---------------------------------------------
https://support.citrix.com/article/CTX205496
*** Multiple Buffalo network devices vulnerable to cross-site scripting ***
---------------------------------------------
Multiple network devices provided by BUFFALO INC. contain a cross-site scripting vulnerability.
---------------------------------------------
http://jvn.jp/en/jp/JVN49225722/
*** Multiple Buffalo network devices vulnerable to cross-site request forgery ***
---------------------------------------------
Multiple network devices provided by BUFFALO INC. contain a cross-site request forgery vulnerability.
---------------------------------------------
http://jvn.jp/en/jp/JVN09268287/
*** DSA-3451 fuse - security update ***
---------------------------------------------
Jann Horn discovered a vulnerability in the fuse (Filesystem inUserspace) package in Debian. The fuse package ships an udev ruleadjusting permissions on the related /dev/cuse character device, makingit world writable.
---------------------------------------------
https://www.debian.org/security/2016/dsa-3451
*** DFN-CERT-2016-0129: NTP: Eine Schwachstelle ermöglicht das Erlangen von Administratorrechten ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2016-0129/
*** DFN-CERT-2016-0125: Red Hat JBoss Web Server: Mehrere Schwachstellen ermöglichen Denial-of-Service-Angriffe und das Umgehen von Sicherheitsvorkehrungen ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2016-0125/
*** USN-2879-1: rsync vulnerability ***
---------------------------------------------
Ubuntu Security Notice USN-2879-121st January, 2016rsync vulnerabilityA security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Ubuntu 15.04 Ubuntu 14.04 LTS Ubuntu 12.04 LTSSummaryrsync could be made to write files outside of the expected directory.Software description rsync - fast, versatile, remote (and local) file-copying tool DetailsIt was discovered that rsync incorrectly handled invalid filenames. Amalicious server could use this issue to write files outside of...
---------------------------------------------
http://www.ubuntu.com/usn/usn-2879-1/
*** CAREL PlantVisor Enhanced Authentication Bypass Vulnerability ***
---------------------------------------------
This advisory contains mitigation details for an authorization bypass vulnerability in CAREL's PlantVisor application.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-16-021-01
*** Security Advisory: NTP vulnerabilities CVE-2015-5194 and CVE-2015-5195 ***
---------------------------------------------
https://support.f5.com:443/kb/en-us/solutions/public/k/02/sol02360853.html?…
*** Bugtraq: January 2016 - Bamboo - Critical Security Advisory ***
---------------------------------------------
http://www.securityfocus.com/archive/1/537347
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 20-01-2016 18:00 − Donnerstag 21-01-2016 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Asacub Android Trojan: Financial fraud and information stealing ***
---------------------------------------------
Asacub is a new malware that targets Android users for financial gain. When first identified, Asacub displayed all the signs of an information stealing malware; however, some versions of the Trojan ar...
---------------------------------------------
http://www.net-security.org/malware_news.php?id=3190
*** TeslaCrypt Decrypted: Flaw in TeslaCrypt allows Victims to Recover their Files ***
---------------------------------------------
For a little over a month, researchers and previous victims have been quietly helping TeslaCrypt victims get their files back using a flaw in the TeslaCrypts encryption key storage algorithm. The information that the ransomware could be decrypted was being kept quiet so that that the malware developer would not learn about it and fix the flaw. Since the recently released TeslaCrypt 3.0 has fixed this flaw, we have decided to publish the information on how a victim could...
---------------------------------------------
http://www.bleepingcomputer.com/news/security/teslacrypt-decrypted-flaw-in-…
*** El Chapos Opsec ***
---------------------------------------------
Ive already written about Sean Penns opsec while communicating with El Chapo. Heres the technique of mirroring, explained: El chapo then switched to a complex system of using BBM (Blackberrys Instant Messaging) and Proxies. The way it worked was if you needed to contact The Boss, you would send a BBM text to an intermediary (who would spend his days...
---------------------------------------------
https://www.schneier.com/blog/archives/2016/01/el_chapos_opsec.html
*** Cyber fraudsters steal over $50 million from airplane systems manufacturer ***
---------------------------------------------
Austrian company FACC, which develops and produces components and systems made of composite materials for aircraft and aircraft engine manufacturers such as Boeing and Airbus, has been hit by hackers who managed to steal approximately 50 million euros (around $54,5 million).
---------------------------------------------
http://www.net-security.org/secworld.php?id=19356http://www.net-security.org/secworld.php?id=18808 (An emerging global threat: BEC scams hitting more and more businesses)
*** Linux-Root-Exploit: Android-Bedrohung überschaubar ***
---------------------------------------------
Ein Mitglied des Android-Sicherheitsteams geht davon aus, dass nur wenige Android-Versionen durch die lokale Rechtausweitungslücke im Linux-Kernel verwundbar sind. Ein Patch ist in Arbeit.
---------------------------------------------
http://heise.de/-3080760
*** Captive-Portals: Das iPhone verrät Cookies ***
---------------------------------------------
Die Nutzung von WLANs mit Captive-Portals kann für iPhone-Nutzer zur Sicherheitsgefahr werden. Einen entsprechenden Bug haben israelische Sicherheitsforscher gefunden. Apple hat die Sicherheitslücke mittlerweile behoben.
---------------------------------------------
http://www.golem.de/news/captive-portals-das-iphone-verraet-cookies-1601-11…
*** Deliberately hidden backdoor account in several AMX (HARMAN Professional) devices ***
---------------------------------------------
Your conference room, a watchful protector."AMX (www.amx.com) is part of the HARMAN Professional Division, and the leading brand for the business, education, and government markets for the company. As such, AMX is dedicated to integrating AV solutions for an IT World. AMX solves the complexity of managing technology with reliable, consistent and scalable systems comprising control and automation, system-wide switching and AV signal distribution, digital signage and technology management.
---------------------------------------------
http://blog.sec-consult.com/2016/01/deliberately-hidden-backdoor-account-in…
*** "Ermittlungen" ***
---------------------------------------------
"Ermittlungen" | 21. Jänner 2016 | Wir (mit Hut GovCERT) sind mal wieder vor Ort im Einsatz und helfen einer Organisation bei der Ursachenforschung und bei der Wiederherstellung der Services nach einem Sicherheitsvorfall. So weit so gut, dafür sind wir da, das ist unsere Aufgabe. Die Strafverfolgung ist aber definitiv nicht unsere Aufgabe. Das ist ganz klar und da behauptet auch keiner was anderes. Problematisch wird es dann, wenn Begriffe verwendet werden, die im normalen...
---------------------------------------------
http://www.cert.at/services/blog/20160121173915-1656.html
*** OpenVAS Greenbone Security Assistant Cross Site Scripting ***
---------------------------------------------
Topic: OpenVAS Greenbone Security Assistant Cross Site Scripting Risk: Low Text:Vulnerability information Date: 13th January 2016 Product: Greenbone Security Assistant ≥ 6.0.0 and < 6.0.8 Vendor:...
---------------------------------------------
https://cxsecurity.com/issue/WLB-2016010133
*** Security Advisory: BIG-IP file validation vulnerability CVE-2015-8021 ***
---------------------------------------------
https://support.f5.com:443/kb/en-us/solutions/public/k/49/sol49580002.html?…
*** Security Advisory: SNTP vulnerability CVE-2015-5219 ***
---------------------------------------------
https://support.f5.com:443/kb/en-us/solutions/public/k/60/sol60352002.html?…
*** LiteSpeed Web Server Input Validation Flaw Lets Remote Users Inject HTTP Headers ***
---------------------------------------------
http://www.securitytracker.com/id/1034746
*** DFN-CERT-2016-0118: Moodle: Zwei Schwachstellen ermöglichen u.a. einen Cross-Site-Scripting-Angriff ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2016-0118/
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 19-01-2016 18:00 − Mittwoch 20-01-2016 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Survey shows many businesses aren't encrypting private employee data ***
---------------------------------------------
Many companies arent encrypting their own employees private data, according to a Sophos survey of IT decision makers in six countries.
---------------------------------------------
https://nakedsecurity.sophos.com/2016/01/19/survey-shows-many-businesses-ar…
*** Android Malware Steals Voice-Based Two-Factor Authentication Codes (January 13 and 18, 2016) ***
---------------------------------------------
Symantec has detected malware created for Android devices that steals single-use passcodes generated to add a layer of security to online banking authentication procedures...
---------------------------------------------
http://www.sans.org/newsletters/newsbites/r/18/5/201
*** Dridex banking malware adds a new trick ***
---------------------------------------------
Dridex, the banking malware that wont go away, has been improved upon once again.IBMs X-Force researchers have found that the latest version of Dridex uses a DNS (Domain Name System) trick to direct victims to fake banking websites.The technique, known as DNS cache poisoning, involves changing DNS settings to direct someone asking for a legitimate banking website to a fake site.DNS cache poisoning is a powerful attack. Even if a person types in the correct domain name for a bank, the fake...
---------------------------------------------
http://www.cio.com/article/3024244/dridex-banking-malware-adds-a-new-trick.…
*** /tmp, %TEMP%, ~/Desktop, T:\, ... A goldmine for pentesters!, (Wed, Jan 20th) ***
---------------------------------------------
When you are performing a penetration test, you need to learn how your target is working: What kind of technologies and tools are used, how internal usernames are generated, email addresses format, ... Grabbing for such information is called the reconnaissance phase. Once you collected enough details, you can prepare your different scenarios to attack the target.All pentesters have their personal toolbox that has been enhanced day after day. In many cases, there is no real magic: to abuse or...
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=20631&rss
*** Critical Patch Update: Oracle stellt 248 Sicherheitspatches bereit ***
---------------------------------------------
Die bislang größte Sicherheitsptach-Sammlung von Oracle ist da und fixt Lücken in Database, Java, MySQL und Co. Dieses Mal steht Oracles E-Business Suite im Mittelpunkt.
---------------------------------------------
http://heise.de/-3077692
*** Apple Releases Patches for iOS, OS X and Safari ***
---------------------------------------------
Apple released security updates for iOS, OS X and Safari, patching a number of kernel-level code-execution vulnerabilities.
---------------------------------------------
http://threatpost.com/apple-releases-patches-for-ios-os-x-and-safari/115946/
*** Trojan for Android preinstalled on Phillips s307 firmware ***
---------------------------------------------
January 20, 2016 The past year was marked by a big number of firmware Trojans for Android capable to covertly download and install various software and display annoying advertisements. Android.Cooee.1 incorporated into the graphical shell of some cheap Chinese smartphones was one of them. Virus makers obviously continued to preinstall Android.Cooee.1 into mobile devices. This time, however, Doctor Web security researchers detected the Trojan on firmware of a well-known electronics manufacturer.
---------------------------------------------
http://news.drweb.com/show/?i=9792&lng=en&c=9
*** Primes, parameters and moduli ***
---------------------------------------------
First a brief history of Diffie-Hellman for those not familiar with it The short version of Diffie-Hellman is that two parties (Alice and Bob) want to share a secret so they can encrypt their communications and talk securely without an...
---------------------------------------------
https://securityblog.redhat.com/2016/01/20/primes-parameters-and-moduli/
*** Serious flaw patched in Intel Driver Update Utility ***
---------------------------------------------
A software utility that helps users download the latest drivers for their Intel hardware components contained a vulnerability that could have allowed man-in-the-middle attackers to execute malicious code on computers.The tool, known as the Intel Driver Update Utility, can be downloaded from Intels support website. It provides an easy way to find the latest drivers for various Intel chipsets, graphics cards, wireless cards, desktop boards, Intel NUC mini PCs or the Intel Compute Stick.
---------------------------------------------
http://www.cio.com/article/3024345/serious-flaw-patched-in-intel-driver-upd…
*** Cisco Guide to Harden Cisco IOS Devices ***
---------------------------------------------
This document contains information to help you secure your Cisco IOS system devices, which increases the overall security of your network. Structured around the three planes into which functions of a network device can be categorized, this document provides an overview of each included feature and references to related documentation.
---------------------------------------------
http://www.cisco.com/c/en/us/support/docs/ip/access-lists/13608-21.html
*** Security Advisory: BIND vulnerability CVE-2015-8704 ***
---------------------------------------------
https://support.f5.com:443/kb/en-us/solutions/public/k/53/sol53445000.html?…
*** Intel Driver Update Utility 2.2.0.5 Man-In-The-Middle ***
---------------------------------------------
Topic: Intel Driver Update Utility 2.2.0.5 Man-In-The-Middle Risk: Medium Text:1. Advisory Information Title: Intel Driver Update Utility MiTM Advisory ID: CORE-2016-0001 Advisory URL: http://www.cores...
---------------------------------------------
https://cxsecurity.com/issue/WLB-2016010119
*** Oracle Critical Patch Update Advisory - January 2016 ***
---------------------------------------------
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
*** Oracle Linux Bulletin - January 2016 ***
---------------------------------------------
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867…
*** HPSBGN03534 rev.1 - HPE Performance Center using Microsoft Report Viewer, Remote Disclosure of Information, Cross-Site Scripting (XSS) ***
---------------------------------------------
A vulnerability in Microsoft Report Viewer was addressed by HPE Performance Center. This is a Cross-Site scripting (XSS) vulnerability that could allow remote information disclosure.
---------------------------------------------
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr…
*** Xen Security Advisory CVE-2016-1571 / XSA-168 ***
---------------------------------------------
VMX: intercept issue with INVLPG on non-canonical address
---------------------------------------------
http://xenbits.xen.org/xsa/advisory-168.html
*** Xen Security Advisory CVE-2016-1570 / XSA-167 ***
---------------------------------------------
PV superpage functionality missing sanity checks
---------------------------------------------
http://xenbits.xen.org/xsa/advisory-167.html
*** Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Cisco Unified Computing System Manager and Cisco Firepower 9000 Remote Command Execution Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** DFN-CERT-2016-0109: Foxit Reader, Foxit PhantomPDF: Mehrere Schwachstellen ermöglichen Denial-of-Service-Angriffe und das Ausführen beliebigen Programmcodes ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2016-0109/
*** DFN-CERT-2016-0106: NTP: Mehrere Schwachstellen ermöglichen u.a. das Darstellen falscher Informationen ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2016-0106/
*** APPLE-SA-2016-01-19-3 Safari 9.0.3 ***
---------------------------------------------
APPLE-SA-2016-01-19-3 Safari 9.0.3Safari 9.0.3 is now available and addresses the following:WebKitAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,OS X El Capitan v10.11 to v10.11.2Impact: Visiting a maliciously crafted website may lead to arbitrarycode execution [...]
---------------------------------------------
http://prod.lists.apple.com/archives/security-announce/2016/Jan/msg00004.ht…
*** APPLE-SA-2016-01-19-2 OS X El Capitan 10.11.3 and Security Update 2016-001 ***
---------------------------------------------
APPLE-SA-2016-01-19-2 OS X El Capitan 10.11.3 and Security Update2016-001OS X El Capitan 10.11.3 and Security Update 2016-001 is now availableand addresses the following:AppleGraphicsPowerManagementAvailable for: OS X El Capitan v10.11 to v10.11. [...]
---------------------------------------------
http://prod.lists.apple.com/archives/security-announce/2016/Jan/msg00003.ht…
*** APPLE-SA-2016-01-19-1 iOS 9.2.1 ***
---------------------------------------------
APPLE-SA-2016-01-19-1 iOS 9.2.1iOS 9.2.1 is now available and addresses the following:Disk ImagesAvailable for: iPhone 4s and later,iPod touch (5th generation) and later, iPad 2 and laterImpact: A local user may be able to execute arbitrary code withkernel privileges [...]
---------------------------------------------
http://prod.lists.apple.com/archives/security-announce/2016/Jan/msg00002.ht…
*** DSA-3449 bind9 - security update ***
---------------------------------------------
It was discovered that specific APL RR data could trigger an INSISTfailure in apl_42.c and cause the BIND DNS server to exit, leading to adenial-of-service.
---------------------------------------------
https://www.debian.org/security/2016/dsa-3449
*** Siemens OZW672 and OZW772 XSS Vulnerability ***
---------------------------------------------
This advisory contains mitigation details for a cross-site scripting vulnerability in Siemens OZW672 and OZW772 devices.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-16-019-01
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM FlashSystem model V840 (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1005584
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM FlashSystem model 840 (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1005585
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSSH affect IBM SmartCloud Provisioning for IBM Software Virtual Appliance (CVE-2016-0777, CVE-2016-0778) ***
http://www.ibm.com/support/docview.wss?uid=swg2C1000044
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM SAN Volume Controller and Storwize Family (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1005583
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM Sterling Connect:Express for UNIX (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=swg21974473
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM Sterling Connect:Direct for UNIX (CVE-2015-7575) ***
http://www.ibm.com/support/docview.wss?uid=swg21974888
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the GSKit component of IBM WebSphere MQ (CVE-2016-0201) ***
http://www.ibm.com/support/docview.wss?uid=swg21974466
---------------------------------------------
*** IBM Security Bulletin: IBM Spectrum Scale is affected by a security vulnerability (CVE-2015-7488) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1005580
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in IBM SDK for Node.js affect IBM Business Process Manager Configuration Editor (CVE-2015-8027, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196) ***
http://www.ibm.com/support/docview.wss?uid=swg21974459
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Spectrum Scale (CVE-2015-4843, CVE-2015-4805, CVE-2015-4810, CVE-2015-4806, CVE-2015-4871, CVE-2015-4902) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1005579
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM API Management (CVE-2015-4872 CVE-2015-4911 CVE-2015-4893 CVE-2015-4803) ***
http://www.ibm.com/support/docview.wss?uid=swg21974673
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SD affect Guardium Data Reduction ***
http://www.ibm.com/support/docview.wss?uid=swg21973724
---------------------------------------------
*** IBM Security Bulletin:Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Composite Application Manager for Transactions (Multiple CVEs) ***
http://www.ibm.com/support/docview.wss?uid=swg21971951
---------------------------------------------
*** IBM Security Bulletin: Multiple Security Vulnerabilities exist in IBM Cognos Express. ***
http://www.ibm.com/support/docview.wss?uid=swg21972376
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 18-01-2016 18:00 − Dienstag 19-01-2016 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
*** FDA Issues Guidelines on Medical Device Cybersecurity ***
---------------------------------------------
The Food and Drug Administration (FDA) issued a new set of draft guidelines on Friday in hopes medical device manufacturers address cybersecurity risks in their products.
---------------------------------------------
http://threatpost.com/fda-issues-guidelines-on-medical-device-cybersecurity…
*** Good practice guide on disclosing vulnerabilities ***
---------------------------------------------
ENISA published a good practice guide on vulnerability disclosure, aiming to provide a picture of the challenges the security researchers, the vendors and other involved stakeholders are confronted wi...
---------------------------------------------
http://www.net-security.org/secworld.php?id=19342
*** Microsoft asks: We've taken down botnets for you. How about a kill switch? ***
---------------------------------------------
Its like pulling a smoking car off the road... Oh, hang on Last December, Microsoft intercepted traffic on users' PCs and helped break up a botnet. And nobody complained. So the company very tentatively asked at a session on ethics and policy in Brussels this week whether it should do more.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2016/01/19/microsoft_b…
*** Security: XSS-Lücke in Yahoo-Mail gefixt ***
---------------------------------------------
Eine XSS-Lücke in Yahoo-Mail ermöglichte es Angreifern, fremde Accounts zu übernehmen. Sie hätten alle E-Mails der Nutzer weiterleiten und ausgehende E-Mails mit Viren infizieren können, schreibt ein Sicherheitsforscher. Yahoo hat bereits reagiert.
---------------------------------------------
http://www.golem.de/news/security-xss-luecke-in-yahoo-mail-gefixt-1601-1186…
*** Angler Exploit Kit's January Vacation ***
---------------------------------------------
Since last year, we've been monitoring various redirectors which lead to exploit kits (EK). One of the redirectors in question routes to either Angler EK or Neutrino EK. SANS ISC has also observed this particular redirector switching between these two kits. At the beginning of this year, we noticed a sudden significant drop in our...
---------------------------------------------
https://labsblog.f-secure.com/2016/01/19/angler-exploit-kits-january-vacati…
*** Root-Exploit: Android und Linux anfällig für Rechte-Trickserei ***
---------------------------------------------
Der Schlüsselbund des Kernels stattet mit einem Trick seit 2012 jeden Nutzer mit Root-Rechten aus. Allerdings muss der Nutzer dafür bereits angemeldet sein.
---------------------------------------------
http://heise.de/-3076663
*** MSN Home Page Drops More Malware Via Malvertising ***
---------------------------------------------
Visitors to the MSN homepage may have been exposed to malvertising.Categories: MalvertisingTags: ad spiritappnexusmalvertisingmsn(Read more...)
---------------------------------------------
https://blog.malwarebytes.org/malvertising-2/2016/01/msn-home-page-drops-mo…
*** Cisco Web Security Appliance Security Bypass Vulnerability ***
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Moodle Bugs Let Remote Users Access Hidden Course and Conduct Cross-Site Scripting Attacks ***
---------------------------------------------
http://www.securitytracker.com/id/1034694
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 15-01-2016 18:00 − Montag 18-01-2016 18:00
Handler: Stephan Richter
Co-Handler: Alexander Riepl
*** Cisco FireSIGHT Management Center Stored Cross-Site Scripting Vulnerabilities ***
---------------------------------------------
Multiple vulnerabilities in the web framework of Cisco FireSIGHT Management Center could allow an unauthenticated, remote attacker to execute a stored cross-site scripting (XSS) attack against a user of the Cisco FireSIGHT Management Center web interface.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** Easily Exploitable Vulnerability Could Cause Physical Damage to Industrial Motors ***
---------------------------------------------
http://www.sans.org/newsletters/newsbites/r/18/4/307
*** Cisco FireSIGHT Management Center DOM-Based Cross-Site Scripting Vulnerability ***
---------------------------------------------
Cisco FireSIGHT Management Center (MC) contains a DOM-based cross-site scripting vulnerability (XSS) in the management page. An unauthenticated, remote attacker could persuade a user to perform a malicious action, allowing the attacker to perform a XSS attack.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** IBM Security Bulletin: Vulnerabilities in GNU grep utility affect IBM Security Network Protection (CVE-2012-5667, and CVE-2015-1345) ***
---------------------------------------------
The grep utility searches through textual input for lines that contain a match to a specified pattern and then prints the matching lines. Security vulnerabilities have been discovered in grep utility used with IBM Security Network Protection.
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg21972209
*** IBM Security Bulletin: IBM WebSphere Application Server Liberty Profile vulnerability affects IBM Tivoli Application Dependency Discovery Manager (TADDM) (CVE-2015-2017) ***
---------------------------------------------
WebSphere Application Server Liberty Profile that is embedded in TADDM could allow a remote attacker to has access to the customer app or a form which sends the contents in a header will be able to split the response and add headers to the response. The customer application will allow cross-site scripting, web cache poisoning, and other similar exploits.
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg21974782
*** Cisco Adaptive Security Appliance Information Disclosure Vulnerability ***
---------------------------------------------
A vulnerability in the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional attacks.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-…
*** The SLOTH attack and IKE/IPsec ***
---------------------------------------------
The IKE daemons in RHEL7 (libreswan) and RHEL6 (openswan) are not vulnerable to the SLOTH attack. But the attack is still interesting to look at . The SLOTH attack released today is a new transcript collision attack against ..
---------------------------------------------
https://securityblog.redhat.com/2016/01/15/the-sloth-attack-and-ikeipsec/
*** Schwere Lücke bei Überwachungskameras von Hofer und Aldi ***
---------------------------------------------
Sicherheitsexperten warnen vor Überwachungskameras der Marke Maginon. Diese erlauben den ungeschützten Zugriff auf Bild und Ton, aber auch WLAN- und E-Mail-Passwörter.
---------------------------------------------
http://futurezone.at/produkte/schwere-luecke-bei-ueberwachungskameras-von-h…
*** LostPass ***
---------------------------------------------
I have discovered a phishing attack against LastPass that allows an attacker to steal a LastPass users email, password, and even two-factor auth code, giving full access to all passwords and documents stored in LastPass.
---------------------------------------------
https://www.seancassidy.me/lostpass.html
*** Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 - and a new network attack ***
---------------------------------------------
Hot Potato (aka: Potato) takes advantage of known issues in Windows to gain local privilege escalation in default configurations, namely NTLM relay (specifically HTTP->SMB relay) and NBNS spoofing.
---------------------------------------------
http://foxglovesecurity.com/2016/01/16/hot-potato/
*** HTTP Evasions Explained - Part 10 - Lazy Browsers ***
---------------------------------------------
The previous parts of this series looked at firewalls and browsers as black boxes which just behave that way for unknown reason. For this part I took a closer look at the source code of Chromium and Firefox. This way Ive found even more ways to construct HTTP which is insanely broken but still gets accepted by the ..
---------------------------------------------
http://noxxi.de/research/http-evader-explained-10-lazy-browsers.html
*** nic.at bringt "Security-Lock" für Domains ***
---------------------------------------------
Schutz soll verhindern, dass eine Domain irrtümlich unerreichbar oder manipuliert wird
---------------------------------------------
http://derstandard.at/2000029286062