=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 02-03-2021 18:00 − Mittwoch 03-03-2021 18:30
Handler: Dimitri Robl
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Qakbot infection with Cobalt Strike, (Wed, Mar 3rd) ∗∗∗
---------------------------------------------
On Tuesday 2021-03-02, I generated a Qakbot (Qbot) infection on a Windows host in one of my Active Directory (AD) test environments, where I saw Cobalt Strike as follow-up activity.
---------------------------------------------
https://isc.sans.edu/diary/rss/27158
∗∗∗ Qualys hit with ransomware: Customer invoices leaked on extortionists Tor blog ∗∗∗
---------------------------------------------
Ace infosec biz aware and investigating, were told Infosec outfit Qualys, its cloud-based vuln detection tech, and its SSL server test webpage, have seemingly fallen victim to a ransomware attack
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2021/03/03/qualys_ranso…
∗∗∗ „Urlaubsguru ReiseWelt“ bewirbt Fake-Reiseangebote auf Facebook und Instagram ∗∗∗
---------------------------------------------
12 Nächte Malediven oder zwei Wochen Thailand? Und das zu einem unschlagbaren Preis und mit der Versicherung 48 Stunden vor der Reise kostenlos stornieren zu können? Das klingt zu gut, um wahr zu sein? Ist es in diesem Fall auch. Auf Facebook und Instagram bewirbt der betrügerische Anbieter „Urlaubsguru ReiseWelt“ unglaubliche Angebote. Doch statt der versprochenen Traumreise, wird Ihnen nur das Geld gestohlen.
---------------------------------------------
https://www.watchlist-internet.at/news/urlaubsguru-reisewelt-bewirbt-fake-r…
∗∗∗ Threat Actor Group Cloud Atlas Tracked by DomainTools Researchers ∗∗∗
---------------------------------------------
Researchers from DomainTools continue to see an APT group known as Cloud Atlas (also known as Inception) run campaigns which primarily focus on targeting countries formerly part of the Soviet Union with an emphasis on energy and political themes.
---------------------------------------------
https://exchange.xforce.ibmcloud.com/collection/ca6c08f0161ffd21cad662b80fa…
=====================
= Vulnerabilities =
=====================
∗∗∗ Android-Patchday: Kritische Remote-Sicherheitslücke aus Betriebssystem beseitigt ∗∗∗
---------------------------------------------
Zum Patchday im März hat Google unter anderem mehrere kritische Sicherheitslücken aus Android entfernt. Pixel-Geräte erhalten zahlreiche Zusatz-Patches.
---------------------------------------------
https://heise.de/-5070821
∗∗∗ Medium Severity Vulnerability Patched in User Profile Picture Plugin ∗∗∗
---------------------------------------------
On February 15, 2021, our Threat Intelligence team initiated the responsible disclosure process for a vulnerability that we discovered in User Profile Picture, a WordPress plugin installed on over 60,000 sites. The vulnerability made it possible for authenticated users with the upload_files capability to obtain sensitive user information.
---------------------------------------------
https://www.wordfence.com/blog/2021/03/medium-severity-vulnerability-patche…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (bind), Debian (adminer, grub2, spip, and wpa), Mageia (openjpeg2, wpa_supplicant, and xterm), openSUSE (avahi, bind, firefox, ImageMagick, java-1_8_0-openjdk, nodejs10, and webkit2gtk3), Red Hat (container-tools:1.0, container-tools:2.0, grub2, and virt:rhel and virt-devel:rhel), SUSE (bind, gnome-autoar, grub2, and nodejs8), and Ubuntu (python2.7 and wpa).
---------------------------------------------
https://lwn.net/Articles/848089/
∗∗∗ Kritische Sicherheitslücken in Microsoft Exchange Server - Patches verfügbar ∗∗∗
---------------------------------------------
Microsoft hat außerhalb des üblichen Update-Zyklus mehrere Patches für Microsoft Exchange zur Verfügung gestellt. Einige der darin behobenen Sicherheitslücken werden nach Angaben von Microsoft und der IT-Sicherheits-Firma Volexity bereits aktiv ausgenutzt.
---------------------------------------------
https://cert.at/de/warnungen/2021/3/kritische-sicherheitslucken-in-microsof…
∗∗∗ Side Channel Key Extraction Vulnerability in Bosch IP Cameras and Encoders ∗∗∗
---------------------------------------------
BOSCH-SA-762869-BT: A recently discovered side channel attack for the NXP P5x security microcontrollers was made public. It allows attackers to extract an ECDSA private key after extensive physical access to the chip.
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-762869-bt.html
∗∗∗ Cisco Security Advisories - March 3rd, 2021 ∗∗∗
---------------------------------------------
Cisco has published thirteen Security Advisories. Of the advisories, one is rated as High and twelve are rated as Medium. For all advisories listed below, it is noted that Ciscos Product Security Incident Response Team (PSIRT) is "not aware of any public announcements or malicious use of the vulnerabilities" [...]
---------------------------------------------
https://exchange.xforce.ibmcloud.com/collection/a3892fab975bdb6f39d025581db…
∗∗∗ SECURITY BULLETIN: Trend Micro Scan Engine Memory Exhaustion Denial-of-Service Vulnerability ∗∗∗
---------------------------------------------
https://success.trendmicro.com/solution/000285675
∗∗∗ Security Bulletin: IBM Security Verify Bridge uses a hard-coded key to encrypt the client secret (CVE-2021-20442) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-verify-bridg…
∗∗∗ Security Bulletin: IBM Security Verify Information Queue uses a Node.js proxy library that has a known vulnerability (183561) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-verify-infor…
∗∗∗ Security Bulletin: iOS Vulnerable Minimum OS Version Supported ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ios-vulnerable-minimum-os…
∗∗∗ Security Bulletin: IBM InfoSphere Information Server is affected by a cross-site scripting vulnerability ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-infosphere-informatio…
∗∗∗ Security Bulletin: IBM Security Verify Bridge uses relatively weak cryptographic algorithms in two of its functions (CVE-2021-20441) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-verify-bridg…
∗∗∗ Security Bulletin: Android Mobile SDK compile builder includes vulnerable components ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-android-mobile-sdk-compil…
∗∗∗ VMSA-2021-0003 ∗∗∗
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2021-0003.html
∗∗∗ Linux nfsd kernel vulnerability CVE-2020-24394 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K04553557?utm_source=f5support&utm_mediu…
∗∗∗ Hitachi ABB Power Grids Ellipse EAM ∗∗∗
---------------------------------------------
https://us-cert.cisa.gov/ics/advisories/icsa-21-061-01
∗∗∗ Rockwell Automation CompactLogix 5370 and ControlLogix 5570 Controllers ∗∗∗
---------------------------------------------
https://us-cert.cisa.gov/ics/advisories/icsa-21-061-02
∗∗∗ MB connect line mbCONNECT24, mymbCONNECT24 ∗∗∗
---------------------------------------------
https://us-cert.cisa.gov/ics/advisories/icsa-21-061-03
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 01-03-2021 18:00 − Dienstag 02-03-2021 18:00
Handler: Dimitri Robl
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ European e-ticketing platform Ticketcounter extorted in data breach ∗∗∗
---------------------------------------------
A Dutch e-Ticketing platform has suffered a data breach after a user database containing 1.9 million unique email addresses was stolen from an unsecured staging server.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/european-e-ticketing-platfor…
∗∗∗ Bruce Schneier: Auch das Wirtschaftssystem trägt Schuld am Solarwinds-Hack ∗∗∗
---------------------------------------------
Mit schlechter IT-Sicherheit würden Gewinne gemacht, während Verbraucher und Gesellschaft die Risiken trügen. Das muss sich laut Schneier ändern.
---------------------------------------------
https://www.golem.de/news/bruce-schneier-auch-das-wirtschaftssystem-traegt-…
∗∗∗ Inside the Ransomware Economy ∗∗∗
---------------------------------------------
The trouble with ransomware is well known at this point. From Egregor to Doppelpaymer to Ryuk, it continues to command headlines. Pandemic-fueled phishing scams, the lack of visibility across remote endpoints, and lax attitudes have been a boon for ransomware groups over the last year. Worst of all, ransomware no longer discriminates. It dominates small towns and municipal offices, video game makers, and shamelessly, healthcare organizations and school systems already pushed to the brink by the COVID-19 pandemic. The threat could still become more pervasive over the next two to three years, not because ransomware is effective in and of itself but because of other players in the game - insurance companies, brokers, and even attorneys - that continue to fan the flames.
---------------------------------------------
https://www.securityweek.com/inside-ransomware-economy
∗∗∗ Einreiseanmeldung für Deutschland nicht über „digitale-einreiseanmeldung.de“ vornehmen ∗∗∗
---------------------------------------------
Die Corona-Pandemie erschwert die Einreise in andere Länder erheblich. Für eine Reise nach Deutschland muss beispielsweise unter Umständen zuvor eine digitale Einreisanmeldung vorgenommen werden. Bei der Recherche über Einreisebestimmungen stoßen Reisende jedoch oftmals auf unseriöse Websites, die die digitale Einreisanmeldung kostenpflichtig anbieten. Nehmen Sie von kostenpflichtigen Angeboten zur Einreiseanmeldung Abstand. Es ist unklar, ob diese Anbieter Ihre [...]
---------------------------------------------
https://www.watchlist-internet.at/news/einreiseanmeldung-fuer-deutschland-n…
∗∗∗ Fast Flux 101: How Cybercriminals Improve the Resilience of Their Infrastructure to Evade Detection and Law Enforcement Takedowns ∗∗∗
---------------------------------------------
Cybercriminals use fast flux to maintain uptime for malicious activities. We show how it works in a fictional scenario and real-world case studies.
---------------------------------------------
https://unit42.paloaltonetworks.com/fast-flux-101/
∗∗∗ Povlsomware Ransomware ∗∗∗
---------------------------------------------
Povlsomware markets itself as a proof-of-concept (POC) ransomware designed to test security vendor products. Trend Micro reports on some interesting capabilities associated with the malware.
---------------------------------------------
https://exchange.xforce.ibmcloud.com/collection/e7d232e9df181a3c873c3eaeb56…
=====================
= Vulnerabilities =
=====================
∗∗∗ Android Security Bulletin - March 2021 ∗∗∗
---------------------------------------------
[...] The most severe of these issues is a critical security vulnerability in the System component that could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the context of a privileged process.
---------------------------------------------
https://source.android.com/security/bulletin/2021-03-01
∗∗∗ Zehn Sicherheitslücken in Server-Konfigurationssoftware Saltstack geschlossen ∗∗∗
---------------------------------------------
Es gibt wichtige Sicherheitsupdates für die Serversoftware Saltstack. Keine Lücke gilt als kritisch.
---------------------------------------------
https://heise.de/-5069120
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (bind, intel-ucode, ipmitool, isync, openssl, python, python-cryptography, python-httplib2, salt, tar, and thrift), Fedora (ansible, salt, webkit2gtk3, and wpa_supplicant), Oracle (bind), Red Hat (bind, kernel, and kpatch-patch), Scientific Linux (bind), SUSE (firefox, gnome-autoar, java-1_8_0-ibm, java-1_8_0-openjdk, nodejs10, open-iscsi, perl-XML-Twig, python-cryptography, and thunderbird), and Ubuntu (bind9).
---------------------------------------------
https://lwn.net/Articles/847944/
∗∗∗ Joomla! Security Announcements ∗∗∗
---------------------------------------------
[20210301] - Core - Insecure randomness within 2FA secret generation
https://developer.joomla.org:443/security-centre/841-20210301-core-insecure…
[20210302] - Core - Potential Insecure FOFEncryptRandval
https://developer.joomla.org:443/security-centre/842-20210302-core-potentia…
[20210303] - Core - XSS within alert messages showed to users
https://developer.joomla.org:443/security-centre/843-20210303-core-xss-with…
[20210304] - Core - XSS within the feed parser library
https://developer.joomla.org:443/security-centre/844-20210304-core-xss-with…
[20210305] - Core - Input validation within the template manager
https://developer.joomla.org:443/security-centre/845-20210305-core-input-va…
[20210306] - Core - com_media allowed paths that are not intended for image uploads
https://developer.joomla.org:443/security-centre/846-20210306-core-com-medi…
[20210307] - Core - ACL violation within com_content frontend editing
https://developer.joomla.org:443/security-centre/847-20210307-core-acl-viol…
[20210308] - Core - Path Traversal within joomla/archive zip class
https://developer.joomla.org:443/security-centre/848-20210308-core-path-tra…
[20210309] - Core - Inadequate filtering of form contents could allow to overwrite the author field
https://developer.joomla.org:443/security-centre/849-20210309-core-inadequa…
---------------------------------------------
https://developer.joomla.org/security-centre.html
∗∗∗ Linux NFS kernel vulnerablity CVE-2020-25212 ∗∗∗
---------------------------------------------
https://support.f5.com/csp/article/K42355373
∗∗∗ [webapps] Tiny Tiny RSS - Remote Code Execution ∗∗∗
---------------------------------------------
https://www.exploit-db.com/exploits/49606
∗∗∗ Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-…
∗∗∗ Security Bulletin: IBM Cognos Command Center has addressed multiple vulnerabilities (Q12021) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cognos-command-center…
∗∗∗ Security Bulletin: IBM Security Guardium is affected by Oracle MySQL vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-…
∗∗∗ Security Bulletin: IBM Security Guardium is affected by kernel vulnerabilities ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-…
∗∗∗ Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security Guardium ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-…
∗∗∗ Security Bulletin: IBM Security Guardium is affected by an Information Exposure vulnerability (CVE-2020-4189) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-…
∗∗∗ Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security Guardium ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-…
∗∗∗ Security Bulletin: IBM Security Guardium is affected by a Privilege Escalation vulnerability (CVE-2020-4952) ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-…
∗∗∗ Security Bulletin: IBM Data Replication Java SDK Update ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-ibm-data-replication-java…
∗∗∗ Security Bulletin: Datacap Taskmaster Capture is affected by vulnerable to AppScan's SSLv3 Client Hello with CBC cipher suites that contain TLS_FALLBACK_SCSV ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/security-bulletin-datacap-taskmaster-captur…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 26-02-2021 18:00 − Montag 01-03-2021 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Ryuk ransomware now self-spreads to other Windows LAN devices ∗∗∗
---------------------------------------------
A new Ryuk ransomware variant with worm-like capabilities that allow it to spread to other devices on victims local networks has been discovered by the French national cyber-security agency while investigating an attack in early 2021.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/ryuk-ransomware-now-self-spr…
∗∗∗ Mobile malware evolution 2020 ∗∗∗
---------------------------------------------
In 2020, Kaspersky mobile products and technologies detected 156,710 new mobile banking Trojans and 20,708 new mobile ransomware Trojans.
---------------------------------------------
https://securelist.com/mobile-malware-evolution-2020/101029/
∗∗∗ Maldocs: Protection Passwords, (Sun, Feb 28th) ∗∗∗
---------------------------------------------
In diary entry "Unprotecting Malicious Documents For Inspection" I explain how to deal with protected malicious Excel documents by removing the protection passwords.
---------------------------------------------
https://isc.sans.edu/diary/rss/27146
∗∗∗ Top 5 der simpelsten und effektivsten Maßnahmen, um Hackerangriffen vorzubeugen ∗∗∗
---------------------------------------------
Ganz egal mit welcher Art von Angreifer man es zu tun hat, die Schritte von der initialen Kompromittierung bis hin zur vollständigen "Domain Dominance" folgen gleichen Mustern.
---------------------------------------------
https://sec-consult.com/de/blog/detail/top-5-der-simpelsten-und-effektivste…
∗∗∗ Akute Angriffswelle auf Fritzbox-Nutzer, jetzt handeln! ∗∗∗
---------------------------------------------
Mysteriöse Zugriffsversuche von der IP-Adresse 185.232.52.55 verunsichern derzeit zahlreiche Fritzbox-Nutzer. Schützen Sie Ihren Router vor der Angriffswelle.
---------------------------------------------
https://heise.de/-5068111
∗∗∗ New ICS Threat Activity Group: KAMACITE ∗∗∗
---------------------------------------------
The new KAMACITE activity group represents a long-running set of related behaviors targeting electric utilities, oil and gas operations, and various manufacturing since at least 2014.
---------------------------------------------
https://www.dragos.com/blog/industry-news/new-ics-threat-activity-group-kam…
∗∗∗ Free cybersecurity tool aims to help smaller businesses stay safer online ∗∗∗
---------------------------------------------
NCSC tool aims to help small businesses develop a strategy to protect themselves from cyber crime.
---------------------------------------------
https://www.zdnet.com/article/free-cybersecurity-tool-aims-to-help-smaller-…
∗∗∗ Laravel Apps Leaking Secrets ∗∗∗
---------------------------------------------
An attacker logged in through RDP a few days ago to run a “smtp cracker” that scans a list of IP addresses or URLs looking for misconfigured Laravel systems.
---------------------------------------------
https://thedfirreport.com/2021/02/28/laravel-debug-leaking-secrets/
∗∗∗ Return of the MINEBRIDGE RAT With New TTPs and Social Engineering Lures ∗∗∗
---------------------------------------------
New versions of the MINEBRIDGE RAT were discovered and analyzed by Zscaler researchers. Their findings on the TTPs, attribution, C2 infrastructure, and attack flow are published in a recent blog.
---------------------------------------------
https://exchange.xforce.ibmcloud.com/collection/256c2e722c138ff5a1a711314fc…
=====================
= Vulnerabilities =
=====================
∗∗∗ Authentication Bypass Schwachstelle in Genua GenuGate High Resistance Firewall ∗∗∗
---------------------------------------------
Die Genua GenuGate High Resistance Firewall ist von einer kritischen Authentication Bypass Schwachstelle betroffen. Ein unauthentifizierter Angreifer kann sich durch Manipulation bestimmter HTTP POST Parameter beim Login als beliebiger Benutzer im Admin-Webinterface, Sidechannel Web und Userweb Interface, anmelden und somit die höchsten Rechte (root) erlangen.
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/authentication-bypass…
∗∗∗ Google shares PoC exploit for critical Windows 10 Graphics RCE bug ∗∗∗
---------------------------------------------
Project Zero, Googles 0day bug-hunting team, shared technical details and proof-of-concept (PoC) exploit code for a critical remote code execution (RCE) bug affecting a Windows graphics component.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/google-shares-poc-exploit-fo…
∗∗∗ D-LinkGATE Remote Code Execution ∗∗∗
---------------------------------------------
CVE-Nummern: CVE-2021-27249, CVE-2021-27250 Product: DAP-2020 (Since the vulnerability affects a core component further models might be subject to this vulnerability) Vulnerabilities: - Blind RCE - Blind RCE to full RCE escalation - Log Injection - Arbitrary File Read - Arbitrary File upload - LPE [...]
---------------------------------------------
https://suid.ch/research/DAP-2020_Preauth_RCE_Chain.html
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by CentOS (firefox, ImageMagick, libexif, thunderbird, and xorg-x11-server), Debian (docker.io, python-aiohttp, and thunderbird), Fedora (chromium, firefox, kernel, and rygel), Mageia (nodejs, pix, and subversion), openSUSE (glibc, gnuplot, nodejs12, nodejs14, pcp, python-cryptography, qemu, and salt), Red Hat (bind and podman), and SUSE (csync2, glibc, java-1_8_0-ibm, nodejs12, nodejs14, python-Jinja2, and rpmlint).
---------------------------------------------
https://lwn.net/Articles/847778/
∗∗∗ Minion privilege escalation exploit patched in SaltStack Salt project ∗∗∗
---------------------------------------------
The bug permitted attackers to perform privilege escalation attacks in the automation software.
---------------------------------------------
https://www.zdnet.com/article/minion-hijacking-flaw-patched-in-saltstack-sa…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/blogs/psirt/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily