=======================
= End-of-Shift report =
=======================
Timeframe: Montag 15-05-2017 18:00 − Dienstag 16-05-2017 18:00
Handler: Petr Sikuta
Co-Handler: Stephan Richter
*** WannaCry? Do your own data analysis., (Tue, May 16th) ***
---------------------------------------------
In God we trust. All others must bring data ~Bob Rudis With endless amounts of data, technical detail, and insights on WannaCrypt/WannaCry, and even more FUD, speculation, and even downright trolling, herein is a proposal for you to do your own data-driven security analysis. My favorite book to help you scratch that itch? Data Driven Security: Analysis, Visualization and Dashboards, by Jay Jacobs Bob Rudis. A few quick samples, using WannaCry data and R, the open source programming language and [...]
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=22424&rss
*** Digital signature service DocuSign hacked and email addresses stolen ***
---------------------------------------------
Digital signature service DocuSign said Monday that an unnamed third-party had got access to email addresses of its users after hacking into its systems.The hackers gained temporary access to a peripheral sub-system for communicating service-related announcements to users through email, the company said. It confirmed after what it described as a complete forensic analysis that only email addresses were accessed, and not other details such as names, physical addresses, passwords, social security [...]
---------------------------------------------
http://www.cio.com/article/3196854/security/digital-signature-service-docus…
*** Apple-Updates schließen unangenehme Sicherheitslücken in iCloud, iTunes und iOS ***
---------------------------------------------
Patchday bei Apple: Das BSI warnt vor mehreren Sicherheitslücken in iTunes und iCloud auf Windows, sowie dem Mobilbetriebssystem iOS, die es Angreifern ermöglichen, Code auszuführen. Anwender sollten sicherstellen, dass die Updates installiert wurden
---------------------------------------------
https://heise.de/-3715077
*** Chrome Browser Hack Opens Door to Credential Theft ***
---------------------------------------------
Researchers at DefenseCode claim a vulnerability in Google's Chrome browser allows hackers to steal credentials and launch SMB relay attacks.
---------------------------------------------
http://threatpost.com/chrome-browser-hack-opens-door-to-credential-theft/12…
*** Cisco Snort++ Protocol Decoder Denial of Service Vulnerabilities ***
---------------------------------------------
Two vulnerabilities in the protocol decoders of Snort++ (Snort 3) could allow an unauthenticated, remote attacker to create a Denial of Service (DoS) condition.The vulnerabilities are due to lack of validation in the protocol decoders. An attacker could exploit these vulnerabilities by crafting a malicious packet and sending it through the targeted device. A successful exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or [...]
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
*** Indicators Associated With WannaCry Ransomware ***
---------------------------------------------
This alert is a follow-up to US-CERT alert TA17-132A Indicators Associated With WannaCry Ransomware, which was originally posted to the US-CERT web site on May 12, 2017.
---------------------------------------------
https://ics-cert.us-cert.gov/alerts/ICS-ALERT-17-135-01
*** Novell Messenger 3.0.3 P3 ***
---------------------------------------------
Abstract: Novell Messenger 3.0.3 P3 has been released. This release only includes fixes for the Linux platform. Please view the Change Log for modifications made to the program. There have also been changes to update security issues with the product. Please see the Security Fix section for details. NOTE: This version is not designed to work with eDir 9. If you require eDir 9 support, contact Micro Focus Technical Support. Document ID: 5296730Security Alert: YesDistribution Type:
---------------------------------------------
https://download.novell.com/Download?buildid=U3MFbmzMet0~
*** IDM 4.6 RACF Driver 4.0.3.1 ***
---------------------------------------------
Abstract: IDM 4.6 Bi-Directional RACF Driver Version 4.0.3.1. This patch is for the Identity Manager 4.6 RACF Driver. Field patch for IDMLOAD.XMT, SAMPLIB.XMT, RACFEXEC.XMTDocument ID: 5297291Security Alert: YesDistribution Type: Field Test FileEntitlement Required: YesFiles:idm46racf-patch1.tar.gz (2.66 MB)Products:Identity Manager 4.5Identity Manager 4.6Superceded Patches:IDM 4.0.2 RACF Driver Version 4.0.0.11 Patch 3
---------------------------------------------
https://download.novell.com/Download?buildid=LSTFMkrcRo0~
*** Apple Security Updates ***
---------------------------------------------
*** macOS Sierra 10.12.5, Security Update 2017-002 El Capitan, and Security Update 2017-002 Yosemite ***
https://support.apple.com/kb/HT207797
---------------------------------------------
*** iOS 10.3.2 ***
https://support.apple.com/kb/HT207798
---------------------------------------------
*** watchOS 3.2.2 ***
https://support.apple.com/kb/HT207800
---------------------------------------------
*** tvOS 10.2.1 ***
https://support.apple.com/kb/HT207801
---------------------------------------------
*** iCloud for Windows 6.2.1 ***
https://support.apple.com/kb/HT207803
---------------------------------------------
*** Safari 10.1.1 ***
https://support.apple.com/kb/HT207804
---------------------------------------------
*** iTunes 12.6.1 for Windows ***
https://support.apple.com/kb/HT207805
---------------------------------------------
*** IBM Security Bulletin ***
---------------------------------------------
*** IBM Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affect IBM SPSS Statistics (CVE-2016-5548, CVE-2016-5549, CVE-2016-5547, CVE-2016-2183) ***
http://www.ibm.com/support/docview.wss?uid=swg22002966
---------------------------------------------
*** IBM Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU Jan 2017 Includes Oracle Jan 2017 CPU affect Content Collector for SAP Applications ***
https://www-01.ibm.com/support/docview.wss?uid=swg22001462
---------------------------------------------
*** IBM Security Bulletin: Multiple Mozilla Firefox vulnerability issues in IBM SONAS ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1010199
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in the zlib component affect IBM SPSS Statistics (CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843) ***
http://www.ibm.com/support/docview.wss?uid=swg22003212
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSSL affect IBM Flex System Manager (FSM) ***
http://www-01.ibm.com/support/docview.wss?uid=isg3T1025160
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in Informix Dynamic Server and Informix Open Admin Tool ***
http://www.ibm.com/support/docview.wss?uid=swg22002897
---------------------------------------------
*** IBM Security Bulletin: Multiple Vulnerabilities in Expat affects HTTP Server shipped with Cloud Orchestrator and Cloud Orchestrator Enterprise (CVE-2016-4472, CVE-2016-0718) ***
http://www.ibm.com/support/docview.wss?uid=swg2C1000234
---------------------------------------------
*** IBM Security Bulletin: Apache Commons FileUpload Vulnerabilities IBM WebSphere MQ (CVE-2016-3092) ***
http://www.ibm.com/support/docview.wss?uid=swg22001563
---------------------------------------------
*** IBM Security Bulletin: Vulnerability CVE-2017-2619 in Samba affects IBM i ***
http://www.ibm.com/support/docview.wss?uid=nas8N1022009
---------------------------------------------
*** IBM Security Bulletin: IBM Tivoli Federated Identity Manager is affected by a missing secure attribute in the encrypted session (SSL) cookie (CVE-2017-1319) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002871
---------------------------------------------
*** IBM Security Bulletin: IBM Tivoli Federated Identity Manager is affected by a cross-site scripting vulnerability (CVE-2017-1320) ***
http://www.ibm.com/support/docview.wss?uid=swg22002877
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in GnuTLS and OpenSSL affect IBM Flex System Manager (FSM) (CVE-2016-8610) ***
http://www-01.ibm.com/support/docview.wss?uid=isg3T1024887
---------------------------------------------
*** IBM Security Bulletin: A Vulnerability in IBM Java SDK affects IBM Streams (CVE-2016-5546, CVE-2017-3253, CVE-2016-5548, CVE-2016-5549, CVE-2016-5547, CVE-2016-5552, CVE-2016-2183) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002804
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 12-05-2017 18:00 − Montag 15-05-2017 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Ransomware: Experten warnen vor Zahlung der Wanna-Crypt-Erpressersumme ***
---------------------------------------------
Experten raten davon ab, im Falle einer Infektion mit Wanna Crypt die geforderten Bitcoins zu zahlen, denn offenbar sind die Angreifer vom Erfolg ihrer Operation überrascht. Ein kostenloses Werkzeug zum Wiederherstellen der Daten ist bislang auch nicht verfügbar.
---------------------------------------------
https://www.golem.de/news/ransomware-experten-warnen-vor-zahlung-der-wanna-…
*** WannaCry & Co.: So schützen Sie sich ***
---------------------------------------------
Nach WannaCry ist vor dem nächsten Erpressungstrojaner. Was Gefährdete jetzt tun sollten, wie Sie sich vor Nachahmern schützen können und welche Optionen bleiben, wenn der Verschlüsselungstrojaner schon zugeschlagen hat.
---------------------------------------------
https://heise.de/-3714596
*** Customer Guidance for WannaCrypt attacks ***
---------------------------------------------
Microsoft solution available to protect additional products Today many of our customers around the world and the critical systems they depend on were victims of malicious "WannaCrypt" software. Seeing businesses and individuals affected by cyberattacks, such as the ones reported today, was painful. Microsoft worked throughout the day to ensure we understood the attack and...
---------------------------------------------
https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-w…
*** Security Alert: Uiwix Ransomware Is Here and It Can Be Worse Than Wannacry ***
---------------------------------------------
WannaCry distribution may have dropped, but the ransomware pandemic is not over. As we feared in yesterday's alert, another ransomware variant, known as Uiwix, has begun to spread by exploiting the same vulnerability in Windows SMBv1 and SMBv2 as WannaCry used. Cyber criminals are quick to incorporate vulnerabilities, especially when they have huge potential of infection, [...]
---------------------------------------------
https://heimdalsecurity.com/blog/security-alert-uiwix-ransomware/
*** Microsoft posts PowerShell script that spawns pseudo security bulletins ***
---------------------------------------------
A Microsoft manager this week offered IT administrators a way to replicate -- in a fashion -- the security bulletins the company discarded last month."If you want a report summarizing todays #MSRC security bulletins, heres a script that uses the MSRC Portal API," John Lambert, general manager of the Microsoft Threat Intelligence Center, said in a Tuesday message on Twitter.Lamberts tweet linked to code depository GitHub, where he posted a PowerShell script that polled data using a new [...]
---------------------------------------------
http://www.cio.com/article/3196254/windows/microsoft-posts-powershell-scrip…
*** WannaCry/WannaCrypt Ransomware Summary, (Mon, May 15th) ***
---------------------------------------------
The ransomware was first noticed on Fridayand spread very quickly through many large organizations worldwide [verge]. Unlike prior ransomware, this sample used the SMBv1 ETERNALBLUE exploit to spread. ETERNALBLUE became public about a month ago in April when it was published as part of the Shadowbroker archive of NSA hacking tools [shadow]. A month prior to the release of the hacking tool, Microsoft had patched the vulnerability as part of the March Patch Tuesday release. The patch was released [...]
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=22420&rss
*** Ein paar Gedanken zu WannaCry ***
---------------------------------------------
Wir haben heute unsere offizielle Warnung bezüglich der WannaCry Ransomware veröffentlicht. Ich will in diesem Blogbeitrag ein bisschen Kontext liefern, und etwas strategischer denken.
---------------------------------------------
http://www.cert.at/services/blog/20170514232126-2007.html
*** DSA-3852 squirrelmail - security update ***
---------------------------------------------
Dawid Golunski and Filippo Cavallarin discovered that squirrelmail, awebmail application, incorrectly handled a user-supplied value. Thiswould allow a logged-in user to run arbitrary commands on the server.
---------------------------------------------
https://www.debian.org/security/2017/dsa-3852
*** EMC Isilon OneFS NFS Export Upgrade ***
---------------------------------------------
Topic: EMC Isilon OneFS NFS Export Upgrade Risk: Medium Text:ESA-2017-027: EMC Isilon OneFS NFS Export Upgrade Vulnerability EMC Identifier: ESA-2017-027 CVE Identifier: CVE-2017-49...
---------------------------------------------
https://cxsecurity.com/issue/WLB-2017050087
*** Security Advisory - WannaCry ransomware Vulnerabilities in Microsoft Windows Systems ***
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170513-…
*** Security Notice - Statement on "WannaCry ransomware" attacks ***
---------------------------------------------
http://www.huawei.com/en/psirt/security-notices/2017/huawei-sn-20170513-01-…
*** DRD Agent - Critical - Multiple vulnerabilities - SA-CONTRIB-2017-047 ***
---------------------------------------------
Advisory ID: DRUPAL-SA-CONTRIB-2017-047Project: DRD agent (third-party module)Version: 6.x, 7.x, 8.xDate: 2017-May-10Security risk: 19/25 ( Critical) AC:Complex/A:None/CI:All/II:All/E:Theoretical/TD:AllVulnerability: Cross Site Request Forgery, Open RedirectDescriptionThe Drupal Remote Dashboard (DRD) module enables you to manage and monitor any remote Drupal site and, this module, the DRD Agent is the remote module which responds to requests from authorised DRD sites.The module doesnt [...]
---------------------------------------------
https://www.drupal.org/node/2877392
*** DSA-3854 bind9 - security update ***
---------------------------------------------
Several vulnerabilities were discovered in BIND, a DNS serverimplementation. The Common Vulnerabilities and Exposures projectidentifies the following problems:
---------------------------------------------
https://www.debian.org/security/2017/dsa-3854
*** FortiPortal Multiple Vulnerabilities ***
---------------------------------------------
Multiple vulnerabilities impacting FortiPortal were disclosed to Fortinet with details as follows:CVE-2017-7337: Improper Access Control allows a user to potentially view firewall policies and objects from a VDOM s/he is not authorized to, enumerate other customer ADOMs and view other customers dataCVE-2017-7338: Application returns password hashes, and passwords for associated FortiAnalyzer devices via the UICVE-2017-7339: Persistent XSS via the Name and Description fields in the pop-up to add [...]
---------------------------------------------
http://fortiguard.com/psirt/FG-IR-17-114
*** DFN-CERT-2017-0842: Moodle: Mehrere Schwachstellen ermöglichen u.a. einen Cross-Site-Request-Forgery-Angriff ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2017-0842/
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: Samba vulnerability issue on IBM SONAS (CVE-2016-2125, CVE-2016-2126 ) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1010051
---------------------------------------------
*** IBM Security Bulletin: Multiple Mozilla Firefox vulnerability issues in IBM Storwize V7000 Unified. ***
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009957
---------------------------------------------
*** IBM Security Bulletin: Tomcat apache vulnerability affects IBM Storwize V7000 Unified ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1009993
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in IBM Java Runtime affects IBM Storwize V7000 Unified (CVE-2016-5597) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1009995
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in IBM Java SDK affects IBM SONAS (CVE-2016-5597 ) ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1009963
---------------------------------------------
*** IBM Security Bulletin: Open Source Apache Struts Vulnerabilities affect IBM Enterprise Records ***
https://www-01.ibm.com/support/docview.wss?uid=swg22000471
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in Struts v2 affect IBM Enterprise Records ***
https://www-01.ibm.com/support/docview.wss?uid=swg22000469
---------------------------------------------
*** IBM Security Bulletin: IBM Tivoli Federated Identity Manager is affected by an XML External Entity vulnerability (CVE-2016-2908) ***
http://www.ibm.com/support/docview.wss?uid=swg22001175
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 11-05-2017 18:00 − Freitag 12-05-2017 18:00
Handler: Olaf Schwarz
Co-Handler: Stephan Richter
*** Telefonica Tells Employees to Shut Down Computers Amid Massive Ransomware Outbreak ***
---------------------------------------------
A ransomware outbreak is wreaking havoc all over the world, but especially in Spain, where Telefonica - one of the countrys biggest telecommunications companies - has fallen victim, and its IT staff is desperately telling employees to shut down computers and VPN connections in order to limit the ransomwares reach.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/telefonica-tells-employees-t…
*** NHS hit by ransomware attack, hospitals across country shutting down ***
---------------------------------------------
GP told of National hack of the computer health care system Updated Multiple NHS hospitals have shut down systems and are telling patients not to come in due to what is being described as a massive nationwide cyber attack.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2017/05/12/nhs_hospita…
*** Jaff argh snakes: 5m emails/hour ransomware floods inboxes ***
---------------------------------------------
Locky-style nasty will squeeze you for two whole bitcoins The Necurs botnet has been harnessed to fling a new strain of ransomware dubbed "Jaff".
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2017/05/12/jaff_ransom…
*** When Bad Guys are Pwning Bad Guys..., (Fri, May 12th) ***
---------------------------------------------
A few months ago, I wrote a diary about webshells[1] and the numerous interesting features they offer. Theyre plenty of web shells available, there are easy to find and install. They are usually delivered as one big obfuscated (read: Base64, ROT13 encoded and gzip'd) PHP file that can be simply dropped on a compromised computer.
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=22410
*** Sicherheitslücke: Fehlerhaft konfiguriertes Git-Verzeichnis bei Redcoon ***
---------------------------------------------
Was haben der Online-Händler Redcoon und die Volksverschlüsselung gemeinsam? Ein unsicher konfiguriertes Git-Repository. Immer wieder machen Webseitenbetreiber denselben Fehler. (Security, API)
---------------------------------------------
https://www.golem.de/news/sicherheitsluecke-fehlerhaft-konfiguriertes-git-v…
*** HP Releases Driver Update to Remove Accidental Keylogger ***
---------------------------------------------
HP has issued an update to remove a keylogging mechanism found in the audio drivers included with some of its high-end laptops. [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/hardware/hp-releases-driver-update-to…
*** Phoenix Contact GmbH mGuard ***
---------------------------------------------
This advisory contains mitigation details for resource exhaustion and improper authentication vulnerabilities in Phoenix Contact GmbH's mGuard network device.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-131-01
*** Satel Iberia SenNet Data Logger and Electricity Meters ***
---------------------------------------------
This advisory contains mitigation details for a command injection vulnerability in Satel Iberia's SenNet Data Logger and Electricity Meters.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-131-02
*** HPE Intelligent Management Center (iMC) PLAT, Remote Code Execution ***
---------------------------------------------
HPESBHF03743 rev.1 - A potential security vulnerability has been identified in HPE Intelligent Management Center (iMC) PLAT. The vulnerability could be exploited remotely to allow execution of code.
---------------------------------------------
http://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf0374…
*** DSA-3849 kde4libs - security update ***
---------------------------------------------
Several vulnerabilities were discovered in kde4libs, the core librariesfor all KDE 4 applications. The Common Vulnerabilities and Exposuresproject identifies the following problems:
---------------------------------------------
https://www.debian.org/security/2017/dsa-3849
*** PostgreSQL 2017-05-11 Security Update Release ***
---------------------------------------------
Three security vulnerabilities have been closed by this release: CVE-2017-7484: selectivity estimators bypass SELECT privilege checks, CVE-2017-7485: libpq ignores PGREQUIRESSL environment variable, CVE-2017-7486: pg_user_mappings view discloses foreign server passwords
---------------------------------------------
https://www.postgresql.org/about/news/1746/
*** IBM Security Bulletin: Financial Transaction Manager for Corporate Payment Services potential Cross Site Scripting vulnerabilities (CVE-2017-1160) ***
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22001575
*** IBM Security Bulletin: Vulnerability in the OpenSSL library affects IBM Tealeaf Customer Experience PCA (CVE-2017-3730). ***
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22000513
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Financial Transaction Manager for Corporate Payment Services ***
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22001540
*** IBM Security Bulletin: Information disclosure vulnerability affects multiple IBM Rational products based on IBM Jazz technology (CVE-2016-9735) ***
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22003064
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Developer for i, Rational Developer for AIX and Linux, Rational Developer for Power Systems Software ***
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22003204
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 10-05-2017 18:00 − Donnerstag 11-05-2017 18:00
Handler: Olaf Schwarz
Co-Handler: Alexander Riepl
*** Cisco WebEx Meetings Server Information Disclosure Vulnerability ***
---------------------------------------------
A vulnerability in Cisco WebEx Meetings Server could allow unauthenticated, remote attackers to gain information that could allow them to access scheduled customer meetings.
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
*** Google Wont Patch A Critical Android Flaw Before 'Android O' Release ***
---------------------------------------------
Millions of Android smartphones are at serious risk of "screen hijack" vulnerability that allows hackers to steal your passwords, bank details, as well as helps ransomware apps extort money from victims. The worse thing is that Google says it wont be patched until the release of Android O version ..
---------------------------------------------
http://thehackernews.com/2017/05/android-permissions-vulnerability.html
*** Microsoft Bans SHA-1 Certificates in Edge and Internet Explorer ***
---------------------------------------------
Starting yesterday, via updates delivered in the May 2017 Patch Tuesday, Microsoft browsers such as Edge and Internet Explorer, have begun flagging websites as insecure if they use SSL/TLS certificates signed with the SHA-1 algorithm.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-bans-sha-1-certifi…
*** Most companies falsely believe their Active Directory is secure ***
---------------------------------------------
A majority of companies falsely believe their Active Directory (AD) is secure, according to a new survey conducted jointly by Skyport Systems and Redmond Magazine. The response from more than 300 IT professionals located in North America revealed that AD security is in fact underperforming at those companies participating in the survey, leaving organizations open to attack from outside hackers and insider threats.
---------------------------------------------
https://www.helpnetsecurity.com/2017/05/11/active-directory-insecurity/
*** Bugtraq: ESA-2017-017: RSA Adaptive Authentication (On-Premise) Cross-Site Scripting Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/archive/1/540552
*** HP-Notebooks: Audio-Treiber belauscht Tastatur ***
---------------------------------------------
Bei der Sicherheits-Analyse von HP-Business-Notebooks stießen Sicherheitsforscher auf ein merkwürdiges Keylogging. Dabei schreibt der Audio-Treiber alle Tastatureingaben einschließlich der Passwörter des Anwenders in eine öffentlich lesbare Datei.
---------------------------------------------
https://heise.de/-3710250
*** Chainsaw of Custody: Manipulating forensic evidence the easy way ***
---------------------------------------------
When it comes to computer forensics, or for that matter forensics in general, one of the main challenges is to ensure that evidence that is collected is not tampered with. To achieve this, computer forensic experts adhere to a strict protocol and use many specialized ..
---------------------------------------------
http://blog.sec-consult.com/2017/05/chainsaw-of-custody-manipulating.html
*** DFN-CERT-2017-0825/">NVIDIA GPU-Treiber: Mehrere Schwachstellen ermöglichen u.a. das Eskalieren von Privilegien ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2017-0825/
*** Edge Security Flaw Allows Theft of Facebook and Twitter Credentials ***
---------------------------------------------
Argentinian security researcher Manuel Caballero has discovered another vulnerability in Microsofts Edge browser that can be exploited to bypass a security protection feature and steal data such as passwords from other sites, or cookie files that contain sensitive information.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/edge-security-flaw-allows-th…
*** Analyzing the doublepulsar kernel dll injection technique ***
---------------------------------------------
Like many in the security industry, we have been busy the last few days investigating the implications of the Shadow Brokers leak with regard to attack detection. Whilst there is a lot of interesting content, one particular component that attracted our attention initially was the DOUBLEPULSAR payload. This is because it ..
---------------------------------------------
https://www.countercept.com/our-thinking/analyzing-the-doublepulsar-kernel-…
*** Asus-Router können beim Vorbeisurfen im Netz gekapert werden ***
---------------------------------------------
Eine ganze Reihe Router der RT-Serie von Asus beinhalten eine CSRF-Lücke und weitere Schwachstellen, die es unter Umständen möglich machen, die Einstellungen des Gerätes aus dem Web zu ändern. Updates stehen bereit.
---------------------------------------------
https://heise.de/-3712001
*** OpenVPN 2.4.1: Quarkslab and Cryptography Engineering LCC audit overview ***
---------------------------------------------
OpenVPN 2.4.1 was simultaneously reviewed by Quarkslab (funded by OSTIF) and Cryptography Engineering LCC (funded by Private Internet Access). The reports have been published on OSTIFs and PIAs web pages [..] This page lists the findings in their respective reports and shows how the issues were resolved.
---------------------------------------------
https://community.openvpn.net/openvpn/wiki/QuarkslabAndCryptographyEngineer…
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 09-05-2017 18:00 − Mittwoch 10-05-2017 18:00
Handler: Olaf Schwarz
Co-Handler: Alexander Riepl
*** EPS Processing Zero-Days Exploited by Multiple Threat Actors ***
---------------------------------------------
In 2015, FireEye published details about two attacks exploiting vulnerabilities in Encapsulated PostScript (EPS) of Microsoft Office. One was a zero-day and one was patched weeks before the attack launched. Recently, FireEye identified three new zero-day vulnerabilities in Microsoft Office products that are being exploited in the wild.
---------------------------------------------
http://www.fireeye.com/blog/threat-research/2017/05/eps-processing-zero-day…
*** Persirai: Mehr als 100.000 IP-Kameras für neues IoT-Botnetz verwundbar ***
---------------------------------------------
Derzeit entsteht ein neues IoT-Botnetz, das bislang aber noch keine Angriffe durchgeführt hat. Die Malware zur Infektion nutzt eine im März veröffentlichte Sicherheitslücke aus.
---------------------------------------------
https://www.golem.de/news/persirai-mehr-als-100-000-ip-kameras-fuer-neues-i…
*** Git Shell Bypass By Abusing Less (CVE-2017-8386) ***
---------------------------------------------
The git-shell is a restricted shell maintained by the git developers and is meant to be used as the upstream peer in a git remote session over a ssh tunnel. The basic idea behind this shell is to restrict the allowed commands in a ssh session to the ones required by git which are as follows ..
---------------------------------------------
https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-83…
*** [2017-05-10] Insecure Handling Of URI Schemes in Microsoft OneDrive iOS App ***
---------------------------------------------
Due to the lack of URI scheme validation, any external URI scheme can be invoked by the Microsoft OneDrive iOS application with out any user interaction.
---------------------------------------------
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/2017…
*** Patchday: Internet Explorer, Office und Windows im Visier von Hackern ***
---------------------------------------------
Nach dem Notfall-Patch für Windows stellt Microsoft zum gewohnten Termin weitere als kritisch eingestufte Sicherheitsupdates bereit. Angreifer nutzen derzeit diverse Lücken aktiv aus.
---------------------------------------------
https://heise.de/-3709022
*** Cisco: Kritische Sicherheitslücke in mehreren Switches behoben ***
---------------------------------------------
Dank CIA-Tools auf Wikileaks ein Leichtes: Über einen Fehler in IOS-Switches konnte Schadcode selbst von Amateuren direkt auf dem Gerät ausgeführt werden. Damit ist jetzt Schluss, denn Cisco hat diesen Fehler offenbar behoben.
---------------------------------------------
https://www.golem.de/news/cisco-kritische-sicherheitsluecke-in-mehreren-swi…
*** Feature, not bug: DNSAdmin to DC compromise in one line ***
---------------------------------------------
In addition to implementing their own DNS server, Microsoft has also implemented their own management protocol for that server, to allow for easy management and integration with Active Directory domains [...] We will shallowly delve into the protocol's implementation and detail a cute feature (certainly not a bug!) which allows us, under some circumstances, to run code as SYSTEM on domain controllers, without being a domain admin.
---------------------------------------------
https://medium.com/@esnesenon/feature-not-bug-dnsadmin-to-dc-compromise-in-…
*** Identifying Sources of Leaks with the Gmail "+" Feature ***
---------------------------------------------
For years, Google is offering two nice features with his gmail.com platform to gain more power of your email address. You can play with the "+" (plus) sign or "." (dot) to create more email addresses linked to your primary one. Let's take an example with John who's the owner ..
---------------------------------------------
https://blog.rootshell.be/2017/05/10/identifying-sources-leaks-gmail-featur…
*** IBM Security Bulletin: IBM i is affected by networking BIND vulnerabilities (CVE-2017-3136, CVE-2017-3137 and CVE-2017-3138) ***
http://www.ibm.com/support/docview.wss?uid=nas8N1021999
---------------------------------------------
*** IBM Security Bulletin: Mozilla Firefox vulnerability issues in IBM SONAS ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1009964
---------------------------------------------
*** IBM Security Bulletin: Multiple Apache Tomcat vulnerabilities affect IBM SONAS. ***
http://www.ibm.com/support/docview.wss?uid=ssg1S1009960
---------------------------------------------
*** IBM Security Bulletin: IBM WebSphere Cast Iron Solution is affected by Apache Tomcat vulnerabilities ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002522
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 08-05-2017 18:00 − Dienstag 09-05-2017 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** SAP Security Patch Day - May 2017 ***
---------------------------------------------
This post by SAP Product Security Response Team shares information on Patch Day Security Notes* that are released on second Tuesday of every month and fix vulnerabilities discovered in SAP products. SAP strongly recommends that [...]
---------------------------------------------
https://blogs.sap.com/2017/05/09/sap-security-patch-day-may-2017/
*** Project Zero: Microsofts Antivirensoftware gefährdet Windows-Nutzer ***
---------------------------------------------
Googles Project Zero hat eine schwerwiegende Sicherheitslücke in der Anti-Viren-Engine von Microsoft entdeckt. Schuld daran ist die simulierte Ausführung von Javascript-Code ohne Sandbox.
---------------------------------------------
https://www.golem.de/news/project-zero-microsofts-antivirensoftware-gefaehr…
*** Defeating Magento security mechanisms: Attacks used in the real world ***
---------------------------------------------
DefenseCode recently discovered and reported multiple stored cross-site scripting and cross-site request forgery vulnerabilities in Magento 1 and 2 which will be addressed in one of the future patches. In light of these findings, this article describes examples of several attacks used in the real world that combine common vulnerabilities with faulty security mechanisms in Magento, leading to an unfavourable outcome. Examples will be aimed at Magento 2, but most of them can be applied [...]
---------------------------------------------
https://www.helpnetsecurity.com/2017/05/09/defeating-magento-security/
*** Zeit für eine AMTshandlung? ***
---------------------------------------------
Letzte Woche veröffentlichte Intel ein Advisory über eine Schwachstelle in "Intel Active Management Technology", kurz AMT. Besagte Schwachstelle erlaubt einem Angreifer, auf einem Rechner mit aktiviertem AMT, die Zugriffskontrollen für eben jenes auszuhebeln, und so administrativen Zugriff zu erlangen - [...]
---------------------------------------------
http://www.cert.at/services/blog/20170508175554-1982.html
*** [2017-05-09] Multiple vulnerabilities in I, Librarian PDF manager ***
---------------------------------------------
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/2017…
*** Bugtraq: ESA-2017-035: EMC Mainframe Enablers ResourcePak Base privilege management vulnerability ***
---------------------------------------------
http://www.securityfocus.com/archive/1/540531
*** Security Update for Microsoft Malware Protection Engine ***
---------------------------------------------
The update addresses a vulnerability that could allow remote code execution if the Microsoft Malware Protection Engine scans a specially crafted file. An attacker who successfully exploited this vulnerability could execute arbitrary code in the security context of the LocalSystem account and take control of the system.
---------------------------------------------
https://technet.microsoft.com/en-us/library/security/4022344
*** Security Bulletin posted for Adobe Flash Player and Adobe Experience Manager Forms ***
---------------------------------------------
Adobe has published security bulletins for Adobe Flash Player (APSB17-15) and Adobe Experience Manager Forms (APSB17-16). Adobe recommends users update their product installations to the latest versions using the instructions referenced in the relevant bulletin.
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1465
*** Vuln: Trend Micro Threat Discovery Appliance CVE-2016-8591 Command Injection Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/98343
*** Vuln: Trend Micro Threat Discovery Appliance CVE-2016-8592 Command Injection Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/98345
*** Cisco IOS and IOS XE Software Simple Network Management Protocol Subsystem Denial of Service Vulnerability ***
---------------------------------------------
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.The vulnerability is due to a race condition that could occur when the affected software processes an SNMP read request that contains certain criteria for a specific object ID (OID) and an active crypto session is disconnected on an affected device. An attacker who can authenticate [...]
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
*** F5 Security Advisories ***
---------------------------------------------
*** NTP vulnerability CVE-2017-6451 ***
https://support.f5.com/csp/article/K32262483
---------------------------------------------
*** NTP vulnerability CVE-2017-6462 ***
https://support.f5.com/csp/article/K07082049
---------------------------------------------
*** NTP vulnerability CVE-2017-6458 ***
https://support.f5.com/csp/article/K99254031
---------------------------------------------
*** NTP vulnerability CVE-2017-6460 ***
https://support.f5.com/csp/article/K31310492
---------------------------------------------
*** NTP vulnerability CVE-2017-6464 ***
https://support.f5.com/csp/article/K96670746
---------------------------------------------
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities may affect IBM SDK, Java Technology Edition ***
https://www.ibm.com/support/docview.wss?uid=swg22002169
---------------------------------------------
*** IBM Security Bulletin: Security vulnerability affects the Lifecycle Query Engine (LQE) that is shipped with Jazz Reporting Service (CVE-2017-1095) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22001006
---------------------------------------------
*** IBM Security Bulletin: Security vulnerability affects the Lifecycle Query Engine (LQE) that is shipped with Jazz Reporting Service (CVE-2017-1094) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22001002
---------------------------------------------
*** IBM Security Bulletin: There are multiple vulnerabilities in IBM Java Runtime and Apache Tomcat that affect IBM Cognos Business Viewpoint ***
http://www.ibm.com/support/docview.wss?uid=swg22003122
---------------------------------------------
*** IBM Security Bulletin: Secure properties can be shown in plain text in IBM UrbanCode Deploy (CVE-2016-9007) ***
http://www-01.ibm.com/support/docview.wss?uid=swg2C1000236
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Business Developer ***
http://www.ibm.com/support/docview.wss?uid=swg22002667
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Rational Application Developer for WebSphere Software ***
http://www-01.ibm.com/support/docview.wss?uid=swg22003145
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in the SQLite component of the Response Time agent affects IBM Performance Management products (CVE-2016-6153) ***
http://www.ibm.com/support/docview.wss?uid=swg22000836
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 05-05-2017 18:00 − Montag 08-05-2017 18:00
Handler: Stephan Richter
Co-Handler: n/a
*** Intels ME-Sicherheitslücke: Tipps und Links ***
---------------------------------------------
Praxistipps zu der am 1. Mai von Intel gemeldeten Sicherheitslücke in der Firmware der Management Engine vieler Desktop-PCs, Server und Notebooks.
---------------------------------------------
https://heise.de/-3704563
*** Researchers Disclose Intel AMT Flaw Research ***
---------------------------------------------
Security firm Embedi releases further details on the Intel AMT flaw, revealing how it can be exploited and how potentially dangerous it can be.
---------------------------------------------
http://threatpost.com/researchers-disclose-intel-amt-flaw-research/125503/
*** Dell patches AMT-vulnerable systems ***
---------------------------------------------
BIOS fixes for most boxen landed Friday Dell, which last week was scrambling to work out which of its systems are affected by the Intel AMT vulnerability, has caught up with peers HP Inc, Lenovo and Fujitsu.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2017/05/07/dell_patche…
*** Hacker-Wettbewerb: Cyber Security Challenge startet ***
---------------------------------------------
Zahlreiche Teilnehmer der vergangenen Jahre haben über den Hacker-Wettbewerb Jobs in der Security-Branche gefunden. Heuer wird erstmals auch eine Starter Challenge angeboten.
---------------------------------------------
https://futurezone.at/digital-life/hacker-wettbewerb-cyber-security-challen…
*** Emsisoft Releases a Decryptor for the Amnesia Ransomware ***
---------------------------------------------
On Satruday, Emsisofts CTO and malware researcher Fabian Wosar released a decryptor for the Amnesia Ransomware. This ransomware was first spotted in early May and has had one other variant released. It was named Amnesia based on the extension appended to encrypted files by the first variant. [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/security/emsisoft-releases-a-decrypto…
*** Exploring a P2P Transient Botnet - From Discovery to Enumeration, (Mon, May 8th) ***
---------------------------------------------
[This is a guest diary by Renato Marinho of Morphus Labs. If you are interested in writing a guest diary: please send suggestions to us via our contact page] 1. Introduction We recently deployed a high interaction honeypotsexpecting it to be compromised by a specific malware. But in the first few days, instead of getting infected by the expected malware, it received a variety of attacks ranging from SSH port forwarding to Viagra and Cialis SPAM to XORDDoS failed deployment attempts. By the [...]
---------------------------------------------
https://isc.sans.edu/diary.html?storyid=22392&rss
*** Phishingversuch bei willhaben-Kunden ***
---------------------------------------------
Nutzer/innen von willhaben erhalten eine WhatsApp-Nachricht, die angeblich von der Kleinanzeigenplattform stammt.
---------------------------------------------
https://www.watchlist-internet.at/phishing/phishingversuch-bei-willhaben-ku…
*** In eigener Sache: CERT.at sucht Verstärkung ***
---------------------------------------------
Für unser "Daily Business" suchen wir derzeit 1 Berufsein- oder -umsteiger/in mit ausgeprägtem Interesse an IT-Security, welche/r uns bei den täglich anfallenden Standard-Aufgaben unterstützt. Details finden sich [...]
---------------------------------------------
http://www.cert.at/services/blog/20170508172334-1993.html
*** DFN-CERT-2017-0796: Nextcloud: Mehrere Schwachstellen ermöglichen u.a. das Ausspähen von Informationen ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2017-0796/
*** Vuln: Panda Mobile Security for iOS CVE-2017-8060 TLS Certificate Validation Security Bypass Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/98327
*** HPESBGN03740 rev.1 - HPE Network Automation, Multiple Remote Vulnerabilities ***
---------------------------------------------
Potential security vulnerabilities have been identified in HPE Network Automation. The vulnerabilities could be remotely exploited to allow SQL injection, code execution, information disclosure, authentication bypass, elevated privilege execution, and invalid session management.
---------------------------------------------
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn0374…
*** BlackBerry powered by Android Security Bulletin - May 2017 ***
---------------------------------------------
BlackBerry has released a security update to address multiple vulnerabilities in BlackBerry powered by Android smartphones. We recommend users update to the latest available software build. BlackBerry releases security bulletins to notify users of its Android smartphones about available security fixes; see BlackBerry.com/bbsirt for a complete list of monthly bulletins. This advisory is in response to the Android Security Bulletin (May 2017) and addresses issues in that bulletin that affect [...]
---------------------------------------------
http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber…
*** Bugtraq: CA20170504-01: Security Notice for CA Client Automation OS Installation Management ***
---------------------------------------------
http://www.securityfocus.com/archive/1/540524
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Explorer for z/OS V3.0.1 (CVE-2016-5548 and CVE-2016-5549) ***
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22002413
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Tivoli Netcool Configuration Manager (ITNCM) (CVE-2016-5597, CVE-2016-5542) ***
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg21994526
*** Siemens Security Advisories ***
---------------------------------------------
*** SSA-701708 (Last Update 2017-05-08): Local Privilege Escalation in Industrial Products ***
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-701708…
---------------------------------------------
*** SSA-156872 (Last Update 2017-05-08): Vulnerability in SIMATIC WinCC and SIMATIC WinCC Runtime Professional ***
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-156872…
---------------------------------------------
*** SSA-275839 (Last Update 2017-05-08): Denial-of-Service Vulnerability in Industrial Products ***
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-275839…
---------------------------------------------
*** SSA-293562 (Last Update 2017-05-08): Vulnerabilities in Industrial Products ***
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-293562…
---------------------------------------------
*** SSA-731239 (Last Update 2017-05-08): Vulnerabilities in SIMATIC S7-300 and S7-400 CPUs ***
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239…
---------------------------------------------
*** F5 Security Advisories ***
---------------------------------------------
*** BIG-IP APM redirect vulnerability CVE-2017-0302 ***
https://support.f5.com/csp/article/K87141725
---------------------------------------------
*** Insufficient validation of ICMP error messages CVE-2004-0790 (11.x - 13.x) ***
https://support.f5.com/csp/article/K23440942
---------------------------------------------
*** BIG-IP management vulnerability CVE-2017-9250 ***
https://support.f5.com/csp/article/K55792317
---------------------------------------------
*** iControl REST vulnerability CVE-2016-9251 ***
https://support.f5.com/csp/article/K41107914
---------------------------------------------
*** Linux kernel vulnerability CVE-2017-2647 ***
https://support.f5.com/csp/article/K32115847
---------------------------------------------
*** Websocket profile vulnerability CVE-2016-9253 ***
https://support.f5.com/csp/article/K51351360
---------------------------------------------
*** TMM vulnerability CVE-2017-6137 ***
https://support.f5.com/csp/article/K82851041
---------------------------------------------
*** BIG-IP APM XSS vulnerability CVE-2016-9257 ***
https://support.f5.com/csp/article/K43523962
---------------------------------------------
*** Multiple Oracle MySQL vulnerabilities ***
https://support.f5.com/csp/article/K77508618
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 04-05-2017 18:00 − Freitag 05-05-2017 18:00
Handler: Robert Waldner
Co-Handler: Petr Sikuta
*** Bondnet botnet goes after vulnerable Windows servers ***
---------------------------------------------
A botnet consisting of some 2,000 compromised servers has been mining cryptocurrency for its master for several months now, "earning" him around $1,000 per day. GuardiCore researchers first spotted it in December 2016, and have been mapping it out and following its evolution since then. The've dubbed it Bondnet, after the handle its herder uses online [...]
---------------------------------------------
https://www.helpnetsecurity.com/2017/05/04/compromised-windows-servers/
*** Unpatched WordPress Password Reset Vulnerability Lingers ***
---------------------------------------------
A zero day vulnerability exists in WordPress Core that in some instances, could allow an attacker to reset a users password and in turn, gain access to their account.
---------------------------------------------
http://threatpost.com/unpatched-wordpress-password-reset-vulnerability-ling…
*** 1 Million Gmail Users Impacted by Google Docs Phishing Attack ***
---------------------------------------------
Researchers said good social engineering and users' trust in the convenience afforded by the OAUTH mechanism guaranteed Wednesday's Google Docs phishing attacks would spread quickly.
---------------------------------------------
http://threatpost.com/1-million-gmail-users-impacted-by-google-docs-phishin…
*** New Mac Malware Manages to Spy on Encrypted Browser Traffic ***
---------------------------------------------
This blog was written by Douglas McKee. There's a new cyberattack targeted at Mac OS users'a malware program called OSX/Dok. Discovered late last week primarily in Europe, the program is capable of spying on encrypted browser traffic to steal sensitive information. You heard correctly: it can eavesdrop on all of your web browsing. How does [...]
---------------------------------------------
https://securingtomorrow.mcafee.com/business/new-mac-malware-manages-spy-en…
*** Dridex and Locky Return Via PDF Attachments in Latest Campaigns ***
---------------------------------------------
Dridex and Locky, two prolific malware families that made waves in 2016 after being distributed in several high-volume spam campaigns, have returned after a brief hiatus. FireEye observed a decline in the volume of Dridex and Locky in the latter half of 2016, but we recently observed two new large campaigns. While the PDF downloader described in this post is responsible for spreading both Dridex and Locky, for the purposes of this blog, we will be discussing the PDF downloader and the Dridex [...]
---------------------------------------------
http://www.fireeye.com/blog/threat-research/2017/05/dridex_and_lockyret.html
*** Intel ME-Firmware: Hersteller kündigen Patches für Intel-Exploit an ***
---------------------------------------------
Bald sollen die ersten Updates für die Schwachstelle in der Management Engine von Intel-Systemen erscheinen. Derweil gibt es Unklarheit über Details zu der Sicherheitslücke.
---------------------------------------------
https://www.golem.de/news/intel-me-firmware-hersteller-kuendigen-patches-fu…
*** Carbanak Attackers Devise Clever New Persistence Trick ***
---------------------------------------------
Hackers behind the Carbanak criminal gang have devised a clever way to gain persistence on targeted systems to more effectively pull off financially motivated crimes.
---------------------------------------------
http://threatpost.com/carbanak-attackers-devise-clever-new-persistence-tric…
*** [SANS ISC] HTTP Headers' the Achilles' heel of many applications ***
---------------------------------------------
When browsing a target web application, a pentester is looking for all "entry" or "injection" points present in the pages. Everybody knows that a static website with pure HTML code is less juicy compared to a [...]
---------------------------------------------
https://blog.rootshell.be/2017/05/05/sans-isc-http-headers-achilles-heel-ma…
*** Snake malware ported from Windows to Mac ***
---------------------------------------------
Snake, also known as Turla and Uroburos, is backdoor malware that has been around and infecting Windows systems since at least 2008. It is thought to be Russian governmental malware and on Windows is highly-sophisticated. It was even seen infecting Linux systems in 2014. Now, it appears to have been ported to Mac.Categories: MacThreat analysisTags: Adobe Flash PlayerApplemacMac TrojanmalwareSnaketrojanTurlaUroburos [...]
---------------------------------------------
https://blog.malwarebytes.com/threat-analysis/2017/05/snake-malware-ported-…
*** More Android phones than ever are covertly listening for inaudible sounds in ads ***
---------------------------------------------
Your Android phone may be listening to ultrasonic ad beacons without your knowledge.
---------------------------------------------
https://arstechnica.com/security/2017/05/theres-a-spike-in-android-apps-tha…
*** DFN-CERT-2017-0790: LibreSSL : Eine Schwachstelle ermöglicht das Umgehen von Sicherheitsvorkehrungen ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2017-0790/
*** Linux kernel vulnerability CVE-2017-7308 ***
---------------------------------------------
Linux kernel vulnerability CVE-2017-7308. Security Advisory. Security Advisory Description. The packet_set_ring function ...
---------------------------------------------
https://support.f5.com/csp/article/K82224417
*** Apache Tomcat vulnerability CVE-2017-5647 ***
---------------------------------------------
Apache Tomcat vulnerability CVE-2017-5647. Security Advisory. Security Advisory Description. A bug in the handling of ...
---------------------------------------------
https://support.f5.com/csp/article/K49000195
*** Hikvision Cameras ***
---------------------------------------------
This advisory contains mitigation details for use of improper authentication and password in configuration file vulnerabilities in Hikvision's cameras.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01
*** Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras ***
---------------------------------------------
This advisory contains mitigation details for use of password hash instead of password for authentication and password in configuration file vulnerabilities in Dahua Technology Co., Ltd digital video recorders and IP cameras.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02
*** Advantech WebAccess ***
---------------------------------------------
This advisory contains mitigation details for an absolute path traversal vulnerability in Advantech's WebAccess.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-03
*** Rockwell Automation ControlLogix 5580 and CompactLogix 5380 ***
---------------------------------------------
This advisory was originally posted to the NCCIC Portal on April 4, 2017, and is being released to the NCCIC/ICS-CERT web site. This advisory contains mitigation details for use a resource exhaustion vulnerability in Rockwell Automations ControlLogix 5580 and CompactLogix 5380.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-094-05
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in bind affects SmartCloud Entry (CVE-2016-9147) ***
http://www.ibm.com/support/docview.wss?uid=isg3T1025133
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in memcached affects SmartCloud Entry (CVE-2016-8704, CVE-2016-8705) ***
http://www.ibm.com/support/docview.wss?uid=isg3T1025081
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in Apache Tomcat affects IBM Algo One - Algo Risk Application (CVE-2016-8745) ***
http://www.ibm.com/support/docview.wss?uid=swg22000781
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities affect IBM Rational Quality Manager and IBM Rational Team Concert with potential for security attacks ***
http://www.ibm.com/support/docview.wss?uid=swg22002429
---------------------------------------------
*** IBM Security Bulletin: Cross Site Scripting (XSS) vulnerability affects Cognos Analytics ***
https://www-01.ibm.com/support/docview.wss?uid=swg21999791
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in Net-SNMP affects IBM Tivoli Composite Application Manager for Transactions (CVE-2015-5621) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22000624
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 03-05-2017 18:00 − Donnerstag 04-05-2017 18:00
Handler: Olaf Schwarz
Co-Handler: Petr Sikuta
Co-Handler: Robert Waldner
*** Researcher: "Baseless Assumptions" Exist About Intel AMT Vulnerability ***
---------------------------------------------
Embedi, which is behind the Intel AMT vulnerability revealed Monday, seeks to clarify "baseless assumptions" being made about the flaw.
---------------------------------------------
http://threatpost.com/researcher-baseless-assumptions-exist-about-intel-amt…
*** Intel-ME-Sicherheitslücke: Erste Produktliste, noch keine Updates ***
---------------------------------------------
Zu der am 1. Mai von Intel gemeldeten Sicherheitslücke in der Management Engine (ME) gibt es einige neue Informationen, aber noch keine Updates.
---------------------------------------------
https://heise.de/-3703356
*** WordPress 4.6 Unauthenticated Remote Code Execution (RCE) PoC Exploit ***
---------------------------------------------
This advisory reveals details of exploitation of the PHPMailer
vulnerability (CVE-2016-10033) in WordPress Core which (contrary to what
was believed and announced by WordPress security team) was affected by the
vulnerability.
---------------------------------------------
https://cxsecurity.com/issue/WLB-2017050014
*** Kazuar: Multiplatform Espionage Backdoor with API Access ***
---------------------------------------------
Unit 42 researchers have uncovered Kazuar, a backdoor Trojan used in an espionage campaign.The post Kazuar: Multiplatform Espionage Backdoor with API Access appeared first on Palo Alto Networks Blog.
---------------------------------------------
http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatf…
*** A set of tutorials about code injection for Windows. ***
---------------------------------------------
Injectopi is a set of tutorials that Ive decided to write down in order to learn about various injection techniques in the Windows environment.
---------------------------------------------
https://github.com/peperunas/injectopi
*** Master-Fingerabdruck: Forscher können fast alle Smartphones entsperren ***
---------------------------------------------
Mithilfe von Maschinenlernen Trefferquote von 65 Prozent erreicht - Aktuelle Scanner zu niedrig aufgelöst
---------------------------------------------
http://derstandard.at/2000056971421
*** Checker ATM Security: Sicherheitslücke ermöglicht Übernahme von Geldautomaten ***
---------------------------------------------
Eine Sicherheitslücke in einer Sicherheitslösung für Geldautomaten konnte von Angreifern ausgenutzt werden, um illegal Geld auszuzahlen. Der Hersteller beschwichtigt und hat einen Patch bereitgestellt.
---------------------------------------------
https://www.golem.de/news/checker-atm-security-sicherheitsluecke-ermoeglich…
*** DFN-CERT-2017-0775/">LibTIFF: Mehrere Schwachstellen ermöglichen u.a. das Ausführen beliebigen Programmcodes ***
---------------------------------------------
Mehrere Schwachstellen in LibTIFF ermöglichen einem entfernten, nicht authentisierten Angreifer die Ausführung beliebigen Programmcodes, die Durchführung verschiedener Denial-of-Service (DoS)-Angriffe und das Ausspähen von Informationen mit Hilfe speziell präparierter Bilddateien.
Betroffene Plattformen
Debian Linux 8.7 Jessie
Debian Linux 9.0 Stretch
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2017-0775/
*** USB-Sticks: IBM liefert Installationsmedien mit Malware aus ***
---------------------------------------------
Vom USB-Stick auf das Betriebssystem: Eine Schadsoftware verteilt sich von IBM-Produkten selbstständig. Betroffen sind die mitgelieferten Sticks mehrerer Storwize-Geräte. IBM rät, den USB-Stick zu formatieren oder gleich zu zerstören.
---------------------------------------------
https://www.golem.de/news/usb-sticks-ibm-liefert-installationsmedien-mit-ma…
*** Cisco Security Advisories ***
---------------------------------------------
*** Cisco CVR100W Wireless-N VPN Router Universal Plug-and-Play Buffer Overflow Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco IOS XR Software Denial of Service Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco Aironet 1800, 2800, and 3800 Series Access Points Plug-and-Play Arbitrary Code Execution Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco Wide Area Application Services SMART-SSL Accelerator Denial of Service Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco Firepower Threat Defense and Cisco ASA with FirePOWER Module Denial of Service Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco Finesse for Cisco Unified Contact Center Enterprise Information Disclosure Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco CVR100W Wireless-N VPN Router Remote Management Security Bypass Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco Unity Connection ImageID Parameter Unauthorized Access Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco TelePresence ICMP Denial of Service Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** Cisco CallManager Express Unauthorized Access Vulnerability ***
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
---------------------------------------------
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: A vulnerability has been discovered in 40-GbE network interface modules for the IBM QRadar Network Security XGS 7100 appliance (CVE-2016-8106) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002624
---------------------------------------------
*** IBM Security Bulletin: A vulnerability has been discovered in 40-GbE network interface modules for the IBM Security Network Protection XGS 7100 appliance (CVE-2016-8106) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002507
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in Apache Struts affects IBM Social Media Analytics (CVE-2017-5638) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22001731
---------------------------------------------
*** IBM Security Bulletin: Potential security vulnerability in WebSphere Application Server Administrative Console (CVE-2017-1137) ***
http://www-01.ibm.com/support/docview.wss?uid=swg21998469
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM B2B Advanced Communications ***
http://www.ibm.com/support/docview.wss?uid=swg22002517
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in OpenSSL affects IBM Security Network Controller (CVE-2016-7055) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002309
---------------------------------------------
*** IBM Security Bulletin: Vulnerability in OpenSSL affects IBM Security Network Active Bypass (CVE-2016-7055) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002310
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSource ICU4C may affect IBM Streams (CVE-2016-6293, CVE-2016-7415) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002225
---------------------------------------------
*** IBM Security Bulletin: A vulnerability in SQLite affects IBM Tivoli Composite Application Manager for Transactions (CVE-2016-6153 ) ***
http://www-01.ibm.com/support/docview.wss?uid=swg21996590
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSSL affect the BigFix Platform (CVE-2016-2177 CVE-2016-6304 CVE-2016-6305 CVE-2016-2182 CVE-2016-6306 CVE-2016-2183) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002870
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 02-05-2017 18:00 − Mittwoch 03-05-2017 18:00
Handler: Olaf Schwarz
Co-Handler: Petr Sikuta
Co-Handler: Stephan Richter
*** Malware Hunter - Shodans new tool to find Malware C&C Servers ***
---------------------------------------------
Rapidly growing, insecure internet-connected devices are becoming albatross around the necks of individuals and organizations with malware authors routinely hacking them to form botnets that can be further used as weapons in DDoS and other cyber attacks. But now finding malicious servers, hosted by attackers, that control botnet of infected machines gets a bit easier. Thanks to Shodan and [...]
---------------------------------------------
https://thehackernews.com/2017/05/shodan-malware-hunter.html
*** Disambiguate "Zero-Day" Before Considering Countermeasures ***
---------------------------------------------
"Zero-day" is the all-powerful boogieman of the information security industry. Too many of us invoke it when discussing scary threats against which we feel powerless. We need to define and disambiguate this term before attempting to determine whether we've accounted for the associated threats when designing security programs. Avoid Zero-Day Confusion I've seen "zero-day" used to describe two related, but independent concepts. First,... Read more
---------------------------------------------
https://zeltser.com/zero-day-terminology/
*** Outlook Forms and Shells ***
---------------------------------------------
I set out to try and find another way to get a shell through Outlook, in the case of us having valid credentials[...] Fortunately for us, Outlook has a massive attack surface and provides several other interesting automation features. One of these is Outlook Forms.
---------------------------------------------
https://sensepost.com/blog/2017/outlook-forms-and-shells/
*** Compromising Industrial Robots: The Fallacy of Industrial Routers in the Industry 4.0 Ecosystem ***
---------------------------------------------
The increased connectivity of computer and robot systems in the industry 4.0. ecosystem, is, and will be exposing robots to cyber attacks in the future. Indeed, industrial robots - originally conceived to be isolated - have evolved, and are now exposed to corporate networks and the internet.While this provides synergy effects and higher efficiency in production, the security posture is not on par. In our latest report Rogue Robots: Testing the Limits of an Industrial Robot's [...]
---------------------------------------------
http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/6F0kroJASMA/
*** Steps to Stronger Passwords ***
---------------------------------------------
A journey of password The utilization of passwords is known to be old. Sentries would challenge those wishing to enter a territory or moving toward it to supply a secret word, and would just enable a man or gathering to pass if they knew the secret key. In present day times, username and passwords are [...]
---------------------------------------------
http://resources.infosecinstitute.com/steps-make-stronger-passwords/
*** Deutsche Bankkonten über UMTS-Sicherheitslücken ausgeräumt ***
---------------------------------------------
Kriminelle Hacker haben Konten von deutschen Bankkunden über Sicherheitslücken im Mobilfunknetz ausgeräumt, die seit Jahren bekannt sind. Eigentlich wollten die Provider schon 2014 entsprechende Gegenmaßnahmen ergreifen.
---------------------------------------------
https://heise.de/-3702194
*** Diskurs|Digital - Einblicke in gelebte Partizipation ***
---------------------------------------------
May 23, 2017 - 6:00 pm - 8:00 pm SBA Research Favoritenstraße 16 1040 Wien
---------------------------------------------
https://www.sba-research.org/events/diskursdigital-einblicke-in-gelebte-par…
*** Linuxwochen gastieren wieder in Wien ***
---------------------------------------------
Sowohl technische als auch netzpolitische Vorträge - Von Open Source bis Softwarepatenten
---------------------------------------------
http://derstandard.at/2000056925982
*** DFN-CERT-2017-0755: Intel Active Management Technology (AMT), Intel Small Business Technology (SBT), Intel Standard Manageability (ISM): Eine Schwachstelle ermöglicht die komplette Systemübernahme ***
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2017-0755/
*** Android Security Bulletin—May 2017 ***
---------------------------------------------
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Alongside the bulletin, we have released a security update to Nexus devices through an over-the-air (OTA) update. The Google device firmware images have also been released to the Google Developer site. Security patch levels of May 05, 2017 or later address all of these issues. Refer to the Pixel and Nexus update schedule to learn how to check a device's security patch level.
---------------------------------------------
https://source.android.com/security/bulletin/2017-05-01
*** Schneider Electric Wonderware Historian Client ***
---------------------------------------------
This advisory contains mitigation details for an improper XML parser configuration vulnerability in Schneider Electric's Wonderware Historian Client.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-122-01
*** CyberVision Kaa IoT Platform ***
---------------------------------------------
This advisory contains mitigation details for a code injection vulnerability in CyberVision's Kaa IoT Platform.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-122-02
*** Advantech B+B SmartWorx MESR901 ***
---------------------------------------------
This advisory contains mitigation details for a use of client-side authentication vulnerability in the Advantech B+B SmartWorx MESR901 Modbus gateway.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-17-122-03
*** IBM Security Bulletins ***
---------------------------------------------
*** IBM Security Bulletin: Open Redirect Vulnerability in IBM WebSphere Portal (CVE-2017-1156) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22000153
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSSL affect IBM Security Identity Governance (CVE-2016-8610 CVE-2017-3731) ***
http://www.ibm.com/support/docview.wss?uid=swg22002387
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM JAVA Runtime affect AppScan Source (CVE-2016-5547 CVE-2016-2183) ***
http://www.ibm.com/support/docview.wss?uid=swg22002633
---------------------------------------------
*** IBM Security Bulletin: A Vulnerability in IBM Java SDK affects IBM Streams (CVE-2016-5597) ***
http://www.ibm.com/support/docview.wss?uid=swg22002189
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere Message Broker and IBM Integration Bus ***
http://www.ibm.com/support/docview.wss?uid=swg22002242
---------------------------------------------
*** IBM Security Bulletin: Multiple vulnerabilities in Open Source openSSL affect IBM Security Identity Governance Appliance ***
http://www.ibm.com/support/docview.wss?uid=swg22002397
---------------------------------------------
*** IBM Security Bulletin: Vulnerabilities in OpenSSL affects IBM Tivoli Composite Application Manager for Transactions ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002374
---------------------------------------------
*** IBM Security Bulletin: Privilege escalation vulnerability affects IBM DB2 LUW (CVE-2017-1134) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22002573
---------------------------------------------
*** IBM Security Bulletin: Cross Site Scripting vulnerability in IBM Marketing Platform (CVE-2016-0255) ***
http://www-01.ibm.com/support/docview.wss?uid=swg22001950
---------------------------------------------