=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 29-05-2018 18:00 − Mittwoch 30-05-2018 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Ultraschallangriffe bringen Festplatten zum Absturz ∗∗∗
---------------------------------------------
Sicherheitsforscher haben mit Schall- und Ultraschallattacken Videoüberwachungssyteme, aber auch PCs und Laptops außer Gefecht gesetzt.
---------------------------------------------
https://futurezone.at/science/ultraschallangriffe-bringen-festplatten-zum-a…
∗∗∗ Yahoo-Hack: Kanadier zu fünf Jahren Gefängnis verurteilt ∗∗∗
---------------------------------------------
Für den russischen Geheimdienst beschaffte ein Hacker den Zugang zu 80 Webmail-Konten durch Eindringen in das Yahoo-System. Jetzt muss er ins Gefängnis.
---------------------------------------------
http://heise.de/-4060708
∗∗∗ Roboter Pepper kämpft mit massiven Sicherheitsproblemen ∗∗∗
---------------------------------------------
Die "feindliche" Übernahme von einem Roboter ist ein Horrorszenario. Beim Service-Roboter Pepper ist das möglich, wie Wissenschaftler herausgefunden haben.
---------------------------------------------
http://heise.de/-4060743
∗∗∗ Will the Real Joker’s Stash Come Forward? ∗∗∗
---------------------------------------------
For as long as scam artists have been around so too have opportunistic thieves who specialize in ripping off other scam artists. This is the story about a group of Pakistani Web site designers who apparently have made an impressive living impersonating some of the most popular and well known "carding" markets, or online stores that sell stolen credit cards.
---------------------------------------------
https://krebsonsecurity.com/2018/05/will-the-real-jokers-stash-come-forward/
∗∗∗ 0patching Foxit Reader Buffer... Oops... Integer Overflow (CVE-2017-17557) ∗∗∗
---------------------------------------------
In April, Steven Seeley of Source Incite published a report of a vulnerability in Foxit Reader and PhantomPDF versions up to 9.0.1 that could allow for remote code execution on a target system. Public release of this report was coordinated with an official vendor fix included in the Aprils Foxit Reader and PhantomPDF 9.1. release.According to our analysis the PoC attached to the report triggers a heap-based buffer overflow in a Bitmap image data copy operation ..
---------------------------------------------
http://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html
∗∗∗ Cookie consent script used to distribute malware ∗∗∗
---------------------------------------------
Since the new website cookie usage regulations in the EU have come into place, many websites have added a warning on their website about how they use cookies on it and as well, ask for your consent. ]]>
---------------------------------------------
http://labs.sucuri.net/?note=2018-05-29
=====================
= Vulnerabilities =
=====================
∗∗∗ DSA-4212 git - security update ∗∗∗
---------------------------------------------
https://www.debian.org/security/2018/dsa-4212
∗∗∗ DSA-4213 qemu - security update ∗∗∗
---------------------------------------------
https://www.debian.org/security/2018/dsa-4213
∗∗∗ Potential XSS in "CSRF validation failure" page due to lack of referer sanitization ∗∗∗
---------------------------------------------
https://fortiguard.com/psirt/FG-IR-18-059
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 28-05-2018 18:00 − Dienstag 29-05-2018 18:00
Handler: Alexander Riepl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Cobalt Hacking Group Still Active Despite Leaders Arrest ∗∗∗
---------------------------------------------
Despite their leaders arrest in Spain two months ago, the Cobalt hacker group thats specialized in stealing money from banks and financial institutions has remained active, even launching a new campaign.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/cobalt-hacking-group-still-a…
∗∗∗ 2018 Fraud World Cup ∗∗∗
---------------------------------------------
There are only two weeks to go before the start of the massive soccer event - FIFA World Cup. This championship has already attracted the attention of millions worldwide, including a fair few cybercriminals. Long before kick-off, email accounts began bulging with soccer-related spam, and scammers started exploiting the topic in mailings and creating World Cup-themed phishing pages.
---------------------------------------------
https://securelist.com/2018-fraud-world-cup/85878/
∗∗∗ Qihoo 360 discovers high-risk security issues in EOS, says 80% digital wallets have problems ∗∗∗
---------------------------------------------
Blockchain platform EOS is facing a series of high-risk security vulnerabilities, according to Chinese cybersecurity company Qihoo 360 which published a report on May 29. The company's Vulcan team discovered that attacks can be remotely executed on the EOS node, TechNode's Chinese sister site reports.
---------------------------------------------
https://technode.com/2018/05/29/qihoo-360-security-issues-eos/
∗∗∗ New LTS Release ∗∗∗
---------------------------------------------
Back around the end of 2014 we posted our release strategy. This was the first time we defined support timelines for our releases, and added the concept of an LTS (long-term support) release. At our OMC meeting earlier this month, we picked our next LTS release. This post walks through that announcement, and tries to explain all the implications of it.
---------------------------------------------
https://www.openssl.org/blog/blog/2018/05/18/new-lts/
∗∗∗ Kritische Lücken in IBMs Sicherheits-Lösung QRadar ∗∗∗
---------------------------------------------
Ausgerechnet in der Sicherheitslösung QRadar, die Angriffe aufdecken und verhindern soll, klafften kritische Lücken, die externen Angreifern vollen Zugriff gewährten.
---------------------------------------------
http://heise.de/-4060177
∗∗∗ Keine 359,88 Euro an MEDIA ADVICE LIMITED bezahlen! ∗∗∗
---------------------------------------------
Die betrügerische Media Advice Limited betreibt verschiedene Streaming-Plattformen, wie tutoflix.de, soloflix.de oder megaflix.de. InteressentInnen sollen sich auf den Websites registrieren, um Zugriff auf das Film-Angebot zu bekommen. Wer den Anweisungen folgt, wird böse überrascht, denn die Registrierung führt zu einer Premium-Mitgliedschaft, die Kosten von 359,88 Euro pro Jahr verursacht. Der Betrag sollte auf keinen Fall bezahlt werden, denn ein gültiger Vertrag kam
---------------------------------------------
https://www.watchlist-internet.at/news/keine-35988-euro-an-media-advice-lim…
=====================
= Vulnerabilities =
=====================
∗∗∗ GNU Barcode 0.99 Memory Leak ∗∗∗
---------------------------------------------
GNU Barcode suffers from a memory leak vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error in the cmdline.c, which can be exploited to cause a memory leak via a specially crafted file. The vulnerability is confirmed in version 0.99. Other versions may also be affected.
---------------------------------------------
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5471.php
∗∗∗ GNU Barcode 0.99 Buffer Overflow ∗∗∗
---------------------------------------------
The vulnerability is caused due to a boundary error in the processing of an input file, which can be exploited to cause a buffer overflow when a user processes e.g. a specially crafted file. Successful exploitation could allow execution of arbitrary code on the affected machine.
---------------------------------------------
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5470.php
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (wireshark), Fedora (kernel), openSUSE (enigmail), Red Hat (kernel), SUSE (cairo, java-1_7_0-ibm, libvirt, perl-DBD-mysql, and xen), and Ubuntu (batik and isc-dhcp).
---------------------------------------------
https://lwn.net/Articles/755884/
∗∗∗ WordPress plugin "Site Reviews" vulnerable to cross-site scripting ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN60978548/
∗∗∗ WordPress plugin "Email Subscribers & Newsletters" vulnerable to cross-site scripting ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN16471686/
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Content Collector for SAP Applications ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg22014445
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016387
∗∗∗ Unprotected WiFi access & Unencrypted data transfer in Vgate iCar2 OBD2 Dongle ∗∗∗
---------------------------------------------
https://www.sec-consult.com/en/blog/advisories/unprotected-wifi-access-unen…
∗∗∗ Spring Framework vulnerability CVE-2018-1258 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K18193959
∗∗∗ HPESBHF03852 rev.1 - HPE Intelligent Management Center (iMC) Wireless Service Manager (WSM) Software, Remote Code Execution ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 25-05-2018 18:00 − Montag 28-05-2018 18:00
Handler: Alexander Riepl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Capture and Analysis of User Agents, (Sun, May 27th) ∗∗∗
---------------------------------------------
ISC collects web logs which also includes User-Agents. If you are running a honeypot or a web server, it is fairly easy to quickly use some Regex to parse the logs and get a count of what is most commonly seen. This is some of the activity I have observed over the past week, some well know user-agent associated with valid browser versions and some custom that are telltale to hacking tools: [...]
---------------------------------------------
https://isc.sans.edu/diary/rss/23705
∗∗∗ NCSC-NL/taranis3 ∗∗∗
---------------------------------------------
NCSC-NL has published their internal workflow management tool "Taranis" on GitHub. This makes it easier for the community to contribute to future developments.
---------------------------------------------
https://github.com/NCSC-NL/taranis3/
∗∗∗ VPNFilter-Botnetz: US-Behörden raten dringend zu Router- und NAS-Neustart ∗∗∗
---------------------------------------------
Weil wichtige Teile der Infrastruktur des Botnetzes VPNFilter gekapert wurden, kann ein Neustart die Infektion entschärfen. Deswegen raten FBI und US-Justizministerium zum Neustart von SOHO-Routern und NAS-Geräten.
---------------------------------------------
https://www.heise.de/-4059341
∗∗∗ Efail: Empfohlener Workaround für Apple Mail und PGP schützt offenbar nicht ∗∗∗
---------------------------------------------
Apples E-Mail-Client mit GPG Suite kann verschlüsselte Mails einem Bericht zufolge weiterhin preisgeben, auch wenn der Nutzer das Laden entfernter Inhalte deaktiviert hat. Die Anzeige von HTML-Mails lässt sich in Apple Mail nicht komplett abschalten.
---------------------------------------------
http://heise.de/-4059867
∗∗∗ Attackers Fake Computational Power to Steal CryptoCurrencies from Mining Pools ∗∗∗
---------------------------------------------
Recently, we detected a new type of attack which targets some equihash mining pools. After analysis, we found out the attacked equihash mining pools are [...]
---------------------------------------------
https://blog.360totalsecurity.com/en/attackers-fake-computational-power-ste…
∗∗∗ Warnung vor mmg-tennis.de ∗∗∗
---------------------------------------------
Im Webstore mmg-tennis.de finden Konsument/innen günstige Markenware. Bei dieser handelt es sich um Produktfälschungen. Kund/innen, die bei mmg-tennis.de einkaufen, müssen deshalb mit zahlreichen Nachteilen und überhöhten Geldabbuchungen rechnen. Wir raten daher dringend von einem Einkauf bei mmg-tennis.de ab.
---------------------------------------------
https://www.watchlist-internet.at/news/warnung-vor-mmg-tennisde/
=====================
= Vulnerabilities =
=====================
∗∗∗ 2018-1014: Moodle: Mehrere Schwachstellen ermöglichen u.a. die Ausführung beliebigen Programmcodes ∗∗∗
---------------------------------------------
Eine Schwachstelle in Moodle ermöglicht einem entfernten, einfach authentifizierten Angreifer mit der Berechtigung, Berechnungsfragen zu erstellen, die Ausführung beliebigen Programmcodes ( https://moodle.org/mod/forum/discuss.php?d=371199#p1496353 ). Mehrere weitere Schwachstellen [...]
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1014/
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (batik, cups, gitlab, ming, and xdg-utils), Fedora (dpdk, firefox, glibc, nodejs-deep-extend, strongswan, thunderbird, thunderbird-enigmail, wavpack, xdg-utils, and xen), Gentoo (ntp, rkhunter, and zsh), openSUSE (Chromium, GraphicsMagick, jasper, opencv, pdns, and wireshark), SUSE (jasper, java-1_7_1-ibm, krb5, libmodplug, and openstack-nova), and Ubuntu (thunderbird).
---------------------------------------------
https://lwn.net/Articles/755796/
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Netcool Impact ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016544
∗∗∗ IBM Security Bulletin: Security Bulletin: IBM Cloud Orchestrator and Cloud Orchestrator Enterprise update of IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg2C1000370
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 24-05-2018 18:00 − Freitag 25-05-2018 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Z-Shave Attack Could Impact Over 100 Million IoT Devices ∗∗∗
---------------------------------------------
The Z-Wave wireless communications protocol used for some IoT/smart devices is vulnerable to a downgrade attack that can allow a malicious party to intercept and tamper with traffic between smart devices.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/z-shave-attack-could-impact-…
∗∗∗ Electron: Was es mit dem Patch des Patches auf sich hat... ∗∗∗
---------------------------------------------
Die Entwickler von Electron haben in der vorigen Woche einen Patch für den Januar-Patch ihres Cross-Plattform-Frameworks zur Erstellung von Desktop-Apps veröffentlicht. Ein Sicherheitsforscher von Doyensec erläuterte nun, warum das notwendig war.
---------------------------------------------
https://www.heise.de/-4058755
∗∗∗ Gefälschter Überweisungsauftrag für Vereins-Kassier/innen ∗∗∗
---------------------------------------------
Vereins-Kassier/innen erhalten eine angebliche Benachrichtigung ihrer Obfrau oder ihres Obmanns, in der es heißt, dass der Verein dringend Geld ins Ausland überweisen müsse. Kommen sie der Aufforderung nach, verliert der Verein Geld, denn das Schreiben stammt von Kriminellen.
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschter-ueberweisungsauftrag-fu…
=====================
= Vulnerabilities =
=====================
∗∗∗ VU#338343: strongSwan VPN charon server vulnerable to buffer underflow ∗∗∗
---------------------------------------------
[...] strongSwan VPNs charon server prior to version 5.6.3 does not check packet length and may allow buffer underflow, resulting in denial of service.
---------------------------------------------
http://www.kb.cert.org/vuls/id/338343
∗∗∗ BeaconMedaes TotalAlert Scroll Medical Air Systems ∗∗∗
---------------------------------------------
This medical device advisory includes mitigations for improper access controls, insufficiently protected credentials, and unprotected storage of credentials vulnerabilities in the BeaconMedaes TotalAlert Scroll Medical Air Systems web application.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-144-01
∗∗∗ Schneider Electric Floating License Manager ∗∗∗
---------------------------------------------
This advisory includes mitigations for heap-based buffer overflow, improper restriction of operations within the bounds of a memory buffer, and open redirect vulnerabilities in the Schneider Electric Floating License Manager.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (bind, libofx, and thunderbird), Debian (thunderbird, xdg-utils, and xen), Fedora (procps-ng), Mageia (gnupg2, mbedtls, pdns, and pdns-recursor), openSUSE (bash, GraphicsMagick, icu, and kernel), Oracle (thunderbird), Red Hat (java-1.7.1-ibm, java-1.8.0-ibm, and thunderbird), Scientific Linux (thunderbird), and Ubuntu (curl).
---------------------------------------------
https://lwn.net/Articles/755667/
∗∗∗ IBM Security Bulletin: IBM Security Guardium Big Data Intelligence (SonarG) is affected by an Application Error vulnerability ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016515
∗∗∗ IBM Security Bulletin: IBM Security Guardium Big Data Intelligence (SonarG) is affected by an Incorrect Permission Assignment for Critical Resource vulnerability ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016132
∗∗∗ IBM Security Bulletin: IBM Security Guardium Big Data Intelligence (SonarG) is affected by a Query Parameter in SSL Request vulnerability ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016131
∗∗∗ IBM Security Bulletin: IBM Spectrum Control (formerly IBM Tivoli Storage Productivity Center) is affected by a vulnerability in Apache CXF (CVE-2017-12624) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22014053
∗∗∗ IBM Security Bulletin: Open Source Apache CXF Vulnerabilities affects IBM Spectrum LSF Explorer ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=isg3T1027368
∗∗∗ IBM Security Bulletin: API Connect Developer Portal is affected by a PHP vulnerability (CVE-2017-7272) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016607
∗∗∗ IBM Security Bulletin: IBM Spectrum Control (formerly IBM Tivoli Storage Productivity is affected by an OpenSSL vulnerabilitiy (CVE-2018-0739) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22015614
∗∗∗ IBM Security Bulletin: IBM FileNet Image Services is affected by GSKit and GSKit-Crypto vulnerabilities ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg22014741
∗∗∗ IBM Security Bulletin: Vulnerability in IBM WebSphere Application Server affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center) CVE-2017-1788 ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22014729
∗∗∗ IBM Security Bulletin: IBM Security Guardium Big Data Intelligence (SonarG) is affected by a Cross-Site Scripting vulnerability ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016512
∗∗∗ IBM Security Bulletin: IBM Security Guardium Big Data Intelligence (SonarG) is affected by a Session Identifier Not Updated vulnerability ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016513
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 23-05-2018 18:00 − Donnerstag 24-05-2018 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
=====================
= Vulnerabilities =
=====================
∗∗∗ Schneider Electric Patches XXE Vulnerability In Software ∗∗∗
---------------------------------------------
Schneider Electric on Tuesday issued fixes for a vulnerability its SoMachine Basic software that could result in disclosure and retrieval of arbitrary data.
---------------------------------------------
https://threatpost.com/schneider-electric-patches-xxe-vulnerability-in-plcs…
∗∗∗ Bugtraq: [security bulletin] MFSBGN03808 rev.1 - Micro Focus UCMDB, Cross-Site Scripting ∗∗∗
---------------------------------------------
A potential security vulnerability has been identified in Micro Focus Universal CMDB/CMS and Micro Focus UCMDB Browser. The vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).
References: CVE-2018-6495 - Corss-Site Scripting (XSS)
---------------------------------------------
http://www.securityfocus.com/archive/1/542037
∗∗∗ Vuln: Apache Batik CVE-2018-8013 Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
Apache Batik is prone to an information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information; this may lead to further attacks. Apache Batik 1.9.1 and prior versions are vulnerable.
---------------------------------------------
http://www.securityfocus.com/bid/104252
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (imagemagick), Fedora (curl, glibc, kernel, and thunderbird-enigmail), openSUSE (enigmail, knot, and python), Oracle (procps-ng), Red Hat (librelp, procps-ng, redhat-virtualization-host, rhev-hypervisor7, and unboundid-ldapsdk), Scientific Linux (procps-ng), SUSE (bash, ceph, icu, kvm, and qemu), and Ubuntu (procps and spice, spice-protocol).
---------------------------------------------
https://lwn.net/Articles/755540/
∗∗∗ IBM Security Bulletin: IBM i has released PTFs in response to the vulnerabilities known as Spectre and Meltdown. ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=nas8N1022433&myns=ibmi&mynp=O…
∗∗∗ IBM Security Bulletin: IBM has released the following fixes for AIX and VIOS in response to Speculative Store Bypass (SSB), also known as Variant 4. ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=isg3T1027700
∗∗∗ IBM Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerability in OpenSLP (CVE-2017-17833) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099807
∗∗∗ IBM Security Bulletin: IBM Integrated Management Module (IMM) is affected by vulnerability in OpenSLP (CVE-2017-17833) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099806
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities affect db2exmig and db2exfmt tools shipped with IBM® Db2® (CVE-2018-1544, CVE-2018-1565) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016143
∗∗∗ IBM Security Bulletin: Buffer overflow in the db2convert tool shipped with IBM® Db2® (CVE-2018-1515). ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016140
∗∗∗ IBM Security Bulletin: Buffer overflow in IBM® Db2® tool db2licm (CVE-2018-1488). ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016141
∗∗∗ IBM Security Bulletin: IBM® Db2® is vulnerable to buffer overflow (CVE-2018-1459). ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016142
∗∗∗ IBM Security Bulletin: IBM® Db2® is affected by multiple file overwrite vulnerabilities (CVE-2018-1450, CVE-2018-1449, CVE-2018-1451, CVE-2018-1452) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016181
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM® Db2®. ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22015656
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM MQ ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016278
∗∗∗ IBM Security Bulletin: IBM NeXtScale Fan Power Controller (FPC) is affected by OpenSLP vulnerability (CVE-2017-17833) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=MIGR-5099809
∗∗∗ IBM Security Bulletin: IBM Chassis Management Module (CMM) is affected by OpenSLP vulnerability (CVE-2017-17833) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=MIGR-5099808
∗∗∗ IBM Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server April 2018 CPU ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016282
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 22-05-2018 18:00 − Mittwoch 23-05-2018 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Backdoor Account Found in D-Link DIR-620 Routers ∗∗∗
---------------------------------------------
Security researchers have found a backdoor account in the firmware of D-Link DIR-620 routers that allows hackers to take over any device reachable via the Internet.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/backdoor-account-found-in-d-…
∗∗∗ Six Vulnerabilities Found in Dell EMC's Disaster Recovery System, One Critical ∗∗∗
---------------------------------------------
A pen-tester has found five vulnerabilities in Dell EMC RecoverPoint devices, including a critical RCE that could allow total system compromise.
---------------------------------------------
https://threatpost.com/six-vulnerabilities-found-in-dell-emcs-disaster-reco…
∗∗∗ VPNFilter – is a malware timebomb lurking on your router? ∗∗∗
---------------------------------------------
A Cisco paper reports on zombie malware that has apparently infected more than 500,000 home routers.
---------------------------------------------
https://nakedsecurity.sophos.com/2018/05/23/vpnfilter-is-a-malware-timebomb…
∗∗∗ An Old Trick with a New Twist: Cryptomining Through Disguised URL Shorteners ∗∗∗
---------------------------------------------
As we have previously discussed on this blog, surreptitious cryptomining continues to be a problem as new methods emerge to both evade and hasten the ease of mining at the expense of system administrators, website owners, and their visitors. Another Way Hackers are Tricking Website Visitors into Stealth Cryptomining [...]
---------------------------------------------
https://blog.sucuri.net/2018/05/cryptomining-through-disguised-url-shortene…
∗∗∗ CPU-Sicherheitslücken Spectre-NG: Updates und Info-Links ∗∗∗
---------------------------------------------
Hersteller von Hardware, Betriebssystemen und Software stellen Webseiten mit Informationen und Sicherheitsupdates für die neuen Spectre-Lücken Spectre V3a und Spectre V4 bereit: Ein Überblick.
---------------------------------------------
https://www.heise.de/ct/artikel/CPU-Sicherheitsluecken-Spectre-NG-Updates-u…
∗∗∗ Angreifer könnten aktuelle BMW-Modelle über Mobilfunk kapern ∗∗∗
---------------------------------------------
Sicherheitsforscher haben Sicherheitslücken im Infotainment-System von verschiedenen BMW-Modellen ausgenutzt und so die Kontrolle übernommen. Ein Angriff aus der Ferne ist aber ziemlich aufwendig.
---------------------------------------------
https://www.heise.de/security/meldung/Angreifer-koennten-aktuelle-BMW-Model…
∗∗∗ Efail: Welche E-Mail-Clients sind wie sicher? ∗∗∗
---------------------------------------------
Nach Veröffentlichung der Efail-Lücken in PGP und S/MIME herrscht unter Anwendern, die ihre E-Mails verschlüsseln viel Verunsicherung. Wir haben uns im Detail angeschaut, welche E-Mail-Programme bisher wie abgesichert wurden.
---------------------------------------------
https://www.heise.de/security/meldung/Efail-Welche-E-Mail-Clients-sind-wie-…
∗∗∗ Angebliche Lilihill DevCon GmbH versendet Schadsoftware ∗∗∗
---------------------------------------------
Betrüger versenden als angebliche Lilihill DevCon GmbH massenhaft Schadsoftware an Unternehmen. EmpfängerInnen finden eine E-Mail von sales(a)european-gmbh.pw mit dem Betreff "AW: Zahlung – EWT" in ihrem Posteingang. Darin werden Betroffene dazu aufgefordert eine ZIP-Datei aus dem Anhang der Mail zu öffnen. Doch Vorsicht! Die Datei enthält Schadsoftware und darf nicht geöffnet werden.
---------------------------------------------
https://www.watchlist-internet.at/news/angebliche-lilihill-devcon-gmbh-vers…
=====================
= Vulnerabilities =
=====================
∗∗∗ VMware Workstation und Fusion: Mehrere Schwachstellen ∗∗∗
---------------------------------------------
Die Virtualisierungssoftware von VMware ermöglicht die simultane Ausführung von verschiedenen Betriebssystemen auf einem Host-System.
---------------------------------------------
https://www.bsi-fuer-buerger.de/SharedDocs/Warnmeldungen/DE/TW/2018/05/warn…
∗∗∗ [20180505] - Core - XSS Vulnerabilities & additional hardening ∗∗∗
---------------------------------------------
Project: Joomla! SubProject: CMS Impact: Moderate Severity: Moderate Versions: 3.0.0 through 3.8.7
---------------------------------------------
https://developer.joomla.org/security-centre/733-20180505-core-xss-vulnerab…
∗∗∗ Synology-SA-18:25 SRM ∗∗∗
---------------------------------------------
A vulnerability allows remote attackers to inject arbitrary web script or HTML via a susceptible version of Synology Router Manager (SRM).
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_18_25
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (java-1.7.0-openjdk, java-1.8.0-openjdk, kernel, libvirt, and qemu-kvm), Debian (procps), Fedora (curl, mariadb, and procps-ng), Gentoo (samba, shadow, and virtualbox), openSUSE (opencv, openjpeg2, pdns, qemu, and wget), Oracle (java-1.8.0-openjdk and kernel), Red Hat (java-1.7.0-openjdk, java-1.8.0-openjdk, kernel, kernel-rt, libvirt, qemu-kvm, qemu-kvm-rhev, redhat-virtualization-host, and vdsm), Scientific Linux (java-1.7.0-openjdk, [...]
---------------------------------------------
https://lwn.net/Articles/755386/
∗∗∗ Vuln: Apache Solr CVE-2018-8010 XML External Entity Multiple Information Disclosure Vulnerabilities ∗∗∗
---------------------------------------------
http://www.securityfocus.com/bid/104239
∗∗∗ Security Advisory - Three JSON Injection Vulnerabilities in Huawei Some Products ∗∗∗
---------------------------------------------
http://www.huawei.com//www.huawei.com/en/psirt/security-advisories/2018/hua…
∗∗∗ Security Advisory - Information Exposure Vulnerability in Some Smart Phones ∗∗∗
---------------------------------------------
http://www.huawei.com//www.huawei.com/en/psirt/security-advisories/2018/hua…
∗∗∗ Security Advisory - Authentication Bypass Vulnerability in Some Huawei Servers ∗∗∗
---------------------------------------------
http://www.huawei.com//www.huawei.com/en/psirt/security-advisories/2018/hua…
∗∗∗ Security Advisory - Numeric Errors Vulnerability in Some Huawei Products ∗∗∗
---------------------------------------------
http://www.huawei.com//www.huawei.com/en/psirt/security-advisories/2018/hua…
∗∗∗ IBM Security Bulletin: Vulnerabilities in OpenSSL affect IBM Netezza Firmware Diagnostics. ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22012498
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM License Metric Tool v9 and IBM BigFix Inventory v9 ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22015655
∗∗∗ IBM Security Bulletin: Apache Tomcat vulnerability affects IBM Storwize V7000 Unified (CVE-2017-15706) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012273
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities affect the IBM Storwize V7000 Unified ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012293
∗∗∗ IBM Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affects IBM Storwize V7000 Unified ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012274
∗∗∗ IBM Security Bulletin: IBM Tivoli Netcool Impact is affected by a potential spoofing attack in IBM WebSphere Application Server vulnerability (CVE-2017-1788) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016546
∗∗∗ IBM Security Bulletin: Multiple Samba vulnerability affects IBM Storwize V7000 Unified (CVE-2017-15275, CVE-2017-14746 ) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012289
∗∗∗ IBM Security Bulletin: IBM Tivoli Netcool Impact is affected by a potential denial of service used by IBM WebSphere Application Server vulnerability (CVE-2017-12624) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016545
∗∗∗ IBM Security Bulletin: Authenticated Users in IBM UrbanCode Deploy can Obtain Secure Properties (CVE-2017-1752) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg2C1000376
∗∗∗ IBM Security Bulletin: Vulnerability in Apache Commons FileUpload affects Tivoli Netcool/OMNIbus WebGUI (CVE-2016-1000031) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016488
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 18-05-2018 18:00 − Dienstag 22-05-2018 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Sicherheitsupdates: Attacken auf DrayTek-Router ∗∗∗
---------------------------------------------
Unbekannte Angreifer haben es derzeit auf verschiedene Router von DrayTek abgesehen. Ist ein Übergriff erfolgreich, verbiegen sie die DNS-Einstellungen.
---------------------------------------------
https://heise.de/-4053059
=====================
= Vulnerabilities =
=====================
∗∗∗ VU#180049: CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks ∗∗∗
---------------------------------------------
CPU hardware utilizing speculative execution may be vulnerable to cache timing side-channel analysis. Also known as "Variant 4" or "SpectreNG".
---------------------------------------------
http://www.kb.cert.org/vuls/id/180049
∗∗∗ Firewall information leak to regular SSL VPN web portal users ∗∗∗
---------------------------------------------
A SSL VPN user logged in via the web portal can access internal FortiOS configuration information (eg: addresses) via specifically crafted URLs.
---------------------------------------------
https://fortiguard.com/psirt/FG-IR-17-231
∗∗∗ Xen Security Advisory CVE-2018-3639 / XSA-263 ∗∗∗
---------------------------------------------
However, in most configurations, within-guest information leak is
possible. Mitigation for this generally depends on guest changes (for
which you must consult your OS vendor) *and* on hypervisor support,
provided in this advisory.
---------------------------------------------
http://xenbits.xen.org/xsa/advisory-263.html
∗∗∗ HPSBHF02981 rev.3 - HPE Integrated Lights-Out 2, 3, 4, 5 (iLO 2, iLO 3, iLO 4, and iLO 5) and HPE Superdome Flex RMC - IPMI 2.0 RCMP+ Authentication Remote Password Hash Vulnerability (RAKP) ∗∗∗
---------------------------------------------
A potential security vulnerability has been identified in HPE Integrated Lights-Out 2, 3, 4, 5 (iLO 2, iLO 3, iLO 4, and iLO 5) and HPE Superdome Flex RMC. The vulnerability could be exploited to allow an attacker to gain unauthorized privileges and unauthorized access to privileged information.
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (lib32-curl, lib32-libcurl-compat, lib32-libcurl-gnutls, libcurl-compat, and libcurl-gnutls), CentOS (firefox), Debian (imagemagick), Fedora (exiv2, LibRaw, and love), Gentoo (chromium), Mageia (kernel, librelp, and miniupnpc), openSUSE (curl, enigmail, ghostscript, libvorbis, lilypond, and thunderbird), Red Hat (Red Hat OpenStack Platform director), and Ubuntu (firefox).
---------------------------------------------
https://lwn.net/Articles/755076/
∗∗∗ Security vulnerabilities fixed in Thunderbird 52.8 ∗∗∗
---------------------------------------------
* CVE-2018-5183: Backport critical security fixes in Skia
* CVE-2018-5184: Full plaintext recovery in S/MIME via chosen-ciphertext attack
* CVE-2018-5154: Use-after-free with SVG animations and clip paths
* CVE-2018-5155: Use-after-free with SVG animations and text paths
...
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/
∗∗∗ Security Notice -Statement on the Side-Channel Vulnerability Variants 3a and 4 ∗∗∗
---------------------------------------------
http://www.huawei.com//www.huawei.com/en/psirt/security-notices/2018/huawei…
∗∗∗ Security Advisory - Stack Overflow Vulnerability in Baseband Module of Some Huawei Smart Phones ∗∗∗
---------------------------------------------
http://www.huawei.com//www.huawei.com/en/psirt/security-advisories/2017/hua…
∗∗∗ IBM Security Bulletin: Vulnerability in Apache Tomcat affects IBM Platform Symphony, IBM Spectrum Symphony (CVE-2017-15698, CVE-2017-15706, CVE-2018-1323, CVE-2018-1305, CVE-2018-1304) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=isg3T1027633
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in the GSKit component of Tivoli Netcool/OMNIbus ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg21974627
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Tivoli Netcool/OMNIbus (Multiple CVEs) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22012415
∗∗∗ IBM Security Bulletin: A vulnerability in Apache Commons FileUpload affects the IBM Performance Management product (CVE-2016-1000031) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016122
∗∗∗ IBM Security Bulletin: Atlas eDiscovery Process Management is affected by Apache Open Source Commons FileUpload Vulnerability ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg22014477
∗∗∗ IBM Security Bulletin: Open Source Commons FileUpload Apache Vulnerabilities (CVE-2016-1000031) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016234
∗∗∗ IBM Security Bulletin: A vulnerability in IBM WebSphere Application Server Liberty affects the IBM Performance Management product (CVE-2017-1681) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22015310
∗∗∗ IBM Security Bulletin: Vulnerability in IBM Java SDK affects IBM SONAS ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012317
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Rational Directory Server (Tivoli) & Rational Directory Administrator ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016185
∗∗∗ IBM Security Bulletin: Multiple Mozilla Firefox vulnerability issues in IBM SONAS ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012291
∗∗∗ IBM Security Bulletin: Multiple Samba vulnerabilities affect IBM SONAS ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1012292
∗∗∗ Java Bouncy Castle vulnerability CVE-2015-7940 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K10105323
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 17-05-2018 18:00 − Freitag 18-05-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ DrayTek Router Zero-Day Under Attack ∗∗∗
---------------------------------------------
DrayTek, a Taiwan-based manufacturer of broadband CPE (Customer Premises Equipment) such as routers, switches, firewalls, and VPN devices, announced today that hackers are exploiting a zero-day vulnerability to change DNS settings on some of its routers.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/draytek-router-zero-day-unde…
∗∗∗ Business Email Compromise incidents, (Fri, May 18th) ∗∗∗
---------------------------------------------
Over the past 12 months we have seen a sharp increase in the number of incidents relating to the compromise of business emails. Often O365, but also some Gmail and on premise systems with webmail access.
---------------------------------------------
https://isc.sans.edu/diary/rss/23669
∗∗∗ MEWKit phishing campaign steals MyEtherWallet credentials to perform automated fund transfers ∗∗∗
---------------------------------------------
The cybercriminals who last April executed a man-in-the-middle attack on a Amazon DNS server to steal $152,000 in Ethereum cryptocurrency from MyEtherWallet.com pulled off their heist using a newly discovered phishing kit that includes an automated transfer system (ATS) malware component.
---------------------------------------------
https://www.scmagazine.com/mewkit-phishing-campaign-steals-myetherwallet-cr…
∗∗∗ WordPress 4.9.6 Privacy and Maintenance Release ∗∗∗
---------------------------------------------
WordPress 4.9.6 is now available. This is a privacy and maintenance release. We encourage you to update your sites to take advantage of the new privacy features.
---------------------------------------------
https://wordpress.org/news/2018/05/wordpress-4-9-6-privacy-and-maintenance-…
∗∗∗ Spectre-NG: Patches für Pfingstmontag erwartet ∗∗∗
---------------------------------------------
Achtung bei der Urlaubsplanung: Intel bereitet für den 21. Mai Updates gegen die ersten Spectre-Next-Generation-Lücken vor. Parallel dazu wird es dazu dann wohl auch endlich konkrete Informationen zu den Lücken geben.
---------------------------------------------
https://www.heise.de/-4051247
∗∗∗ Updates fixen böses Loch in Signals Desktop-App ∗∗∗
---------------------------------------------
Mit einfachen Nachrichten konnte ein Angreifer HTML-Code in die Desktop-App des verschlüsselnden Messengers einschleusen und damit sogar alle Nachrichten seines Opfers auslesen. Die aktuelle Version 1.11 beseitigt diese Lücken.
---------------------------------------------
https://www.heise.de/-4052040
∗∗∗ WhatsApp wird nicht kostenpflichtig ∗∗∗
---------------------------------------------
Aktuell kursiert auf WhatsApp die Nachricht, dass der Messenger-Dienst in Zukunft kostenpflichtig werde. Die angeblichen Kosten dafür können Nutzer/innen vermeiden, wenn sie den Hinweis darüber an zehn ihrer Kontakte weiterleiten. Diese Behauptungen sind falsch, denn bei dem Schreiben handelt es sich um einen erfundenen Kettenbrief. Er kann bedenkenlos gelöscht werden.
---------------------------------------------
https://www.watchlist-internet.at/news/whatsapp-wird-nicht-kostenpflichtig/
=====================
= Vulnerabilities =
=====================
∗∗∗ Medtronic NVision Clinician Programmer ∗∗∗
---------------------------------------------
This medical advisory includes mitigations for a missing encryption of sensitive data vulnerability in Medtronics NVision Clinician Programmer.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01
∗∗∗ GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi ∗∗∗
---------------------------------------------
This advisory includes mitigations for an improper input validation vulnerability in the GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi industrial Internet controllers.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-137-01
∗∗∗ PHOENIX CONTACT FL SWITCH 3xxx/4xxx/48xx Series ∗∗∗
---------------------------------------------
This advisory includes mitigations for command injection, information exposure, and stack-based buffer overflow vulnerabilities in the PHOENIX CONTACT FL SWITCH 3xxx/4xxx/48xx Series.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02
∗∗∗ Delta Electronics Delta Industrial Automation TPEditor ∗∗∗
---------------------------------------------
This advisory includes mitigations for a heap-based buffer overflow vulnerability in the Delta Electronics Delta Industrial Automation TPEditor.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-137-04
∗∗∗ Client for Open Enterprise Server 2 SP4 (IR8a) ∗∗∗
---------------------------------------------
Abstract: This is interim release (IR8a) of Client for Open Enterprise Server 2 SP4 (formerly "Novell Client 2 SP4 for Windows"). It includes fixes for problems found after Client for Open Enterprise Server 2 SP4 was released. It also includes support for Microsoft Windows Server 2016.
---------------------------------------------
https://download.novell.com/Download?buildid=wdhtRhxCLdg~
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (curl and zathura-pdf-mupdf), Debian (libmad and vlc), openSUSE (enigmail), Red Hat (collectd, Red Hat OpenStack Platform director, and sensu), and SUSE (firefox, ghostscript, and mysql).
---------------------------------------------
https://lwn.net/Articles/754854/
∗∗∗ Red Hat JBoss Enterprise Application Platform: Eine Schwachstelle ermöglicht die Ausführung beliebigen Programmcodes ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-0955/
∗∗∗ IBM Security Bulletin: IBM StoredIQ is affected by a privilege escalation vulnerability ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016465
∗∗∗ IBM Security Bulletin: IBM BigFix Platform is affected by multiple vulnerabities (CVE-2017-3735, CVE-2017-1000100, CVE-2017-1000254) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22011879
Next End-of-Day report: 2018-05-22
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 16-05-2018 18:00 − Donnerstag 17-05-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Oh, great, now theres a SECOND remote Rowhammer exploit ∗∗∗
---------------------------------------------
Send enough crafted packets to a NIC to put nasties into RAM, then the fun really starts Hard on the heels of the first network-based Rowhammer attack, some of the boffins involved in discovering Meltdown/Spectre have shown off their own technique for flipping bits using network requests.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2018/05/17/nethammer_s…
∗∗∗ The Rowhammer: the Evolution of a Dangerous Attack ∗∗∗
---------------------------------------------
The Rowhammer Attack Back in 2015, security researchers at Google's Project Zero team demonstrated how to hijack an Intel-compatible PCs running Linux by exploiting the physical weaknesses in certain varieties of DDR DRAM (double data rate dynamic random-access memory) chips. The attack technique devised by the experts was dubbed "Rowhammer" [...]
---------------------------------------------
http://resources.infosecinstitute.com/rowhammer-evolution-dangerous-attack-…
∗∗∗ TeleGrab - Grizzly Attacks on Secure Messaging ∗∗∗
---------------------------------------------
This post was written by Vitor Ventura with contributions from Azim KhodjibaevIntroductionOver the past month and a half, Talos has seen the emergence of a malware that collects cache and key files from end-to-end encrypted instant messaging service Telegram. This malware was first seen on April 4, 2018, with a second variant emerging on April 10.
---------------------------------------------
https://blog.talosintelligence.com/2018/05/telegrab.html
∗∗∗ Mahnungen über 479,16 Euro der DEBTSOLUTIONS LTD ignorieren! ∗∗∗
---------------------------------------------
Betroffene Internetnutzer/innen finden eine angebliche letzte Zahlungsaufforderung vor einem Mahnverfahren von der Debtsolutions LTD in Ihrem Posteingang. Als Begründung wird genannt, dass eine betrügerische Rechnung der MOVIES DARLING LTD nicht bezahlt wurde. Aus diesem Grund sollen die Empfänger/innen 479,16 Euro an die Debtsolutions LTD überweisen. Doch Vorsicht! Auch dieses Schreiben ist betrügerisch und der Geldbetrag sollte auf keinen Fall bezahlt werden.
---------------------------------------------
https://www.watchlist-internet.at/news/mahnungen-ueber-47916-euro-der-debts…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates: Cisco vergisst mal wieder Standard-Passwort in Netzwerk-Software ∗∗∗
---------------------------------------------
Cisco hat wichtige Patches veröffentlicht und stopft damit Sicherheitslücken in seinem Produktportfolio. Drei Lücken gelten als äußerst kritisch.
---------------------------------------------
https://www.heise.de/meldung/Sicherheitsupdates-Cisco-vergisst-mal-wieder-S…
∗∗∗ SECURITY BULLETIN: Trend Micro Endpoint Application Control FileDrop Directory Traversal Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
Trend Micro has released a new critical patch (CP) for Trend Micro Endpoint Application Control 2.0 SP1. This CP resolves a FileDrop directory traversal remote code execution (RCE) vulnerability.
---------------------------------------------
https://success.trendmicro.com/solution/1119811
∗∗∗ [R1] Industrial Security 1.1.0 Fixes One Third-party Vulnerability ∗∗∗
---------------------------------------------
Industrial Security leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) were found to contain vulnerabilities, and updated versions have been made available by the providers.
---------------------------------------------
https://www.tenable.com/security/tns-2018-06
∗∗∗ [R1] Nessus Network Monitor 5.5.0 Fixes One Third-party Vulnerability ∗∗∗
---------------------------------------------
Nessus Network Monitor leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) were found to contain vulnerabilities, and updated versions have been made available by the providers.
---------------------------------------------
https://www.tenable.com/security/tns-2018-07
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (runc), Debian (curl), Fedora (xdg-utils), Mageia (firefox), openSUSE (libreoffice, librsvg, and php5), Slackware (curl and php), SUSE (curl, firefox, kernel, kvm, libapr1, libvorbis, and memcached), and Ubuntu (curl, dpdk, php5, and qemu).
---------------------------------------------
https://lwn.net/Articles/754773/
∗∗∗ Vuln: Symantec IntelligenceCenter CVE-2017-18268 Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
http://www.securityfocus.com/bid/104164
∗∗∗ Vuln: Symantec SSLV CVE-2017-15533 Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
http://www.securityfocus.com/bid/104163
∗∗∗ 2018-05-15: Vulnerability in Welcome IP-Gateway - Command Injection, Missing Session Management, Clear Text Passwords in Cookies ∗∗∗
---------------------------------------------
http://search.abb.com/library/Download.aspx?DocumentID=ABB-VU-EPBP-R-2505&L…
∗∗∗ FortiWeb Recursive URL Decoding is not enabled by default ∗∗∗
---------------------------------------------
https://fortiguard.com/psirt/FG-IR-18-058
∗∗∗ FortiOS SSL Deep-Inspection badssl.com Compliance ∗∗∗
---------------------------------------------
https://fortiguard.com/psirt/FG-IR-17-160
∗∗∗ IBM Security Bulletin: Vulnerabilities in Linux Kernel affect Intel® Manycore Platform Software Stack (Intel® MPSS) for Linux and Windows ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=MIGR-5099805
∗∗∗ IBM Security Bulletin: Vulnerabilities in cURL/libcurl affect Intel® Manycore Platform Software Stack (Intel® MPSS) for Linux and Windows ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=MIGR-5099804
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities within Jackson JSON library affect IBM Business Automation Workflow (CVE-2017-17485, CVE-2018-5968, CVE-2018-7489) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22015305
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java JRE affect IBM Tivoli Monitoring ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016198
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities GSKit bundled with IBM HTTP Server ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22015347
∗∗∗ IBM Security Bulletin: Vulnerability in IBM WebSphere Application Server Affects IBM Emptoris Sourcing, IBM Emptoris Contract Management, IBM Emptoris Spend Analysis, IBM Emptoris Program Management and IBM Emptoris Service Procurement ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22016159
∗∗∗ IBM Security Bulletin: A Vulnerability in IBM Java Runtime Affects Optim Data Growth, Test Data Management and Application Retirement ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22014553
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Business Developer ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016029
∗∗∗ IBM Security Bulletin: IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise edition are affected by James Clark Expat Vulnerabilities ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg2C1000380
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 15-05-2018 18:00 − Mittwoch 16-05-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Shadowy Hackers Accidentally Reveal Two Zero-Days to Security Researchers ∗∗∗
---------------------------------------------
An unidentified hacker group appears to have accidentally exposed two fully-working zero-days when theyve uploaded a weaponized PDF file to a public malware scanning engine.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/shadowy-hackers-accidentally…
∗∗∗ UPnP joins the just turn it off on consumer devices, already club ∗∗∗
---------------------------------------------
Before it amplifies DDoS attacks Universal Plug n Play, that eternal feast of the black-hat, has been identified as helping to amplify denial-of-service attacks.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2018/05/16/upnp_amplif…
∗∗∗ CPU-Lücke Spectre V2: Microcode-Updates jetzt unter Windows 10 1803, unter Linux lückenhaft ∗∗∗
---------------------------------------------
Microcode-Updates für Intel-Prozessoren, die unter Windows zum Schutz vor der Sicherheitslücke Spectre V2 nötig sind, kommen nun auch per Windows Update für aktuelle Installationen; bei Linux gibt es aber noch Probleme.
---------------------------------------------
https://www.heise.de/-4050379
=====================
= Vulnerabilities =
=====================
∗∗∗ Advantech WebAccess ∗∗∗
---------------------------------------------
This advisory includes mitigations for numerous vulnerabilities in Advantechs WebAccess products.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01
∗∗∗ Red Hat Addresses DHCP Client Vulnerability ∗∗∗
---------------------------------------------
Original release date: May 16, 2018 Red Hat has released security updates to address a vulnerability in its Dynamic Host Configuration Protocol (DHCP) client packages for Red Hat Enterprise Linux 6 and 7. An attacker could exploit this vulnerability to take control of an affected system.
---------------------------------------------
https://www.us-cert.gov/ncas/current-activity/2018/05/16/Red-Hat-Addresses-…
∗∗∗ XXE & XSS vulnerabilities in RSA Authentication Manager ∗∗∗
---------------------------------------------
RSA Authentication Manager is affected by several security vulnerabilities which can be exploited by an attacker to read arbitrary files, cause denial of service or attack other users of the web application with JavaScript code, browser exploits or Trojan horses.
---------------------------------------------
https://www.sec-consult.com/en/blog/advisories/xxe-xss-vulnerabilities-in-r…
∗∗∗ CVE-2018-8176 | Microsoft PowerPoint Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
Affected Products: Microsoft Office 2016 for Mac
Microsoft recommends that customers running Microsoft Office 2016 for Mac install the update to be protected from this vulnerability.
---------------------------------------------
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (dhcp), Debian (xen), Fedora (dhcp, flac, kubernetes, leptonica, libgxps, LibRaw, matrix-synapse, mingw-LibRaw, mysql-mmm, patch, seamonkey, webkitgtk4, and xen), Mageia (389-ds-base, exempi, golang, graphite2, libpam4j, libraw, libsndfile, libtiff, perl, quassel, spring-ldap, util-linux, and wget), Oracle (dhcp and kernel), Red Hat (389-ds-base, chromium-browser, dhcp, docker-latest, firefox, kernel-alt, libvirt, qemu-kvm, redhat-vertualization-host, [...]
---------------------------------------------
https://lwn.net/Articles/754653/
∗∗∗ ZDI-18-468: (0Day) Delta Industrial Automation TPEditor TPE File Heap-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-18-468/
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22015806
∗∗∗ IBM Security Bulletin: Vulnerabilities in IBM GSKit and IBM GSKit-Crypto affect IBM Performance Management products ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22016091
∗∗∗ IBM Security Bulletin: Open Source Apache Tomcat vulnerabilities affect IBM Tivoli Application Dependency Discovery Manager (TADDM) (CVE-2017-15698, CVE-2017-15706, CVE-2018-1304, CVE-2018-1305) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22015795
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Application Dependency Discovery Manager (TADDM) – IBM Java SDK updates Jan 2018 ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22015927
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Algo Credit Manager ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22015591
∗∗∗ IBM Security Bulletin: Vulnerabilities in libxml2 affect Intel® Manycore Platform Software Stack (Intel® MPSS) for Linux and Windows (CVE-2017-16931, CVE-2017-16932) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099803
∗∗∗ IBM Security Bulletin: IBM API Connect is affected by an OPENSSL vulnerability (CVE-2017-3735) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22015811
∗∗∗ [R1] Nessus 7.1.0 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
http://www.tenable.com/security/tns-2018-05
∗∗∗ Oracle Java SE vulnerability CVE-2018-2799 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K33924005
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily