=====================
= End-of-Day report =
=====================
Timeframe: Montag 15-10-2018 18:00 − Dienstag 16-10-2018 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ pEp-Foundation hat Sicherheitslücke in Enigmail/pEp geschlossen ∗∗∗
---------------------------------------------
Die pEp-Foundation hat eine Sicherheitslücke gestopft: Das Add-on Enigmail unter Windows hatte vorgeblich verschlüsselte Mails im Klartext verschickt.
---------------------------------------------
http://heise.de/-4191426
∗∗∗ Android 9 Pie: Google knüpft Backup-Verschlüsselung an gerätespezifische Passcodes ∗∗∗
---------------------------------------------
Der Zugriff auf Anwendungsdaten in Androids Cloud-Backups erfordert künftig einen Entschlüsselungskey, den selbst Google nicht kennt.
---------------------------------------------
http://heise.de/-4191017
∗∗∗ Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox ∗∗∗
---------------------------------------------
Cisco Talos has discovered a new malware campaign that drops the sophisticated information-stealing trojan called "Agent Tesla," and other malware such as the Loki information stealer. Initially, Talos telemetry systems detected a ..
---------------------------------------------
https://blog.talosintelligence.com/2018/10/old-dog-new-tricks-analysing-new…
∗∗∗ Phishers are after something unusual in ploy targeting book publishers ∗∗∗
---------------------------------------------
In a new twist on the theme, the scammers have their sights set on book manuscripts, among other ..
---------------------------------------------
http://feedproxy.google.com/~r/eset/blog/~3/lABhPeu59as/
∗∗∗ Fake-Shop-Alarm auf macbooks-billiger.de ∗∗∗
---------------------------------------------
Auf macbooks-billiger.de werden Apple-Produkte, wie MacBooks, iPhones, Apple Watches und iPads zu konkurrenzlos günstigen Preisen angeboten. Wie das geht, fragen Sie? Die Antwort lautet „Betrug!“. Sie ..
---------------------------------------------
https://www.watchlist-internet.at/index.php?id=71&tx_news_pi1[news]=3169&tx…
∗∗∗ Removing Old Versions of TLS ∗∗∗
---------------------------------------------
In March of 2020, Firefox will disable support for TLS 1.0 and TLS 1.1. On the Internet, 20 years is an eternity. TLS 1.0 will be 20 years old in January 2019. In that time, TLS has protected ..
---------------------------------------------
https://blog.mozilla.org/security/2018/10/15/removing-old-versions-of-tls/
=====================
= Vulnerabilities =
=====================
∗∗∗ DSA-4319 spice - security update ∗∗∗
---------------------------------------------
https://www.debian.org/security/2018/dsa-4319
∗∗∗ DSA-4318 moin - security update ∗∗∗
---------------------------------------------
https://www.debian.org/security/2018/dsa-4318
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 12-10-2018 18:00 − Montag 15-10-2018 18:00
Handler: Alexander Riepl
Co-Handler: Dimitri Robl
=====================
= News =
=====================
∗∗∗ l+f: Krypto-Miner hegt und pflegt Flash ∗∗∗
---------------------------------------------
Ein Trojaner tut erst Gutes und dann Böses.
---------------------------------------------
http://heise.de/-4190878
∗∗∗ Patching, Re-Patching and Meta-Patching the Jet Database Engine RCE (CVE-2018-8423) ∗∗∗
---------------------------------------------
Flawed Patches Will Always Happen, But We Can Change How They Get Fixed by Mitja Kolsek, the 0patch TeamTL;DR: Microsoft patched CVE-2018-8423 eighteen days after we had micropatched it. Their official patch turned out to be incomplete so we re-micropatched it.This is a story about a Windows vulnerability that was reported to Microsoft, published as "0day" before the official patch was available, micropatched by us one day later, subsequently patched by Microsoft, found to be [...]
---------------------------------------------
https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html
∗∗∗ Datendiebstahl mit gefälschter WhatsApp-Rechnung ∗∗∗
---------------------------------------------
Datendiebe versenden eine gefälschte WhatsApp-Rechnung per E-Mail. Darin behaupten sie in betrügerischer Absicht, dass Konsument/innen für den Messenger bezahlen müssen. Dazu sollen sie auf einer Website ihre Kreditkartendaten und ihren TAN-Code bekannt geben. Das führt zur Übermittlung der Informationen an Kriminelle. Dadurch verlieren Opfer ihr Geld und ihre Identität an Datendiebe.
---------------------------------------------
https://www.watchlist-internet.at/news/datendiebstahl-mit-gefaelschter-what…
∗∗∗ IT-Security - "PHP-Zeitbombe": 62 Prozent aller Internetseiten sind bald unsicher ∗∗∗
---------------------------------------------
Mit Ende des Jahres endet der Support für PHP 5.6, das immer noch vielfach genutzt wird
---------------------------------------------
https://derstandard.at/2000089376436/PHP-Zeitbombe-62-Prozent-aller-Interne…
=====================
= Vulnerabilities =
=====================
∗∗∗ MS-ISAC Releases Advisory on PHP Vulnerabilities ∗∗∗
---------------------------------------------
The Multi-State Information Sharing & Analysis Center (MS-ISAC) has released an advisory on multiple Hypertext Preprocessor (PHP) vulnerabilities. An attacker could exploit some of these vulnerabilities to take control of an affected system.NCCIC encourages users and administrators to review MS-ISAC Advisory 2018-113 and the PHP Downloads page and apply the necessary updates.
---------------------------------------------
https://www.us-cert.gov/ncas/current-activity/2018/10/12/MS-ISAC-Releases-A…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (wireshark-cli), Debian (imagemagick, otrs2, tomcat7, and wireshark), Fedora (ca-certificates, dislocker, dolphin-emu, kernel-headers, kernel-tools, libgit2, mbedtls, mingw-openjpeg2, nekovm, openjpeg2, patch, strongswan, and thunderbird), Mageia (firefox, git, nextcloud, and texlive), Oracle (kernel and openssl), Scientific Linux (spamassassin), SUSE (libtirpc), and Ubuntu (requests).
---------------------------------------------
https://lwn.net/Articles/768406/
∗∗∗ Security Advisory - Arbitrary Memory Read Write Vulnerability in Huawei Smart Phones ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170306-…
∗∗∗ IBM Security Bulletin: Vulnerability CVE-2018-11763 in the IBM i HTTP Server affects IBM i. ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10735045
∗∗∗ IBM Security Bulletin: Potential cross-site scripting vulnerability in the WebSphere Application Server Admin Console (CVE-2018-1777) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10730631
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 11-10-2018 18:00 − Freitag 12-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Jetzt patchen! Proof-of-Concept-Code für Windows-Lücke veröffentlicht ∗∗∗
---------------------------------------------
Ein Sicherheitsforscher zeigt, wie er mit einem vergleichsweise simplen Skript aus dem Browser Edge heraus eine andere Anwendung startet.
---------------------------------------------
http://heise.de/-4189565
∗∗∗ Adaptable, All-in-One Android Trojan Shows the Future of Malware ∗∗∗
---------------------------------------------
GPlayed may be the new face of malware -- flexible and adaptable, with a Swiss Army knife-like toolbox that can be used to target pretty much anyone.
---------------------------------------------
https://threatpost.com/adaptable-all-in-one-android-trojan-shows-the-future…
∗∗∗ New Drupalgeddon Attacks Enlist Shellbot to Open Backdoors ∗∗∗
---------------------------------------------
Drupalgeddon 2.0 vulnerability is being exploited again by attackers using a time-honored technique of Shellbot, or PerlBot.
---------------------------------------------
https://threatpost.com/new-drupalgeddon-attacks-enlist-shellbot-to-open-bac…
∗∗∗ Google Adds Control-Flow Integrity to Beef up Android Kernel Security ∗∗∗
---------------------------------------------
Google has added a new security feature to the latest Linux kernels for Android devices to prevent it against code reuse attacks that allow attackers to achieve arbitrary code execution by exploiting control-flow hijacking vulnerabilities.
---------------------------------------------
https://thehackernews.com/2018/10/android-linux-kernel-cfi.html
∗∗∗ AA18-284A: Publicly Available Tools Seen in Cyber Incidents Worldwide ∗∗∗
---------------------------------------------
This report is a collaborative research effort by the cyber security authorities of five nations: Australia, Canada, New Zealand, the United Kingdom, and the United States. In it we highlight the use of five publicly available tools, which have been used for malicious purposes in recent cyber incidents around the world.
---------------------------------------------
https://www.us-cert.gov/ncas/alerts/AA18-284A
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (net-snmp), Fedora (php-horde-nag), openSUSE (git, java-1_8_0-openjdk, libxml2, mgetty, moinmoin-wiki, postgresql10, and soundtouch), Oracle (spamassassin), Red Hat (spamassassin), SUSE (apache2, axis, kernel, libX11 and libxcb, and texlive), and Ubuntu (clamav, git, and texlive-bin).
---------------------------------------------
https://lwn.net/Articles/768244/
∗∗∗ NUUO NVRmini2 and NVRsolo ∗∗∗
---------------------------------------------
This advisory includes mitigations for stack-based buffer overflow and leftover debug code vulnerabilities in NUUOs NVRmini2 and NVRsolo network video recorders.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-01
∗∗∗ NUUO CMS ∗∗∗
---------------------------------------------
This advisory includes mitigations for use of insufficiently random values, use of obsolete function, incorrect permission assignment for critical resource, and use of hard-coded credentials vulnerabilities in a NUUOs CMS software management platform.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02-NUUO-CMS
∗∗∗ Delta Industrial Automation TPEditor ∗∗∗
---------------------------------------------
This advisory includes mitigations for out-of-bounds write and stack-based buffer overflow vulnerabilities in the Delta Industrial Automation TPEditor software.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-03
∗∗∗ Critical Patch Update - October 2018 - Pre-Release Announcement ∗∗∗
---------------------------------------------
https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by a vulnerability in glibc (CVE-2018-11236) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734721
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in OpenSSH ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734739
∗∗∗ IBM Security Bulletin: Vulnerabilities in procps affect IBM BladeCenter Advanced Management Module (AMM) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733895
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in procps ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10734741
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by a vulnerability in OpenSLP (CVE-2017-17833) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734657
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to Path Traversal (CVE-2018-1744) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10733353
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in libjpeg ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734731
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to a XML External Entity Injection (XXE) attack (CVE-2018-1747) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10733429
∗∗∗ IBM Security Bulletin: Vulnerabilities in Python affect IBM BladeCenter Advanced Management Module (AMM) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733909
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in ICU ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734727
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 10-10-2018 18:00 − Donnerstag 11-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ 5 Endpoint Threats Impacting Security ∗∗∗
---------------------------------------------
Introduction Endpoint threats pose serious security risks to many organizations. Companies are reporting attacks ranging from ransomware to phishing attacks. These attacks lead to the loss of customer data, resulting in massive damage to the company’s reputation, finances and structure.
---------------------------------------------
https://resources.infosecinstitute.com/5-endpoint-threats-impacting-securit…
∗∗∗ ICS Tactical Security Trends: Analysis of the Most Frequent SecurityRisks Observed in the Field ∗∗∗
---------------------------------------------
Introduction FireEye iSIGHT Intelligence compiled extensive data from dozens of ICS security health assessment engagements (ICS Healthcheck) performed by Mandiant, FireEyes consulting team, to identify the most pervasive and highest priority security risks in industrial facilities. The information was acquired from hands-on assessments carried out over the last few years across a broad range of industries [...]
---------------------------------------------
http://www.fireeye.com/blog/threat-research/2018/10/ics-tactical-security-t…
∗∗∗ DNS-Schlüsselwechsel: Wie man DNS-Ausfälle erkennt, was dagegen hilft ∗∗∗
---------------------------------------------
Am 11.10. wechselt die ICANN den DNS-Vertrauensanker. Dabei kann es zu Ausfällen von Internet-Diensten kommen. Wir fassen zusammen, was dagegen hilft.
---------------------------------------------
https://heise.de/-4187064
∗∗∗ Sicherheitsupdates: Junipers Junos OS offen für Fernzugriff ohne Passwort ∗∗∗
---------------------------------------------
In Junos OS klaffen zum Teil kritische Sicherheitslücken. Aktualisierte Versionen des Betriebssystems schließen die Schwachstellen.
---------------------------------------------
http://heise.de/-4188397
∗∗∗ Nicht bei saturn-media.net einkaufen ∗∗∗
---------------------------------------------
Saturn-media.net lockt mit günstigen Technikangeboten und versucht durch den Domain eine Verbindung zu den seriösen Anbietern Media Markt und Saturn herzustellen. Saturn-media.net hat jedoch nichts mit den genannten Anbietern zu tun, es handelt sich um einen Fakeshop. Sie erhalten keine Ware und verlieren ihr Geld!
---------------------------------------------
https://www.watchlist-internet.at/news/nicht-bei-saturn-medianet-einkaufen/
=====================
= Vulnerabilities =
=====================
∗∗∗ Juniper Networks Releases Security Updates ∗∗∗
---------------------------------------------
Original release date: October 10, 2018 Juniper Networks has released security updates to address vulnerabilities affecting multiple Junos OS versions. An attacker could exploit some of these vulnerabilities to take control of an affected system.NCCIC encourages users and administrators to review the Juniper Security Advisories website and apply the necessary updates and workarounds. This product is provided subject to this Notification and this Privacy & Use policy.
---------------------------------------------
https://www.us-cert.gov/ncas/current-activity/2018/10/10/Juniper-Networks-R…
∗∗∗ NVP field - Moderately critical - Cross Site Scripting - SA-CONTRIB-2018-066 ∗∗∗
---------------------------------------------
Project: NVP fieldDate: 2018-October-10Security risk: Moderately critical 14∕25 AC:Basic/A:User/CI:Some/II:Some/E:Theoretical/TD:AllVulnerability: Cross Site ScriptingDescription: NVP field module allows you to create a field type of name/value pairs, with customtitles and easily editable rendering with customizable HTML/text surrounding the pairs.The module doesnt sufficiently handle sanitization of its field formatters output.
---------------------------------------------
https://www.drupal.org/sa-contrib-2018-066
∗∗∗ Search API Solr Search - Moderately critical - Access bypass - SA-CONTRIB-2018-065 ∗∗∗
---------------------------------------------
Project: Search API Solr SearchVersion: 7.x-1.13Date: 2018-October-10Security risk: Moderately critical 10∕25 AC:Complex/A:None/CI:Some/II:None/E:Theoretical/TD:UncommonVulnerability: Access bypassDescription: This module provides support for creating searches using the Apache Solr search engine and the Search API Drupal module.The module doesnt sufficiently take the searched fulltext fields into account when creating a search excerpt.
---------------------------------------------
https://www.drupal.org/sa-contrib-2018-065
∗∗∗ Lightbox2 - Critical - Cross Site Scripting - SA-CONTRIB-2018-064 ∗∗∗
---------------------------------------------
Project: Lightbox2Version: 7.x-2.x-devDate: 2018-October-10Security risk: Critical 18∕25 AC:None/A:None/CI:Some/II:Some/E:Theoretical/TD:AllVulnerability: Cross Site ScriptingDescription: The Lightbox2 module enables you to overlay images on the current page.The module did not sanitize some inputs when used in combination with a custom view leading to potential Cross Site Scripting (XSS).Solution: Install the latest version [...]
---------------------------------------------
https://www.drupal.org/sa-contrib-2018-064
∗∗∗ Teltonika RUT9XX Unauthenticated OS Command Injection ∗∗∗
---------------------------------------------
Teltonika RUT9XX routers with firmware before 00.04.233 are prone to multiple unauthenticated OS command injection vulnerabilities in autologin.cgi and hotspotlogin.cgi due to insufficient user input sanitization. This allows remote attackers to execute arbitrary commands with root privileges.
---------------------------------------------
https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180319…
∗∗∗ Teltonika RUT9XX Reflected Cross-Site Scripting (XSS) ∗∗∗
---------------------------------------------
Teltonika RUT9XX routers with firmware before 00.05.01.1 are prone to cross-site scripting vulnerabilities in hotspotlogin.cgi due to insufficient user input sanitization.
---------------------------------------------
https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180410…
∗∗∗ Teltonika RUT9XX Missing Access Control to UART Root Terminal ∗∗∗
---------------------------------------------
Teltonika RUT9XX routers with firmware before 00.04.233 provide a root terminal on a serial interface without proper access control. This allows attackers with physical access to execute arbitrary commands with root privileges.
---------------------------------------------
https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180319…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (dnsruby, gnulib, and jekyll), Fedora (calamares, fawkes, git, kernel-headers, librime, and pdns), openSUSE (ImageMagick), Oracle (kernel), Scientific Linux (glusterfs, kernel, and nss), Slackware (git), SUSE (ImageMagick), and Ubuntu (tomcat7, tomcat8).
---------------------------------------------
https://lwn.net/Articles/768145/
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in GNU Binutils affect IBM Netezza Platform Software clients. ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10728795
∗∗∗ IBM Security Bulletin: Vyatta 5600 vRouter Software Patches – Release 1801q ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10731217
∗∗∗ IBM Security Bulletin: Potential bypass security vulnerability in Expression Language library used by WebSphere Application Server (CVE-2014-7810) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10729557
∗∗∗ IBM Security Bulletin: Potential traversal vulnerability in IBM WebSphere Application Server Admin Console (CVE-2018-1770) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10729521
∗∗∗ IBM Security Bulletin: IBM FileNet Content Manager component FileNet Deployment Manager security vulnerability ∗∗∗
---------------------------------------------
https://www.ibm.com/support/docview.wss?uid=ibm10732755
∗∗∗ IBM Security Bulletin: Remote code execution vulnerability (CVE-2018-1260) affects IBM Spectrum Symphony 7.2.0.2 and 7.2.1 ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10731859
∗∗∗ IBM Security Bulletin: Cross-site scripting vulnerabilities affect Rational Publishing Engine ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734697
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 09-10-2018 18:00 − Mittwoch 10-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Zero-day exploit (CVE-2018-8453) used in targeted attacks ∗∗∗
---------------------------------------------
Yesterday, Microsoft published their security bulletin, which patches CVE-2018-8453, among others. It is a vulnerability in win32k.sys discovered by Kaspersky Lab in August. Microsoft confirmed the vulnerability and designated it CVE-2018-8453.
---------------------------------------------
https://securelist.com/cve-2018-8453-used-in-targeted-attacks/88151/
∗∗∗ Patchday: Zero-Day-Fix für Windows, kritische Exchange-Lücke ∗∗∗
---------------------------------------------
Im Oktober behebt Microsoft knapp 50 Sicherheitsprobleme. Darunter kritische Lücken in Windows-Komponenten und im Exchange Mail-Server.
---------------------------------------------
http://heise.de/-4186268
∗∗∗ Kritische Sicherheitslücke gefährdet Milliarden WhatsApp-Nutzer ∗∗∗
---------------------------------------------
Eine Sicherheitslücke in WhatsApp ermöglicht es, ein Smartphone mit einem einzigen Video-Call zu kapern. Potentiell betroffen sind Milliarden WhatsApp-Nutzer.
---------------------------------------------
http://heise.de/-4186365
∗∗∗ Patchday: Adobe stopft kritische Lücke in Digital Editions ∗∗∗
---------------------------------------------
Ein Sicherheitsupdate für Flash, das keins ist, und die Abwesenheit von Reader-Patches sorgen bei Adobe für einen eher untypischen Patchday.
---------------------------------------------
http://heise.de/-4186327
∗∗∗ IIS attacks surge from 2,000 to 1.7 million over last quarter ∗∗∗
---------------------------------------------
IIS, Drupal, and Oracle WebLogic web technologies experienced increased attacks in Q2 2018. According to a new threat report from eSentire, IIS attacks showed a massive increase, from 2,000 to 1.7 million, since last quarter.
---------------------------------------------
https://www.helpnetsecurity.com/2018/10/10/iis-attacks-surge/
∗∗∗ Magecart hacks Shopper Approved to simultaneously hit many e-commerce sites ∗∗∗
---------------------------------------------
The cybercriminal groups under the Magecart umbrella strike again and again, and one of them has apparently specialized in compromising third parties to more easily get in as many online shops as possible. The latest target of Magecart Group 5, as it has been dubbed by RiskIQ researcher Yonathan Klijnsma, is Shopper Approved, an organization that provides rating seals for online stores.
---------------------------------------------
https://www.helpnetsecurity.com/2018/10/10/magecart-hacks-shopper-approved/
∗∗∗ Kleinanzeigenbetrug mit Western Union Überweisungen ∗∗∗
---------------------------------------------
Vorsicht beim Kleinanzeigenverkauf! BetrügerInnen, die sich als KaufinteressentInnen ausgeben, behaupten, ihren Opfern überhöhte Geldbeträge überwiesen zu haben, die nur durch eine Western Union Transaktion an ein Speditionsunternehmen freigeschalten werden können. Führen Sie diese Transaktion nicht durch, denn Ihr Geld wäre verloren und die freizuschaltende Überweisung gibt es nicht!
---------------------------------------------
https://www.watchlist-internet.at/news/kleinanzeigenbetrug-mit-western-unio…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security Bulletins Posted ∗∗∗
---------------------------------------------
Adobe has published security bulletins for Adobe Digital Editions (APSB18-27), Adobe Experience Manager (APSB18-36), Adobe Framemaker (APSB18-37) and Adobe Technical Communications Suite (APSB18-38). Adobe recommends users update their product installations to the latest versions using the instructions referenced [...]
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1633
∗∗∗ jQuery-File-Upload < = v9.22.0 unauthenticated arbitrary file upload vulnerability ∗∗∗
---------------------------------------------
Topic: jQuery-File-Upload < = v9.22.0 unauthenticated arbitrary file upload vulnerability Risk: Medium Text:Title: jQuery-File-Upload < = v9.22.0 unauthenticated arbitrary file upload vulnerability Author: Larry W. Cashdollar [...]
---------------------------------------------
https://cxsecurity.com/issue/WLB-2018100094
∗∗∗ GE iFix ∗∗∗
---------------------------------------------
This advisory includes mitigations for an unsafe ActiveX control marked safe for scripting vulnerability in a Gigasoft component affecting GE’s iFix HMI products.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01
∗∗∗ Fuji Electric Energy Savings Estimator ∗∗∗
---------------------------------------------
This advisory includes mitigations for an uncontrolled search path element (DLL Hijacking) vulnerability in the Fuji Electric Energy Savings Estimator software.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-282-07
∗∗∗ October 2018 Security Update Release ∗∗∗
---------------------------------------------
Today, we released security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about this month’s security updates can be found in the Security Update Guide.
---------------------------------------------
https://blogs.technet.microsoft.com/msrc/2018/10/09/october-2018-security-u…
∗∗∗ October 2018 Microsoft Patch Tuesday, (Tue, Oct 9th) ∗∗∗
---------------------------------------------
Microsoft released patches for 48 vulnerabilities today and one advisory regarding a defense in depth update for Office. No Adobe updates are included so far, but Adobe has released updates to PDF Reader / Acrobat about a week ago.
---------------------------------------------
https://isc.sans.edu/diary/rss/24186
∗∗∗ VMSA-2018-0025 ∗∗∗
---------------------------------------------
VMware ESXi, Workstation, and Fusion workarounds address a denial-of-service vulnerability
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0025.html
∗∗∗ USN-3787-1: Tomcat vulnerability ∗∗∗
---------------------------------------------
tomcat7, tomcat8 vulnerabilityA security issue affects these releases of Ubuntu and its derivatives:Ubuntu 16.04 LTSUbuntu 14.04 LTSSummaryTomcat could be made to redirect to arbitrary locations.Software Descriptiontomcat8 - Servlet and JSP enginetomcat7 - Servlet and JSP engineDetailsIt was discovered that Tomcat incorrectly handled returning redirects to adirectory. A remote attacker could possibly use this issue with a speciallycrafted URL to redirect to arbitrary URIs.
---------------------------------------------
https://usn.ubuntu.com/3787-1/
∗∗∗ October 2018 Office Update Release ∗∗∗
---------------------------------------------
The October 2018 Public Update releases for Office are now available! This month, there are 23 security updates and 17 non-security updates. All of the security and non-security updates are listed in KB article 4464656. A new version of Office 2013 Click-To-Run is available: 15.0.5075.1001 A new version of Office 2010 Click-To-Run is available: 14.0.7214.5000
---------------------------------------------
https://blogs.technet.microsoft.com/office_sustained_engineering/2018/10/09…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (patch), CentOS (firefox, glusterfs, kernel, and nss), Debian (net-snmp), Oracle (firefox, glusterfs, kernel, and nss), Red Hat (glusterfs, kernel, and nss), Scientific Linux (firefox), SUSE (kernel), and Ubuntu (webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/768041/
∗∗∗ BSRT 2018-004 Information Disclosure Vulnerability in Management Console Impacts UEM ∗∗∗
---------------------------------------------
http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber…
∗∗∗ Security Advisory - Improper Authentication Vulnerability on Smartphones ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20181010-…
∗∗∗ IBM Security Bulletin: Multiple Vulnerabilities in WebSphere Application Server in IBM Cloud July 2018 CPU ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10734161
∗∗∗ IBM Security Bulletin: IBM FileNet Content Manager affected by Apache PDFBox security vulnerability ∗∗∗
---------------------------------------------
https://www.ibm.com/support/docview.wss?uid=ibm10716315
∗∗∗ IBM Security Bulletin: Multiple security vulnerabilities affect IBM WebSphere Application Server in IBM Cloud ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10734167
∗∗∗ IBM Security Bulletin: Server Automation is affected by the following GSKit vulnerabilities (CVE-2018-1447, CVE-2018-1427, CVE-2018-1428) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10718773
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 08-10-2018 18:00 − Dienstag 09-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Millionen Xiongmai-Überwachungskameras durch Cloud-Feature unsicher (XMEye P2P Coud) ∗∗∗
---------------------------------------------
Über 9 Millionen IoT-Geräte des chinesischem OEM-Herstellers "Xiongmai" sind unsicher (selbst jene hinter einer Firewall), weil sie ein unsicheres Cloud-Feature namens "XMEye P2P cloud" standardmäßig aktiv haben.
---------------------------------------------
https://www.sec-consult.com/blog/2018/10/millionen-xiongmai-ueberwachungska…
∗∗∗ Sicherheitsupdates: Kritische Lücken in Cisco DNA gefährden ganze Netzwerke ∗∗∗
---------------------------------------------
Cisco stellt Patches für verschiedene Produkte bereit und schließt damit viele Sicherheitslücken.
---------------------------------------------
http://heise.de/-4184517
∗∗∗ Oktober ist Europäischer Monat der Cyber-Sicherheit! ∗∗∗
---------------------------------------------
Auch diesen Oktober nimmt Österreich wieder an der EU-weiten Kampagne European Cyber Security Month (ECSM) teil. Im Fokus steht dabei die Bewusstseinsbildung für Risiken im Netz.
---------------------------------------------
https://www.watchlist-internet.at/news/oktober-ist-europaeischer-monat-der-…
=====================
= Vulnerabilities =
=====================
∗∗∗ [20181005] - Core - CSRF hardening in com_installer ∗∗∗
---------------------------------------------
Project: Joomla! SubProject: CMS Impact: Moderate Severity: Low Versions: 2.5.0 through 3.8.12 Exploit type: CSRF Reported Date: 2018-September-26 Fixed Date: 2018-October-02 CVE Number: CVE-2018-17858 Description Added additional CSRF hardening in com_installer actions in the backend. Affected Installs Joomla! CMS versions 2.5.0 through 3.8.12 Solution Upgrade to version 3.8.13 Contact The JSST at the Joomla! Security Centre. Reported By: Raviraj A. Powar
---------------------------------------------
http://feeds.joomla.org/~r/JoomlaSecurityNews/~3/nfI3_UnJIrM/755-20181005-c…
∗∗∗ [20181004] - Core - ACL Violation in com_users for the admin verification ∗∗∗
---------------------------------------------
Project: Joomla! SubProject: CMS Impact: Moderate Severity: Low Versions: 1.5.0 through 3.8.12 Exploit type: ACL Violation Reported Date: 2017-December-27 Fixed Date: 2018-October-02 CVE Number: CVE-2018-17855 Description In case that an attacker gets access to the mail account of an user who can approve admin verifications in the registration process he can activate himself. Affected Installs Joomla! CMS versions 1.5.0 through 3.8.12 Solution Upgrade to version 3.8.13
---------------------------------------------
http://feeds.joomla.org/~r/JoomlaSecurityNews/~3/qGhSucxwoZo/754-20181004-c…
∗∗∗ [20181003] - Core - Access level Violation in com_tags ∗∗∗
---------------------------------------------
Project: Joomla! SubProject: CMS Impact: Moderate Severity: Low Versions: 3.1.0 through 3.8.12 Exploit type: ACL Violation Reported Date: 2018-June-20 Fixed Date: 2018-October-02 CVE Number: CVE-2018-17857 Description Inadequate checks on the tags search fields can lead to an access level violation. Affected Installs Joomla! CMS versions 3.1.0 through 3.8.12 Solution Upgrade to version 3.8.13 Contact The JSST at the Joomla! Security Centre.
---------------------------------------------
http://feeds.joomla.org/~r/JoomlaSecurityNews/~3/nIIfD6jUDgU/753-20181003-c…
∗∗∗ [20181002] - Core - Inadequate default access level for com_joomlaupdate ∗∗∗
---------------------------------------------
Project: Joomla! SubProject: CMS Impact: High Severity: Low Versions: 2.5.4 through 3.8.12 Exploit type: Object Injection Reported Date: 2018-June-21 Fixed Date: 2018-October-02 CVE Number: CVE-2018-17856 Description Joomla’s com_joomlaupdate allows the execution of arbitrary code. The default ACL config enabled access of Administrator-level users to access com_joomlaupdate and trigger a code execution. Affected Installs Joomla! CMS versions 2.5.4 through 3.8.12
---------------------------------------------
http://feeds.joomla.org/~r/JoomlaSecurityNews/~3/MptbHWIJjXM/752-20181002-c…
∗∗∗ [20181001] - Core - Hardening com_contact contact form ∗∗∗
---------------------------------------------
Project: Joomla! SubProject: CMS Impact: Moderate Severity: Low Versions: 2.5.0 through 3.8.12 Exploit type: Incorrect Access Control Reported Date: 2018-September-17 Fixed Date: 2018-October-02 CVE Number: CVE-2018-17859 Description Inadequate checks in com_contact could allowed mail submission in disabled forms. Affected Installs Joomla! CMS versions 2.5.0 through 3.8.12 Solution Upgrade to version 3.8.13 Contact The JSST at the Joomla! Security Centre. Reported By: David Jardin (JSST)
---------------------------------------------
http://feeds.joomla.org/~r/JoomlaSecurityNews/~3/lkwPYx4JflE/751-20181001-c…
∗∗∗ SAP Security Patch Day - October 2018 ∗∗∗
---------------------------------------------
On 9th of October 2018, SAP Security Patch Day saw the release of 11 Security Notes. Additionally, there were 4 updates to previously released security notes.
---------------------------------------------
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095
∗∗∗ SSA-347726: Denial-of-Service Vulnerability in SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200SP Open Controller ∗∗∗
---------------------------------------------
Versions of SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200 SP Open Controller are affected by a denial-of-service vulnerability. An attacker with network access to the PLC can cause a Denial-of-Service condition on the network stack.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-347726.txt
∗∗∗ SSA-254686: Foreshadow / L1 Terminal Fault Vulnerabilities in Industrial Products ∗∗∗
---------------------------------------------
Security researchers published information on vulnerabilities known as Foreshadow and L1 Terminal Fault (L1TF). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerabilities.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-254686.txt
∗∗∗ SSA-464260: TLS ROBOT vulnerability in SCALANCE W1750D ∗∗∗
---------------------------------------------
The latest update for SCALANCE W1750D addresses a vulnerability known as _ROBOT Attack_. The vulnerability could allow an attacker to decrypt TLS traffic. Siemens provides a firmware update and recommends users to update to the new version.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-464260.txt
∗∗∗ SSA-493830: Privilege Escalation in ROX II ∗∗∗
---------------------------------------------
The latest update for ROX II fixes two vulnerabilities. One vulnerability could allow an attacker with a low-privileged user account to execute arbitrary commands. The other vulnerability could allow an attacker with a low-privileged user account to escalate his privileges.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-493830.txt
∗∗∗ SSA-507847: Cross-Site Request Forgery Vulnerability in SIMATIC S7-1200 CPU Family ∗∗∗
---------------------------------------------
The latest firmware update for S7-1200 CPU family version 4 fixes a Cross-Site Request Forgery vulnerability. Siemens recommends to update affected devices as soon as possible.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-507847.txt
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (git), Debian (kernel, samba, and tinc), Fedora (kernel-headers), Oracle (firefox), Red Hat (firefox and qemu-kvm-rhev), Scientific Linux (firefox), SUSE (java-1_8_0-ibm, kubernetes-salt, velum, libxml2, and postgresql10), and Ubuntu (libxkbcommon).
---------------------------------------------
https://lwn.net/Articles/767948/
∗∗∗ iCloud for Windows 7.7 ∗∗∗
---------------------------------------------
https://support.apple.com/kb/HT209141
∗∗∗ iOS 12.0.1 ∗∗∗
---------------------------------------------
https://support.apple.com/kb/HT209162
∗∗∗ Zimbra Collaboration Suite: Eine Schwachstelle ermöglicht das Darstellen falscher Informationen ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-2038/
∗∗∗ IBM Security Bulletin: IBM Netcool/OMNIbus Probe DSL Factory Framework is affected by Apache Camel’s Core vulnerability ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10731893
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in WebSphere application server affect IBM Workload Scheduler ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10734305
∗∗∗ Remote Code Execution via XMeye P2P Cloud in Xiongmai IP Cameras, NVRs and DVRs ∗∗∗
---------------------------------------------
https://www.sec-consult.com/en/blog/advisories/vulnerabilities-xiongmai-ip-…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 05-10-2018 18:00 − Montag 08-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Git Project Patches Remote Code Execution Vulnerability in Git ∗∗∗
---------------------------------------------
The Git Project announced yesterday a critical arbitrary code execution vulnerability in the Git command line client, Git Desktop, and Atom that could allow malicious repositories to remotely execute commands on a vulnerable machine.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/git-project-patches-remote-c…
∗∗∗ Sony Smart TV Bug Allows Remote Access, Root Privileges ∗∗∗
---------------------------------------------
Software patching becomes a new reality for smart TV owners.
---------------------------------------------
https://threatpost.com/sony-smart-tv-bug-allows-remote-access-root-privileg…
∗∗∗ ENISA publishes annual report on trust services security incidents 2017 ∗∗∗
---------------------------------------------
ENISA publishes the first full-year annual report on security incidents with electronic trust services, covering 2017.
---------------------------------------------
https://www.enisa.europa.eu/news/enisa-news/enisa-publishes-annual-report-o…
∗∗∗ Sicherheitsupdate: D-Link Central WiFi Manager anfällig für Schadcode ∗∗∗
---------------------------------------------
In der Windows-Version von D-Link Central WiFi Manager klaffen mehrere Sicherheitslücken. Mindestens eine davon gilt als kritisch. Ein Patch schafft Abhilfe.
---------------------------------------------
http://heise.de/-4183206
∗∗∗ macOS: Code-Signing teilweise aushebelbar ∗∗∗
---------------------------------------------
Gatekeeper soll dafür sorgen, dass bekannte Malware auf dem Mac nicht startet. Überprüft wird aber oft nur ein Mal, warnt ein Sicherheitsforscher.
---------------------------------------------
http://heise.de/-4182870
=====================
= Vulnerabilities =
=====================
∗∗∗ VU#176301: Auto-Maskin DCU 210E RP 210E and Marine Pro Observer App ∗∗∗
---------------------------------------------
Vulnerability Note VU#176301 Auto-Maskin DCU 210E RP 210E and Marine Pro Observer App Original Release date: 06 Oct 2018 | Last revised: 08 Oct 2018 Overview Auto-Maskin RP remote panels and DCU controls units are used to monitor and control ship engines. The units have several authentication and encryption vulnerabilities which can allow attackers to access the units and control connected engines. Description CWE 798: Use of Hard-Coded Credentials - CVE–2018-5399 [...]
---------------------------------------------
http://www.kb.cert.org/vuls/id/176301
∗∗∗ FLIR Systems FLIR Thermal Traffic Cameras Websocket Device Manipulation ∗∗∗
---------------------------------------------
FLIR thermal traffic cameras suffer from an unauthenticated device manipulation vulnerability utilizing the websocket protocol. The affected FLIR Intelligent Transportation Systems - ITS models use an insecure implementation of websocket communication used for administering the device. Authentication and authorization bypass via referencing a direct object allows an attacker to directly modify running configurations, disclose information or initiate a denial of service (DoS) scenario with [...]
---------------------------------------------
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5490.php
∗∗∗ FLIR Systems FLIR Thermal Traffic Cameras RTSP Stream Disclosure ∗∗∗
---------------------------------------------
FLIR thermal traffic cameras suffer from an unauthenticated and unauthorized live RTSP video stream access.
---------------------------------------------
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5489.php
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (adplug, git, php-horde, php-horde-core, and php-horde-kronolith), Fedora (firefox, liblouis, libmad, mediawiki, opensc, php-horde-horde, php-horde-Horde-Core, php-horde-kronolith, and rust), Gentoo (imagemagick, openssh, and sox), openSUSE (ghostscript, gitolite, java-1_8_0-openjdk, kernel, php5, php7, python, thunderbird, tomcat, and unzip), Red Hat (firefox and rh-haproxy18-haproxy), and SUSE (ImageMagick, java-1_8_0-openjdk, kernel, qpdf, [...]
---------------------------------------------
https://lwn.net/Articles/767873/
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager Misses Authentication for Critical Function (CVE-2018-1745) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10733355
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to Improper Authentication (CVE-2018-1738) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733309
∗∗∗ IBM Security Bulletin: IBM Tivoli Netcool Impact is affected by an Information disclosure of stack trace vulnerability (CVE-2018-1553) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10733541
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Netcool Impact ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10733543
∗∗∗ IBM Security Bulletin: Vulnerabilities in NTP, OpenSSL and Intel CPU’s affect IBM Netezza Firmware Diagnostics. ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg22016330
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 04-10-2018 18:00 − Freitag 05-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stefan Lenzhofer
=====================
= News =
=====================
∗∗∗ Fallout Exploit Kit Now Installing the Kraken Cryptor Ransomware ∗∗∗
---------------------------------------------
The Fallout Exploit has been distributing the GandCrab Ransomware for the past few weeks, but has now switched its payload to the Kraken Cryptor Ransomware.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fallout-exploit-kit-now-inst…
∗∗∗ 365 Days Later: Finding and Exploiting Safari Bugs using Publicly Available Tools ∗∗∗
---------------------------------------------
Posted by Ivan Fratric, Google Project ZeroAround a year ago, we published the results of research about the resilience of modern browsers against DOM fuzzing, a well-known technique for finding browser bugs. Together with the bug statistics we also published Domato, our DOM fuzzing tool that was used to find those bugs.Given that in the previous research, Apple Safari, or more specifically, WebKit (its DOM engine) did noticeably worse than other browsers, we decided to revisit it after a year [...]
---------------------------------------------
https://googleprojectzero.blogspot.com/2018/10/365-days-later-finding-and-e…
∗∗∗ ThreatList: 83% of Routers Contain Vulnerable Code ∗∗∗
---------------------------------------------
Five out of six name brand routers, such as Linksys, NETGEAR and D-Link, contain known open-source vulnerabilities.
---------------------------------------------
https://threatpost.com/threatlist-83-of-routers-contain-vulnerable-code/137…
∗∗∗ Domain Name System: Vorsichtsmaßnahmen für den DNS-Schlüsseltausch ∗∗∗
---------------------------------------------
Der kryptografische Hauptschlüssel des DNS wird in einer Woche gewechselt. Für unvorbereitete Provider kann das fatale Folgen haben.
---------------------------------------------
http://heise.de/-4179793
=====================
= Vulnerabilities =
=====================
∗∗∗ Carestream Vue RIS ∗∗∗
---------------------------------------------
This advisory includes mitigations for an information exposure through an error message vulnerability in the Carestream Vue RIS, a web-based radiology information system.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-277-01
∗∗∗ Change Healthcare PeerVue Web Server ∗∗∗
---------------------------------------------
This advisory includes mitigations for an information exposure through an error message vulnerability in the Change Healthcare PeerVue Web Server.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-277-02
∗∗∗ WECON PI Studio ∗∗∗
---------------------------------------------
This advisory includes information on stack-based buffer overflow, out-of-bounds write, and out-of-bounds read vulnerabilities in WECON’s PI Studio HMI project programmer.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01
∗∗∗ Security Advisory 2018-06: Security Update for OTRS Framework ∗∗∗
---------------------------------------------
October 05, 2018 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability. Please send information regarding vulnerabilities in OTRS to: security(a)otrs.org PGP Key pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16] uid OTRS Security Team GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22The post Security Advisory 2018-06: Security Update for OTRS Framework appeared first on | community.otrs.com.
---------------------------------------------
https://community.otrs.com/security-advisory-2018-06-security-update-for-ot…
∗∗∗ VMSA-2018-0024.1 ∗∗∗
---------------------------------------------
VMware Workspace ONE Unified Endpoint Management Console (AirWatch Console) update resolves SAML authentication bypass vulnerability
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0024.html
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (kernel), Fedora (lcms2, php-tcpdf, and udisks2), openSUSE (ImageMagick, libX11, openssl-1_0_0, openssl-1_1, and otrs), SUSE (kernel, php5, php53, php7, and python), and Ubuntu (apparmor and imagemagick).
---------------------------------------------
https://lwn.net/Articles/767689/
∗∗∗ IBM Security Bulletin: A vulnerability in yum-utils affects PowerKVM ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10728307
∗∗∗ IBM Security Bulletin: Vulnerabilities in docker affect PowerKVM ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10725649
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Rational DOORS Web Access ∗∗∗
---------------------------------------------
https://www.ibm.com/support/docview.wss?uid=ibm10733857
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Rational Application Developer for WebSphere Software ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10733905
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager generates Application Error (CVE-2018-1753) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733359
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to Incorrect Permission Assignment for Critical Resource (CVE-2018-1750) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733311
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to Hazardous Input Validation ( CVE-2018-1749) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733303
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to Information Exposure (CVE-2018-1743) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733351
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager Uses Hard-coded Credentials (CVE-2018-1742) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733419
∗∗∗ IBM Security Bulletin: IBM Security Key Lifecycle Manager is vulnerable to Improper Control of Interaction Frequency (CVE-2018-1741) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10733425
∗∗∗ Security vulnerabilities fixed in Thunderbird 60.2.1 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 03-10-2018 18:00 − Donnerstag 04-10-2018 18:00
Handler: Stephan Richter
Co-Handler: Dimitri Robl
=====================
= News =
=====================
∗∗∗ Phishing Attacks Distributed Through CloudFlares IPFS Gateway ∗∗∗
---------------------------------------------
Yesterday we reported on a phishing attack that utilizes Azure Blob storage in order to have login forms secured by a Microsoft issued SSL certificate. After reviewing the URLs used by the same attacker, BleepingComputer has discovered that these same bad actors are utilizing the Cloudflare IPFS gateway for the same purpose.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/phishing-attacks-distributed…
∗∗∗ Nicht bei conquerconsoles.com, konsolenkammer24.de oder konsolenstation24.com kaufen ∗∗∗
---------------------------------------------
Die Fakeshops conquerconsoles.com, konsolenkammer24.de und konsolenstation24.com vertreiben Spielkonsolen und Spiele zu unschlagbaren Preisen. Die Fakeshops locken mit Angeboten, wo Sie eine PlayStation 4 samt Spiel und Controller kostengünstig erwerben können. Sie können nur im Voraus per Banküberweisung bezahlen, erhalten aber keine Ware!
---------------------------------------------
https://www.watchlist-internet.at/news/nicht-bei-conquerconsolescom-konsole…
=====================
= Vulnerabilities =
=====================
∗∗∗ Printer, email and PDF versions - Highly critical - Remote Code Execution - SA-CONTRIB-2018-063 ∗∗∗
---------------------------------------------
Project: Printer, email and PDF versionsVersion: 7.x-2.x-devDate: 2018-October-03Security risk: Highly critical 20∕25 AC:None/A:None/CI:All/II:All/E:Theoretical/TD:UncommonVulnerability: Remote Code ExecutionDescription: This module provides printer-friendly versions of content, including send by e-mail and PDF versions.The module doesnt sufficiently sanitize the arguments passed to the wkhtmltopdf executable, allowing a remote attacker to execute arbitrary shell commands.
---------------------------------------------
https://www.drupal.org/sa-contrib-2018-063
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (firefox and python-django), Debian (dnsmasq, firefox-esr, imagemagick, and linux-4.9), Fedora (haproxy), openSUSE (bitcoin, firefox, and texlive), SUSE (openslp), and Ubuntu (apache2).
---------------------------------------------
https://lwn.net/Articles/767611/
∗∗∗ Cisco Digital Network Architecture Center Unauthenticated Access Vulnerability ∗∗∗
---------------------------------------------
A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and have direct unauthorized access to critical management functions.The vulnerability is due to an insecure default configuration of the affected system. An attacker could exploit this vulnerability by directly connecting to the exposed services. An exploit could allow the attacker to retrieve and modify critical system files.
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
∗∗∗ Cisco Digital Network Architecture Center Authentication Bypass Vulnerability ∗∗∗
---------------------------------------------
A vulnerability in the identity management service of Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and take complete control of identity management functions.The vulnerability is due to insufficient security restrictions for critical management functions. An attacker could exploit this vulnerability by sending a valid identity management request to the affected system.
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
∗∗∗ More Cisco Security Advisories ∗∗∗
---------------------------------------------
https://tools.cisco.com/security/center/publicationListing.x
∗∗∗ Red Hat JBoss Web Server: Eine Schwachstelle ermöglicht das Erlangen von Benutzerrechten ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1992/
∗∗∗ Apache Tomcat: Eine Schwachstelle ermöglicht das Darstellen falscher Informationen ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-2000/
∗∗∗ ClamAV: Mehrere Schwachstellen ermöglichen verschiedene Denial-of-Service-Angriffe ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-2008/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 02-10-2018 18:00 − Mittwoch 03-10-2018 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Phishing Attack Uses Azure Blob Storage to Impersonate Microsoft ∗∗∗
---------------------------------------------
A new Office 365 phishing attack utilizes an interesting method of storing their phishing form hosted on Azure Blob Storage in order to be secured by a Microsoft SSL certificate.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/phishing-attack-uses-azure-b…
∗∗∗ ct deckt auf: Enigmail verschickt Krypto-Mails im Klartext ∗∗∗
---------------------------------------------
In der verbreiteten Thunderbird-Erweiterung Enigmail steckt ein fataler Fehler. Das Problem betrifft den Junior-Modus, der seit April standardmäßig aktiv ist.
---------------------------------------------
https://heise.de/-4180405
∗∗∗ Popular TP-Link wireless home router open to remote hijacking ∗∗∗
---------------------------------------------
By concatenating a known improper authentication flaw with a newly discovered CSRF vulnerability, remote unauthenticated attackers can obtain full control over TP-Link TL-WR841N, a popular wireless consumer router used worldwide. "This type of remote attack can also compromise routers behind a network address translator (NAT) and those not exposed to the public wide area network (WAN) as the vulnerability is remotely reflected off a locally connected host, rather than coming directly over [...]
---------------------------------------------
https://www.helpnetsecurity.com/2018/10/03/tp-link-wireless-home-router-hij…
=====================
= Vulnerabilities =
=====================
∗∗∗ Delta Electronics ISPSoft ∗∗∗
---------------------------------------------
This advisory includes mitigations for a stack-based buffer overflow vulnerability in the Delta Electronics ISPSoft software.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-275-01
∗∗∗ GE Communicator ∗∗∗
---------------------------------------------
This advisory includes mitigations for a heap-based buffer overflow vulnerability in GEs Communicator, an application for programming and monitoring supported metering devices.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-275-02
∗∗∗ Entes EMG 12 ∗∗∗
---------------------------------------------
This advisory includes mitigations for improper authentication and information exposure through query strings in GET request vulnerabilities in the Entes EMG 12 Ethernet Modbus Gateway.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-275-03
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (elfutils), Gentoo (firefox), Red Hat (instack-undercloud, openstack-tripleo-heat-templates and openstack-nova), Slackware (mozilla), SUSE (ghostscript, ImageMagick, kernel, mgetty, qemu, and unzip), and Ubuntu (firefox, haproxy, kernel, liblouis, and webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/767539/
∗∗∗ ZDI-18-1107: (0Day) Wecon PIStudio screendata HSC Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-18-1107/
∗∗∗ ZDI-18-1106: (0Day) Wecon PIStudio xmlparser LoadXMLFile XML External Entity Processing Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-18-1106/
∗∗∗ ZDI-18-1109: (0Day) Wecon PIStudio basedll TextContent Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-18-1109/
∗∗∗ ZDI-18-1108: (0Day) Wecon PIStudio cximageu Image Parsing Out-Of-Bounds Read Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-18-1108/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/
∗∗∗ HPESBGN03900 rev.1 - HPE enhanced Internet Usage Manager (eIUM) Remote Unauthorized Disclosure of Information vulnerability and Remote Bypass Security Restrictions ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ Security vulnerabilities fixed in Firefox 62.0.3 and Firefox ESR 60.2.2 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily