=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 16-08-2018 18:00 − Freitag 17-08-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ PHP Deserialization Issue Left Unfixed in WordPress CMS ∗∗∗
---------------------------------------------
WordPress CMS installations are vulnerable to a PHP bug related to data unserialization (also known as deserialization), a security researcher has revealed at the start of the month.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/php-deserialization-issue-le…
∗∗∗ New Trickbot Variant Touts Stealthy Code-Injection Trick ∗∗∗
---------------------------------------------
Trickbot is back, this time with a stealthy code injection trick.
---------------------------------------------
https://threatpost.com/new-trickbot-variant-touts-stealthy-code-injection-t…
∗∗∗ Highly Flexible Marap Malware Enters the Financial Scene ∗∗∗
---------------------------------------------
A new downloader, which has been spotted in an array of recent email campaigns, uses anti-analysis techniques and calls in a system fingerprinting module.
---------------------------------------------
https://threatpost.com/highly-flexible-marap-malware-enters-the-financial-s…
∗∗∗ Anti-Coinminer Mining Campaign ∗∗∗
---------------------------------------------
Coinminer malware has been on the rise for some time. As more and more users become aware of this threat and try to take measures to protect themselves, cybercriminals are attempting to cash on that fear by serving crypto-miner malware from a website claiming to offer a coinminer blocker.
---------------------------------------------
https://www.zscaler.com/blogs/research/anti-coinminer-mining-campaign
∗∗∗ Detecting SSH Username Enumeration ∗∗∗
---------------------------------------------
A very quick post about a new thread which has been started yesterday on the OSS-Security mailing list. It's about a vulnerability affecting almost ALL SSH server version.
---------------------------------------------
https://blog.rootshell.be/2018/08/16/detecting-ssh-username-enumeration/
∗∗∗ Arbitrary, Unsigned Code Execution Vector in Microsoft.Workflow.Compiler.exe ∗∗∗
---------------------------------------------
Microsoft.Workflow.Compiler.exe, a utility included by default in the .NET framework, permits the execution of arbitrary, unsigned code by supplying a serialized workflow in the form of a XOML workflow file (dont worry. I had no clue what that was either) and an XML file consisting of serialized compiler arguments.
---------------------------------------------
https://posts.specterops.io/arbitrary-unsigned-code-execution-vector-in-mic…
∗∗∗ Back to the 90s: FragmentSmack ∗∗∗
---------------------------------------------
As we had the previous week SegmentSmack (CVE-2018-5390) allowing remote DoS attacks by sending crafted TCP packets, this week a similar vulnerability has been reported on IP fragments.
---------------------------------------------
https://isc.sans.edu/forums/diary/Back+to+the+90s+FragmentSmack/23998/
=====================
= Vulnerabilities =
=====================
∗∗∗ Philips PageWriter TC10, TC20, TC30, TC50, and TC70 Cardiographs ∗∗∗
---------------------------------------------
This medical device advisory includes mitigation recommendations for improper input validation and use of hard-coded credentials vulnerabilities in Philips PageWriter Cardiographs.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-228-01
∗∗∗ Emerson DeltaV DCS Workstations ∗∗∗
---------------------------------------------
This advisory includes mitigation recommendations for uncontrolled search path element, relative path traversal, improper privilege management, and stack-based buffer overflow vulnerabilities in Emersons Delta V workstations.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01
∗∗∗ Tridium Niagara ∗∗∗
---------------------------------------------
This advisory was originally posted to the HSIN ICS-CERT library on July 10, 2018, and is being released to the NCCIC/ICS-CERT website. This advisory includes mitigation recommendations for path traversal and improper authentication vulnerabilities in Tridums Niagara systems.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03
∗∗∗ WAGO 750-8xx Controller Denial of Service ∗∗∗
---------------------------------------------
The 750-8xx controller are susceptible to a Denial-of-Service attack due to a flood of network packets.
---------------------------------------------
https://cert.vde.com/de-de/advisories/vde-2018-013
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (intel-microcode, keystone, php-horde-image, and xen), Fedora (rsyslog), openSUSE (apache2, clamav, kernel, php7, qemu, samba, and Security), Oracle (mariadb and qemu-kvm), Red Hat (docker, mariadb, and qemu-kvm), Scientific Linux (mariadb and qemu-kvm), SUSE (GraphicsMagick, kernel, kgraft, mutt, perl-Archive-Zip, python, and xen), and Ubuntu (postgresql-10, postgresql-9.3, postgresql-9.5, procps, and webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/762914/
∗∗∗ Jenkins: Mehrere Schwachstellen ermöglichen u. a. Denial-of-Service-Angriffe ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1645/
∗∗∗ Red Hat JBoss Core Services Apache HTTP Server: Mehrere Schwachstellen ermöglichen u. a. verschiedene Denial-of-Service-Angriffe ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1673/
∗∗∗ Red Hat JBoss Web Server: Mehrere Schwachstellen ermöglichen das Umgehen von Sicherheitsvorkehrungen ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1674/
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10719653
∗∗∗ IBM Security Bulletin: Cross-site scripting vulnerabilities affect multiple IBM Rational products based on IBM Jazz technology ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10713739
∗∗∗ BIG-IP APM client for Linux and macOS X vulnerabilitiy CVE-2018-5546 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K54431371
∗∗∗ BIG-IP APM client for Windows vulnerability CVE-2018-5547 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K10015187
∗∗∗ BIG-IP APM client for Linux and macOS vulnerabilitiy CVE-2018-5546 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K54431371
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 14-08-2018 18:00 − Donnerstag 16-08-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ VORACLE Attack Can Recover HTTP Data From VPN Connections ∗∗∗
---------------------------------------------
A new attack named VORACLE can recover HTTP traffic sent via encrypted VPN connections under certain conditions. [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/security/voracle-attack-can-recover-h…
∗∗∗ Microsoft Flaw Allows Full Multi-Factor Authentication Bypass ∗∗∗
---------------------------------------------
This is similar to taking a room key for a building and turning it into a skeleton key that works on every door in the building.
---------------------------------------------
https://threatpost.com/microsoft-flaw-allows-full-multi-factor-authenticati…
∗∗∗ Linux: Kernel und Distributionen schützen vor Prozessorlücke Foreshadow/L1TF ∗∗∗
---------------------------------------------
Mit neuen Kernel-Updates kann man sich vor den als Foreshadow oder L1TF genannten Prozessorlücken schützen, die viele moderne Intel-Prozessoren betreffen.
---------------------------------------------
http://heise.de/-4137264
∗∗∗ Patchday Microsoft: Angreifer attackieren Internet Explorer ∗∗∗
---------------------------------------------
In diesem Monat veröffentlicht Microsoft Sicherheitsupdates für 60 Lücken in Windows & Co. Zwei Schwachstellen sind derzeit im Fokus von Angreifern.
---------------------------------------------
http://heise.de/-4137351https://isc.sans.edu/forums/diary/Microsoft+August+2018+Patch+Tuesday/23986/
∗∗∗ August 2018 Office Update Release ∗∗∗
---------------------------------------------
The August 2018 Public Update releases for Office are now available! This month, there are 23 security updates and 23 non-security updates. All of the security and non-security updates are listed in KB article 4346823. A new version of Office 2013 Click-To-Run is available: 15.0.5059.1000 A new version of Office 2010 Click-To-Run is available: 14.0.7212.5000
---------------------------------------------
https://blogs.technet.microsoft.com/office_sustained_engineering/2018/08/14…
∗∗∗ Betrügerische E-Mail der Internet Domain Services Austria (IDSA) ∗∗∗
---------------------------------------------
Selbstständige, Vereine und Unternehmen erhalten von den Internet Domain Services Austria (IDSA) eine E-Mail. Sie sollen 197,50 Euro an idsa.at zahlen, damit Fremde keine Domain registrieren, die ihrer ähnelt. Empfänger/innen können die Nachricht ignorieren, denn ihr Inhalt ist betrügerisch und erfunden. Ebenso wenig gibt es die Internet Domain Services Austria.
---------------------------------------------
https://www.watchlist-internet.at/news/betruegerische-e-mail-der-internet-d…
∗∗∗ Pfändungstermine wegen Urheberrechtsverletzung ignorieren ∗∗∗
---------------------------------------------
KonsumentInnen erhalten von der ADVOKAT RECHTSANWALT AG eine Nachricht, in der ein Pfändungstermin wegen nicht Bezahlens einer Abmahnung zu einer Urheberrechtsverletzung genannt wird. Grund sei das illegale Streamen von Filmen auf kinox.to. KonsumentInnen müssen die 426,55 Euro nicht bezahlen und die angedrohte Pfändung findet nie statt.
---------------------------------------------
https://www.watchlist-internet.at/news/pfaendungstermine-wegen-urheberrecht…
=====================
= Vulnerabilities =
=====================
∗∗∗ Philips IntelliSpace Cardiovascular Vulnerabilities ∗∗∗
---------------------------------------------
This medical advisory includes mitigation recommendations for improper privilege management and unquoted search path vulnerabilities in Philips IntelliSpace Cardiovascular (ISCV) software.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-226-01
∗∗∗ File (Field) Paths - Critical - Remote Code Execution - SA-CONTRIB-2018-056 ∗∗∗
---------------------------------------------
Project: File (Field) PathsDate: 2018-August-15Security risk: Critical 15∕25 AC:Basic/A:User/CI:Some/II:All/E:Theoretical/TD:DefaultVulnerability: Remote Code ExecutionDescription: This module enables you to automatically sort and rename your uploaded files using token based replacement patterns to maintain a nice clean filesystem.The module doesnt sufficiently sanitize the path while a new file is uploading, allowing a remote attacker to execute arbitrary PHP code.
---------------------------------------------
https://www.drupal.org/sa-contrib-2018-056
∗∗∗ VMSA-2018-0020 ∗∗∗
---------------------------------------------
VMware vSphere, Workstation, and Fusion updates enable Hypervisor-Specific Mitigations for L1 Terminal Fault - VMM vulnerability.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0020.html
∗∗∗ VMSA-2018-0021 ∗∗∗
---------------------------------------------
Operating System-Specific Mitigations address L1 Terminal Fault - OS vulnerability in VMware Virtual Appliances.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0021.html
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (kernel), Debian (kernel, linux-4.9, postgresql-9.4, and ruby-zip), Fedora (cgit, firefox, knot-resolver, mingw-LibRaw, php-symfony, php-symfony3, php-symfony4, php-zendframework-zend-diactoros, php-zendframework-zend-feed, php-zendframework-zend-http, python2-django1.11, quazip, sox, and thunderbird-enigmail), openSUSE (python-Django and seamonkey), Oracle (kernel), Red Hat (kernel, kernel-rt, and redhat-virtualization-host), Scientific Linux [...]
---------------------------------------------
https://lwn.net/Articles/762706/
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (fuse), Fedora (cri-o, gdm, kernel-headers, postgresql, units, and wpa_supplicant), Mageia (iceaepe, kernel-linus, kernel-tmb, and libtomcrypt), openSUSE (aubio, libheimdal, nemo-extensions, and python-Django1), Red Hat (flash-plugin), SUSE (apache2, kernel, php7, qemu, samba, and ucode-intel), and Ubuntu (gnupg).
---------------------------------------------
https://lwn.net/Articles/762804/
∗∗∗ ZDI-18-939: Foxit Reader PDF File Parsing Type Confusion Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-18-939/
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/
∗∗∗ Cisco Security Advisories ∗∗∗
---------------------------------------------
https://tools.cisco.com/security/center/publicationListing.x
∗∗∗ Xen Security Advisories ∗∗∗
---------------------------------------------
https://xenbits.xen.org/xsa/
∗∗∗ F5 Security Advisories ∗∗∗
---------------------------------------------
https://support.f5.com/csp/new-updated-articles
∗∗∗ Security Advisory - Buffer Overflow Vulnerability on Several Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180725-…
∗∗∗ Security Advisory - Side-Channel Vulnerability Variants 3a and 4 ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180615-…
∗∗∗ Security Advisory - CPU Side Channel Vulnerability "L1TF" ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180815-…
∗∗∗ Security Notice - Statement About the Side Channel Vulnerability "L1TF" of Chips ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-notices/2018/huawei-sn-20180815-01-…
∗∗∗ VMSA-2018-0022 ∗∗∗
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0022.html
∗∗∗ VMSA-2018-0019.1 ∗∗∗
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0019.html
∗∗∗ HPESBHF03874 rev.1 - Certain HPE Products using Intel-based Processors, L1 Terminal Fault (L1TF) Speculative Side-channel Vulnerabilities, Local Disclosure of Information ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ HPESBHF03875 rev.1 - HPE Integrated Lights Out 4 and 5, (iLO 4, 5), Remote Denial of Service ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 13-08-2018 18:00 − Dienstag 14-08-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Badness, Enumerated by Robots ∗∗∗
---------------------------------------------
A condensed summary of the blacklist data generated from traffic hitting bsdly.net and cooperating sites.
---------------------------------------------
https://bsdly.blogspot.com/2018/08/badness-enumerated-by-robots.html
∗∗∗ Brazilian banking customers targeted by IoT DNS hijacking attacks ∗∗∗
---------------------------------------------
Attackers launched a DNS hijacking campaign targeting Brazilian bank customer credentials through the end-user IoT devices.
---------------------------------------------
https://www.scmagazine.com/brazilian-banking-customers-targeted-by-iot-dns-…
∗∗∗ CVE? Nope. NVD? Nope. Serious must-patch type flaws skipping mainstream vuln lists - report ∗∗∗
---------------------------------------------
Infosec firm fingers decentralised reporting The first half of 2018 saw a record haul of reported software vulnerabilities yet a high proportion of these won't appear in any mainstream flaw-tracking lists, researcher Risk Based Security (RBS) has claimed.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2018/08/14/record_soft…
∗∗∗ Patchday: SAP kümmert sich um seine Software ∗∗∗
---------------------------------------------
Im August hat SAP zwölf neue Sicherheitshinweise für verschiedene Anwendungen veröffentlicht.
---------------------------------------------
http://heise.de/-4137050
∗∗∗ Erpresserische E-Mail nennt Telefonnummer ∗∗∗
---------------------------------------------
Kriminelle versenden eine erpresserische E-Mail. Darin nennen sie die letzten vier Ziffern einer Telefonnummer und behaupten, dass sie über intimite Aufnahmen verfügen. Empfänger/innen sollen innerhalb von 48 Stunden 1000 US-Dollar in Bitcoins bezahlen, damit es zu keiner Veröffentlichung kommt. Konsument/innen müssen keine Reaktion zeigen.
---------------------------------------------
https://www.watchlist-internet.at/news/erpresserische-e-mail-nennt-telefonn…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security Bulletins Posted ∗∗∗
---------------------------------------------
Adobe has published security bulletins for Adobe Creative Cloud Desktop Application (APSB18-20), Adobe Flash Player (APSB18-25), Adobe Experience Manager (APSB18-26) and Adobe Acrobat and Reader (APSB18-29).
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1594
∗∗∗ SQL Injection, XSS & CSRF vulnerabilities in Pimcore software ∗∗∗
---------------------------------------------
Pimcore is affected by several security vulnerabilities, which can be exploited by an attacker to read data records from the database, attack other users of the web application with JavaScript code, browser exploits or Trojan horses, and perform arbitrary actions in the context of the logged-in user (CSRF).
---------------------------------------------
https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulne…
∗∗∗ Cisco IOS, IOS XE: Eine Schwachstelle ermöglicht das Ausspähen von Informationen ∗∗∗
---------------------------------------------
Ein entfernter, nicht authentisierter Angreifer kann eine Schwachstelle in Cisco IOS und IOS XE ausnutzen, indem er einen speziell präparierten Ciphertext an ein mit IKEv1 (Internet Key Exchange Version 1) konfiguriertes Gerät sendet. Dieses Gerät reagiert fehlerhaft auf dabei auftretende Entschlüsselungsfehler, wodurch verschlüsselte Nonces ausgespäht werden können.
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1591/https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (thunderbird), Debian (gdm3 and samba), openSUSE (cgit and lxc), SUSE (grafana, kafka, logstash, openstack-monasca-installer and samba), and Ubuntu (gdm3 and libarchive).
---------------------------------------------
https://lwn.net/Articles/762556/
∗∗∗ Synology-SA-18:43 MailPlus Server ∗∗∗
---------------------------------------------
A vulnerability allows remote attackers to conduct denial-of-service attacks via a susceptible version of MailPlus Server.
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_18_43
∗∗∗ Security Advisory - Multiple Vulnerabilities in IPsec IKE of Huawei Firewall Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180813-…
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Conductor with Spark ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10720115
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Tivoli Netcool Configuration Manager (CVE-2018-2783, CVE-2018-2800, CVE-2018-2790). ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10720313
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Cloud Manager with OpenStack ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10718949
∗∗∗ IBM Security Bulletin: IBM Tivoli Application Dependency Discovery Manager (TADDM) is vulnerable to cross-site request forgery (CVE-2018-1455) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg22016659
∗∗∗ HPESBHF03868 rev.1 - HPE ML10 Gen9 using Intel Xeon Processor E3-1200 v5 with Intel Active Management Technology, multiple local and remote vulnerabilities ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 10-08-2018 18:00 − Montag 13-08-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Popular Android Apps Vulnerable to Man-in-the-Disk Attacks ∗∗∗
---------------------------------------------
Some of the most popular Android applications installed on your phone may be vulnerable to a new type of attack named "Man-in-the-Disk" that can grant a third-party app the ability to crash them and/or run malicious code.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/popular-android-apps-vulnera…
∗∗∗ KeyPass ransomware ∗∗∗
---------------------------------------------
In the last few days, our anti-ransomware module has been detecting a new variant of malware - KeyPass ransomware. According to our information, the malware is propagated by means of fake installers that download the ransomware module.
---------------------------------------------
https://securelist.com/keypass-ransomware/87412/
∗∗∗ DEF CON 2018: Hacking Medical Protocols to Change Vital Signs ∗∗∗
---------------------------------------------
LAS VEGAS – In recent years there has been more attention paid to the security of medical devices; however, there has been little security research done on the unique protocols used by these devices. Many of the insulin pumps, heart monitors and other gadgets found in hospital rooms use aging protocol to communicate with nurses' [...]
---------------------------------------------
https://threatpost.com/def-con-2018-hacking-medical-protocols-to-change-vit…
∗∗∗ Angreifer können per Fax in Firmennetze eindringen ∗∗∗
---------------------------------------------
Sicherheitsexperten haben in Multifunktionsdruckern, wie sie in vielen Büros vorhanden sind, eine Sicherheitslücke entdeckt. Angreifer könnten sich durch Senden eines manipulierten Fax Zugang zum Firmennetzwerk verschaffen.
---------------------------------------------
https://help.orf.at/stories/2929974/
∗∗∗ Apple macOS vulnerability paves the way for system compromise with a single click ∗∗∗
---------------------------------------------
A security researcher uncovered a zero-day in Apple software by tweaking a few lines of code. Speaking at Defcon in Las Vegas last week, Patrick Wardle, Chief Research Officer of Digita Security, described his research into "synthetic" interactions with a user interface (UI) that can lead to severe macOS system security issues.
---------------------------------------------
https://www.zdnet.com/article/apple-zero-day-vulnerability-permits-attacker…
∗∗∗ Erpresser-Mails: Online-Gauner kassieren jetzt mit Handynummern ab ∗∗∗
---------------------------------------------
Online-Abzocker verschicken Mails, in denen sie behaupten, das Handy des Empfängers gehackt zu haben. Sie untermauern dies mit einem Auszug der Handynummer.
---------------------------------------------
https://heise.de/-4134298
∗∗∗ Gebäudeautomatisierung wird zur Wanze: Bugs in Crestron-Systemen ∗∗∗
---------------------------------------------
Büros, Unis, Flughäfen, Hotels, Privathäuser - Bugs in Crestron-Produkten lassen die Komponenten zu Wanzen werden - übers Internet, Kamerabilder inklusive.
---------------------------------------------
http://heise.de/-4133763
∗∗∗ Vulnerabilities in smart card drivers open systems to attackers ∗∗∗
---------------------------------------------
Security researcher Eric Sesterhenn of X41 D-SEC GmbH has unearthed a number of vulnerabilities in several smart card drivers, some of which can allow attackers to log into the target system without valid credentials and achieve root/admin privileges. "A lot of attacks against smart cards have been performed in the past but not much work has focused on hacking the driver side of the smart card stack [the piece of software that interacts with chip [...]
---------------------------------------------
https://www.helpnetsecurity.com/2018/08/13/vulnerabilities-smart-card-drive…
∗∗∗ FBI Warns of 'Unlimited' ATM Cashout Blitz ∗∗∗
---------------------------------------------
The Federal Bureau of Investigation (FBI) is warning banks that cybercriminals are preparing to carry out a highly choreographed, global fraud scheme known as an "ATM cash-out," in which crooks hack a bank or payment card processor and use cloned cards at cash machines around the world to fraudulently withdraw millions of dollars in just a few hours.
---------------------------------------------
https://krebsonsecurity.com/2018/08/fbi-warns-of-unlimited-atm-cashout-blit…
∗∗∗ Warnung vor betrügerischen Maschinenangeboten ∗∗∗
---------------------------------------------
Auf Kleinanzeigen-Plattformen finden Interessent/innen günstige Nutzfahrzeuge und Landmaschinen. Sie führen zu den Anbietern insolvenzamt.com, maschinen-insolvenzamt.com und anbud-spzoo.eu. Bei den Händlern handelt es sich um Fake-Shops. Sie liefern trotz Bezahlung keine Ware.
---------------------------------------------
https://www.watchlist-internet.at/news/warnung-vor-betruegerischen-maschine…
=====================
= Vulnerabilities =
=====================
∗∗∗ 2018-1581: Oracle Datenbankserver: Eine Schwachstelle ermöglicht die vollständige Kompromittierung der Software ∗∗∗
---------------------------------------------
[...] Die Schwachstelle betrifft auch Oracle Database 12.1.0.2 für Windows und jede Version der Software auf Linux- und Unix-Systemen. Die Patches für diese Systeme wurden bereits mit dem letzten Oracle Critical Patch Update im Juli 2018 ausgeliefert. Anwender, die bisher keine Patches eingespielt haben, sollten dies unverzüglich nachholen.
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1581/http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-3110-503…
∗∗∗ 2018-1582: NextCloud: Zwei Schwachstellen ermöglichen Stored Cross-Site-Scripting-Angriffe ∗∗∗
---------------------------------------------
Zwei Schwachstellen in Nextcloud Server sowie Nextcloud Talk ermöglichen einem entfernten, einfach authentisierten Angreifer die Durchführung von Stored Cross-Site-Scripting (XSS)-Angriffen.
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1582/https://nextcloud.com/security/advisory/?id=NC-SA-2018-008https://nextcloud.com/security/advisory/?id=NC-SA-2018-009
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (blender, openjdk-8, postgresql-9.6, and sam2p), Fedora (libmspack, mingw-glib2, mingw-glibmm24, and rsyslog), Mageia (blender, glpi, godot, kernel, lftp, libjpeg, libsndfile, libsoup, mariadb, mp3gain, openvpn, and soundtouch), openSUSE (cgit, libvirt, mailman, NetworkManager-vpnc, and sddm), Slackware (bind), and SUSE (ffmpeg, glibc, and libvirt).
---------------------------------------------
https://lwn.net/Articles/762502/
∗∗∗ 2018-08-10: Vulnerability in eSOMS LDAP Integration ∗∗∗
---------------------------------------------
https://search-ext.abb.com/library/Download.aspx?DocumentID=9AKK107046A5821…
∗∗∗ IBM Security Bulletin: eDiscovery Manager is affected by public disclosed vulnerability from Apache Poi ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10719481
∗∗∗ HPESBST03861 rev.1 - HPE 3PAR Service Processor (SP), Multiple Local and Remote Vulnerabilities ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ HPESBST03870 rev.1 - HPE 3PAR Service Processor (SP), Local Disclosure of Privileged Information ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ HPESBHF03858 rev.1 - HPE OfficeConnect 1810 Switch Series Local Disclosure of Sensitive Information ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 09-08-2018 18:00 − Freitag 10-08-2018 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Neue Macs können beim ersten Kontakt mit WLAN gehackt werden ∗∗∗
---------------------------------------------
Betroffen sind Firmenkunden von Apple. Die Schwachstelle wurde auf der Black Hat Konferenz präsentiert.
---------------------------------------------
https://futurezone.at/digital-life/neue-macs-koennen-beim-ersten-kontakt-mi…
∗∗∗ The 10 Best Practices for Identifying and Mitigating Phishing ∗∗∗
---------------------------------------------
Phishing (a form of social engineering) is escalating in both frequency and sophistication; consequently, it is even more challenging to defend against cyber-related attacks. These days, any industry, any workplace, any work role can be targeted by a phishing scam that is spreading beyond simple malicious email attachments and link manipulation techniques (i.e., phishers may [...]
---------------------------------------------
https://resources.infosecinstitute.com/the-10-best-practices-for-identifyin…
∗∗∗ Practical Web Cache Poisoning ∗∗∗
---------------------------------------------
Web cache poisoning has long been an elusive vulnerability, a theoretical threat used mostly to scare developers into obediently patching issues that nobody could actually exploit. In this paper Ill show you how to compromise websites by using esoteric web features to turn their caches into exploit delivery systems, targeting everyone that makes the mistake of visiting their homepage.
---------------------------------------------
https://portswigger.net/blog/practical-web-cache-poisoning
∗∗∗ VIA C3: "God Mode"-Sicherheitslücke in Prozessoren entdeckt ∗∗∗
---------------------------------------------
Ein IT-Experte hat einen schwerwiegenden Bug in alten CPUs von VIA Technologies aufgespürt und auch gleich eine Gegenmaßnahme programmiert.
---------------------------------------------
http://heise.de/-4133425
∗∗∗ Vulnerabilities in mPOS devices could lead to fraud and theft ∗∗∗
---------------------------------------------
Vulnerabilities in mPOS (mobile point-of-sale) machines could allow malicious merchants to defraud customers and attackers to steal payment card data, Positive Technologies researchers have found. The use of mPOS devices has seen huge growth over the last few years as the barriers to entry to be provided a device and start accepting card payments are effectively zero.
---------------------------------------------
https://www.helpnetsecurity.com/2018/08/10/mpos-vulnerabilities/
∗∗∗ Nicht bei shop-and-smile.com einkaufen ∗∗∗
---------------------------------------------
Auf shop-and-smile.com finden Konsument/innen Elektroartikel. Die angebotenen Produkte sind gebraucht und nicht neu. Das ist im Rahmen eines Einkaufs nicht offensichtlich. Eine Bezahlung der Ware ist entgegen anderer Aussagen nur im Voraus möglich. Die Watchlist Internet rät von einem Einkauf bei shop-and-smile.com ab.
---------------------------------------------
https://www.watchlist-internet.at/news/nicht-bei-shop-and-smilecom-einkaufe…
=====================
= Vulnerabilities =
=====================
∗∗∗ Crestron TSW-X60 and MC3 ∗∗∗
---------------------------------------------
This advisory includes mitigation recommendations for OS command injection, improper access control, and insufficiently protected credentials vulnerabilities in Crestrons TSW-X60 and MC3 devices.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01
∗∗∗ NetComm Wireless 4G LTE Light Industrial M2M Router ∗∗∗
---------------------------------------------
This advisory includes mitigation recommendations for information exposure, cross-site forgery, cross-site scripting, and information exposure through directory listing vulnerabilities in NetComm Wireless 4G LTE Light Industrial M2M Router.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02
∗∗∗ PostgreSQL 10.5, 9.6.10, 9.5.14, 9.4.19, 9.3.24, and 11 Beta 3 Released! ∗∗∗
---------------------------------------------
Two security vulnerabilities have been closed by this release: CVE-2018-10915: Certain host connection parameters defeat client-side security defenses CVE-2018-10925: Memory disclosure and missing authorization in INSERT ... ON CONFLICT DO UPDATE
---------------------------------------------
https://www.postgresql.org/about/news/1878/
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (exiv2, kernel-headers, kernel-tools, libgit2, and thunderbird-enigmail), openSUSE (blueman, cups, gdk-pixbuf, libcdio, libraw, libsoup, libtirpc, mysql-community-server, python-mitmproxy, sssd, and virtualbox), Red Hat (cobbler), SUSE (ceph, firefox, NetworkManager-vpnc, openssh, and wireshark), and Ubuntu (openjdk-7 and openjdk-8).
---------------------------------------------
https://lwn.net/Articles/762337/
∗∗∗ wpa_supplicant: Eine Schwachstelle ermöglicht einen Denial-of-Service-Angriff ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1564/
∗∗∗ Red Hat Certification: Mehrere Schwachstellen ermöglichen u. a. die Ausführung beliebigen Programmcodes ∗∗∗
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1571/
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect ITCAM for SOA ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10720235
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Rational ClearQuest ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10718367
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Rational ClearCase (CVE-2018-2633, CVE-2018-2603, CVE-2018-2579, CVE-2018-2602, CVE-2018-2794, & CVE-2018-2783) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10717207
∗∗∗ IBM Security Bulletin: A security vulnerability in OpenSSL affects IBM Rational ClearQuest (CVE-2018-0739) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10718373
∗∗∗ IBM Security Bulletin: Vulnerabilities in OpenSSL affect IBM Rational ClearCase (CVE-2018-0739) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10717211
∗∗∗ IBM Security Bulletin: Security Bulletin: IBM Data Server Driver for JDBC and SQLJ is affected by a 3RD PARTY Unsafe deserialization ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22012479
∗∗∗ IBM Security Bulletin: A security vulnerability in IBM Rational ClearQuest with SSL/TLS communications (CVE-2016-2922) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10718377
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 08-08-2018 18:00 − Donnerstag 09-08-2018 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Warnung vor Bewerbung bei webex-solutions.at ∗∗∗
---------------------------------------------
Webex Solutions ist eine betrügerische Scheinfirma. Sie sucht Mitarbeiter/innen. Auf ihrer Website webex-solutions.at fragt sie persönliche Daten von Interessent/innen ab. In Wahrheit gibt es keine zu besetzende Stelle. Kriminelle nutzen die Angaben ihrer Opfer, damit sie mit diesen ein Konto eröffnen und darüber Geldwäscherei betreiben können.
---------------------------------------------
https://www.watchlist-internet.at/news/warnung-vor-bewerbung-bei-webex-solu…
=====================
= Vulnerabilities =
=====================
∗∗∗ Upcoming Security Updates for Adobe Acrobat and Reader (APSB18-29) ∗∗∗
---------------------------------------------
A prenotification security advisory (APSB18-29) has been posted regarding upcoming Adobe Acrobat and Reader updates scheduled for Tuesday, August 14, 2018.
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1591
∗∗∗ [Drupal] PHP Configuration - Critical - Arbitrary PHP code execution - SA-CONTRIB-2018-055 ∗∗∗
---------------------------------------------
This module enables you to add or overwrite PHP configuration on a drupal website. The module doesnt sufficiently allow access to set these configurations, leading to arbitrary PHP configuration execution by an attacker.This vulnerability is mitigated by the fact that an attacker must have a role with the permission "administer phpconfig".
---------------------------------------------
https://www.drupal.org/sa-contrib-2018-055
∗∗∗ RSYSLOG: Eine Schwachstelle ermöglicht u. a. einen Denial-of-Service-Angriff ∗∗∗
---------------------------------------------
Ein entfernter, nicht authentisierter Angreifer kann eine Schwachstelle in RSYSLOG ausnutzen, um einen Denial-of-Service (DoS)-Angriff durchzuführen oder möglicherweise auch beliebigen Programmcode zur Ausführung zu bringen.
Der Hersteller hat RSYSLOG 8.37.0 (v8-stable) zur Verfügung gestellt.
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1558/https://www.adiscon.com/news/news-release/rsyslog-8-37-0-v8-stable-released/
∗∗∗ Vulnerabilities in multiple third party TYPO3 CMS extensions ∗∗∗
---------------------------------------------
several vulnerabilities have been found in the following third party TYPO3 extensions:
* "Heise Shariff" (rx_shariff)
* "Register to tt_address" (registeraddress)
* "Amazon AWS S3 FAL driver (CDN)" (aus_driver_amazon_s3)
* "Powermail" (powermail)
* "AWS SDK for PHP" (aws_sdk_php)
* "Front End User Registration" (sr_feuser_register)
* "Amazon Web Services SDK " (aws_sdk)
* "Frontend Treeview" (mh_treeview)
* "TemplaVoilà! Plus" (templavoilaplus)
---------------------------------------------
http://lists.typo3.org/pipermail/typo3-announce/2018/000429.html
∗∗∗ Black Hat: Windows-10-Assistent Cortana reißt Sicherheitslücken auf ∗∗∗
---------------------------------------------
Auf der Black Hat in Las Vegas haben Forscher mehrere Lücken in Cortana aufgedeckt. So lässt sich zum Beispiel Schadcode über den Sprachassistenten ausführen.
---------------------------------------------
http://heise.de/-4132425
∗∗∗ BIND deny-answer-aliases Bug Lets Remote Users Cause the Target named Service to Crash ∗∗∗
---------------------------------------------
A remote user can trigger an INSIST assertion failure in 'name.c', causing the 'named' service to stop processing.
Systems that use the "deny-answer-aliases" feature are affected.
---------------------------------------------
http://www.securitytracker.com/id/1041436
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (kernel, linux-hardened, linux-lts, and linux-zen), Debian (kamailio and wpa), Fedora (kernel-headers, kernel-tools, moodle, and vim-syntastic), and openSUSE (clamav, enigmail, and java-11-openjdk).
---------------------------------------------
https://lwn.net/Articles/762205/
∗∗∗ IBM Security Bulletin: IBM UrbanCode Deploy diagnostics files may contain confidential data (CVE-2017-1286) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg2C1000377
∗∗∗ IBM Security Bulletin: Vulnerabilities CVE-2018-1333 and CVE-2018-8011 in the IBM i HTTP Server affect IBM i. ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10720141
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Application Dependency Discovery Manager (TADDM) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10719933
∗∗∗ IBM Security Bulletin: Plugins can be uploaded to IBM UrbanCode Deploy without Authentication (CVE-2017-1749) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg2C1000374
∗∗∗ HPESBHF03805 rev.23 - Certain HPE products using Microprocessors from Intel, AMD, and ARM, with Speculative Execution, Elevation of Privilege and Information Disclosure (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754) ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 07-08-2018 18:00 − Mittwoch 08-08-2018 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Update Mechanism Flaws Allow Remote Attacks on UEFI Firmware ∗∗∗
---------------------------------------------
The glitch stems from a functionality intended to allow updates to the UEFI firmware.
---------------------------------------------
https://threatpost.com/update-mechanism-flaws-allow-remote-attacks-on-uefi-…
∗∗∗ Cookie Consent Script Used to Distribute Malware ∗∗∗
---------------------------------------------
Most websites today use cookies. Since May 25th, 2018, all websites that do business in the European Union (EU) had to make some changes to be compliant with the EU General Data Protection Regulation (GDPR). Even though cookie usage is mentioned only once in GDPR, any organization utilizing them to track users' browsing activity have had to add a warning about how they are using them and ask for the user consent.
---------------------------------------------
https://blog.sucuri.net/2018/08/cookie-consent-script-used-to-distribute-ma…
∗∗∗ IT-Grundschutz: Neuer Online-Kurs veröffentlicht ∗∗∗
---------------------------------------------
Ein neues Online-Angebot für den modernisierten IT-Grundschutz erleichtert Anwendern den Einstieg in die Umsetzung der IT-Grundschutz-Methodik. Basierend auf dem IT-Grundschutz-Kompendium und den BSI-Standards 200-1,-2 und -3 führt die vom Bundesamt für Sicherheit in der Informationstechnik (BSI) entwickelte und veröffentlichte Web-Schulung die Anwender in unterschiedlichen Lektionen durch die IT-Grundschutz-Vorgehensweise.
---------------------------------------------
https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/IT-Grundsch…
∗∗∗ PayPal-Betrug mit eigener E-Mailadrese ∗∗∗
---------------------------------------------
Konsument/innen erhalten von PayPal eine Benachrichtigung darüber, dass sie ihre E-Mailadresse für die Eröffnung eines Kontos bestätigen sollen. Das Konto haben Kriminelle eröffnet. Sie kaufen mit der fremden E-Mailadresse und erfundenen Daten ein. Die Rechnungen und Mahnungen dafür erhalten die Opfer. Diese müssen die offenen PayPal-Forderungen nicht bezahlen.
---------------------------------------------
https://www.watchlist-internet.at/news/paypal-betrug-mit-eigener-e-mailadre…
=====================
= Vulnerabilities =
=====================
∗∗∗ Medtronic MyCareLink 24950 Patient Monitor ∗∗∗
---------------------------------------------
This medical device advisory includes mitigation recommendations for insufficient verification of data authenticity and storing passwords in a recoverable format vulnerabilities in the Medtronic MyCareLink 24950 Patient Monitor.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01
∗∗∗ Medtronic MiniMed 508 Insulin Pump ∗∗∗
---------------------------------------------
This medical device advisory includes mitigation recommendations for cleartext transmission of sensitive information and authentication bypass by capture-replay vulnerabilities in the Medtronic MiniMed 508 Insulin Pump.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-02
∗∗∗ Delta Electronics CNCSoft and ScreenEditor ∗∗∗
---------------------------------------------
This advisory includes mitigation recommendations for stack-based buffer overflow and out-of-bounds read vulnerabilities in Delta Electronics CNCSoft and ScreenEditor software.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-219-01
∗∗∗ What Do I Need To Know about "SegmentSmack", (Wed, Aug 8th) ∗∗∗
---------------------------------------------
"SegmentSmack" is yet another branded vulnerability, also known as CVE-2018-5390. It hit the "news" yesterday. Succesful exploitation may lead to a denial of service against a targeted system. At this point, not a lot is known about this vulnerability. But here are some highlights: [...]
---------------------------------------------
https://isc.sans.edu/forums/diary/What+Do+I+Need+To+Know+about+SegmentSmack…
∗∗∗ HPSBHF03589 rev. 2 - HP Ink Printers Remote Code Execution ∗∗∗
---------------------------------------------
Two security vulnerabilities have been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack or static buffer overflow, which could allow remote code execution.
---------------------------------------------
https://support.hp.com/us-en/document/c06097712
∗∗∗ Android Security Bulletin - August 2018 ∗∗∗
---------------------------------------------
The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2018-08-05 or later address all of these issues. [...] The most severe of these issues is a critical vulnerability that could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process.
---------------------------------------------
https://source.android.com/security/bulletin/2018-08-01
∗∗∗ 2018-08 Out of Cycle Security Bulletin: Junos platforms vulnerable to SegmentSmack attack [VU#962459] ∗∗∗
---------------------------------------------
[...] Crafted sequences of TCP/IP packets may allow a remote attacker to create a denial of service (DoS) condition on routing engines (REs) running Junos OS. The attack requires a successfully established two-way TCP connection to an open port. The rate of attack traffic is lower than typical thresholds for built-in Junos OS distributed denial-of-service (DDoS) protection, so additional configuration is required to defend against these issues on affected platforms.
---------------------------------------------
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10876
∗∗∗ VMSA-2018-0019 ∗∗∗
---------------------------------------------
Horizon 6, 7, and Horizon Client for Windows updates address an out-of-bounds read vulnerability
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0019.html
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (kernel), Fedora (ceph, exiv2, myrepos, and seamonkey), openSUSE (libofx and znc), Oracle (kernel), Red Hat (qemu-kvm-rhev), SUSE (clamav, kernel, and rubygem-sprockets-2_12), and Ubuntu (gnupg, lftp, libxcursor, linux-hwe, linux-azure, linux-gcp, linux-raspi2, and lxc).
---------------------------------------------
https://lwn.net/Articles/762022/
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (slurm-llnl), Fedora (libmspack), openSUSE (cups, kernel, kernel-firmware, libcgroup, and ovmf), Oracle (kernel), and SUSE (cups, enigmail, libcdio, and pidgin).
---------------------------------------------
https://lwn.net/Articles/762098/
∗∗∗ eDirectory 9.1.1 Hot Patch 1 ∗∗∗
---------------------------------------------
https://download.novell.com/Download?buildid=vP3nS-Hctkk~
∗∗∗ IBM Security Bulletin: Security vulnerabilities in IBM® SDK for Node.js™ affect IBM® SDK for Node.js™ in IBM Cloud (CVE-2018-7158, CVE-2018-7159, CVE-2018-7160) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22011860
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security Guardium Data Redaction ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10718421
∗∗∗ HPESBHF03850 rev.3 - HPE ProLiant, Synergy, and Moonshot Systems: Local Disclosure of Information, CVE-2018-3639 – Speculative Store Bypass and CVE-2018-3640 – Rogue System Register Read ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0006 ∗∗∗
---------------------------------------------
https://webkitgtk.org/security/WSA-2018-0006.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 06-08-2018 18:00 − Dienstag 07-08-2018 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Lets Encrypt Is Now Officially Trusted by All Major Root Certificates ∗∗∗
---------------------------------------------
Lets Encrypt announced yesterday that they are now directly trusted by all major root certificates including those from Microsoft, Google, Apple, Mozilla, Oracle, and Blackberry. With this announcement, Lets Encrypt is now directly trusted by all major browsers and operating systems.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/lets-encrypt-is-now-official…
∗∗∗ DoS-Schwachstelle im Kernel - keine Panik! ∗∗∗
---------------------------------------------
In der Nacht auf heute wurde eine Schwachstelle im Linux Kernel bekannt, die einen DoS-Angriff durch spezielle TCP-Pakete ermöglicht ...
Auf den ersten Blick klingt das hochkritisch und stellt eine enorme Gefahr für Unternehmen dar, die Webauftritte und Mailserver auf Linux-Servern betreiben.
Auf den zweiten Blick gibt es jedoch einige wichtige Einschränkungen, die das Risiko minimieren.
---------------------------------------------
https://www.cert.at/services/blog/20180807131134-2285.html
=====================
= Vulnerabilities =
=====================
∗∗∗ Multiple vulnerabilities in multiple I-O DATA network camera products ∗∗∗
---------------------------------------------
Overview: Multiple network camera products provided by I-O DATA DEVICE, INC. contain multiple vulnerabilities.
Products Affected: TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier
---------------------------------------------
https://jvn.jp/en/jp/JVN83701666/
∗∗∗ FreeBSD: Eine Schwachstelle ermöglicht einen Denial-of-Service-Angriff ∗∗∗
---------------------------------------------
Ein entfernter, nicht authentisierter Angreifer kann die Schwachstelle durch den Versand von TCP-Paketen an ein betroffenes System ausnutzen und einen Denial-of-Service (DoS)-Zustand bewirken.
---------------------------------------------
https://adv-archiv.dfn-cert.de/adv/2018-1548/
∗∗∗ [openssl-announce] Forthcoming OpenSSL releases ∗∗∗
---------------------------------------------
The OpenSSL project team would like to announce the forthcoming release of OpenSSL versions 1.1.0i and 1.0.2p. These releases will be made available on 14th August 2018 between approximately 1200-1600 UTC. These are bug-fix releases. They also contain the fixes for two LOW severity security issues (CVE-2018-0732 and CVE-2018-0737)
---------------------------------------------
https://mta.openssl.org/pipermail/openssl-announce/2018-August/000129.html
∗∗∗ Android Patchday: Monatliches Update beseitigt zahlreiche Schwachstellen ∗∗∗
---------------------------------------------
Wie bereits im Vormonat hat Google auch beim aktuellen Patchday durchweg Sicherheitslücken mit hohem bis kritischem Schweregrad beseitigt.
---------------------------------------------
http://heise.de/-4130865
∗∗∗ Manueller Umstieg nötig: Mozilla Thunderbird 60 mit wichtigen Security-Updates ∗∗∗
---------------------------------------------
Sieht schöner aus – und ist obendrein sicherer: Thunderbird-User sollten auf Version 60 umsteigen. Dazu ist ein manuelles Update erforderlich.
---------------------------------------------
http://heise.de/-4131114
∗∗∗ IBM Security Bulletin: IBM API Connect is vulnerable to denial of service attacks via https-proxy-agent/newrelic(a)3.1.0 (CVE-2018-3739) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10718999
∗∗∗ IBM Security Bulletin: A vulnerability in IBM Java SDK affects IBM Spectrum Scale packaged in IBM Elastic Storage Server ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10717301
∗∗∗ IBM Security Bulletin: IBM Flex System FC5022 16Gb SAN Scalable Switch is affected by vulnerabilities in Brocade Fabric OS (CVE-2017-6225 CVE-2017-6227) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10720085
∗∗∗ JSA10876 - 2018-08 Out of Cycle Security Bulletin: Junos platforms vulnerable to SegmentSmack attack [VU#962459] ∗∗∗
---------------------------------------------
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10876&actp=RSS
∗∗∗ SSA-179516 (Last Update: 2018-08-07): OpenSSL Vulnerability in Industrial Products ∗∗∗
---------------------------------------------
https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf
∗∗∗ SSA-979106 (Last Update: 2018-08-07): Vulnerabilities in SIMATIC STEP 7 (TIA Portal) and SIMATIC WinCC (TIA Portal) ∗∗∗
---------------------------------------------
https://cert-portal.siemens.com/productcert/pdf/ssa-979106.pdf
∗∗∗ SSA-920962 (Last Update: 2018-08-07): Vulnerabilities in Automation License Manager ∗∗∗
---------------------------------------------
https://cert-portal.siemens.com/productcert/pdf/ssa-920962.pdf
∗∗∗ HPESBHF03835 rev.1 - HPE Integrated Lights-Out 3, 4, 5 (iLO 3, 4, 5), Moonshot Chassis Manager, and Moonshot Component Pack, Remote Denial of Service ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 03-08-2018 18:00 − Montag 06-08-2018 18:00
Handler: Robert Waldner
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ New Method Simplifies Cracking WPA/WPA2 Passwords on 802.11 Networks ∗∗∗
---------------------------------------------
It should be noted that this method does not make it easier to crack the password for a wireless network. It instead makes the process of acquiring a hash that can can be attacked to get the wireless password much easier.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-method-simplifies-cracki…
∗∗∗ DDoS-Angriffe: Die Bedrohung stabilisiert sich ∗∗∗
---------------------------------------------
Durch den Schlag gegen Webstresser.org haben DDoS-Angriffe im deutschsprachigen Raum klar nachgelassen. Grund zur Entwarnung ist das aber nicht.
---------------------------------------------
http://heise.de/-4128961
∗∗∗ Abmahnung der Anwalt AG wegen Urheberrechtsverletzung ∗∗∗
---------------------------------------------
Die ANWALT AG, vertreten durch Dr. Rene De La Porte, versendet eine Abmahnung wegen Urheberrechtsverletzung. Empfänger/innen sollen 426,55 Euro wegen eines Rechtsverstoßes auf kinox.to bezahlen. Das Schreiben ist betrügerisch. Konsument/innen müssen den Geldbetrag nicht bezahlen.
---------------------------------------------
https://www.watchlist-internet.at/news/abmahnung-der-anwalt-ag-wegen-urhebe…
=====================
= Vulnerabilities =
=====================
∗∗∗ Enigmail 2.0.8 released ∗∗∗
---------------------------------------------
A security issue has been fixed that allows an attacker to prepare a plain, unauthenticated HTML message in a way that it looks like its signed and/or encrypted.
---------------------------------------------
https://www.enigmail.net/index.php/en/download/changelog
∗∗∗ EMC Data Protection Advisor XML External Entity Processing Flaw Lets Remote Authenticated Users Obtain Potentially Sensitive Information ∗∗∗
---------------------------------------------
A remote authenticated user can supply specially crafted XML External Entity (XXE) data to the target REST API to read files on the target system with the privileges of the target service or cause denial of service conditions on the target system.
---------------------------------------------
http://www.securitytracker.com/id/1041417
∗∗∗ CA API Developer Portal Input Validation Flaw Lets Remote Users Conduct Cross-Site Scripting Attacks ∗∗∗
---------------------------------------------
The developer portal does not properly filter HTML code from user-supplied input before displaying the input. A remote user can cause arbitrary scripting code to be executed by the target user's browser.
---------------------------------------------
http://www.securitytracker.com/id/1041416
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (cgit, python-django, and python2-django), Debian (ant, cgit, libmspack, python-django, symfony, vim-syntastic, and xml-security-c), Fedora (kernel-headers, libao, libvorbis, mingw-gdal, mingw-xerces-c, and python-XStatic-jquery-ui), openSUSE (bouncycastle, java-10-openjdk, libgcrypt, libsndfile, mutt, nautilus, ovmf, python-dulwich, rpm, util-linux, wireshark, and xen), Oracle (kernel), Red Hat (kernel, openslp, rhvm-setup-plugins, and xmlrpc),
---------------------------------------------
https://lwn.net/Articles/761923/
∗∗∗ IBM Security Bulletin: Vulnerability in IBM Rhapsody Model Manager with potential for Cross-Site Scripting attack ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10718345
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 02-08-2018 18:00 − Freitag 03-08-2018 18:00
Handler: Robert Waldner
Co-Handler: Alexander Riepl
=====================
= News =
=====================
∗∗∗ Cryptominers: Binary-Process-Cron Variants and Methods of Removal ∗∗∗
---------------------------------------------
This post provides a brief overview of how to manually remove server-side cryptominers and other types of Binary-Process-Cron malware from a server. Unlike browser-based JavaScript cryptominers that have been injected into a web page, a binary server-level cryptominer abuses server resources without affecting the computers or mobile devices of site ..
---------------------------------------------
https://blog.sucuri.net/2018/08/cryptominer-variants-removal.html
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (busybox, graphicsmagick, and libmspack), Fedora (pam_yubico), Scientific Linux (openslp), Slackware (lftp), SUSE (cups, libtirpc, and thunderbird), and Ubuntu (clamav).
---------------------------------------------
https://lwn.net/Articles/761752/
∗∗∗ IBM Security Bulletin: IBM Maximo Asset Management could allow an authenticated user to obtain sensitive information from the WhoAmI API (CVE-2018-1528) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=swg22017450
∗∗∗ IBM Security Bulletin: Invalid user group vulnerability in IBM MQ on Unix platform(CVE-2018-1551) ∗∗∗
---------------------------------------------
https://www-01.ibm.com/support/docview.wss?uid=ibm10716113
∗∗∗ IBM Security Bulletin: Vulnerabilities in Rational DOORS Next Generation with potential for Cross-Site Scripting attack (CVE-2018-1422) ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=ibm10719817
∗∗∗ IBM Security Bulletin:A vulnerability in GSKit and GSKit-Crypto affects IBM Performance Management products (CVE-2018-1447) ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22015283
∗∗∗ HPESBHF03872 rev.1 - HPE Intelligent Management Center Platform (IMC PLAT), Remote Directory Traversal ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ HPESBHF03841 rev.2 - Certain HPE Servers with AMD-based Processors, Multiple Vulnerabilities (Fallout/Masterkey) ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
∗∗∗ HPSBGN02298 SSRT071502 rev.3 - HP Notebook PC Quick Launch Button (QLB) Software Running on Windows, Remote Execution of Arbitrary Code, Gain Privileged Access ∗∗∗
---------------------------------------------
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_n…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily