=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 28-03-2019 18:00 − Freitag 29-03-2019 18:00
Handler: Dimitri Robl
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Schwere Sicherheitslücke in SSL/TLS-Bibliothek axTLS ∗∗∗
---------------------------------------------
Webserver, die die Transportverschlüsselung über axTLS realisieren, sind für Angriffe empfänglich.
---------------------------------------------
http://heise.de/-4355704
∗∗∗ World Backup Day: Is your data in safe hands? ∗∗∗
---------------------------------------------
World Backup Day is a reminder that organizations and individuals need to make data backup and protection a priority
---------------------------------------------
https://www.welivesecurity.com/2019/03/29/world-backup-day-data-safe-hands/
∗∗∗ TLS CBC Padding Oracles in 2019 ∗∗∗
---------------------------------------------
Since August, I've spent countless hours studying CBC padding oracle attacks toward the development of a new scan tool called padcheck. Using this tool, I was able to identify thousands of popular domains which could be targeted by an active network adversary (i.e. MiTM) to hijack authenticated HTTPS sessions. The underlying vulnerabilities break down into [...]
---------------------------------------------
https://www.tripwire.com/state-of-security/vert/tls-cbc-padding-oracles/
∗∗∗ Researchers discover and abuse new undocumented feature in Intel chipsets ∗∗∗
---------------------------------------------
Researchers find new Intel VISA (Visualization of Internal Signals Architecture) debugging technology.
---------------------------------------------
https://www.zdnet.com/article/researchers-discover-and-abuse-new-undocument…
∗∗∗ Researchers publish list of MAC addresses targeted in ASUS hack ∗∗∗
---------------------------------------------
Most of the targeted MAC addresses are used by ASUStek, Intel, and AzureWave devices.
---------------------------------------------
https://www.zdnet.com/article/researchers-publish-list-of-mac-addresses-tar…
=====================
= Vulnerabilities =
=====================
∗∗∗ Rockwell Automation PowerFlex 525 AC Drives ∗∗∗
---------------------------------------------
This advisory includes mitigations for a resource exhaustion vulnerability reported in Rockwell Automations PowerFlex 525 AC drive.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-19-087-01
∗∗∗ Magento 2.3.1, 2.2.8 and 2.1.17 Security Update ∗∗∗
---------------------------------------------
Magento Commerce and Open Source 2.3.1, 2.2.8 and 2.1.17 contain multiple security enhancements that help close Remote Code Execution (RCE), Cross-Site Scripting (XSS) and other vulnerabilities.
---------------------------------------------
https://magento.com/security/patches/magento-2.3.1-2.2.8-and-2.1.17-securit…
∗∗∗ VMSA-2019-0004 ∗∗∗
---------------------------------------------
VMware vCloud Director for Service Providers update resolves a Remote Session Hijack vulnerability
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2019-0004.html
∗∗∗ VMSA-2019-0005 ∗∗∗
---------------------------------------------
VMware ESXi, Workstation and Fusion updates address multiple security issues.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2019-0005.html
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (dovecot and imagemagick), Debian (dovecot, libraw, pdns, and ruby2.1), Fedora (mingw-podofo, openwsman, podofo, qemu, and svgsalamander), openSUSE (chromium, ffmpeg-4, firefox, libssh2_org, nodejs4, and qemu), Red Hat (libssh2), Scientific Linux (libssh2 and thunderbird), SUSE (kernel, liblouis, ntp, openssl-1_1, and tiff), and Ubuntu (firefox, freeimage, libapache2-mod-auth-mellon, and thunderbird).
---------------------------------------------
https://lwn.net/Articles/784370/
∗∗∗ Vuln: Apache HBase CVE-2019-0212 Authorization Bypass Vulnerability ∗∗∗
---------------------------------------------
http://www.securityfocus.com/bid/107624
∗∗∗ Vuln: Apache ActiveMQ CVE-2019-0222 Denial of Service Vulnerability ∗∗∗
---------------------------------------------
http://www.securityfocus.com/bid/107622
∗∗∗ GnuTLS: Mehrere Schwachstellen ermöglichen Denial of Service ∗∗∗
---------------------------------------------
http://www.cert-bund.de/advisoryshort/CB-K19-0253
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Rational DOORS Web Access ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by cURL vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by vulnerabilities in the shipped Node runtime ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by jackson-databind vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
∗∗∗ IBM Security Bulletin: Rational Build Forge Security Advisory for Apache HTTP Server (CVE-2019-0190; CVE-2018-17189; CVE-2018-17199) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-rational-build-forge-…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by Alpine vulnerability CVE-2018-1000849 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by Node.js vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
∗∗∗ IBM Security Bulletin: Security vulnerabilities identified in OpenSSL affect Rational Build Forge (CVE-2018-0734, CVE-2018-5407 and CVE-2019-1559) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-security-vulnerabilit…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by OpenSSL vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
∗∗∗ IBM Security Bulletin: IBM Event Streams is affected by gettext vulnerability CVE-2018-18751 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-event-streams-is-…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 27-03-2019 18:00 − Donnerstag 28-03-2019 18:00
Handler: Dimitri Robl
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Analysis of LockerGoga Ransomware ∗∗∗
---------------------------------------------
We recently observed a new ransomware variant (which our products detect as Trojan.TR/LockerGoga.qnfzd) circulating in the wild. In this post, we’ll provide some technical details of the new variant’s functionalities, as well as some Indicators of Compromise (IOCs). Overview Compared to other ransomware variants that use Window’s CRT library functions, this new variant relies heavily […]
---------------------------------------------
https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/
∗∗∗ [SANS ISC] Running your Own Passive DNS Service ∗∗∗
---------------------------------------------
I published the following diary on isc.sans.edu: “Running your Own Passive DNS Service“: Passive DNS is not new but remains a very interesting component to have in your hunting arsenal. As defined by CIRCL, a passive DNS is “a database storing historical DNS records from various resources.
---------------------------------------------
https://blog.rootshell.be/2019/03/28/sans-isc-running-your-own-passive-dns-…
∗∗∗ Unseriöse Installateur- und Elektrodienste erkennen ∗∗∗
---------------------------------------------
Bei Problemen mit verstopften Abflüssen, kaputten Heizungen oder anfälligen Wartungen wenden Sie sich besser nicht an sanitaerhilfe.at oder installateur-top1.at. Es handelt sich um unseriöse Unternehmen, die sich weder an ihre Versprechungen halten noch Schäden beheben. Obendrein wird ein überteuerter Betrag kassiert.
---------------------------------------------
https://www.watchlist-internet.at/news/unserioese-installateur-und-elektrod…
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco Botches Fix for RV320, RV325 Routers, Just Blocks curl User Agent ∗∗∗
---------------------------------------------
Ciscos RV320 and RV325 router models for small offices and small businesses remain vulnerable to two high-severity flaws two months after the vendor announced the availability of patches. The fixes failed their purpose and attackers can still chain the bugs to take control of the devices.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/cisco-botches-fix-for-rv320-…
∗∗∗ Multiple "0day" Verwundbarkeiten in HPE Intelligent Management Center ∗∗∗
---------------------------------------------
Die Zero Day Iniative (ZDI) hat heute über mehrere ungepatchte Verwundbarkeiten in HPE Intelligent Management Center berichtet.
Es wird empfohlen, Kommunikation mit HPE Intelligent Management Center entsprechend nur von vertrauenswürdigen Geräten aus zu ermöglichen.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-19-294/https://www.zerodayinitiative.com/advisories/ZDI-19-295/https://www.zerodayinitiative.com/advisories/ZDI-19-296/https://www.zerodayinitiative.com/advisories/ZDI-19-297/https://www.zerodayinitiative.com/advisories/ZDI-19-298/https://www.zerodayinitiative.com/advisories/ZDI-19-299/https://www.zerodayinitiative.com/advisories/ZDI-19-300/https://www.zerodayinitiative.com/advisories/ZDI-19-301/https://www.zerodayinitiative.com/advisories/ZDI-19-302/https://www.zerodayinitiative.com/advisories/ZDI-19-303/
∗∗∗ Apple watchOS 5.2 ∗∗∗
---------------------------------------------
This document describes the security content of watchOS 5.2.
---------------------------------------------
https://support.apple.com/kb/HT209602
∗∗∗ Sicherheitsupdates: Kritische Lücken in Onlineshop-Software Magento ∗∗∗
---------------------------------------------
Viele Magento-Versionen weisen Schlupflöcher für Schadcode auf und gefährden so Onlineshops. Abgesicherte Ausgaben schließen die Schwachstellen.
---------------------------------------------
http://heise.de/-4354925
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (kernel and wpa), Fedora (firefox and pdns), Gentoo (apache, cabextract, chromium, gd, nasm, sdl2-image, and zeromq), openSUSE (GraphicsMagick and lftp), Red Hat (thunderbird), Scientific Linux (firefox), Slackware (gnutls), and SUSE (ImageMagick).
---------------------------------------------
https://lwn.net/Articles/784251/
∗∗∗ ZDI-19-293: Advantech WebAccess Node tv_enua Improper Access Control Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-19-293/
∗∗∗ ZDI-19-292: Advantech WebAccess Node spchapi Improper Access Control Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-19-292/
∗∗∗ IBM Security Bulletin: Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench affected by Spring vulnerability (CVE-2018-15756) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-rational-test-control…
∗∗∗ IBM Security Bulletin: IBM Security Proventia Network Active Bypass is affected by glibc vulnerabilities (CVE-2018-19591) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-security-proventi…
∗∗∗ IBM Security Bulletin: IBM Security Proventia Network Active Bypass is affected by openssl vulnerabilities (CVE-2018-0734) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-security-proventi…
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Rational Directory Server (Tivoli) & Rational Directory Administrator ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
∗∗∗ IBM Security Bulletin: A vulnerability in IBM WebSphere Application Server affects IBM Spectrum Scale packaged in IBM Elastic Storage Server (CVE-2018-8039) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-a-vulnerability-in-ib…
∗∗∗ IBM Security Bulletin: IBM Security Proventia Network Active Bypass is affected by openssl vulnerabilities (CVE-2018-0732) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-security-proventi…
∗∗∗ IBM Security Bulletin: IBM Security Proventia Network Active Bypass is affected by openssl vulnerabilities (CVE-2018-0737) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-security-proventi…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 26-03-2019 18:00 − Mittwoch 27-03-2019 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ UC Browser for Android, Desktop Exposes 500+ Million Users to MiTM Attacks ∗∗∗
---------------------------------------------
The extremely popular UC Browser and UC Browser Mini Android applications with a total of over 600 million installs expose their users to MiTM attacks by downloading and installing extra modules from their own servers using unprotected channels and bypassing Google Plays servers altogether.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/uc-browser-for-android-deskt…
∗∗∗ Abuse of hidden "well-known" directory in HTTPS sites ∗∗∗
---------------------------------------------
WordPress and Joomla are among the most popular Content Management Systems (CMSs). They have also become popular for malicious actors, as cybercriminals target sites on these platforms for hacking and injecting malicious content. During the past few weeks, ThreatLabZ researchers have detected several WordPress and Joomla sites that were serving Shade/Troldesh ransomware, backdoors, redirectors, and a variety of phishing pages.
---------------------------------------------
https://www.zscaler.com/blogs/research/abuse-hidden-well-known-directory-ht…
∗∗∗ Sicherheitsforscher entdecken 36 neue Sicherheitslücken im LTE-Standard ∗∗∗
---------------------------------------------
Aufgrund von Lücken sollen Angreifer in der Lage sein, Verbindungen im LTE-Netz zu stören oder sogar zu manipulieren. Das geht aber mit viel Aufwand einher.
---------------------------------------------
http://heise.de/-4352711
∗∗∗ What Is Access Control? A Key Component Of Data Security ∗∗∗
---------------------------------------------
Who should be able to access a company's data? Under what circumstances do organisations deny access to a user with access privileges? To adequately protect data, an organisation's access control [...]
---------------------------------------------
https://blog.schneider-electric.com/building-management/2019/03/27/what-is-…
∗∗∗ Rechnungen betrügerischer Streaming-Websites nicht bezahlen! ∗∗∗
---------------------------------------------
Die Welle betrügerischer Streaming-Plattformen mit Namen wie nolistream.de, someflix.de, daftstream.de oder savaflix.de reißt nicht ab. Die Websites verfolgen nur ein Ziel: Internetuser/innen zu unberechtigten Zahlungen zu drängen. Durch gefälschte Rechnungen, Mahnungen und Inkassoschreiben sollen Betroffene eingeschüchtert werden. Die geforderten 358,80, 359,88 oder 479,16 Euro dürfen nicht bezahlt werden!
---------------------------------------------
https://www.watchlist-internet.at/news/rechnungen-betruegerischer-streaming…
=====================
= Vulnerabilities =
=====================
∗∗∗ Siemens SCALANCE X ∗∗∗
---------------------------------------------
This advisory includes mitigations for an expected behavior violation vulnerability reported in the Siemens SCALANCE X products.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-19-085-01
∗∗∗ ENTTEC Lighting Controllers ∗∗∗
---------------------------------------------
This advisory includes mitigations for a missing authentication for critical function vulnerability reported in ENTTEC’s lighting controllers.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-19-085-03-0
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (openjdk-7), Fedora (cfitsio, firefox, librsvg2, and pdns), openSUSE (firefox), Red Hat (firefox), Scientific Linux (firefox), SUSE (gd, grub2, ImageMagick, kernel, libcaca, libmspack, ntp, ovmf, w3m, and wavpack), and Ubuntu (php7.0, php7.2, qemu, and xmltooling).
---------------------------------------------
https://lwn.net/Articles/784114/
∗∗∗ Cisco Security Advisories ∗∗∗
---------------------------------------------
https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-71135https://tools.cisco.com/security/center/psirtrss20/CiscoSecurityAdvisory.xml
∗∗∗ XML vulnerability CVE-2017-9233 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K03244804
∗∗∗ Security Advisory - Improper Authentication Vulnerability in Some Huawei AP Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2019/huawei-sa-20190327-…
∗∗∗ IBM Security Bulletin: Potential denial of service in WebSphere Application Server Admin Console (CVE-2019-4080) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-potential-denial-of-s…
∗∗∗ IBM Security Bulletin: Multiple Vulnerabilities in Oracle Outside In Technology affect IBM Rational DOORS Next Generation ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in xorg-x11-libX11 (CVE-2018-14598 CVE-2018-14599 CVE-2018-14600) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-flex-system-chass…
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in GNU C Library (CVE-2015-5180 CVE-2017-15670 CVE-2017-15804) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-flex-system-chass…
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in cURL (CVE-2018-14618 CVE-2018-16840 CVE-2018-16842) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-flex-system-chass…
∗∗∗ IBM Security Bulletin: Content Collector for Email is affected by 3RD PARTY IBM WebSphere Application Server Deserialization ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-content-collector-for…
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in PHP (CVE-2018-17082 CVE-2018-14883 CVE-2018-14851 CVE-2017-9118) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-flex-system-chass…
∗∗∗ IBM Security Bulletin: Content Collector for Email is affected by 3RD PARTY CSRF and OOB-XXE Vulnerabilities in WebSphere Web Application Server’s Integrated Solutions Console 9.0.0.8, 8.5.5.13, and 8.5.5.9 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-content-collector-for…
∗∗∗ IBM Security Bulletin: IBM Security Identity Manager Virtual Appliance is affected by multiple vulnerabilities (CVE-2017-6464, CVE-2017-6463, CVE-2017-6462, CVE-2015-3331, CVE-2014-2523) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-security-identity…
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Security Identity Manager Virtual Appliance ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 25-03-2019 18:00 − Dienstag 26-03-2019 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Sicherheitslücken: Abus Alarmanlage kann per Funk ausgeschaltet werden ∗∗∗
---------------------------------------------
Gleich drei Sicherheitslücken erlauben verschiedene Angriffe auf die Funkalarmanlage Secvest von Abus. Ein Sicherheitsupdate gibt es nicht.
---------------------------------------------
https://www.golem.de/news/sicherheitsluecken-abus-alarmanlage-kann-per-funk…
∗∗∗ Coding Error Could Enable Users to Halt LockerGoga Ransomware ∗∗∗
---------------------------------------------
Users could potentially use a coding error in some variants of LockerGoga to halt the ransomware's encryption routine in its tracks. In its analysis of LockerGoga, Alert Logic Threat Research found that the ransomware performs an initial reconnaissance scan through which it collects file lists once it's infected a machine. The malware may come in [...]
---------------------------------------------
https://www.tripwire.com/state-of-security/security-data-protection/coding-…
∗∗∗ Business banking fraud. Keep your eggs in TWO baskets. Here’s why… ∗∗∗
---------------------------------------------
This post has a cautionary tale all about spreading your business banking fraud risk. So, does your business have two bank accounts, with different banks? No? Then you would be well advised to do so, or risk being left unable to trade. WHY?
---------------------------------------------
https://www.pentestpartners.com/security-blog/business-banking-fraud-keep-y…
∗∗∗ Amazon Phishing-Mails mit betrügerischem Inhalt ∗∗∗
---------------------------------------------
Unzählige Internetnutzer/innen finden momentan gefälschte Amazon-Mails im Posteingang. Sie werden darin informiert, dass das Amazon-Konto vorläufig deaktiviert wurde. Um es wieder freizuschalten, sollen die Empfänger/innen ihre Daten über den angegeben Link verifizieren. Der Aufforderung darf nicht gefolgt werden! Die eingegebenen Daten gelangen in die Hände Krimineller und das Amazon-Konto wurde nie gesperrt.
---------------------------------------------
https://www.watchlist-internet.at/news/amazon-phishing-mails-mit-betruegeri…
=====================
= Vulnerabilities =
=====================
∗∗∗ Betriebssysteme und iTunes: Apple schließt viele Sicherheitslücken ∗∗∗
---------------------------------------------
Mit der Veröffentlichung von iOS 12.2, Mojave 10.14.4 sowie der neuen iTunes-Version für Windows schließt Apple zahlreiche Sicherheitslücken. Einige davon sind kritisch, da sie Angriffe mit Kernelprivilegien oder hohen Rechten ermöglichen.
---------------------------------------------
https://www.golem.de/news/betriebssysteme-und-itunes-apple-schliesst-viele-…
∗∗∗ ASUS Releases Security Update for Live Update Software ∗∗∗
---------------------------------------------
ASUS has released Live Update version 3.6.8. This version addresses vulnerabilities that a remote attacker could exploit to take control of an affected system. These vulnerabilities were detected in exploits in the wild. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the ASUS article for more information.
---------------------------------------------
https://www.us-cert.gov/ncas/current-activity/2019/03/26/ASUS-Releases-Secu…
∗∗∗ rt-sa-2019-007 ∗∗∗
---------------------------------------------
Code Execution via Insecure Shell Function getopt_simple
---------------------------------------------
https://www.redteam-pentesting.de/advisories/rt-sa-2019-007.txt
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (ghostscript), Debian (libssh2 and wireshark), openSUSE (aubio, blueman, and kauth), Red Hat (kernel-rt and openwsman), Scientific Linux (openwsman), Slackware (mozilla), and SUSE (ovmf and ucode-intel).
---------------------------------------------
https://lwn.net/Articles/784031/
∗∗∗ Synology-SA-19:13 Drupal ∗∗∗
---------------------------------------------
A vulnerability allows remote authenticated users to inject arbitrary web script or HTML via a susceptible version of Drupal.
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_19_13
∗∗∗ IBM Security Bulletin: Incorrect permissions on restored files and directories using IBM Spectrum Protect Backup-Archive Client web user interface on Windows (CVE-2019-4093) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-incorrect-permissions…
∗∗∗ IBM Security Bulletin: IBM MQ Appliance is affected by OpenSSL vulnerabilities (CVE-2018-0732 and CVE-2018-0739) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-mq-appliance-is-a…
∗∗∗ IBM Security Bulletin: Vulnerability CVE-2018-14647 in Python affects IBM i ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-vulnerability-cve-201…
∗∗∗ IBM Security Bulletin: Apache Axis as used in IBM QRadar SIEM is vulnerable to a possible man in the middle attack. (CVE-2012-5784) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-apache-axis-as-used-i…
∗∗∗ Binutils vulnerabilities CVE-2018-20002 and CVE-2018-20657 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K62602089
∗∗∗ D-LINK Router: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen ∗∗∗
---------------------------------------------
http://www.cert-bund.de/advisoryshort/CB-K19-0240
∗∗∗ Red Hat Enterprise Linux: Schwachstelle ermöglicht Offenlegung von Informationen ∗∗∗
---------------------------------------------
http://www.cert-bund.de/advisoryshort/CB-K19-0244
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 22-03-2019 18:00 − Montag 25-03-2019 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Hackers Hijacked ASUS Software Updates to Install Backdoors on Thousands of Computers ∗∗∗
---------------------------------------------
The Taiwan-based tech giant ASUS is believed to have pushed the malware to hundreds of thousands of customers through its trusted automatic software update tool after attackers compromised the companys server and used it to push the malware to machines.
---------------------------------------------
https://motherboard.vice.com/en_us/article/pan9wn/hackers-hijacked-asus-sof…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (firefox, libssh2, and powerdns), Debian (bash, firefox-esr, libapache2-mod-auth-mellon, ntfs-3g, openssh, passenger, rsync, and wireshark), Fedora (filezilla, libarchive, libssh2, mxml, php-twig, php-twig2, qemu, and tcpreplay), Slackware (mozilla), SUSE (ghostscript, kernel, libgxps, libjpeg-turbo, libqt5-qtimageformats, libqt5-qtsvg, openstack-cinder, openstack-horizon-plugin-designate-ui, openstack-neutron, openstack-neutron-lbaas, [...]
---------------------------------------------
https://lwn.net/Articles/783953/
∗∗∗ PHOENIX CONTACT command injection on RAD-80211-XD(/HP-BUS) ∗∗∗
---------------------------------------------
A WebHMI utility may be exploited by any logged in user allowing the execution of arbitrary OS commands on the server. This provides the opportunity for a command injection attack.
---------------------------------------------
https://cert.vde.com/de-de/advisories/vde-2019-007
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Rational ClearCase (CVE-2018-0734, CVE-2018-5407) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Rational ClearQuest (CVE-2018-0734, CVE-2018-5407) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
∗∗∗ IBM Security Bulletin: A security vulnerability in IBM Java Runtime affects IBM Rational ClearQuest (CVE-2018-3180) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-a-security-vulnerabil…
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Rational ClearCase (CVE-2018-3180, CVE-2018-3139) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
∗∗∗ GNU C Library vulnerability CVE-2009-5155 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K64119434
∗∗∗ xpdf: Mehrere Schwachstellen ermöglichen Denial of Service ∗∗∗
---------------------------------------------
http://www.cert-bund.de/advisoryshort/CB-K19-0236
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 21-03-2019 18:00 − Freitag 22-03-2019 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Analysis of SeroMiner Trojan, combine multiple anti-analytic techniques ∗∗∗
---------------------------------------------
Foreword Recently, 360 security brain intercepted a mining Trojan 'SeroMiner'. The Trojan behavior is too concealed to be discovered its mining behavior from the security [...]
---------------------------------------------
https://blog.360totalsecurity.com/en/analysis-of-serominer-trojan-combine-m…
∗∗∗ SigSpoof 4: Bypassing signature verification in Yarn package manager (CVE-2018-12556) ∗∗∗
---------------------------------------------
This attack on GnuPG signature verification is specific to yarn, thepackage manager. It can give a powerful attacker the ability toreplace the Yarn installation with arbitrary code. There areadditional protections in place, so if you are using Yarn, youprobably do not need to worry too much about it.
---------------------------------------------
https://neopg.io/blog/yarn-signature-bypass/
∗∗∗ Over 100,000 GitHub repos have leaked API or cryptographic keys ∗∗∗
---------------------------------------------
Thousands of new API or cryptographic keys leak via GitHub projects every day.
---------------------------------------------
https://www.zdnet.com/article/over-100000-github-repos-have-leaked-api-or-c…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (firefox), Debian (cron and ntfs-3g), Fedora (firefox, ghostscript, libzip, python2-django1.11, PyYAML, tcpflow, and xen), Mageia (ansible, firefox, and ImageMagick/GraphicsMagick), Red Hat (ghostscript), Scientific Linux (firefox and ghostscript), SUSE (libxml2, unzip, and wireshark), and Ubuntu (firefox, ghostscript, libsolv, ntfs-3g, p7zip, and snapd).
---------------------------------------------
https://lwn.net/Articles/783757/
∗∗∗ IBM Security Bulletin: Potential denial of service vulnerability in WebSphere Application Server (CVE-2019-4046) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-potential-denial-of-s…
∗∗∗ IBM Security Bulletin: Potential denial of service in Liberty for Java for IBM Cloud (CVE-2018-10237) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-potential-denial-of-s…
∗∗∗ ICMP PMTU messages are forwarded to the server side when the TCP proxy-mss setting is enabled in the associated profile ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K52510343
∗∗∗ The BIG-IP SMTPS virtual server may fail to properly restrict I/O buffering, allowing attackers to insert commands into encrypted SMTP sessions ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K23284054
∗∗∗ BIG-IP SNMPD vulnerability CVE-2019-6608 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K12139752
∗∗∗ REST Framework vulnerability CVE-2019-6602 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K11818407
∗∗∗ BIG-IP snmpd vulnerability CVE-2019-6606 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K35209601
∗∗∗ TMM vulnerability CVE-2019-6603 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K14632915
∗∗∗ When authentication is set to require, the Client SSL or Server SSL profile does not report an error when it has an associated invalid CRL ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K15732489
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 20-03-2019 18:00 − Donnerstag 21-03-2019 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Mac-Focused Malvertising Campaign Abuses Google Firebase DBs ∗∗∗
---------------------------------------------
Researchers said 1 million user sessions could have been exposed to the campaign, which downloads the Shlayer trojan.
---------------------------------------------
https://threatpost.com/mac-focused-malvertising-campaign-abuses-google-fire…
∗∗∗ Kritische Lücken im Git-Client Sourcetree gefährden Computer ∗∗∗
---------------------------------------------
Es gibt wichtige Sicherheitsupdates für Sourcetree von Atlassian. MacOS- und Windows-Nutzer sollten die abgesicherten Ausgaben zügig installieren.
---------------------------------------------
http://heise.de/-4341489
∗∗∗ D-Link wappnet ältere NAS-Systeme gegen Erpressungstrojaner Cr1ptTor ∗∗∗
---------------------------------------------
D-Link hat Sicherheitsupdates für NAS-Systeme angekündigt. Bis zur Veröffentlichung sollten sie nicht online sein. Für einige Geräte gibt es schon Patches.
---------------------------------------------
http://heise.de/-4341586
∗∗∗ Ransomware or Wiper? LockerGoga Straddles the Line ∗∗∗
---------------------------------------------
Executive SummaryRansomware attacks have been in the news with increased frequency over the past few years. This type of malware can be extremely disruptive and even cause operational impacts in critical systems that may be infected. LockerGoga is yet another example of this sort of malware. It is a ransomware variant that, while lacking in sophistication, can still cause extensive damage when leveraged against organizations or individuals.
---------------------------------------------
https://blog.talosintelligence.com/2019/03/lockergoga.html
∗∗∗ Many Vulnerabilities Found in Oracles Java Card Technology ∗∗∗
---------------------------------------------
Poland-based cybersecurity research firm Security Explorations claims to have identified nearly 20 vulnerabilities in Oracle’s Java Card, including flaws that could be exploited to compromise the security of chips using this technology.
---------------------------------------------
https://www.securityweek.com/many-vulnerabilities-found-oracles-java-card-t…
∗∗∗ Remote command injection through an endpoint security product ∗∗∗
---------------------------------------------
TL;DR? We discovered command injection in a popular endpoint security product, Heimdal Thor. By using the product, customers PCs were exposed to compromise. Irony++ Heimdal fixed the issue quickly and responded well, but it appears that the vulnerability had been present in ~650,000 PCs for around one year! Heimdal blogged about it today, but er... [...]
---------------------------------------------
https://www.pentestpartners.com/security-blog/remote-command-injection-thro…
∗∗∗ Gefälschte Apple-Rechnungen im Umlauf ∗∗∗
---------------------------------------------
Internetnutzer/innen finden vermehrt gefälschte Apple-Rechnungen in ihrem E-Mail-Postfach. Angeblich wurde etwas im App-Store per Kreditkartenzahlung gekauft. Für weitere Details werden Empfänger/innen aufgefordert, einem Link zu folgen oder eine Datei herunterzuladen. Folgen Sie nicht dem Link oder laden Anhänge herunter, denn es handelt sich um einen Phishing-Versuch!
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschte-apple-rechnungen-im-umla…
∗∗∗ Zero-day in WordPress SMTP plugin abused by two hacker groups ∗∗∗
---------------------------------------------
Hacker groups are creating backdoor admin accounts on vulnerable sites and redirecting users to tech support scams.
---------------------------------------------
https://www.zdnet.com/article/zero-day-in-wordpress-smtp-plugin-abused-by-t…
=====================
= Vulnerabilities =
=====================
∗∗∗ Medtronic Conexus Radio Frequency Telemetry Protocol ∗∗∗
---------------------------------------------
This medical advisory includes mitigations for improper access control and cleartext transmission of sensitive information vulnerabilities reported in Medtronics proprietary Conexus telemetry system.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSMA-19-080-01
∗∗∗ Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2019-004 ∗∗∗
---------------------------------------------
Project: Drupal coreDate: 2019-March-20Security risk: Moderately critical 13∕25 AC:Basic/A:User/CI:Some/II:Some/E:Theoretical/TD:DefaultVulnerability: Cross Site ScriptingDescription: Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.Solution: If you are using Drupal 8.6, update to Drupal 8.6.13.If you are using Drupal 8.5 or earlier, update to Drupal 8.5.14.If you are using Drupal 7, [...]
---------------------------------------------
https://www.drupal.org/sa-core-2019-004
∗∗∗ RESTful - Critical - Remote code execution - SA-CONTRIB-2019-041 ∗∗∗
---------------------------------------------
Project: RESTfulVersion: 7.x-2.x-dev7.x-1.x-devDate: 2019-March-20Security risk: Critical 18∕25 AC:Complex/A:User/CI:All/II:All/E:Exploit/TD:UncommonVulnerability: Remote code executionDescription: This resolves issues described in SA-CORE-2019-003 for this module.Solution: If you use the RESTful module for Drupal 7.x, upgrade to RESTful 7.x-1.10 or RESTful 7.x-2.17 [...]
---------------------------------------------
https://www.drupal.org/sa-contrib-2019-041
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (drupal7, firefox-esr, and openjdk-8), Fedora (ghostscript, python2-django1.11, and SDL), Red Hat (firefox), Scientific Linux (firefox), SUSE (nodejs4 and openssl-1_1), and Ubuntu (gdk-pixbuf).
---------------------------------------------
https://lwn.net/Articles/783652/
∗∗∗ IBM Security Bulletin: Vulnerability in Python affects IBM OS Images for Red Hat Linux Systems ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-vulnerability-in-pyth…
∗∗∗ IBM Security Bulletin: API Connect V2018 is impacted by information leak (CVE-2019-4052) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-api-connect-v2018-is-…
∗∗∗ IBM Security Bulletin: IBM Content Navigator is affected by a spoofing vulnerability ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-content-navigator…
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in OpenSSH (CVE-2018-15473 CVE-2018-15919) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-flex-system-chass…
∗∗∗ IBM Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerability in NTP (CVE-2018-12327) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-flex-system-chass…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 18-03-2019 18:00 − Dienstag 19-03-2019 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Assessing Internal Network with JavaScript, Despite Same-Origin Policy ∗∗∗
---------------------------------------------
Researchers are warning about a hacking technique that enables attacks on the local network using JavaScript on a public website. Using the victims browser as a proxy, the code can reach internal hosts and do reconnaissance activity or even compromise vulnerable services. [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/security/assessing-internal-network-w…
∗∗∗ Business Email Compromise (BEC) Attacks Moving to Mobile ∗∗∗
---------------------------------------------
As text messaging has become a common form of communication within a business, Business Email Compromise (BEC) scammers have started to go mobile by utilizing SMS messaging to direct their targets. [...]
---------------------------------------------
https://www.bleepingcomputer.com/news/security/business-email-compromise-be…
∗∗∗ Monsters in the Middleboxes: Introducing Two New Tools for Detecting HTTPS Interception ∗∗∗
---------------------------------------------
The practice of HTTPS interception continues to be commonplace on the Internet. This blog post discusses types of monster-in-the-middle devices and software, and how to detect them.
---------------------------------------------
https://blog.cloudflare.com/monsters-in-the-middleboxes/
∗∗∗ What Is a Credential Stuffing Attack and How to Protect Yourself from One ∗∗∗
---------------------------------------------
You probably heard of at least one credential stuffing attack lately, as major companies become targets of this new hacking technique. Credential stuffing is not actually new as part of hackers’ repertoire, but lately, the method started being employed more often. I’ll explain the reasons for this surge in popularity down below. Did you notice […]The post What Is a Credential Stuffing Attack and How to Protect Yourself from One appeared first on Heimdal Security Blog.
---------------------------------------------
https://heimdalsecurity.com/blog/credential-stuffing-attack-protection/
∗∗∗ Protecting Against Social Engineering Attacks ∗∗∗
---------------------------------------------
Most people think of hacking as using malware and coding to bypass security defenses and steal data or money. Social engineers take a different approach, targeting the human instead of the software to achieve their goals. How Social Engineering Works Social engineers take advantage of knowledge of human behavior to perform their attacks. A person’s […]The post Protecting Against Social Engineering Attacks appeared first on InfoSec Resources.Protecting Against Social Engineering
---------------------------------------------
https://resources.infosecinstitute.com/protecting-against-social-engineerin…
∗∗∗ Vulnerability hunting with Semmle QL, part 2 ∗∗∗
---------------------------------------------
The first part of this series introduced Semmle QL, and how the Microsoft Security Response Center (MSRC) are using it to investigate variants of vulnerabilities reported to us. This post discusses an example of how we’ve been using it proactively, covering a security audit of an Azure firmware component. This was part of a wider...
---------------------------------------------
https://blogs.technet.microsoft.com/srd/2019/03/19/vulnerability-hunting-wi…
∗∗∗ Arbitrary Directory Deletion in WP-Fastest-Cache ∗∗∗
---------------------------------------------
The WP-Fastest-Cache plugin authors released a new update, version 0.8.9.1, fixing a vulnerability (CVE-2019-6726) present during its install alongside the WP-PostRatings plugin. According to seclists.org: “A successful attack allows an unauthenticated attacker to specify a path to a directory from which files and directories will be deleted recursively. The vulnerable code path extracts the path portion of the referrer header and then uses string concatenation to build an absolute path.
---------------------------------------------
http://feedproxy.google.com/~r/sucuri/blog/~3/dJRlgHKTUzY/arbitrary-directo…
∗∗∗ Discovering a zero day and getting code execution on Mozillas AWS Network ∗∗∗
---------------------------------------------
[...] Although basic authentication can be enabled by modifying the settings.ini file, and is recommended to prevent any anonymous access. Most deployments of WebPageTest that Assetnote CS identifies are unauthenticated, and the array of testing tools provided by WebPageTest can be used offensively to gain access to internal resources by server-side request forgery (commonly known as SSRF, but for WebPageTest, it is a feature).
---------------------------------------------
https://blog.assetnote.io/bug-bounty/2019/03/19/rce-on-mozilla-zero-day-web…
∗∗∗ BGP Hijacking is a RIPE Policy Violation ∗∗∗
---------------------------------------------
This proposal aims to clarify that BGP hijacking is not accepted as normal practice within the RIPE NCC service region, primarily because it negates the core purpose of running a (Regional Internet) Registry. The proposal is not concerned with simple operational mistakes - it is intended to address deliberate BGP hijacking events.
---------------------------------------------
https://www.ripe.net/participate/policies/proposals/2019-03
∗∗∗ Thunderclap ∗∗∗
---------------------------------------------
Vor kurzer Zeit produzierte das O.MG Kabel Schlagzeilen. In dieses harmlos wirkende USB-Kabel ist eine versteckte Hardware eingebaut, die sich beim Anschließen gegenüber dem Betriebssystem als Eingabegerät ausgibt und einem Angreifer die Fernsteuerung eines Rechners über WLAN ermöglicht. Jetzt haben Sicherheitsforscher nach einer zwei Jahre dauernden Zusammenarbeit des Department of Computer Science and Technology at the University of Cambridge, der Rice University und [...]
---------------------------------------------
https://www.dfn-cert.de/aktuell/Thunderclap.html
=====================
= Vulnerabilities =
=====================
∗∗∗ AVEVA InduSoft Web Studio and InTouch Edge HMI ∗∗∗
---------------------------------------------
This advisory includes mitigations for an uncontrolled search path element vulnerability in AVEVAs InduSoft Web Studio and InTouch Edge human machine interface software.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-19-078-01
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (kernel), Debian (libjpeg-turbo, liblivemedia, neutron, and otrs2), Fedora (SDL), Gentoo (ntp), openSUSE (java-1_8_0-openjdk), Red Hat (cloud-init), Slackware (libssh2), SUSE (libssh2_org, nodejs10, and nodejs8), and Ubuntu (tiff).
---------------------------------------------
https://lwn.net/Articles/783473/
∗∗∗ Synology-SA-19:12 Calendar ∗∗∗
---------------------------------------------
A vulnerability allows remote attackers to execute arbitrary commands via a susceptible version of Calendar.
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_19_12
∗∗∗ IBM Security Bulletin: This Power System update is being released to address CVE-2018-5391 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-this-power-system-upd…
∗∗∗ IBM Security Bulletin: This Power System update is being released to address CVE-2018-12384 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-this-power-system-upd…
∗∗∗ ENDRESS+HAUSER WIFI enabled products utilising WPA2 ∗∗∗
---------------------------------------------
https://cert.vde.com/de-de/advisories/vde-2019-005
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 15-03-2019 18:00 − Montag 18-03-2019 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ RFC8482 - Saying goodbye to ANY ∗∗∗
---------------------------------------------
Ladies and gentlemen, I would like you to welcome the new shiny RFC8482, which effectively deprecates DNS ANY query type. DNS ANY was a "meta-query" - think about it as a similar thing to the common A, AAAA, MX or SRV query types, but unlike these it wasnt a real query type - it was special.
---------------------------------------------
https://blog.cloudflare.com/rfc8482-saying-goodbye-to-any/
∗∗∗ Secure Coding — Top 15 Code Analysis Tools ∗∗∗
---------------------------------------------
Keeping code secure is a top objective for any software company. And to ensure secure coding, you need to perform code analysis during the development life cycle. While manual review of code was once the only option, now there are plenty of tools that can take care of this in an automated fashion.
---------------------------------------------
https://resources.infosecinstitute.com/secure-coding-top-15-code-analysis-t…
∗∗∗ Lenovo Patches Intel Firmware Flaws in Multiple Product Lines ∗∗∗
---------------------------------------------
Lenovo has issued patches for several serious vulnerabilities in its products stemming from Intel technology fixes.
---------------------------------------------
https://threatpost.com/lenovo-patches-high-severity-arbitrary-code-executio…
∗∗∗ Cryptojacking of businesses' cloud resources still going strong ∗∗∗
---------------------------------------------
In the past year or so, many cybercriminals have turned to cryptojacking as an easier and more low-key approach for "earning" money. While the value of cryptocurrencies like Bitcoin and Monero has been declining for a while now and Coinhive, the most popular in-browser mining service, has stopped working, cryptojacking is still a considerable threat. After all, attackers need to expand very little effort and are using someone else's resources for free.
---------------------------------------------
https://www.helpnetsecurity.com/2019/03/18/cryptojacking-cloud-resources/
∗∗∗ IPv6 unmasking via UPnP ∗∗∗
---------------------------------------------
With tools such as ZMap and Masscan and general higher bandwidth availability, exhaustive internet-wide scans of full IPv4 address space have become the norm after it was once impractical. Projects like Shodan and Scans.io aggregate and publish frequently updated datasets of scan results for public analysis, giving researchers greater insight into the current state of the internet. While IPv4 is the norm, the use of IPv6 [...]
---------------------------------------------
https://blog.talosintelligence.com/2019/03/ipv6-unmasking-via-upnp.html
∗∗∗ Gefälschte CIA-Mails fordern Bitcoins wegen Kinderpornografie ∗∗∗
---------------------------------------------
Internetnutzer/innen erhalten gefälschte Nachrichten der CIA mit dem Betreff „Central Intelligence Agency – Case #12345678“. In der Nachricht wird behauptet, dass die Empfänger/innen im Rahmen von Ermittlungen gegen Kinderpornografie als Verdächtige aufscheinen. Um eine Verhaftung zu verhindern, sollen 10,000 Dollar in Bitcoins an die Absender/innen überwiesen werden. Der Inhalt der Nachrichten ist frei erfunden und die Zahlungen dürfen nicht [...]
---------------------------------------------
https://www.watchlist-internet.at/news/gefaelschte-cia-mails-fordern-bitcoi…
∗∗∗ New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems ∗∗∗
---------------------------------------------
Unit 42 has discovered a new Mirai variant that targets business video display systems. It uses additional exploits, boosts the number of credentials for brute-force attacks and hosts payload on the compromised website of a Colombian security firm.
---------------------------------------------
https://unit42.paloaltonetworks.com/new-mirai-variant-targets-enterprise-wi…
∗∗∗ Microsoft releases Application Guard extension for Chrome and Firefox ∗∗∗
---------------------------------------------
Extensions only available for Windows Insiders for now. To work for everyone once Windows 10 19H1 is live.
---------------------------------------------
https://www.zdnet.com/article/microsoft-releases-application-guard-extensio…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitslücke: Funktastatur nimmt Befehle von Angreifern entgegen ∗∗∗
---------------------------------------------
Die Verschlüsselung der kabellosen Fujitsu-Tastatur LX901 lässt sich von Angreifern auf gleich zwei Arten umgehen - und für Angriffe aus der Distanz nutzen.
---------------------------------------------
https://www.golem.de/news/sicherheitsluecke-funktastatur-nimmt-befehle-von-…
∗∗∗ SSH-Software: Kritische Sicherheitslücken in Putty ∗∗∗
---------------------------------------------
In der SSH-Software Putty sind im Rahmen eines von der EU finanzierten Bug-Bounty-Programms mehrere schwerwiegende Sicherheitslücken entdeckt worden. Der verwundbare Code wird auch von anderen Projekten wie Filezilla und WinSCP verwendet.
---------------------------------------------
https://www.golem.de/news/ssh-software-kritische-sicherheitsluecken-in-putt…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (ikiwiki, liblivemedia, linux-4.9, rdflib, and sqlalchemy), Fedora (advancecomp, kubernetes, mingw-poppler, and php), Mageia (ikiwiki), openSUSE (chromium, file, and sssd), Red Hat (ansible, openstack-ceilometer, and openstack-octavia), Scientific Linux (kernel), SUSE (galera-3, mariadb, mariadb-connector-c, java-1_8_0-ibm, kernel, nodejs10, openwsman, wireshark, and yast2-rmt), and Ubuntu (file, linux, linux-aws, linux-kvm, linux-raspi2, [...]
---------------------------------------------
https://lwn.net/Articles/783370/
∗∗∗ [webapps] Intel Modular Server System 10.18 - Cross-Site Request Forgery (Change Admin Password) ∗∗∗
---------------------------------------------
https://www.exploit-db.com/exploits/46541
∗∗∗ Security Advisory - Double Free Vulnerability on Bastet Module of Some Huawei Smartphones ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2019/huawei-sa-20190220-…
∗∗∗ IBM Security Bulletin: Multiple vulnerabilities affect Watson Explorer and IBM Watson Content Analytics (CVE-2018-2579, CVE-2018-2588, CVE-2018-2602, CVE-2018-2603, CVE-2018-2633) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilit…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily