=====================
= End-of-Day report =
=====================
Timeframe: Freitag 13-11-2020 18:00 − Montag 16-11-2020 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Stories from the SOC – Multi-layered defense detects Windows Trojan ∗∗∗
---------------------------------------------
Malware infections are common and are often missed by antivirus software. Their impact to critical infrastructure and applications can be devastating to an organizations network, brand and customers if not remediated. With the everchanging nature of [...]
---------------------------------------------
https://cybersecurity.att.com/blogs/security-essentials/stories-from-the-so…
∗∗∗ New TroubleGrabber Discord malware steals passwords, system info ∗∗∗
---------------------------------------------
TroubleGrabber, a new credential stealer discovered by Netskope security researchers, spreads via Discord attachments and uses Discord webhooks to deliver stolen information to its operators.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-troublegrabber-discord-m…
∗∗∗ Windows Kerberos authentication breaks due to security updates ∗∗∗
---------------------------------------------
Microsoft is investigating a new known issue causing enterprise domain controllers to experience Kerberos authentication problems after installing security updates released during this months Patch Tuesday, on November 10.
---------------------------------------------
https://www.bleepingcomputer.com/news/microsoft/windows-kerberos-authentica…
∗∗∗ Schneider Electric Warns Customers of Drovorub Linux Malware ∗∗∗
---------------------------------------------
One of the security bulletins released this week by Schneider Electric warns customers about Drovorub, a piece of Linux malware that was recently detailed by the NSA and the FBI.
---------------------------------------------
https://www.securityweek.com/schneider-electric-warns-customers-drovorub-li…
∗∗∗ Ok Google: please publish your DKIM secret keys ∗∗∗
---------------------------------------------
The Internet is a dangerous place in the best of times. Sometimes Internet engineers find ways to mitigate the worst of these threats, and sometimes they fail. Every now and then, however, a major Internet company finds a solution that actually makes the situation worse for just about everyone. Today I want to talk about [...]
---------------------------------------------
https://blog.cryptographyengineering.com/2020/11/16/ok-google-please-publis…
∗∗∗ The ransomware landscape is more crowded than you think ∗∗∗
---------------------------------------------
More than 25 Ransomware-as-a-Service (RaaS) portals are currently renting ransomware to other criminal groups.
---------------------------------------------
https://www.zdnet.com/article/the-ransomware-landscape-is-more-crowded-than…
∗∗∗ Ngioweb Botnet Targeting IoT Devices ∗∗∗
---------------------------------------------
A new version of the Ngioweb botnet malware was discovered and analyzed by Netlab 360 researchers. Their blog post details the changes observed in these newer samples.
---------------------------------------------
https://exchange.xforce.ibmcloud.com/collection/e4becb0bc47fb9b7ad74c9fb579…
=====================
= Vulnerabilities =
=====================
∗∗∗ Heartbleed, BlueKeep and other vulnerabilities that didnt disappear just because we dont talk about them anymore, (Mon, Nov 16th) ∗∗∗
---------------------------------------------
Since new critical vulnerabilities are discovered and published nearly every day, it is no wonder that we (i.e. security professionals and security-oriented media) tend to focus on these and dont return to the ones that came before too often. Unless there is a massive exploitation campaign, that is. This doesnt present any problems for organizations, which manage to patch vulnerabilities on time, but for many others [...]
---------------------------------------------
https://isc.sans.edu/diary/rss/26798
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libdatetime-timezone-perl and libvncserver), Fedora (chromium, kernel, kernel-headers, kernel-tools, krb5, libexif, libxml2, and thunderbird), Gentoo (chromium, libmaxminddb, and mit-krb5), Mageia (arpwatch, bluez, chromium-browser-stable, firefox and thunderbird, golang, java-1.8.0-op, kdeconnect-kde, kleopatra, libexif, lilypond, microcode, packagekit, ruby, and tpm2-tss), openSUSE (chromium, firefox, ImageMagick, kernel, openldap2, python-waitress, SDL, u-boot, ucode-intel, and zeromq), Oracle (fence-agents, firefox, freetype, kernel, python, python3, and thunderbird), Red Hat (rh-postgresql10-postgresql, rh-postgresql12-postgresql, and virt:8.2 and virt-devel:8.2), Slackware (seamonkey), and SUSE (firefox, gdm, kernel, and kernel-firmware).
---------------------------------------------
https://lwn.net/Articles/837431/
∗∗∗ SIGE (Joomla) 3.4.1 & 3.5.3 Pro - Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2020110113
∗∗∗ Opera Touch for iOS: Schwachstelle ermöglicht Darstellen falscher Informationen ∗∗∗
---------------------------------------------
https://www.cert-bund.de/advisoryshort/CB-K20-1123
∗∗∗ Nagios Enterprises Nagios XI: Mehrere Schwachstellen ∗∗∗
---------------------------------------------
https://www.cert-bund.de/advisoryshort/CB-K20-1122
∗∗∗ Security Bulletin: Information Disclosure Vulnerability Affects EBICS Client of IBM Sterling B2B Integrator (CVE-2020-4475) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-vu…
∗∗∗ Security Bulletin: Information Disclosure Vulnerability Affects IBM Sterling File Gateway (CVE-2020-4476) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-vu…
∗∗∗ Security Bulletin: CKEditor XSS Vulnerability Affects IBM Sterling B2B Integrator (CVE-2018-17960) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ckeditor-xss-vulnerabilit…
∗∗∗ Security Bulletin: XSS Vulnerability Affects IBM Sterling B2B Integrator (CVE-2020-4705) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-xss-vulnerability-affects…
∗∗∗ Security Bulletin: SQL Injection Vulnerability Affects EBICS in IBM Sterling B2B Integrator (CVE-2020-4655) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-sql-injection-vulnerabili…
∗∗∗ Security Bulletin: B2B API Information Disclosure Vulnerability Affects IBM Sterling B2B Integrator (CVE-2020-4566) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-b2b-api-information-discl…
∗∗∗ Security Bulletin: Cross-site scripting vulnerability affects IBM Business Automation Workflow – CVE-2020-4672 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-cross-site-scripting-vuln…
∗∗∗ Security Bulletin: Multiple Security Vulnerabilities in Apache Struts Affect IBM Sterling File Gateway (CVE-2019-0233, CVE-2019-0230) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnera…
∗∗∗ Security Bulletin: Cookie Vulnerability Affects IBM Sterling File Gateway (CVE-2020-4763) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-cookie-vulnerability-affe…
∗∗∗ Security Bulletin: Cookie Vulnerability Affects IBM Sterling File Gateway (CVE-2020-4665) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-cookie-vulnerability-affe…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 12-11-2020 18:00 − Freitag 13-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Ubuntu Linux schließt Lücken: Im Handumdrehen zum Systemverwalter ∗∗∗
---------------------------------------------
Ein Sicherheitsforscher stolperte über eine Lücken-Kombo, mit der einfache Nutzer einen Account mit Sudo-Rechten anlegen konnten. Ubuntu hat diese nun gefixt.
---------------------------------------------
https://heise.de/-4960051
∗∗∗ Unbreak My Heart: What I Learned About Building Better Medical Devices While Troubleshooting My Pacemaker ∗∗∗
---------------------------------------------
This blog outlines the story of Veronica Schmitts journey to fixing her ICD/Pacemaker using Medical Device Forensics.
---------------------------------------------
https://www.sans.org/blog/unbreak-my-heart-what-i-learned-about-building-be…
∗∗∗ A new skimmer uses WebSockets and a fake credit card form to steal sensitive data ∗∗∗
---------------------------------------------
A new skimmer attack was discovered this week, targeting various online e-commerce sites built with different frameworks. As of the writing of this blog post, the attack is still active and exfiltrating data.
---------------------------------------------
https://blogs.akamai.com/2020/11/a-new-skimmer-uses-websockets-and-a-fake-c…
∗∗∗ DNS Cache Poisoning Attack Reloaded: Revolutions with Side Channels ∗∗∗
---------------------------------------------
SAD DNS is a revival of the classic DNS cache poisoning attack (which no longer works since 2008) leveraging novel network side channels that exist in all modern operating systems, including Linux, Windows, macOS, and FreeBSD. This represents an important milestone -- the first weaponizable network side channel attack that has serious security impacts. The attack allows an off-path attacker to inject a malicious DNS record into a DNS cache (e.g., in BIND, Unbound, dnsmasq).
---------------------------------------------
https://www.saddns.net/
∗∗∗ Surviving college distance learning during the pandemic: a cybersecurity guide ∗∗∗
---------------------------------------------
Students in higher education are exposed to online risks more than ever. Keep yourself secure while distance learning from home with this practical guide.
---------------------------------------------
https://blog.malwarebytes.com/how-tos-2/2020/11/surviving-college-distance-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Schneider Electric sichert diverse ICS-Komponenten gegen Schwachstellen ab ∗∗∗
---------------------------------------------
Für Hard- und Software zur Konfiguration und Verwaltung industrieller Steuerungssysteme von Schneider Electric sind wichtige Sicherheitsupdates verfügbar.
---------------------------------------------
https://heise.de/-4959299
∗∗∗ ICS Advisory (ICSA-20-317-01) Mitsubishi Electric MELSEC iQ-R Series ∗∗∗
---------------------------------------------
A denial-of-service vulnerability due to uncontrolled resource consumption exists in MELSEC iQ-R series CPU modules. This vulnerability does not affect products when the "To Use or Not to Use Web Server" parameter of CPU modules is set to "Not Use." The default setting is "Not Use."
---------------------------------------------
https://us-cert.cisa.gov/ics/advisories/icsa-20-317-01
∗∗∗ PostgreSQL 13.1, 12.5, 11.10, 10.15, 9.6.20, and 9.5.24 Released! ∗∗∗
---------------------------------------------
The PostgreSQL Global Development Group has released an update to all supported versions of our database system, including 13.1, 12.5, 11.10, 10.15, 9.6.20, and 9.5.24. This release closes three security vulnerabilities and fixes over 65 bugs reported over the last three months.
Due to the nature of CVE-2020-25695, we advise you to update as soon as possible.
Additionally, this is the second-to-last release of PostgreSQL 9.5. If you are running PostgreSQL 9.5 in a production environment, we [...]
---------------------------------------------
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libproxy, pacemaker, and thunderbird), Fedora (nss), openSUSE (kernel), Oracle (curl, librepo, qt and qt5-qtbase, and tomcat), Red Hat (firefox), SUSE (firefox, java-1_7_0-openjdk, and openldap2), and Ubuntu (apport, libmaxminddb, openjdk-8, openjdk-lts, and slirp).
---------------------------------------------
https://lwn.net/Articles/837105/
∗∗∗ Citrix Hypervisor Security Update ∗∗∗
---------------------------------------------
A security issue has been identified in Citrix Hypervisor that may allow privileged code running in a guest VM to infer details of some computations occurring in other VMs on the host. This may, for example, be used to infer a secret encryption key used [...]
---------------------------------------------
https://support.citrix.com/article/CTX285937
∗∗∗ Citrix SDWAN Center Security Update ∗∗∗
---------------------------------------------
Multiple vulnerabilities have been discovered in Citrix SD-WAN Center that, if exploited, could allow an unauthenticated attacker with network access to SD-WAN Center to perform arbitrary code execution as root.
---------------------------------------------
https://support.citrix.com/article/CTX285061
∗∗∗ Security Bulletin: App Connect Enterprise Certified Container Designer instances may be vulnerable to CVE-2020-7760 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-app-connect-enterprise-ce…
∗∗∗ Security Bulletin: Novalink is impacted by Vulnerability in Hibernate Validator affects WebSphere Application Server Liberty (CVE-2020-10693) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-novalink-is-impacted-by-v…
∗∗∗ Security Bulletin: Novalink is impacted running oauth-2.0 or openidConnectServer-1.0 server features vulnerability in WebSphere Application Server Liberty (CVE-2020-4590) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-novalink-is-impacted-runn…
∗∗∗ Security Bulletin: Vulnerability in icu CVE-2020-10531. ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-icu-cve-…
∗∗∗ Security Bulletin: Vulnerability in Open Source Python affect IBM Tivoli Application Dependency Discovery Manager (CVE-2020-8492) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-open-sou…
∗∗∗ Security Bulletin: Vulnerabilities in IBM Java SDK affecting IBM Application Discovery and Delivery Intelligence V5.1.0.7 and V5.1.0.8 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-ja…
∗∗∗ Security Bulletin: Vulnerabilities in Tivoli Netcool/OMNIbus ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-tivoli…
∗∗∗ Security Bulletin: Vulnerability in OpenSSL affects IBM Integrated Analytics System ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-openssl-…
∗∗∗ Security Bulletin: Samba for IBM i is affected by CVE-2020-14323 and CVE-2020-14318 ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-samba-for-ibm-i-is-affect…
∗∗∗ Security Bulletin: Vulnerabilities in Node.js affect IBM Spectrum Control (CVE-2020-8201, CVE-2020-8252) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-node-j…
∗∗∗ Security Bulletin: CVE-2020-4482 ADD SNAPSHOT STATUS REST CALL DOESN'T CHECK THE USER ROLE ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-4482-add-snapsho…
∗∗∗ Security Bulletin: Apache Struts (Publicly disclosed vulnerability) affects Content Collector for Email, Content Collector for File Systems, Content Collector for Microsoft SharePoint and Content Collector for IBM Connections ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-apache-struts-publicly-di…
∗∗∗ Security Bulletin: CVE-2018-10886 ant before version 1.9.12 unzip and untar targets allows the extraction of files outside the target directory. ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-cve-2018-10886-ant-before…
∗∗∗ Security Bulletin: IBM Security Directory Suite is affected by a security vulnerability (CVE-2018-4441) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-directory-su…
∗∗∗ Security Bulletin: IBM Security Guardium Insights is affected by IBM SDK, Java Technology Edition Quarterly CPU – Apr 2020 vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-ins…
∗∗∗ Security Bulletin:Security Bulletin: IBM Content Navigator is affected by a vulnerability in Apache HttpClient ( CVE-2020-13956) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletinsecurity-bulletin-ibm-cont…
∗∗∗ Security Bulletin: A vulnerability in Ruby on Rails affects IBM License Metric Tool v9 (CVE-2019-16779). ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ruby-o…
∗∗∗ macOS Big Sur 11.0.1 ∗∗∗
---------------------------------------------
https://support.apple.com/kb/HT211931
∗∗∗ Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave ∗∗∗
---------------------------------------------
https://support.apple.com/kb/HT211946
∗∗∗ Safari 14.0.1 ∗∗∗
---------------------------------------------
https://support.apple.com/kb/HT211934
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 11-11-2020 18:00 − Donnerstag 12-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Angeblich Quellcode des Exploit-Toolkits Cobalt Strike durchgesickert ∗∗∗
---------------------------------------------
Auf GitHub findet sich seit fast zwei Wochen ein Repository mit dem Namen CobaltStrike. Es enthält angeblich den Code von Cobalt Strike 4.0. Der Autor entfernt zudem die Lizenzprüfung, was auf eine geknackte Version schließen lässt.
---------------------------------------------
https://www.zdnet.de/88389725/angeblich-quellcode-des-exploit-toolkits-coba…
∗∗∗ Hungrig nach Daten – ModPipe Backdoor bedroht POS‑Software im Gastgewerbe ∗∗∗
---------------------------------------------
Die Backdoor-Autoren verfügen offenbar über umfassende Kenntnisse der Software und entschlüsseln Datenbankkennwörter aus Windows-Registry-Werten.
---------------------------------------------
https://www.welivesecurity.com/deutsch/2020/11/12/hungrig-nach-daten-modpip…
∗∗∗ Extrapolating Adversary Intent Through Infrastructure ∗∗∗
---------------------------------------------
Hear from Senior Security Researcher Joe Slowik to discover the significance behind domain name patterns and learn how defenders can use these thematic insights to further their security operations.
---------------------------------------------
https://www.domaintools.com/resources/blog/extrapolating-adversary-intent-t…
∗∗∗ 2 More Google Chrome Zero-Days Under Active Exploitation ∗∗∗
---------------------------------------------
Browser users are once again being asked to patch severe vulnerabilities that can lead to remote code execution.
---------------------------------------------
https://threatpost.com/2-zero-day-bugs-google-chrome/161160/
∗∗∗ Preventing Exposed Azure Blob Storage, (Thu, Nov 12th) ∗∗∗
---------------------------------------------
In the previous diary, I explained the three public access levels of Azure Blob Storage, and how to investigate the setup for any issues. Until a couple of months ago, there was no reliable way to prevent the problem from occurring in the first place, but thankfully, Microsoft has finally seen the light.
---------------------------------------------
https://isc.sans.edu/diary/rss/26786
∗∗∗ Attacking SCADA Part II: Vulnerabilities in Schneider Electric EcoStruxure Machine Expert and M221 PLC ∗∗∗
---------------------------------------------
We present two vulnerabilities in EcoStruxure Machine Expert v1.0 and Schneider Electric M221 (Firmware 1.10.2.2) Programmable Logic Controller (PLC). All three vulnerabilities were disclosed to Schneider Electric and the details were released on 10 November 2020.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/attacking-s…
∗∗∗ Exploring the Exploitability of "Bad Neighbor": The Recent ICMPv6 Vulnerability (CVE-2020-16898) ∗∗∗
---------------------------------------------
We wanted to find out whether something else could be done with this vulnerability, aside from triggering the buffer overflow and causing a blue screen (BSOD)
---------------------------------------------
https://blog.zecops.com/vulnerabilities/exploring-the-exploitability-of-bad…
∗∗∗ CRAT wants to plunder your endpoints ∗∗∗
---------------------------------------------
Cisco Talos has observed a new version of a remote access trojan (RAT) family known as CRAT. Apart from the prebuilt RAT capabilities, the malware can download and deploy additional malicious plugins on the infected endpoint. One of the plugins is a ransomware known as "Hansom."
---------------------------------------------
https://blog.talosintelligence.com/2020/11/crat-and-plugins.html
∗∗∗ Avionics Safety and Secured Connectivity: A Look at DO-326A/ED-202A, DO-355 and DO-356 ∗∗∗
---------------------------------------------
One of the major improvements that the avionics industry is undergoing is an Internet of Things (IoT) upgrade. And this is inevitably affecting how airlines approach aircraft safety. From the beginning, safety has been paramount to the aviation industry. But while it is a welcome innovation, the incorporation of IoT devices in aircraft comes with [...]
---------------------------------------------
https://www.tripwire.com/state-of-security/regulatory-compliance/avionics-s…
∗∗∗ Comodo open-sources its EDR solution ∗∗∗
---------------------------------------------
OpenEDR, announced in September, is available on GitHub starting this week.
---------------------------------------------
https://www.zdnet.com/article/comodo-open-sources-its-edr-solution/
∗∗∗ Why you should keep your Netflix password to yourself ∗∗∗
---------------------------------------------
Sharing is caring - except when it isn't. Here’s why you shouldn't share your password for online media services with other people.
---------------------------------------------
https://www.welivesecurity.com/2020/11/11/why-you-should-keep-netflix-passw…
∗∗∗ Cryptominers Exploiting Weblogic RCE CVE-2020-14882 ∗∗∗
---------------------------------------------
Intro Towards the end of October, we started seeing attackers take advantage of a Weblogic RCE vulnerability (CVE-2020-14882). Recently, SANS ISC talked about this vulnerability being exploited in the wild, [...]
---------------------------------------------
https://thedfirreport.com/2020/11/12/cryptominers-exploiting-weblogic-rce-c…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (codemirror-js, firefox-esr, and pacemaker), Fedora (firefox, java-latest-openjdk, and xen), openSUSE (sddm), Oracle (bind, curl, fence-agents, kernel, librepo, libvirt, python3, qt and qt5-qtbase, and tomcat), SUSE (firefox), and Ubuntu (intel-microcode, openldap, and raptor2).
---------------------------------------------
https://lwn.net/Articles/836994/
∗∗∗ Encryption Vulnerabilities Allow Hackers to Take Control of Schneider Electric PLCs ∗∗∗
---------------------------------------------
Schneider Electric this week released advisories for vulnerabilities impacting various products, including flaws that can be exploited to take control of Modicon M221 programmable logic controllers (PLCs).
---------------------------------------------
https://www.securityweek.com/encryption-vulnerabilities-allow-hackers-take-…
∗∗∗ Security Advisory - Denial of Service Vulnerability in Some Huawei Products ∗∗∗
---------------------------------------------
https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20201111…
∗∗∗ Security Bulletin: IBM API Connect V5 is vulnerable to denial of service (CVE-2019-11479) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-v5-is-vul…
∗∗∗ Security Bulletin: Vulnerability in HTTPD affects IBM Integrated Analytics System ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-httpd-af…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 10-11-2020 18:00 − Mittwoch 11-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Thomas Pribitzer
=====================
= News =
=====================
∗∗∗ Targeted ransomware: it’s not just about encrypting your data! ∗∗∗
---------------------------------------------
When we talk about ransomware, we need to draw a line between what it used to be and what it currently is. Why? Because nowadays ransomware is not just about encrypting data – it’s primarily about data exfiltration.
---------------------------------------------
https://securelist.com/targeted-ransomware-encrypting-data/99255/
∗∗∗ Decrypting OpenSSH sessions for fun and profit ∗∗∗
---------------------------------------------
A while ago we had a forensics case in which a Linux server was compromised and a modified OpenSSH binary was loaded into the memory of a webserver. The modified OpenSSH binary was used as a backdoor to the system for the attackers.
---------------------------------------------
https://blog.fox-it.com/2020/11/11/decrypting-openssh-sessions-for-fun-and-…
∗∗∗ So kaufen Sie Weihnachtsgeschenke sicher im Internet ein! ∗∗∗
---------------------------------------------
Damit die Weihnachtsvorfreude nicht durch eine Bestellung bei einem Fake-Shop getrübt wird, zeigen wir Ihnen die wichtigsten Punkte, an denen Sie unseriöse Online-Shops erkennen.
---------------------------------------------
https://www.watchlist-internet.at/news/so-kaufen-sie-weihnachtsgeschenke-si…
∗∗∗ Play Store identified as main distribution vector for most Android malware ∗∗∗
---------------------------------------------
Mammoth research project using Symantec (now NortonLifeLock) telemetry confirms what everyone suspected.
---------------------------------------------
https://www.zdnet.com/article/play-store-identified-as-main-distribution-ve…
∗∗∗ Neuer Android-Trojaner spioniert 153 mobile Anwendungen aus ∗∗∗
---------------------------------------------
Darunter sind auch vier Apps deutscher Banken. Die Verbreitung erfolgt über Links in Spam-E-Mails. Mithilfe der Android-Bedienungshilfen nistet sich der Trojaner dauerhaft auf einem Gerät ein und erlaubt dessen Fernsteuerung.
---------------------------------------------
https://www.zdnet.de/88389654/neuer-android-trojaner-spioniert-153-mobile-a…
=====================
= Vulnerabilities =
=====================
∗∗∗ NVIDIA fixes severe flaw in GeForce NOW cloud gaming service ∗∗∗
---------------------------------------------
NVIDIA released a security update for the GeForce Now cloud gaming Windows app to address a vulnerability that could allow attackers to execute arbitrary code or escalate privileges on systems running unpatched software.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/nvidia-fixes-severe-flaw-in-…
∗∗∗ VU#231329: Replay Protected Memory Block (RPMB) protocol does not adequately defend against replay attacks ∗∗∗
---------------------------------------------
The Replay Protected Memory Block (RPMB) protocol found in several storage specifications does not securely protect against replay attacks. An attacker with physical access can deceive a trusted component about the status of an RPBM write command or the content of an RPMB area.
---------------------------------------------
https://kb.cert.org/vuls/id/231329
∗∗∗ VU#760767: Macrium Reflect is vulnerable to privilege escalation due to OPENSSLDIR location ∗∗∗
---------------------------------------------
Macrium Reflect contains a privilege escalation vulnerability due to the use of an OPENSSLDIR variable that specifies a location where an unprivileged Windows user can create files.
---------------------------------------------
https://kb.cert.org/vuls/id/760767
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (chromium, firefox, gdm, linux-hardened, matrix-synapse, salt, sddm, and wordpress), Debian (firefox-esr, libmaxminddb, and moin), Fedora (cifs-utils, firefox, galera, java-latest-openjdk, mariadb, mariadb-connector-c, and wordpress), Gentoo (blueman, chromium, firefox, mariadb, qemu, salt, tmux, and wireshark), openSUSE (sddm), Oracle (kernel), Red Hat (kernel-alt, microcode_ctl, and rh-nodejs12-nodejs), SUSE (kernel, microcode_ctl, openldap2,
---------------------------------------------
https://lwn.net/Articles/836897/
∗∗∗ Patchday: Microsoft schließt Kernel-Lücke in Windows ∗∗∗
---------------------------------------------
Es sind über 100 Sicherheitsupdates für Microsoft Office, Windows & Co. erschienen. Eine Lücke nutzen Angreifer derzeit aktiv aus.
---------------------------------------------
https://heise.de/-4954195
∗∗∗ Security Advisory - Command Injection Vulnerability in Some Huawei Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20201111-…
∗∗∗ XSA-351 ∗∗∗
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-351.html
∗∗∗ Citrix Systems Virtual Apps and Desktops: Mehrere Schwachstellen ermöglichen Erlangen von Administratorrechten ∗∗∗
---------------------------------------------
http://www.cert-bund.de/advisoryshort/CB-K20-1107
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 09-11-2020 18:00 − Dienstag 10-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ PLATYPUS - With Great Power comes Great Leakage ∗∗∗
---------------------------------------------
With PLATYPUS, we present novel software-based power side-channel attacks on Intel server, desktop and laptop CPUs. We exploit the unprivileged access to the Intel RAPL interface exposing the processors power consumption to infer data and extract cryptographic keys.
---------------------------------------------
https://platypusattack.com/
∗∗∗ wetransfer.com: So nutzen Sie den kostenlosen Dienst sicher ∗∗∗
---------------------------------------------
wetransfer.com - ein beliebter Dienst, um kostenlos und unkompliziert viele Dateien oder Ordner zu teilen. Beim Empfang eines E-Mails von wetransfer.com raten wir jedoch zur Vorsicht, denn Kriminelle versenden im Design des Datenversanddienstes Phishing-E-Mails oder gefährliche E-Mails mit Schadsoftware. Also: Zuerst kontrollieren, dann klicken!
---------------------------------------------
https://www.watchlist-internet.at/news/wetransfercom-so-nutzen-sie-den-kost…
∗∗∗ Plötzliche Abkündigung: Avira stellt Business-Sicherheitsprodukte Ende 2021 ein ∗∗∗
---------------------------------------------
Avira weist Geschäftskunden derzeit auf die Einstellung des B2B-Bereichs hin: Bestehende Lizenzen verlieren demnach zum 01.01.22 ihre Gültigkeit.
---------------------------------------------
https://heise.de/-4952577
∗∗∗ Microsoft Teams Users Under Attack in 'FakeUpdates' Malware Campaign ∗∗∗
---------------------------------------------
Microsoft warns that cybercriminals are using Cobalt Strike to infect entire networks beyond the infection point, according to a report.
---------------------------------------------
https://threatpost.com/microsoft-teams-fakeupdates-malware/161071/
∗∗∗ Code Comments Reveal SCP-173 Malware ∗∗∗
---------------------------------------------
We sometimes find malware code injections that contain strange code comments, which are normally used by programmers to annotate a section of code - for example, a short description of a feature or functionality for other developers to reference. Oftentimes, hackers aren’t interested in leaving comments describing how their injected malware works. Instead, they use code comments to add unique identifiers to reference aliases, quotes, threat groups, or sometimes even memes.
---------------------------------------------
https://blog.sucuri.net/2020/11/code-comments-reveal-scp-173-malware.html
∗∗∗ WOW64!Hooks: WOW64 Subsystem Internals and Hooking Techniques ∗∗∗
---------------------------------------------
Microsoft is known for their backwards compatibility. When they rolled out the 64-bit variant of Windows years ago they needed to provide compatibility with existing 32-bit applications. In order to provide seamless execution regardless of application bitness, the WoW (Windows on Windows) system was coined. This layer, which will be referred to as 'WOW64' from here on out, is responsible for translating all Windows API calls from 32-bit userspace to the 64-bit operating system
---------------------------------------------
https://www.fireeye.com/blog/threat-research/2020/11/wow64-subsystem-intern…
∗∗∗ Snakes and Ladder Logic ∗∗∗
---------------------------------------------
A click to a reverse shell in OpenPLC and ladder logic OR Why you shouldn’t run everything as root in PLC and RTUs.
---------------------------------------------
https://www.pentestpartners.com/security-blog/snakes-and-ladder-logic/
∗∗∗ Npm package caught stealing sensitive Discord and browser files ∗∗∗
---------------------------------------------
Malicious code was found hidden inside a JavaScript library named Discord.dll.
---------------------------------------------
https://www.zdnet.com/article/npm-package-caught-stealing-sensitive-discord…
∗∗∗ IoT security is a mess. These guidelines could help fix that ∗∗∗
---------------------------------------------
New guidelines from ENISA recommend that all stages of the IoT device lifecycle need to be considered to help ensure devices are secure.
---------------------------------------------
https://www.zdnet.com/article/iot-security-is-a-mess-these-guidelines-could…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdate: Ultimate Member Plug-in gefährdet Wordpress-Seiten ∗∗∗
---------------------------------------------
Admin-Lücken im Plug-in Ultimate Member bedrohen über 100.000 Wordpress-Websites. Eine abgesicherte Version ist verfügbar.
---------------------------------------------
https://heise.de/-4952685
∗∗∗ Remote-Code-Execution-Lücke in Firefox, Firefox ESR und Thunderbird ∗∗∗
---------------------------------------------
Mozilla hat eine kritische Schwachstelle in seinen Webbrowsern und seinem Mail-Client geschlossen.
---------------------------------------------
https://heise.de/-4953356
∗∗∗ SAP Patchday November 2020 ∗∗∗
---------------------------------------------
Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in SAP Produkten und Anwendungskomponenten ausnutzen, um die Vertraulichkeit, Verfügbarkeit und die Integrität der Anwendungen zu gefährden.
---------------------------------------------
https://www.cert-bund.de/advisoryshort/CB-K20-1090
∗∗∗ Security Bulletins Posted ∗∗∗
---------------------------------------------
Adobe has published security bulletins for Adobe Connect (APSB20-69) and Adobe Reader Mobile (APSB20-71). Adobe recommends users update their product installations to the latest versions using the instructions referenced in the relevant bulletin. This posting is provided "AS IS" with no warranties and confers no rights.
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1942
∗∗∗ Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability ∗∗∗
---------------------------------------------
A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted).
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco…
∗∗∗ SSA-492828: Denial-of-Service Vulnerability in SIMATIC S7-300 CPUs and SINUMERIK Controller ∗∗∗
---------------------------------------------
A vulnerability in S7-300 might allow an attacker to cause a Denial-of-Service condition on port 102 of the affected devices by sending specially crafted packets. Siemens is preparing updates and recommends specific countermeasures until fixes are available.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-492828.txt
∗∗∗ SSA-431802: Multiple Vulnerabilities in SCALANCE W1750D ∗∗∗
---------------------------------------------
Siemens SCALANCE W1750D is a brandlabled device. Aruba has released a related security advisory (ARUBA-PSA-2016-004) [0] disclosing vulnerabilities in its Aruba Instant product line. The advisory contains multiple related vulnerabilities that are summarized in CVE-2016-2031.
---------------------------------------------
https://cert-portal.siemens.com/productcert/txt/ssa-431802.txt
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (moin, obfs4proxy, tcpdump, and zeromq3), Fedora (samba), Mageia (lout, openldap, pacemaker, samba, sddm, and spice, spice-gtk), openSUSE (bluez, ImageMagick, java-1_8_0-openj9, otrs, and wireshark), Red Hat (bind, buildah, curl, fence-agents, kernel, kernel-rt, kpatch-patch, librepo, libvirt, podman, python, python3, qt and qt5-qtbase, resource-agents, skopeo, tomcat, and unixODBC), SUSE (gcc10, python3, SDL, and zeromq), and Ubuntu (libexif).
---------------------------------------------
https://lwn.net/Articles/836770/
∗∗∗ IPAS: Security Advisories for November 2020 ∗∗∗
---------------------------------------------
Hello, It’s the second Tuesday in November and today we are releasing 40 security advisories. If this seems like a large number of advisories for Intel to be releasing, you’re right. However, there are two primary reasons for this. First, as I mentioned in August, we are aligning public disclosures, as much as possible, to [...]
---------------------------------------------
https://blogs.intel.com/technology/2020/11/ipas-security-advisories-for-nov…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 06-11-2020 18:00 − Montag 09-11-2020 18:00
Handler: Thomas Pribitzer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Hacker haben mehrfach Sourcecode aus SonarQube-Instanzen abgegriffen ∗∗∗
---------------------------------------------
Das FBI warnte bereits im Oktober vor einem Angriff auf Installationen unter anderem von US-Regierungsbehörden, aber auch privater Firmen.
---------------------------------------------
https://heise.de/-4951630
∗∗∗ Lets Encrypt: Alte Android-Geräte bekommen Probleme mit Millionen Seiten ∗∗∗
---------------------------------------------
Der Zertifikatswechsel bei Lets Encrypt sorgt für Probleme bei einem Drittel aller Android-Geräte. Die Lösung dafür ist der Firefox.
---------------------------------------------
https://www.golem.de/news/let-s-encrypt-alte-android-geraete-bekommen-probl…
∗∗∗ New Pay2Key ransomware encrypts networks within one hour ∗∗∗
---------------------------------------------
A new ransomware called Pay2Key has been targeting organizations from Israel and Brazil, encrypting their networks within an hour in targeted attacks still under investigation.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-pay2key-ransomware-encry…
∗∗∗ How Ryuk Ransomware operators made $34 million from one victim ∗∗∗
---------------------------------------------
One hacker group that is targeting high-revenue companies with Ryuk ransomware received $34 million from one victim in exchange for the decryption key that unlocked their computers.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/how-ryuk-ransomware-operator…
∗∗∗ Gitpaste-12 Worm Targets Linux Servers, IoT Devices ∗∗∗
---------------------------------------------
The newly discovered malware uses GitHub and Pastebin to house component code, and harbors 12 different initial attack vectors.
---------------------------------------------
https://threatpost.com/gitpaste-12-worm-linux-servers-iot-devices/161016/
∗∗∗ Adventures in Anti-Gravity ∗∗∗
---------------------------------------------
Here we deconstruct a Mac variant of GravityRAT (the cross-platform spyware, known to target the Indian armed forces).
---------------------------------------------
https://objective-see.com/blog/blog_0x5B.html
∗∗∗ Cryptojacking Targeting WebLogic TCP/7001, (Sat, Nov 7th) ∗∗∗
---------------------------------------------
This past week got some interesting logs targeting TCP/7001 (WebLogic CVE-2020-14882 - see previous diary[1][2]) looking to download and launch a shell script to install various cryptominer on the target. The shell script target SELINUX compatible hosts likely CentOS/RedHat, Ubuntu, etc to install various cryptominer applications.
---------------------------------------------
https://isc.sans.edu/diary/rss/26768
∗∗∗ How Attackers Brush Up Their Malicious Scripts, (Mon, Nov 9th) ∗∗∗
---------------------------------------------
On Friday, I received a bunch of alerts from one of my YARA hunting rules. Several samples were submitted from the same account (through the VT API), from the same country (US), and in a very short period of time. All the submitted files were OLE2 files containing a malicious macro. All of them had a low VT score so it deserved some investigations. I downloaded the samples and had a look at them.
---------------------------------------------
https://isc.sans.edu/diary/rss/26770
∗∗∗ When Threat Actors Fly Under the Radar: Vatet, PyXie and Defray777 ∗∗∗
---------------------------------------------
Vatet, PyXie and Defray777 are all associated with a financially motivated threat group. We aim to get these malware families on the radar.
---------------------------------------------
https://unit42.paloaltonetworks.com/vatet-pyxie-defray777/
∗∗∗ xHunt Campaign: Newly Discovered Backdoors Using Deleted Email Drafts and DNS Tunneling for Command and Control ∗∗∗
---------------------------------------------
We observed evidence that the xHunt campaign used two backdoors on a compromised Microsoft Exchange Server at an organization in Kuwait.
---------------------------------------------
https://unit42.paloaltonetworks.com/xhunt-campaign-backdoors/
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco stopft schwerwiegende Lücke in Webex Meetings für Windows ∗∗∗
---------------------------------------------
Die Schwachstelle kommt bei internen Tests ans Licht. Ein lokaler Angreifer kann Schadcode ausführen. Weitere Schwachstellen stecken im Web Network Recording Player und Webex Player.
---------------------------------------------
https://www.zdnet.de/88389577/cisco-stopft-schwerwiegende-luecke-in-webex-m…
∗∗∗ WordPress Sites Open to Code Injection Attacks via Welcart e-Commerce Bug ∗∗∗
---------------------------------------------
The shopping cart application contains a PHP object-injection bug.
---------------------------------------------
https://threatpost.com/wordpress_open_to_attacks_welcart_bug/161037/
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (bind, firefox, java-1.8.0-openjdk, kernel, libX11, qemu-kvm, thunderbird, and xorg-x11-server), Debian (guacamole-server, krb5, libexif, poppler, raptor2, and sympa), Fedora (blueman, chromium, freetype, galera, krb5, libtpms, mariadb, mariadb-connector-c, pngcheck, and salt), Mageia (blueman, docker, fontforge, junit, libproxy, libuv, mariadb, suricata, and webmin), openSUSE (apache-commons-httpclient, bluez, gnome-settings-daemon, gnome-shell, [...]
---------------------------------------------
https://lwn.net/Articles/836676/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 05-11-2020 18:00 − Freitag 06-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Reverse shell botnet Gitpaste-12 spreads via GitHub and Pastebin ∗∗∗
---------------------------------------------
A newly discovered worm and botnet named Gitpaste-12 lives on GitHub and also uses Pastebin to host malicious code. The advanced malware comes equipped with reverse shell and crypto mining capabilities.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/reverse-shell-botnet-gitpast…
∗∗∗ Sicherheitslücke: Admin-Passwort für Rettungsdienst-System ungeschützt im Netz ∗∗∗
---------------------------------------------
Über die Software Ivena werden Notfallpatienten in Krankenhäusern angemeldet. Ein Admin-Passwort ist nun öffentlich auf der Herstellerwebseite einsehbar gewesen.
---------------------------------------------
https://www.golem.de/news/sicherheitsluecke-admin-passwort-fuer-rettungsdie…
∗∗∗ RansomEXX Trojan attacks Linux systems ∗∗∗
---------------------------------------------
We recently discovered a new file-encrypting Trojan built as an ELF executable and intended to encrypt data on machines controlled by Linux-based operating systems.
---------------------------------------------
https://securelist.com/ransomexx-trojan-attacks-linux-systems/99279/
∗∗∗ ALFA TEaM Shell ~ v4.1-Tesla: A Feature Update Analysis ∗∗∗
---------------------------------------------
We’ve seen a wider variety of PHP web shells being used by attackers this year — including a number of shells that have been significantly updated in an attempt to “improve” them. Depending on the scope of changes and feature enhancements that are added to an existing web shell’s source code, these updates can be tedious and time consuming for bad actors. For this reason, it’s common to see code for web shells reused among different, unaffiliated attackers.
---------------------------------------------
https://blog.sucuri.net/2020/11/alfa-team-shell-v4-1-tesla-a-feature-update…
∗∗∗ Rediscovering Limitations of Stateful Firewalls: "NAT Slipstreaming" ? Implications, Detections and Mitigations ∗∗∗
---------------------------------------------
A recent {rediscovered} technique (NAT Slipstreaming) to allow an attacker remotely access any TCP/UDP service bound to a victim’s machine, thus bypassing the victim’s Network Address Translation (NAT)/firewall implementation was detailed by Samy Kamkar [1]. Samy had also shared a similar technique termed “NAT Pinning” back in 2010 [2]. The similarities in both techniques were convincing victims to access a specially crafted site implementing said techniques, resulting in [...]
---------------------------------------------
https://isc.sans.edu/forums/diary/Rediscovering+Limitations+of+Stateful+Fir…
∗∗∗ Business VOIP phone systems are being hacked for profit worldwide. Is yours secure? ∗∗∗
---------------------------------------------
Security researchers have uncovered an organised gang of cybercriminals who are compromising the VOIP phone systems of over 1000 organisations worldwide. Check Point has identified a malicious campaign that has targeted a critical vulnerability in the Sangoma PBX open-source GUI, used to manage installations of Asterisk - the worlds most popular VOIP phone system for businesses.
---------------------------------------------
https://businessinsights.bitdefender.com/business-voip-phone-systems-are-be…
∗∗∗ IntelMQ offers tutorial lessons and a new documentation page ∗∗∗
---------------------------------------------
The IntelMQ tutorial guiding through various features and tools of IntelMQ is available in the IntelMQ Tutorial GitHub repository. Lesson one introduces the architecture, concepts and terminology of the project. Lessons two and three delve hands-on into working with IntelMQ. Starting with installation and basic usage & configuration they go on to tackle progressively more advanced topics like using advanced features or changing the message queue software to be used.
---------------------------------------------
https://cert.at/en/blog/2020/11/intelmq-tutorial-and-new-documentation-page
∗∗∗ Ryuk Speed Run, 2 Hours to Ransom ∗∗∗
---------------------------------------------
Since the end of September Ryuk has been screaming back into the news. We’ve already covered 2 cases in that timeframe. We’ve seen major healthcare providers, managed service providers, [...]
---------------------------------------------
https://thedfirreport.com/2020/11/05/ryuk-speed-run-2-hours-to-ransom/
=====================
= Vulnerabilities =
=====================
∗∗∗ Schwachstellen in iOS werden aktiv ausgenutzt – kein Update für iOS 13 ∗∗∗
---------------------------------------------
Apple-Nutzer sollten ihr Betriebssystem zügig aktualisieren, kritische Lücken werden wohl für Angriffe verwendet. Nicht alle Systemversionen erhalten Updates.
---------------------------------------------
https://heise.de/-4950496
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (sddm and wordpress), Fedora (blueman, chromium, pngcheck, and salt), openSUSE (chromium, salt, tiff, tigervnc, tmux, tomcat, transfig, and xen), Oracle (freetype, kernel, libX11, thunderbird, and xorg-x11-server), SUSE (bluez, ImageMagick, java-1_8_0-openjdk, rmt-server, salt, and u-boot), and Ubuntu (dom4j, firefox, netqmail, phpldapadmin, and tmux).
---------------------------------------------
https://lwn.net/Articles/836467/
∗∗∗ Security Advisory - Netlogon Elevation of Privilege Vulnerability ∗∗∗
---------------------------------------------
https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20201105…
∗∗∗ Digium Certified Asterisk: Mehrere Schwachstellen ermöglichen Denial of Service ∗∗∗
---------------------------------------------
https://www.cert-bund.de/advisoryshort/CB-K20-1084
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 04-11-2020 18:00 − Donnerstag 05-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Exploit für Cisco-VPN AnyConnect in Umlauf - Sicherheitsupdate steht noch aus ∗∗∗
---------------------------------------------
Attacken auf Ciscos VPN-Lösung AnyConnect könnten kurz bevor stehen. Bislang gibt es aber nur Patches für andere Lücken in IOS XR, Webwex & Co.
---------------------------------------------
https://heise.de/-4948798
∗∗∗ Attacks on industrial enterprises using RMS and TeamViewer: new data ∗∗∗
---------------------------------------------
In summer 2019, Kaspersky ICS CERT identified a new wave of phishing emails containing various malicious attachments. The emails target companies and organizations from different sectors of the economy that are associated with industrial production in one way or another.
---------------------------------------------
https://securelist.com/attacks-on-industrial-enterprises-using-rms-and-team…
∗∗∗ Did You Spot "Invoke-Expression"?, (Thu, Nov 5th) ∗∗∗
---------------------------------------------
When a PowerShell script is obfuscated, the deobfuscation process is, most of the time, performed through the Invoke-Expression cmdlet[1]. Invoke-Expression evaluates the string passed as an argument and returns the results of the commands inside the string.
---------------------------------------------
https://isc.sans.edu/diary/rss/26762
∗∗∗ Legacy Mauthtoken Malware Continues to Redirect Mobile Users ∗∗∗
---------------------------------------------
During malware analysis, we regularly find variations of this injected script on various compromised websites: . The variable “_0x446d” assigns hex encoded strings in different positions in the array. If we get the ASCII representation of the variable, we’ll end up with the following code: [...]
---------------------------------------------
https://blog.sucuri.net/2020/11/legacy-mauthtoken-malware-continues-to-redi…
∗∗∗ BEC Scammers Exploit Flaw to Spoof Domains of Rackspace Customers ∗∗∗
---------------------------------------------
A threat actor specializing in business email compromise (BEC) attacks has been observed exploiting a vulnerability to spoof the domains of Rackspace customers as part of its operations.
---------------------------------------------
https://www.securityweek.com/bec-scammers-exploit-flaw-spoof-domains-racksp…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates: BIG-IP Appliances und die Admin-Falle ∗∗∗
---------------------------------------------
Der Netzwerkausrüster F5 hat wichtige Patches zum Absichern verschiedener Appliances veröffentlicht.
---------------------------------------------
https://heise.de/-4949448
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (bouncycastle, gdm3, and libonig), Fedora (arpwatch, thunderbird, and trousers), openSUSE (chromium, gn), Red Hat (freetype, libX11, thunderbird, and xorg-x11-server), and SUSE (ImageMagick, java-11-openjdk, salt, and wireshark).
---------------------------------------------
https://lwn.net/Articles/836238/
∗∗∗ In Wild Critical Buffer Overflow Vulnerability in Solaris Can Allow Remote Takeover - CVE-2020-14871 ∗∗∗
---------------------------------------------
FireEye Mandiant has been investigating compromised Oracle Solaris machines in customer environments. During our investigations, we discovered an exploit tool on a customer’s system and analyzed it to see how it was attacking their Solaris environment. The FLARE team’s Offensive Task Force analyzed the exploit to determine how it worked, reproduced the vulnerability on different versions of Solaris, and then reported it to Oracle. In this blog post we present a description of the [...]
---------------------------------------------
https://www.fireeye.com/blog/threat-research/2020/11/critical-buffer-overfl…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 03-11-2020 18:00 − Mittwoch 04-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ 49.500 Euro gewonnen? Vorsicht, BetrügerInnen geben sich am Telefon als EuroMillionen aus! ∗∗∗
---------------------------------------------
„Herzlichen Glückwünsch. Sie haben 49.500 Euro gewonnen“. BetrügerInnen rufen im Namen von EuroMillionen an und übermitteln ihren Opfern diese gute Nachricht. Doch tatsächlich handelt es sich um Vorschussbetrug: Bevor der Betrag überwiesen werden kann, müssen die vermeintlichen GewinnerInnen 1.500 Euro für eine Versicherung bezahlen. Der Gewinn wird trotzdem nicht überwiesen, die 1.500 Euro sind also verloren.
---------------------------------------------
https://www.watchlist-internet.at/news/49500-euro-gewonnen-vorsicht-betrueg…
∗∗∗ Exchange-Lücke: Immer noch viele Server offen ∗∗∗
---------------------------------------------
Einen Monat nachdem heise Security über die dramatische Zahl an verwundbaren Systemen berichtete, hat sich die Situation zwar verbessert, aber nicht entspannt.
---------------------------------------------
https://heise.de/-4947221
∗∗∗ Google: Android-Lücke kann Geräte "dauerhaft" lahmlegen ∗∗∗
---------------------------------------------
Google schließt mit dem November-Update für Android mehrere kritische Sicherheitslücken. Geräte können lahmgelegt oder auch übernommen werden.
---------------------------------------------
https://www.golem.de/news/google-android-luecke-kann-geraete-dauerhaft-lahm…
∗∗∗ New RegretLocker ransomware targets Windows virtual machines ∗∗∗
---------------------------------------------
A new ransomware called RegretLocker uses a variety of advanced features that allows it to encrypt virtual hard drives and close open files for encryption.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-regretlocker-ransomware-…
∗∗∗ Sneaky Office 365 phishing inverts images to evade detection ∗∗∗
---------------------------------------------
A creative Office 365 phishing campaign has been inverting images used as backgrounds for landing pages to avoid getting flagged as malicious by crawlers designed to spot phishing sites.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/sneaky-office-365-phishing-i…
∗∗∗ Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike, (Tue, Nov 3rd) ∗∗∗
---------------------------------------------
Starting late last week, we observed a large number of scans against our WebLogic honeypots to detect if they are vulnerable to CVE-2020-14882. CVE-2020-14882 was patched about two weeks ago as part of Oracle's quarterly critical patch update. In addition to scans simply enumerating vulnerable servers, we saw a small number of scans starting on Friday (Oct. 30th) attempting to install crypto-mining tools [1].
---------------------------------------------
https://isc.sans.edu/diary/rss/26752
=====================
= Vulnerabilities =
=====================
∗∗∗ SaltStack: Security-Packages beseitigen drei teils kritische Sicherheitslücken ∗∗∗
---------------------------------------------
Für viele SaltStack-Versionen stehen Aktualisierungen bereit; die Entwickler raten angesichts der von drei Lücken ausgehenden Gefahren zum zeitnahen Update.
---------------------------------------------
https://heise.de/-4947393
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (chromium and firefox), Fedora (nss), openSUSE (pacemaker), Red Hat (bind, binutils, bluez, cloud-init, container-tools:rhel8, cryptsetup, cups, curl, cyrus-imapd, cyrus-sasl, dovecot, dpdk, edk2, evolution, expat, file-roller, fontforge, freeradius:3.0, freerdp and vinagre, freetype, frr, gd, glibc, GNOME, gnome-software and fwupd, gnupg2, grafana, httpd:2.4, idm:DL1 and idm:client, kernel, kernel-rt, libarchive, libexif, libgcrypt, libldb, [...]
---------------------------------------------
https://lwn.net/Articles/836137/
∗∗∗ Cisco Security Advisories ∗∗∗
---------------------------------------------
Cisco hat für mehrere Produkte insgesamt 35 Security Advisories mit folgenden Security Impact Ratings veröffentlicht:
High: 12
Medium: 23
---------------------------------------------
https://tools.cisco.com/security/center/Search.x?publicationTypeIDs=1&first…
∗∗∗ Patch for Critical VMware ESXi Vulnerability Incomplete ∗∗∗
---------------------------------------------
VMware on Wednesday informed customers that it has released new patches for ESXi after learning that a fix made available last month for a critical vulnerability was incomplete.
---------------------------------------------
https://www.securityweek.com/patch-critical-vmware-esxi-vulnerability-incom…
∗∗∗ Joomla Publisher V 3.0.19 Stored XSS ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2020110017
∗∗∗ Joomla JomSocial 4.7.6 Stored XSS ∗∗∗
---------------------------------------------
https://cxsecurity.com/issue/WLB-2020110016
∗∗∗ Security Advisory - Insecure Encryption Algorithm Vulnerability in Some Huawei Products ∗∗∗
---------------------------------------------
https://www.huawei.com/en/psirt/security-advisories/2019/huawei-sa-20201104…
∗∗∗ Vulnerabilities in Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) ∗∗∗
---------------------------------------------
https://sec-consult.com/./en/blog/advisories/vulnerabilities-in-trend-micro…
∗∗∗ Red Hat Enterprise Linux: Mehrere Schwachstellen ∗∗∗
---------------------------------------------
https://www.cert-bund.de/advisoryshort/CB-K20-1076
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 02-11-2020 18:00 − Dienstag 03-11-2020 18:00
Handler: Dimitri Robl
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Emotet -> Qakbot -> more Emotet, (Tue, Nov 3rd) ∗∗∗
---------------------------------------------
On Friday 2020-10-30, I generated an Emotet infection in my lab and saw Qakbot as the follow-up malware. I let the activity run for a while, then another Emotet infection appeared on the same host after Qakbot started.
---------------------------------------------
https://isc.sans.edu/diary/rss/26750
∗∗∗ Live off the Land? How About Bringing Your Own Island? An Overview of UNC1945 ∗∗∗
---------------------------------------------
Through Mandiant investigation of intrusions between February 2018 and September 2020, the FLARE Advanced Practices team observed a group we track as UNC1945 compromise telecommunications companies and operate against a tailored set of targets within the financial and professional consulting industries by leveraging access to third-party networks (see this blog post for an in-depth description of “UNC” groups). UNC1945 targeted Oracle Solaris operating systems, utilized several [...]
---------------------------------------------
https://www.fireeye.com/blog/threat-research/2020/11/live-off-the-land-an-o…
∗∗∗ JavaScript-Paketmanager: Twilio-Brandjacking-Paket öffnet Hintertür ∗∗∗
---------------------------------------------
Vergangenes Wochenende haben Angreifer ein Paket namens twilio-npm veröffentlicht, das eine Reverse Shell auf dem Entwicklersystem startet.
---------------------------------------------
https://heise.de/-4945861
∗∗∗ Schubladen für Schwachstellen: Das CVE-System im Überblick ∗∗∗
---------------------------------------------
MITREs Common Vulnerabilities and Exposures System (CVE) ist der gängige Standard zur Verwaltung von Schwachstellen. Wir erklären, was es damit auf sich hat.
---------------------------------------------
https://heise.de/-4940478
∗∗∗ Hundewelpen im Internet kaufen? - Lieber nicht! ∗∗∗
---------------------------------------------
Bei der Recherche nach Züchtern im Internet, stoßen Sie möglicherweise auf Websites, die wunderschöne Rasse-Hundewelpen verkaufen - meist zu einem sehr günstigen Preis. TierliebhaberInnen werden vor allem mit liebevollen Fotos und Beschreibung verlockt, sich mit dem vermeintlichen Züchter in Verbindung zu setzen. Doch Vorsicht: Der Handel von Hunden und Katzen über das Internet ist in Österreich verboten.
---------------------------------------------
https://www.watchlist-internet.at/news/hundewelpen-im-internet-kaufen-liebe…
∗∗∗ These software bugs are years old. But businesses still arent patching them ∗∗∗
---------------------------------------------
Many organisations still havent applied security patches issued years ago, putting them at risk from common cyber attacks.
---------------------------------------------
https://www.zdnet.com/article/these-software-bugs-are-years-old-but-busines…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security Alert CVE-2020-14750 Released ∗∗∗
---------------------------------------------
Oracle has just released Security Alert CVE-2020-14750. This vulnerability affects a number of versions of Oracle WebLogic Server and has a CVSS Base Score of 9.8. WebLogic Server customers should refer to the Security Alert Advisory for information on affected versions and how to obtain the required patches. This vulnerability is related to CVE-2020-14882, which was addressed in the October 2020 Critical Patch Update. Vulnerability CVE-2020-14750 is remotely exploitable without authentication, [...]
---------------------------------------------
https://blogs.oracle.com/security/security-alert-cve-2020-14750-released
∗∗∗ Security Updates Available for Adobe Acrobat and Reader (APSB20-67) ∗∗∗
---------------------------------------------
Adobe has published a security bulletin for Adobe Acrobat and Reader (APSB20-67). The updates referenced in the bulletin address critical, important and moderate vulnerabilities and Adobe recommends users update their product installations to the latest versions using the instructions referenced in the bulletin.
---------------------------------------------
https://blogs.adobe.com/psirt/?p=1939
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (blueman and wordpress), Fedora (fastd, kernel, and samba), Gentoo (bluez, fossil, kpmcore, libssh, and opendmarc), openSUSE (claws-mail and icinga2), and Ubuntu (blueman).
---------------------------------------------
https://lwn.net/Articles/835952/
∗∗∗ Googles Project Zero deckt Sicherheitslücke bei GitHub auf ∗∗∗
---------------------------------------------
Das Sicherheitsteam hat das Risiko der gefundenen Schwachstelle für Entwickler als hoch eingestuft. Eine schnelle Lösung des Problems gibt es bisher nicht.
---------------------------------------------
https://heise.de/-4946535
∗∗∗ Android Security Bulletin - November 2020 ∗∗∗
---------------------------------------------
[...] The most severe of these issues is a critical security vulnerability in the System component that could enable a proximal attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.
---------------------------------------------
https://source.android.com/security/bulletin/2020-11-01
∗∗∗ Google Patches Actively Exploited Chrome Vulnerabilities ∗∗∗
---------------------------------------------
Google has released updates to address multiple vulnerabilities in the Chrome browser, including two that are actively exploited in attacks. Chrome 86.0.4240.183 for Windows, macOS, and Linux was pushed to the stable channel with patches for a total of seven vulnerabilities, all of which feature a severity rating of high.
---------------------------------------------
https://www.securityweek.com/google-patches-actively-exploited-chrome-vulne…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily