=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 29-06-2023 18:00 − Freitag 30-06-2023 18:00
Handler: Stephan Richter
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Torrent of image-based phishing emails are harder to detect and more convincing ∗∗∗
---------------------------------------------
The arms race between scammers and defenders continues.
---------------------------------------------
https://arstechnica.com/?p=1951208
∗∗∗ Spamdexing: What is SEO Spam & How to Remove It ∗∗∗
---------------------------------------------
Ever had an uninvited guest crash your party, resulting in chaos, confusion, and some unhappy visitors? Well, SEO spam is that party crasher - just for websites. Why should you care, you ask? Well, just imagine your meticulously crafted website content being replaced with unsolicited ads for services and products that would make your grandma blush. Or even worse, your loyal site visitors being redirected to shady third party websites. Not the picture of ideal user experience,
---------------------------------------------
https://blog.sucuri.net/2023/06/spamdexing-what-is-seo-spam.html
∗∗∗ Cybercriminals Hijacking Vulnerable SSH Servers in New Proxyjacking Campaign ∗∗∗
---------------------------------------------
An active financially motivated campaign is targeting vulnerable SSH servers to covertly ensnare them into a proxy network. "This is an active campaign in which the attacker leverages SSH for remote access, running malicious scripts that stealthily enlist victim servers into a peer-to-peer (P2P) proxy network, such as Peer2Profit or Honeygain," Akamai researcher Allen West said [...]
---------------------------------------------
https://thehackernews.com/2023/06/cybercriminals-hijacking-vulnerable-ssh.h…
∗∗∗ Its 2023 and memory overwrite bugs are not just a thing, theyre still number one ∗∗∗
---------------------------------------------
Cough, cough, use Rust. Plus: Eight more exploited bugs added to CISAs must-patch list The most dangerous type of software bug is the out-of-bounds write, according to MITRE this week. This type of flaw is responsible for 70 CVE-tagged holes in the US governments list of known vulnerabilities that are under active attack and need to be patched, we note.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/06/29/cwe_top_25_2…
∗∗∗ Router-Malware: Aktuelle Kampagne des Mirai-Botnet greift viele Lücken an ∗∗∗
---------------------------------------------
Das Mirari-Botnet ist weiter aktiv. Die Drahtzieher nutzen in einer aktuellen Kampagne zahlreiche Sicherheitslücken, um diverse Internetrouter zu infizieren.
---------------------------------------------
https://heise.de/-9203406
∗∗∗ 200,000 WordPress Sites Exposed to Attacks Exploiting Flaw in ‘Ultimate Member’ Plugin ∗∗∗
---------------------------------------------
Attackers exploit critical vulnerability in the Ultimate Member plugin to create administrative accounts on WordPress websites.
---------------------------------------------
https://www.securityweek.com/200000-wordpress-sites-exposed-to-attacks-expl…
∗∗∗ Neue browserbasierte Social-Engineering-Trends ∗∗∗
---------------------------------------------
Report von WatchGuard Threat Lab: Angreifer nutzen neue Wege, um im Internet surfende Anwender auszutricksen.
---------------------------------------------
https://www.zdnet.de/88410262/neue-browserbasierte-social-engineering-trend…
∗∗∗ Malware Execution Method Using DNS TXT Record ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has confirmed instances where DNS TXT records were being utilized during the execution process of malware. This is considered meaningful from various perspectives, including analysis and detection as this method has not been widely utilized as a means of executing malware.
---------------------------------------------
https://asec.ahnlab.com/en/54916/
∗∗∗ Malvertising Used as Entry Vector for BlackCat, Actors Also Leverage SpyBoy Terminator ∗∗∗
---------------------------------------------
We found that malicious actors used malvertising to distribute malware via cloned webpages of legitimate organizations. The distribution involved a webpage of the well-known application WinSCP, an open-source Windows application for file transfer. We were able to identify that this activity led to a BlackCat (aka ALPHV) infection, and actors also used SpyBoy, a terminator that tampers with protection provided by agents.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/malvertising-used-as-entry-v…
∗∗∗ Decrypted: Akira Ransomware ∗∗∗
---------------------------------------------
Researchers for Avast have developed a decryptor for the Akira ransomware and released it for public download. The Akira ransomware appeared in March 2023 and since then, the gang claims successful attacks on various organizations in the education, finance and real estate industries, amongst others.
---------------------------------------------
https://decoded.avast.io/threatresearch/decrypted-akira-ransomware/
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (docker-registry, flask, systemd, and trafficserver), Fedora (moodle, python-reportlab, suricata, and vim), Red Hat (go-toolset and golang, go-toolset-1.19 and go-toolset-1.19-golang, go-toolset:rhel8, open-vm-tools, python27:2.7, and python3), SUSE (buildah, chromium, gifsicle, libjxl, sqlite3, and xonotic), and Ubuntu (linux, linux-allwinner, linux-allwinner-5.19, linux-aws, linux-aws-5.19, linux-azure, linux-gcp, linux-gcp-5.19, linux-hwe-5.19, linux-ibm, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux-starfive, linux-starfive-5.19, linux, linux-aws, linux-aws-5.15, linux-aws-5.4, linux-azure, linux-azure-5.15, linux-azure-5.4, linux-azure-fde-5.15, linux-bluefield, linux-gcp, linux-gcp-5.15, linux-gcp-5.4, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15, linux-oracle-5.4, linux-raspi, linux-raspi-5.4, and linux-oem-6.1).
---------------------------------------------
https://lwn.net/Articles/936949/
∗∗∗ Nessus Network Monitor 6.2.2 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-23
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 28-06-2023 18:00 − Donnerstag 29-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Linux version of Akira ransomware targets VMware ESXi servers ∗∗∗
---------------------------------------------
The Akira ransomware operation uses a Linux encryptor to encrypt VMware ESXi virtual machines in double-extortion attacks against companies worldwide.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/linux-version-of-akira-ranso…
∗∗∗ Exploit released for new Arcserve UDP auth bypass vulnerability ∗∗∗
---------------------------------------------
Data protection vendor Arcserve has addressed a high-severity security flaw in its Unified Data Protection (UDP) backup software that can let attackers bypass authentication and gain admin privileges.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/exploit-released-for-new-arc…
∗∗∗ Security Baseline for M365 Apps for enterprise v2306 ∗∗∗
---------------------------------------------
Microsoft is pleased to announce the release of the recommended security configuration baseline settings for Microsoft 365 Apps for enterprise, version 2306.
---------------------------------------------
https://techcommunity.microsoft.com/t5/microsoft-security-baselines/securit…
∗∗∗ GuLoader- or DBatLoader/ModiLoader-style infection for Remcos RAT, (Thu, Jun 29th) ∗∗∗
---------------------------------------------
On Monday 2023-06-26, I received an email in one of my honeypot accounts, and the email led to a loader-based infection for Remcos RAT. The loader seems to be a GuLoader- or ModiLoader (DBatLoader)-style malware, but it's not like the GuLoader or ModiLoader samples I've run across so far.
---------------------------------------------
https://isc.sans.edu/diary/rss/29990
∗∗∗ Fluhorse: Flutter-Based Android Malware Targets Credit Cards and 2FA Codes ∗∗∗
---------------------------------------------
Cybersecurity researchers have shared the inner workings of an Android malware family called Fluhorse. The malware "represents a significant shift as it incorporates the malicious components directly within the Flutter code," Fortinet FortiGuard Labs researcher Axelle Apvrille said in a report published last week.
---------------------------------------------
https://thehackernews.com/2023/06/fluhorse-flutter-based-android-malware.ht…
∗∗∗ Finding Gadgets for CPU Side-Channels with Static Analysis Tools ∗∗∗
---------------------------------------------
We have recently begun research on using static analysis tools to find Spectre-v1 gadgets. During this research, we discovered two gadgets, one in do_prlimit (CVE-2023-0458) and one in copy_from_user (CVE-2023-0459). In this writeup, we explain these issues and how we found them.
---------------------------------------------
https://github.com/google/security-research/blob/master/pocs/cpus/spectre-g…
∗∗∗ Verantwortungsvolle Veröffentlichung einer Exploit-Kette, die auf die Implementierung der RFC-Schnittstelle im SAP Application Server für ABAP abzielt ∗∗∗
---------------------------------------------
In einer unabhängigen Analyse der serverseitigen Implementierung der proprietären Remote Function Call (RFC)-Schnittstelle in SAP NetWeaver Application Server ABAP und ABAP Platform (beide im Folgenden als AS ABAP bezeichnet) wurden von Fabian Hagg, Sicherheitsforscher im SEC Consult Vulnerability Lab und SAP Security Experte, eine Reihe von schwerwiegenden Implementierungs- und Designfehlern identifiziert.
---------------------------------------------
https://sec-consult.com/de/blog/detail/verantwortungsvolle-veroeffentlichun…
∗∗∗ Das können Sie tun, wenn Kriminelle Ihren Online-Shop kopieren ∗∗∗
---------------------------------------------
Fake-Shops bieten im Internet Markenprodukte zu Spottpreisen an. Kriminelle bauen dabei die echten Webseiten einfach nach, sodass die Fälschung auf den ersten Blick oft gar nicht ersichtlich ist. Wir zeigen Ihnen, was Sie tun können, wenn Ihr Online-Shop betroffen ist und wie Sie Ihre Kund:innen schützen können.
---------------------------------------------
https://www.watchlist-internet.at/news/das-koennen-sie-tun-wenn-kriminelle-…
∗∗∗ CISA and NSA Release Joint Guidance on Defending Continuous Integration/Continuous Delivery (CI/CD) Environments ∗∗∗
---------------------------------------------
Recognizing the various types of security threats that could affect CI/CD operations and taking steps to defend against each one is critical in securing a CI/CD environment. Organizations will find in this guide a list of common risks found in CI/CD pipelines and attack surfaces that could be exploited and threaten network security.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/28/cisa-and-nsa-release-joi…
∗∗∗ Detection, Containment, and Hardening Opportunities for Privileged Guest Operations, Anomalous Behavior, and VMCI Backdoors on Compromised VMware Hosts ∗∗∗
---------------------------------------------
In Mandiant’s initial publication of this vulnerability, we covered the attackers’ exploitation of CVE-2023-20867, the harvesting of ESXi service account credentials on vCenter machines, and the implications of backdoor communications over VMCI socket. In this blog post, we will focus on the artifacts, logging options, and hardening steps to detect and prevent the following tactics and techniques seen being used by UNC3886.
---------------------------------------------
https://www.mandiant.com/resources/blog/vmware-detection-containment-harden…
∗∗∗ Introducing KBOM – Kubernetes Bill of Materials ∗∗∗
---------------------------------------------
SBOM (Software Bill of Materials) is an accepted best practice to map the components and dependencies of your applications in order to better understand your applications’ risks. SBOMs are used as a basis for vulnerability assessment, licensing compliance, and more. There are plenty of available tools, such as Aqua Trivy, that help you easily generate SBOM for your applications.
---------------------------------------------
https://blog.aquasec.com/introducing-kbom-kubernetes-bill-of-materials
=====================
= Vulnerabilities =
=====================
∗∗∗ Drupal Security advisories 2023-06-28 ∗∗∗
---------------------------------------------
Drupal released 7 new security advisories. (1x Critical, 5x Moderatly Critical, 1x Less Critical)
---------------------------------------------
https://www.drupal.org/security
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium and maradns), SUSE (iniparser, kubernetes1.23, python-reportlab, and python-sqlparse), and Ubuntu (accountsservice and linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon).
---------------------------------------------
https://lwn.net/Articles/936752/
*** IBM Security Bulletins ***
---------------------------------------------
AIX, IBM QRadar SIEM, WebSphere Application Server, IBM Security SOAR, IBM Cloud Pak, CICS, IBM SDK, IBM Tivoli, FileNet Content Manager, Db2 Graph, IBM OpenPages and IBM Semeru Runtime.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2023-0005 ∗∗∗
---------------------------------------------
https://webkitgtk.org/security/WSA-2023-0005.html
∗∗∗ F5: K000135262 : Apache Tomcat vulnerability CVE-2023-28709 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135262
∗∗∗ Stable Channel Update for ChromeOS/ChromeOS Flex ∗∗∗
---------------------------------------------
http://chromereleases.googleblog.com/2023/06/stable-channel-update-for_28.h…
∗∗∗ [R1] Nessus Version 10.5.3 Fixes Multiple Vulnerabilities ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2023-22
∗∗∗ Delta Electronics InfraSuite Device Master ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-180-01
∗∗∗ Ovarro TBox RTUs ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-180-03
∗∗∗ Mitsubishi Electric MELSEC-F Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-180-04
∗∗∗ Medtronic Paceart Optima System ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-180-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 27-06-2023 18:00 − Mittwoch 28-06-2023 18:00
Handler: Stephan Richter
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Andariel’s silly mistakes and a new malware family ∗∗∗
---------------------------------------------
In this crimeware report, Kaspersky researchers provide insights into Andariel’s activity targeting organizations: clumsy commands executed manually, off-the-shelf tools and EasyRat malware.
---------------------------------------------
https://securelist.com/lazarus-andariel-mistakes-and-easyrat/110119/
∗∗∗ Warning: JavaScript registry npm vulnerable to manifest confusion abuse ∗∗∗
---------------------------------------------
Failure to match metadata with packaged files is perfect for supply chain attacks. The npm Public Registry, a database of JavaScript packages, fails to compare npm package manifest data with the archive of files that data describes, creating an opportunity for the installation and execution of malicious files.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2023/06/27/javascript_r…
∗∗∗ Black Basta Ransomware ∗∗∗
---------------------------------------------
What is Black Basta Ransomware? Black Basta is a threat group that provides ransomware-as-a-service (RaaS). The service is maintained by dedicated developers and is a highly efficient and professionally run operation; there’s a TOR website that provides a victim login portal, a chat room, and a wall of company’s names who’s data has been leaked.
---------------------------------------------
https://www.pentestpartners.com/security-blog/black-basta-ransomware/
∗∗∗ Manic Menagerie 2.0: The Evolution of a Highly Motivated Threat Actor ∗∗∗
---------------------------------------------
Manic Menagerie 2.0 is a campaign deploying coin miners and web shells, among other tactics. Hijacked machines could be used as C2 for further operations.
---------------------------------------------
https://unit42.paloaltonetworks.com/manic-menagerie-targets-web-hosting-and…
∗∗∗ Charming Kitten Updates POWERSTAR with an InterPlanetary Twist ∗∗∗
---------------------------------------------
Volexity works with many individuals and organizations often subjected to sophisticated and highly targeted spear-phishing campaigns from a variety of nation-state-level threat actors. In the last few years, Volexity has observed threat actors dramatically increase the level of effort they put into compromising credentials or systems of individual targets.
---------------------------------------------
https://www.volexity.com/blog/2023/06/28/charming-kitten-updates-powerstar-…
∗∗∗ Hackers Hiding DcRAT Malware in Fake OnlyFans Content ∗∗∗
---------------------------------------------
A malicious campaign targeting smartphone users has been uncovered, utilizing fake OnlyFans content to distribute a dangerous Remote Access Trojan (RAT) known as DcRAT malware.
---------------------------------------------
https://www.hackread.com/hackers-dcrat-malware-fake-onlyfans-content/
∗∗∗ Newly Surfaced ThirdEye Infostealer Targeting Windows Devices ∗∗∗
---------------------------------------------
FortiGuard Labs uncovered a not-so-sophisticated but highly malicious infostealer while analyzing suspicious files during a cursory review. They named this ThirdEye Infostealer.
---------------------------------------------
https://www.hackread.com/thirdeye-infostealer-windows-devices/
=====================
= Vulnerabilities =
=====================
∗∗∗ Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution ∗∗∗
---------------------------------------------
Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems.
---------------------------------------------
https://thehackernews.com/2023/06/critical-sql-injection-flaws-expose.html
∗∗∗ App Bypass und andere Schwachstellen in Boomerang Parental Control App ∗∗∗
---------------------------------------------
Die Kinderüberwachungs-App "Boomerang" von National Education Technologies ist von Schwachstellen mit hohem Risiko betroffen. Angreifer können ein lokales ADB Backup erzeugen, über welches Zugang zu API Token erlangt werden kann. Dadurch kann ein Angreifer Privilege Escalation durchführen oder auch Cross-Site Scripting im Web Dashboard der Eltern. Des weiteren können Kinder die Beschränkungen der Eltern auf einfache Weise umgehen.
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/app-bypass-und-andere…
∗∗∗ Nvidia: Treiber-Update schließt Codeschmuggel-Schwachstellen ∗∗∗
---------------------------------------------
Nvidias Grafikkartentreiber für Linux und Windows haben hochriskante Sicherheitslücken. Der Hersteller liefert jetzt Aktualisierungen zum Abdichten der Lecks.
---------------------------------------------
https://heise.de/-9200904
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Mageia (docker-docker-registry, libcap, libx11, mediawiki, python-requests, python-tornado, sofia-sip, sqlite, and xonotic), Red Hat (kernel, kernel-rt, kpatch-patch, libssh, libtiff, python27:2.7, python39:3.9, python39-devel:3.9, ruby:2.7, sqlite, systemd, and virt:rhel, virt-devel:rhel), SUSE (bind, cosign, guile1, lilypond, keepass, kubernetes1.24, nodejs16, nodejs18, phpMyAdmin, and sqlite3), and Ubuntu (etcd).
---------------------------------------------
https://lwn.net/Articles/936671/
*** IBM Security Bulletins ***
---------------------------------------------
IBM App Connect Enterprise, IBM Security Guardium, CloudPak for Watson, IBM MQ, IBM Maximo Manage application, IBM TXSeries, IBM CICS TX, IBM Cloud Object Storage Systems, IBM Tivoli Netcool Impact, IBM Tivoli Business Service Manager, IBM Informix JDBC Driver, IBM i, IBM Tivoli Netcool Impact, IBM Robotic Process Automation, IBM WebSphere Application Server and FileNet Content Manager.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Path Traversal / Cross-Site Scripting im Gira KNX IP-Router (SYSS-2023-015/-016) ∗∗∗
---------------------------------------------
Das Webinterface des Gira KNX IP-Routers ermöglicht ein Path Traversal (Zugriff auf Systemdateien) und ist anfällig für Cross-Site Scripting-Angriffe.
---------------------------------------------
https://www.syss.de/pentest-blog/path-traversal-/-cross-site-scripting-im-g…
∗∗∗ Information Disclosure Vulnerability in Bosch IP cameras ∗∗∗
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-839739-bt.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 26-06-2023 18:00 − Dienstag 27-06-2023 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
=====================
= News =
=====================
∗∗∗ Prominent cryptocurrency exchange infected with previously unseen Mac malware ∗∗∗
---------------------------------------------
Its not yet clear how the full-featured JokerSpy backdoor gets installed.
---------------------------------------------
https://arstechnica.com/?p=1950160
∗∗∗ New Mockingjay process injection technique evades EDR detection ∗∗∗
---------------------------------------------
A new process injection technique named Mockingjay could allow threat actors to bypass EDR (Endpoint Detection and Response) and other security products to stealthily execute malicious code on compromised systems.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-mockingjay-process-injec…
∗∗∗ The Importance of Malware Triage, (Tue, Jun 27th) ∗∗∗
---------------------------------------------
When dealing with malware analysis, you like to get "fresh meat". Just for hunting purposes or when investigating incidents in your organization, its essential to have a triage process to reduce the noise and focus on really interesting files. For example, if you detect a new sample of Agent Tesla, you dont need to take time to investigate it deeply. Just extract IOCs to share with your colleagues. From a business point of view, you dont have time to analyze all samples!
---------------------------------------------
https://isc.sans.edu/diary/rss/29984
∗∗∗ Smartwatches Are Being Used To Distribute Malware ∗∗∗
---------------------------------------------
"Smartwatches are being sent to random military members loaded with malware, much like malware distribution via USB drives in the past," writes longtime Slashdot reader frdmfghtr. "Recipients are advised not to turn them on and report the incident to their local security office."
---------------------------------------------
https://it.slashdot.org/story/23/06/27/0641253/smartwatches-are-being-used-…
∗∗∗ SNAPPY: Detecting Rogue and Fake 802.11 Wireless Access Points Through Fingerprinting Beacon Management Frames ∗∗∗
---------------------------------------------
I’ve found a novel technique to detect both rogue and fake 802.11 wireless access points through fingerprinting Beacon Management Frames, and created a tool to do so, called snap.py (Snappy) – the blog post title doesn’t lie!
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/snappy-dete…
∗∗∗ New Ongoing Campaign Targets npm Ecosystem with Unique Execution Chain ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered a new ongoing campaign aimed at the npm ecosystem that leverages a unique execution chain to deliver an unknown payload to targeted systems."The packages in question seem to be published in pairs, each pair working in unison to fetch additional resources which are subsequently decoded and/or executed," [..]
---------------------------------------------
https://thehackernews.com/2023/06/new-ongoing-campaign-targets-npm.html
∗∗∗ Anatsa banking Trojan hits UK, US and DACH with new campaign ∗∗∗
---------------------------------------------
As of March 2023, ThreatFabric’s cyber fraud analysts have been monitoring multiple ongoing Google Play Store dropper campaigns delivering the Android banking Trojan Anatsa, with over 30.000 installations. The threat actors behind this new wave of Anatsa showed interest in new institutions from the US, UK, and DACH region. Our fraud intelligence platform was able to confirm this dangerous malware family adding multiple Android banking apps from these regions as new targets.
---------------------------------------------
https://www.threatfabric.com/blogs/anatsa-hits-uk-and-dach-with-new-campaign
∗∗∗ Rowpress: DRAM-Angriff Rowhammer hat einen jüngeren Bruder ∗∗∗
---------------------------------------------
Ein neuer Seitenkanalangriff manipuliert vermeintlich geschützte Bereiche des Arbeitsspeichers und funktioniert unabhängig von der eingesetzten CPU.
---------------------------------------------
https://heise.de/-9199330
∗∗∗ Malvertising: A stealthy precursor to infostealers and ransomware attacks ∗∗∗
---------------------------------------------
Malvertising, the practice of using online ads to spread malware, can have dire consequences—and the problem only seems to be growing.
---------------------------------------------
https://www.malwarebytes.com/blog/business/2023/06/malvertising-a-stealthy-…
∗∗∗ „Hallo Mama, mein Handy ist kaputt“ ∗∗∗
---------------------------------------------
Eine unbekannte Nummer schreibt Ihnen. Angeblich ist es Ihr Kind. In der Nachricht steht, dass das Handy kaputt ist und das jetzt die neue Nummer sei. Antworten Sie nicht, dahinter steckt Betrug. Wenn Sie zurückschreiben, bitten Kriminelle Sie um eine dringende Überweisung und Sie verlieren Geld.
---------------------------------------------
https://www.watchlist-internet.at/news/hallo-mama-mein-handy-ist-kaputt/
∗∗∗ Breaking GPT-4 Bad: Check Point Research Exposes How Security Boundaries Can Be Breached as Machines Wrestle with Inner Conflicts ∗∗∗
---------------------------------------------
Highlights Check Point Research examines security and safety aspects of GPT-4 and reveals how limitations can be bypassed Researchers present a new mechanism dubbed “double bind bypass”, colliding GPT-4s internal motivations against itself
---------------------------------------------
https://blog.checkpoint.com/artificial-intelligence/breaking-gpt-4-bad-chec…
∗∗∗ A technical analysis of the SALTWATER backdoor used in Barracuda 0-day vulnerability (CVE-2023-2868) exploitation ∗∗∗
---------------------------------------------
SALTWATER is a backdoor that has been used in the exploitation of the Barracuda 0-day vulnerability CVE-2023-2868. It is a module for the Barracuda SMTP daemon called bsmtpd. The malware hooked the recv, send, and close functions using an open-source hooking library called funchook. The following functionalities are implemented: execute arbitrary commands, download and [..]
---------------------------------------------
https://cybergeeks.tech/a-technical-analysis-of-the-saltwater-backdoor-used…
∗∗∗ CISA Releases SCuBA TRA and eVRF Guidance Documents ∗∗∗
---------------------------------------------
CISA has released several documents as part of the Secure Cloud Business Applications (SCuBA) project:
- The Technical Reference Architecture (TRA) document [..] is [..] a security guide that agencies can use to adopt technology for cloud deployment, adaptable solutions, secure architecture, and zero trust frameworks.
- The extensible Visibility Reference Framework (eVRF) guidebook provides an overview of the eVRF framework, which enables organizations to identify visibility data that can be used to mitigate threats, understand the extent to which specific products and services provide that visibility data, and identify potential visibility gaps.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/27/cisa-releases-scuba-tra-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security Bulletin: NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, Jetson TX1, Jetson TX2 Series (including Jetson TX2 NX), and Jetson Nano (including Jetson Nano 2GB) - June 2023 ∗∗∗
---------------------------------------------
NVIDIA has released a software update for NVIDIA Jetson AGX Xavier series, Jetson Xavier NX, Jetson TX1, Jetson TX2 series (including Jetson TX2 NX), and Jetson Nano devices (including Jetson Nano 2GB) in the NVIDIA JetPack software development kit (SDK). The update addresses security issues that may lead to code execution, denial of service, information disclosure, and loss of integrity.
---------------------------------------------
https://nvidia.custhelp.com/app/answers/detail/a_id/5466
∗∗∗ Security Bulletin: NVIDIA GPU Display Driver - June 2023 ∗∗∗
---------------------------------------------
NVIDIA has released a software security update for NVIDIA GPU Display Driver. This update addresses issues that may lead to code execution, denial of service, escalation of privileges, data tampering, or information disclosure.
---------------------------------------------
https://nvidia.custhelp.com/app/answers/detail/a_id/5468
∗∗∗ Webbrowser: Update für Google Chrome dichtet hochriskante Sicherheitslücken ab ∗∗∗
---------------------------------------------
Google hat den Webbrowser Chrome in aktualisierter Fassung veröffentlicht. In der neuen Version dichten die Entwickler hochriskante Sicherheitslecks ab.
---------------------------------------------
https://heise.de/-9199157
∗∗∗ Sicherheitsupdates: Dell-BIOS gegen verschiedene Attacken gerüstet ∗∗∗
---------------------------------------------
Wer einen Computer von Dell besitzt, sollte das BIOS aus Sicherheitsgründen auf den aktuellen Stand bringen.
---------------------------------------------
https://heise.de/-9199274
∗∗∗ Arbitrary User Password Change Vulnerability in LearnDash LMS WordPress Plugin ∗∗∗
---------------------------------------------
On June 5, 2023, our Wordfence Threat Intelligence team identified, and began the responsible disclosure process, for an Arbitrary User Password Change vulnerability in LearnDash LMS plugin, a WordPress plugin that is actively installed on more than 100,000 WordPress websites according to our estimates.
---------------------------------------------
https://www.wordfence.com/blog/2023/06/arbitrary-user-password-change-vulne…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (c-ares and libx11), Fedora (chromium and kubernetes), Red Hat (python3 and python38:3.8, python38-devel:3.8), and SUSE (amazon-ssm-agent, kernel, kubernetes1.24, libvirt, nodejs16, openssl-1_1, and webkit2gtk3).
---------------------------------------------
https://lwn.net/Articles/936549/
∗∗∗ Synology-SA-23:09 Mail Station ∗∗∗
---------------------------------------------
Multiple vulnerabilities allow remote attackers to potentially inject SQL commands and inject arbitrary web scripts or HTML via a susceptible version of Mail Station.
---------------------------------------------
https://www.synology.com/en-global/support/security/Synology_SA_23_09
∗∗∗ Zahlreiche Schwachstellen mit hohem Risiko in ILIAS eLearning platform ∗∗∗
---------------------------------------------
Es wurden Sicherheitslücken mit hohem Risiko in der ILIAS eLearning Plattform identifiziert, welche es einem Angreifer über mehrere Angriffspfade ermöglichen, beliebigen Code auszuführen. Zum einen werden Eingaben in einer "unserialize" Funktion nicht ausreichend gefiltert, zum anderen können beliebige PHP Dateien durch Umgehen eines Filters hochgeladen werden. Des weiteren können Cross-Site Scripting Angriffe durchgeführt werden.
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/zahlreiche-schwachste…
∗∗∗ [R1] Tenable Plugin Feed ID #202306261202 Fixes Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
As a part of Tenable’s vulnerability disclosure program, a vulnerability in a Nessus plugin was identified and reported. This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
---------------------------------------------
https://www.tenable.com/security/tns-2023-21
∗∗∗ A vulnerability in the IBM Spectrum Protect Backup-Archive Client on Microsoft Windows Workstation operating systems can lead to local user escalated privileges (CVE-2023-28956) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005519
∗∗∗ Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM Master Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007069
∗∗∗ A vulnerabbility exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affect IBM Tivoli Network Configuration Manager (CVE-2022-21426). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007317
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server, which is a required product for IBM Tivoli Netcool Configuration Manager (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007313
∗∗∗ A security vulnerability has been identified in embedded IBM WebSphere Application Server which is shipped with IBM Tivoli Netcool Configuration Manager (CVE-2022-39161) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007315
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007351
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . CVE-2022-22978 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007363
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . CVE-2021-22119 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007359
∗∗∗ Vulnerability in Pallets Flask affects IBM Process Mining . CVE-2023-30861 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007345
∗∗∗ Vulnerability in Spring Boot affects IBM Process Mining . CVE-2023-20883 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007349
∗∗∗ Vulnerability in netplex json-smart affects IBM Process Mining . CVE-2023-1370 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007357
∗∗∗ Vulnerability in Spring Framework affects IBM Process Mining . CVE-2023-20863 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007365
∗∗∗ A vulnerability exists in the IBM\u00ae SDK, Java\u2122 Technology Edition affect IBM Tivoli Network Configuration Manager (CVE-2023-21830, CVE-2023-21843). ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007353
∗∗∗ A security vulnerability has been identified in IBM WebSphere Application Server, which is a required product for IBM Tivoli Netcool Configuration Manager (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007355
∗∗∗ IBM App Connect Enterprise Certified Container DesignerAuthoring operands are vulnerable to denial of service due to [CVE-2023-32695] ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007367
∗∗∗ Vulnerability in Spring Security affects IBM Process Mining . CVE-2023-20862 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007371
∗∗∗ Vulnerability in Spring Framework affects IBM Process Mining . CVE-2023-20873 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007373
∗∗∗ Vulnerability in Apache Tomcat affects IBM Process Mining . Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007375
∗∗∗ CVE-2022-21426 may affect JAXP component in Java SE used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007387
∗∗∗ A vulnerability has been identified in IBM Storage Scale System which could allow unauthorized access to user data or injection of arbitrary data in the communication protocol (CVE-2020-4927) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7007405
∗∗∗ Hitachi Energy FOXMAN-UN and UNEM Products ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-178-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 23-06-2023 18:00 − Montag 26-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ FortiNAC: Kritische Sicherheitslücke erlaubt Codeschmuggel, Update vergfügbar ∗∗∗
---------------------------------------------
Fortinet stellt Softwareupdates bereit, die unter anderem eine kritische Sicherheitslücke in FortiNAC schließen. Angreifer können Schadcode einschleusen.
---------------------------------------------
https://heise.de/-9197438
∗∗∗ Teams-Lücke vereinfacht Unterjubeln von Malware ∗∗∗
---------------------------------------------
In Microsoft Teams können Angreifer potenziellen Opfern einfach Malware zukommen lassen. Herkömmlicher Phishing-Schutz hilft nicht dagegen.
---------------------------------------------
https://heise.de/-9197620
∗∗∗ DNS Analyzer - Finden von DNS-Schwachstellen mit Burp Suite ∗∗∗
---------------------------------------------
Ein brandneues Plugin für Burp Suite zum Aufspüren von DNS-Schwachstellen in Webanwendungen!
---------------------------------------------
https://sec-consult.com/de/blog/detail/dns-analyzer-finden-von-dns-schwachs…
∗∗∗ Betrug bei der Wohnungssuche: Kriminelle führen in gemieteten Airbnb-Wohnungen Besichtigungen durch ∗∗∗
---------------------------------------------
Es ist kaum zu glauben: Sie haben gerade Ihre Traumwohnung besichtigt, noch dazu ist sie sehr günstig! In diesem Fall raten wir aber, Verträge nicht voreilig zu unterschreiben und auch keine Kaution zu überweisen, denn aktuell mieten Kriminelle Airbnb-Wohnungen und stellen diese dann zur Vermietung ins Internet. Sie besichtigen eine nicht verfügbare Wohnung, unterschreiben einen ungültigen Vertrag und überweisen Kriminellen die Kaution!
---------------------------------------------
https://www.watchlist-internet.at/news/betrug-bei-der-wohnungssuche-krimine…
∗∗∗ Grafana warns of critical auth bypass due to Azure AD integration ∗∗∗
---------------------------------------------
Grafana has released security fixes for multiple versions of its application, addressing a vulnerability that enables attackers to bypass authentication and take over any Grafana account that uses Azure Active Directory for authentication.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/grafana-warns-of-critical-au…
∗∗∗ 5 facts to know about the Royal ransomware gang ∗∗∗
---------------------------------------------
A quick look the cybercriminal group known as Royal—one of the fastest growing ransomware gangs today.
---------------------------------------------
https://www.malwarebytes.com/blog/business/2023/06/5-facts-to-know-about-th…
∗∗∗ Exploiting Noisy Oracles with Bayesian Inference ∗∗∗
---------------------------------------------
In cryptographic attacks, we often rely on abstracted information sources which we call “oracles”. [...] In practice, however, not all oracles are created equal: an oracle that comes from error messages may well be perfectly reliable, whereas one which relies on (say) timing side channels may have to deal with a non-negligible amount of noise. In this post, we’ll look at how to deal with noisy oracles, and how to mount attacks using them.
---------------------------------------------
https://research.nccgroup.com/2023/06/23/exploiting-noisy-oracles-with-baye…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (bind9 and owslib), Fedora (dav1d, dotnet6.0, dotnet7.0, mingw-dbus, vim, and wabt), and SUSE (cloud-init and golang-github-vpenso-prometheus_slurm_exporter).
---------------------------------------------
https://lwn.net/Articles/936332/
∗∗∗ Multiple Vulnerabilities in Autodesk® InfraWorks software ∗∗∗
---------------------------------------------
Autodesk InfraWorks has been affected by multiple vulnerabilities detailed below. Exploitation of these vulnerabilities may lead to remote code execution and/or denial-of-service to the software and user devices. Hotfixes are available in the Autodesk Desktop App or the Accounts Portal to help resolve these vulnerabilities
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0012
∗∗∗ WAGO: Controller with CODESYS 2.3 Runtime Denial-of-Service ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-006/
∗∗∗ WAGO: Series 750-3x/-8x prone to MODBUS server DoS ∗∗∗
---------------------------------------------
https://cert.vde.com/de/advisories/VDE-2023-005/
∗∗∗ A vulnerability in containerd affects IBM Robotic Process Automation for Cloud Pak and may result in a denial of service (CVE-2022-23471) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7006699
∗∗∗ IBM Spectrum Scale Transparent Cloud Tiering is affected by a vulnerability which can allow an attacker to execute arbitrary code ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7006819
∗∗∗ Security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for May 2023 ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998727
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 22-06-2023 18:00 − Freitag 23-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Microsoft: Hackers hijack Linux systems using trojanized OpenSSH version ∗∗∗
---------------------------------------------
Microsoft says Internet-exposed Linux and Internet of Things (IoT) devices are being hijacked in brute-force attacks as part of a recently observed cryptojacking campaign.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-hackers-hijack-lin…
∗∗∗ NSA shares tips on blocking BlackLotus UEFI malware attacks ∗∗∗
---------------------------------------------
The U.S. National Security Agency (NSA) released today guidance on how to defend against BlackLotus UEFI bootkit malware attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/nsa-shares-tips-on-blocking-…
∗∗∗ Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware ∗∗∗
---------------------------------------------
A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised hosts, including ransomware.
---------------------------------------------
https://thehackernews.com/2023/06/powerful-javascript-dropper-pindos.html
∗∗∗ Security: RepoJacking auf GitHub betrifft auch große Firmen wie Google ∗∗∗
---------------------------------------------
Durch die Übernahme von Repositories hinter umbenannten Organisationen auf GitHub können Angreifer Schadcode verbreiten.
---------------------------------------------
https://heise.de/-9195575
∗∗∗ Fake-Umfrage im Namen der ÖBB im Umlauf! ∗∗∗
---------------------------------------------
Sie gehören zu den „500 glücklichen Kunden“, die von der ÖBB kontaktiert wurden, um an einer Umfrage teilzunehmen? Für das Ausfüllen der Umfrage erhalten Sie 55 Euro? Das klingt zwar verlockend, es handelt sich aber um Betrug. Nachdem Sie die Umfrage ausgefüllt haben, sollen Sie Ihre Kreditkartendaten angeben und eine Zahlung freigeben! Ignorieren Sie diese E-Mail daher.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-fake-umfrage-im-namen-der-o…
=====================
= Vulnerabilities =
=====================
∗∗∗ Microsoft Teams: Sicherheitslücke lässt Malware von externen Konten durch ∗∗∗
---------------------------------------------
Eine Sicherheitslücke in Microsoft Teams erlaubt es Angreifern, Malware direkt in den internen Posteingang zu senden.
---------------------------------------------
https://www.golem.de/news/microsoft-teams-sicherheitsluecke-laesst-malware-…
∗∗∗ Fortinet fixes critical FortiNAC RCE, install updates asap ∗∗∗
---------------------------------------------
Fortinet addressed a critical remote command execution vulnerability, tracked as CVE-2023-33299, affecting FortiNAC solution. FortiNAC is a network access control (NAC) solution designed by Fortinet that is used by organizations to secure and control access to networks by enforcing security policies, monitoring devices, and managing their access privileges.
---------------------------------------------
https://securityaffairs.com/147770/security/fortinet-fortinac-critical-flaw…
∗∗∗ Role-based Access Control and Privilege Management in OpenEdge Management (OEM) and in OpenEdge Explorer (OEE) ∗∗∗
---------------------------------------------
Using a local or remote admin service, a logged-in OpenEdge Management (OEM) or OpenEdge Explorer (OEE) user could perform a URL injection attack to change identity or role membership. Only users that are already authorized members of OEM or OEE user roles were able to perform this exploit. [..] We have addressed the issue and updated the product for customers to remediate it.
---------------------------------------------
https://community.progress.com/s/article/Role-based-Access-Control-and-Priv…
∗∗∗ Junos OS and Junos OS Evolved: A BGP session will flap upon receipt of a specific, optional transitive attribute (CVE-2023-0026) ∗∗∗
---------------------------------------------
An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error.
---------------------------------------------
https://supportportal.juniper.net/s/article/2023-06-Out-of-Cycle-Security-B…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (asterisk, lua5.3, and trafficserver), Fedora (tang and trafficserver), Oracle (.NET 7.0, c-ares, firefox, openssl, postgresql, python3, texlive, and thunderbird), Red Hat (python27:2.7 and python39:3.9 and python39-devel:3.9), Scientific Linux (c-ares), Slackware (cups), SUSE (cups, dav1d, google-cloud-sap-agent, java-1_8_0-openjdk, libX11, openssl-1_0_0, openssl-1_1, openssl-3, openvswitch, and python-sqlparse), and Ubuntu (cups, dotnet6, dotnet7, and openssl).
---------------------------------------------
https://lwn.net/Articles/936040/
∗∗∗ High-severity vulnerabilities patched in popular domain name software BIND ∗∗∗
---------------------------------------------
With the recently discovered vulnerabilities remote attackers could launch denial-of-service attacks, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said in an advisory released Friday. BIND stands for Berkeley Internet Name Domain.
---------------------------------------------
https://therecord.media/bind-9-patches-internet-dns-vulnerabilities
∗∗∗ VMware schließt Schwachstellen in vCenter Server (22. Juni 2023) ∗∗∗
---------------------------------------------
Der Anbieter VMware hat Updates seiner vCenter-Server veröffentlicht, um gravierende (Einstufung als important) Schwachstellen (CVE-2023-20892, CVE-2023-20893, CVE-2023-20894, CVE-2023-20895 und CVE-2023-20896) zu schließen.
---------------------------------------------
https://www.borncity.com/blog/2023/06/23/vmware-schliet-schwachstellen-in-v…
∗∗∗ Multiple Vulnerabilities in Fortra Globalscape EFT Administration Server [FIXED] ∗∗∗
---------------------------------------------
Rapid7 has uncovered four issues in Fortra Globalscape EFT, the worst of which can lead to remote code execution.
---------------------------------------------
https://www.rapid7.com/blog/post/2023/06/22/multiple-vulnerabilities-in-for…
∗∗∗ FortiNAC - argument injection in XML interface on port tcp/5555 ∗∗∗
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-096
∗∗∗ FortiNAC - java untrusted object deserialization RCE ∗∗∗
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-23-074
∗∗∗ F5: K000135178 : OpenSSL vulnerability CVE-2023-2650 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135178
∗∗∗ CISA Adds Five Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/23/cisa-adds-five-known-exp…
∗∗∗ Enphase Envoy ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-01
∗∗∗ Enphase Installer Toolkit Android App ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 21-06-2023 18:00 − Donnerstag 22-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ IoT Under Siege: The Anatomy of the Latest Mirai Campaign Leveraging Multiple IoT Exploits ∗∗∗
---------------------------------------------
Mirai is a still-active botnet with new variants. We highlight observed exploitation of IoT vulnerabilities — due to low complexity and high impact.
---------------------------------------------
https://unit42.paloaltonetworks.com/mirai-variant-targets-iot-exploits/
∗∗∗ Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack ∗∗∗
---------------------------------------------
Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report.
---------------------------------------------
https://thehackernews.com/2023/06/alert-million-of-github-repositories.html
∗∗∗ LibreOffice Arbitrary File Write (CVE-2023-1883) ∗∗∗
---------------------------------------------
While performing a cursory inspection of the LibreOffice Base desktop database, we stumbled across an (arbitrary) file write issue. The fine folks at LibreOffice immediately addressed the vulnerability.
---------------------------------------------
https://secfault-security.com/blog/libreoffice.html
∗∗∗ Virenschutz: Avast dreht alten Scannern Signaturnachschub ab ∗∗∗
---------------------------------------------
Avast beendet die Unterstützung älterer Virenscanner. Die Versionen Avast 9, 10 und 11 erhalten ab Sommerende keine Updates mehr, auch keine neuen Signaturen.
---------------------------------------------
https://heise.de/-9194464
∗∗∗ PoC-Exploit für Cisco AnyConnect-Schwachstelle CVE-2023-20178 ermöglicht SYSTEM-Privilegien ∗∗∗
---------------------------------------------
In der Cisco AnyConnect Secure Mobility Client Software gibt es eine Schwachstelle, über die Angreifer sich SYSTEM-Privilegien unter Windows verschaffen können. Nun ist ein Proof of Concept für einen Exploit zum Ausnutzen dieser Schwachstelle (CVE-2023-20178) verfügbar.
---------------------------------------------
https://www.borncity.com/blog/2023/06/22/poc-exploit-fr-cisco-anyconnect-sc…
=====================
= Vulnerabilities =
=====================
∗∗∗ iOS 16.5.1 & Co: Apple beseitigt Zero-Day-Lücken in allen Systemen ∗∗∗
---------------------------------------------
Die gravierenden Schwachstellen wurden offenbar ausgenutzt, um Überwachungs-Tools auf Apple-Hardware einzuschleusen. Patches gibt es auch für ältere Hardware.
---------------------------------------------
https://heise.de/-9194404
∗∗∗ VMSA-2023-0014 ∗∗∗
---------------------------------------------
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.1.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2023-0014.html
∗∗∗ Critical Flaw Found in WordPress Plugin for WooCommerce Used by 30,000 Websites ∗∗∗
---------------------------------------------
A critical security flaw has been disclosed in the WordPress "Abandoned Cart Lite for WooCommerce" plugin thats installed on more than 30,000 websites.
---------------------------------------------
https://thehackernews.com/2023/06/critical-flaw-found-in-wordpress-plugin.h…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (avahi, hsqldb, hsqldb1.8.0, minidlna, trafficserver, and xmltooling), Oracle (.NET 6.0, .NET 7.0, 18, c-ares, firefox, kernel, less, libtiff, libvirt, python, python3.11, texlive, and thunderbird), Red Hat (c-ares, kernel, kernel-rt, kpatch-patch, less, libtiff, libvirt, openssl, and postgresql), Slackware (bind and kernel), SUSE (bluez, curl, geoipupdate, kernel, netty, netty-tcnative, ntp, open-vm-tools, php8, python-reportlab, rustup, Salt, salt, terraform-provider-aws, terraform-provider-null, and webkit2gtk3), and Ubuntu (bind9, linux-aws, linux-azure, linux-bluefield, linux-gcp, linux-gke, linux-gkeop, linux-ibm, linux-kvm, linux-oracle, linux-raspi, linux-azure, linux-gcp, linux-ibm, linux-kvm, linux-oracle, and linux-ibm).
---------------------------------------------
https://lwn.net/Articles/935872/
∗∗∗ CISA Adds Six Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CVE-2023-20887 VMware Aria Operations for Networks Command Injection Vulnerability
CVE-2020-35730 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability
CVE-2020-12641 Roundcube Webmail Remote Code Execution Vulnerability
CVE-2021-44026 Roundcube Webmail SQL Injection Vulnerability
CVE-2016-9079 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability
CVE-2016-0165 Microsoft Win32k Privilege Escalation Vulnerability
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2023/06/22/cisa-adds-six-known-expl…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
IBM App Connect Enterprise, IBM Security Directory Integrator, IBM Security QRadar SIEM, CICS TX, IBM InfoSphere Information Server, IBM MQ, IBM Integration Bus for z/OS, IBM Spectrum Protect, IBM Robotic Process Automation.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ ZDI-23-891: (0Day) ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-23-891/
∗∗∗ Drupal: Album Photos - Critical - Access bypass - SA-CONTRIB-2023-022 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-022
∗∗∗ Drupal: Civic Cookie Control - Moderately critical - Cross Site Scripting - SA-CONTRIB-2023-021 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2023-021
∗∗∗ Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ BIND 9: CVE-2023-2828: nameds configured cache size limit can be significantly exceeded ∗∗∗
---------------------------------------------
https://kb.isc.org/docs/cve-2023-2828
∗∗∗ BIND 9: CVE-2023-2829: Malformed NSEC records can cause named to terminate unexpectedly when synth-from-dnssec is enabled ∗∗∗
---------------------------------------------
https://kb.isc.org/docs/cve-2023-2829
∗∗∗ BIND 9: CVE-2023-2911: Exceeding the recursive-clients quota may cause named to terminate unexpectedly when stale-answer-client-timeout is set to 0 ∗∗∗
---------------------------------------------
https://kb.isc.org/docs/cve-2023-2911
∗∗∗ F5: K000134942 : Intel CPU vulnerability CVE-2022-33972 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000134942
∗∗∗ SpiderControl SCADAWebServer ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-173-03
∗∗∗ Advantech R-SeeNet ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-173-02
∗∗∗ Nextcloud: End-to-End encrypted file-drops can be made inaccessible ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-x…
∗∗∗ Nextcloud: Password reset endpoint is not brute force protected ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-m…
∗∗∗ Nextcloud: Open redirect on "Unsupported browser" warning ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h…
∗∗∗ Nextcloud: Brute force protection allows to send more requests than intended ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-q…
∗∗∗ Nextcloud: User scoped external storage can be used to gather credentials of other users ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6…
∗∗∗ Nextcloud: System addressbooks can be modified by malicious trusted server ∗∗∗
---------------------------------------------
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 20-06-2023 18:00 − Mittwoch 21-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Sicherheitsupdates: Angreifer können Zyxel NAS ins Visier nehmen ∗∗∗
---------------------------------------------
Aktualisierte Firmware-Versionen für verschiedene NAS-Modelle von Zyxel schließen eine kritische Schwachstelle.
---------------------------------------------
https://heise.de/-9193271
∗∗∗ Zielgerichtete Angriffe auf iPhones: Neue Details zu Spyware ∗∗∗
---------------------------------------------
iPhone-Spyware kommt per iMessage und kann laut einer Analyse etwa Dateien manipulieren und den Standort tracken. Möglicherweise zählen auch Macs zu den Zielen.
---------------------------------------------
https://heise.de/-9193906
∗∗∗ VMware Aria: Angriffe auf kritische Sicherheitslücke – Update installieren! ∗∗∗
---------------------------------------------
VMware hat seine Sicherheitsmeldung zu einer kritischen Schwachstelle in der Monitoring-Software Aria Operations aktualisiert. Demnach wird sie angegriffen.
---------------------------------------------
https://heise.de/-9193354
∗∗∗ Hilfe, Kriminelle imitieren meine Telefonnummer für betrügerische Anrufe! ∗∗∗
---------------------------------------------
Dass Kriminelle auch gerne zum Telefon greifen, um Menschen zu betrügen, ist wohl allseits bekannt. Häufig setzen sie dabei allerdings auf „Spoofing“, wodurch bei den Angerufenen nicht die tatsächliche Nummer angezeigt wird, die hinter dem Scam-Anruf steckt. Immer häufiger wenden sich Personen an uns, deren Nummer simuliert und für Spam-Anrufe genutzt wird, weil sie ständig Rückrufe verärgerter Personen erhalten, [...]
---------------------------------------------
https://www.watchlist-internet.at/news/hilfe-kriminelle-imitieren-meine-tel…
∗∗∗ Microsoft fixes Azure AD auth flaw enabling account takeover ∗∗∗
---------------------------------------------
Microsoft has addressed an Azure Active Directory (Azure AD) authentication flaw that could allow threat actors to escalate privileges and potentially fully take over the targets account.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/microsoft-fixes-azure-ad-aut…
∗∗∗ New Condi malware builds DDoS botnet out of TP-Link AX21 routers ∗∗∗
---------------------------------------------
A new DDoS-as-a-Service botnet called "Condi" emerged in May 2023, exploiting a vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to build an army of bots to conduct attacks.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-condi-malware-builds-ddo…
∗∗∗ Critical WordPress Plugin Vulnerabilities Impact Thousands of Sites ∗∗∗
---------------------------------------------
Two critical-severity authentication bypass vulnerabilities in WordPress plugins with tens of thousands of installations.
---------------------------------------------
https://www.securityweek.com/critical-wordpress-plugin-vulnerabilities-impa…
∗∗∗ Enphase Ignores CISA Request to Fix Remotely Exploitable Flaws ∗∗∗
---------------------------------------------
Enphase Energy has ignored CISA requests to fix remotely exploitable vulnerabilities in Enphase products.
---------------------------------------------
https://www.securityweek.com/enphase-ignores-cisa-request-to-fix-remotely-e…
∗∗∗ Graphican: Flea Uses New Backdoor in Attacks Targeting Foreign Ministries ∗∗∗
---------------------------------------------
Backdoor leverages Microsoft Graph API for C&C communication.
---------------------------------------------
https://symantec-enterprise-blogs.security.com/threat-intelligence/flea-bac…
∗∗∗ Analysis of Ransomware With BAT File Extension Attacking MS-SQL Servers (Mallox) ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently discovered the Mallox ransomware with the BAT file extension being distributed to poorly managed MS-SQL servers. Extensions of files distributed to poorly managed MS-SQL servers include not only EXE but also BAT, which is a fileless format. The files distributed with the BAT file extension that has been discovered so far are Remcos RAT and Mallox. The distributions include cases that use PowerShell and sqlps.
---------------------------------------------
https://asec.ahnlab.com/en/54704/
∗∗∗ AWS WAF Clients Left Vulnerable to SQL Injection Due to Unorthodox MSSQL Design Choice ∗∗∗
---------------------------------------------
While doing research on Microsoft SQL (MSSQL) Server, a GoSecure ethical hacker found an unorthodox design choice that ultimately led to a web application firewall (WAF) bypass.
---------------------------------------------
https://www.gosecure.net/blog/2023/06/21/aws-waf-clients-left-vulnerable-to…
∗∗∗ MOVEIt Vulnerability: A Painful Reminder That Threat Actors Aren’t the Only Ones Responsible for a Data Breach ∗∗∗
---------------------------------------------
The MOVEIt data breach continues to impact a number of both private and government groups across the US and Europe by exposing confidential data. With breaches like this becoming increasingly common, it can be easy to blame advanced persistent threat (APT) groups and other malicious actors; however, there is a valuable lesson to learn from the MOVEit breach: it is essential to be proactive about these threats, Not doing so may lead to a breach. I’ve put together this blog post as a reminder that security organizations—and quite frankly, boards and executive leadership—should view internal security threats just as seriously as external ones when it comes time to protecting their organization’s sensitive information.
---------------------------------------------
https://www.safebreach.com/moveit-vulnerability-a-painful-reminder-that-thr…
∗∗∗ Gaps in Azure Service Fabric’s Security Call for User Vigilance ∗∗∗
---------------------------------------------
In this blog post, we discuss different configuration scenarios that may lead to security issues with Azure Service Fabric, a distributed platform for deploying, managing, and scaling microservices and container applications.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/gaps-in-azure-service-fabric…
∗∗∗ GitHub Dataset Research Reveals Millions Potentially Vulnerable to RepoJacking ∗∗∗
---------------------------------------------
Millions of GitHub repositories are potentially vulnerable to RepoJacking. New research by Aqua Nautilus sheds light on the extent of RepoJacking, which if exploited may lead to code execution on organizations’ internal environments or on their customers’ environments. As part of our research, we found an enormous source of data that allowed us to sample a dataset and find some highly popular targets.
---------------------------------------------
https://blog.aquasec.com/github-dataset-research-reveals-millions-potential…
=====================
= Vulnerabilities =
=====================
∗∗∗ Heap-based buffer over-read in Autodesk® Desktop Licensing Service ∗∗∗
---------------------------------------------
Autodesk® Desktop Licensing Installer has been affected by privilege escalation vulnerabilities. Exploitation of these vulnerabilities could lead to code execution due to weak permissions.
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0011
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libfastjson, libx11, opensc, python-mechanize, and wordpress), SUSE (salt and terraform-provider-helm), and Ubuntu (firefox, libx11, pngcheck, python-werkzeug, ruby3.1, and vlc).
---------------------------------------------
https://lwn.net/Articles/935552/
∗∗∗ K000135122 : Linux kernel vulnerability CVE-2023-0461 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000135122
∗∗∗ Multiple vulnerabilities in Open JDK affecting Rational Functional Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005601
∗∗∗ IBM Storage Protect is vulnerable to a denial of service attack due to Google Gson (CVE-2022-25647) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005605
∗∗∗ Multiple vulnerabilities in IBM® Java SDK affects IBM WebSphere Application Server January 2023 CPU that is bundled with IBM WebSphere Application Server Patterns ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005623
∗∗∗ Python Cryptographic Authority cryptography is vulnerable to IBM X-Force ID: 239927 used in IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005639
∗∗∗ There is a vulnerability in Apache Commons BCEL used by IBM Maximo Asset Management (CVE-2022-42920) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6991671
∗∗∗ IBM Aspera Faspex 4.4.2 PL3 has addressed multiple vulnerabilities (CVE-2023-27871, CVE-2023-27873, CVE-2023-27874) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6964694
∗∗∗ Multiple Vulnerabilities in IBM Java SDK affect Cloud Pak System (CVE-2023-21830, 2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005573
∗∗∗ Vulnerability in Apache Tomcat Server (CVE-2023-28709 ) affects Power HMC ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005499
∗∗∗ IBM Operational Decision Manager June 2023 - Multiple CVEs ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005851
∗∗∗ Operations Dashboard is vulnerable to multiple vulnerabilities in Golang ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005869
∗∗∗ SnakeYaml is vulnerable to CVE-2022-1471 used by IBM Maximo Application Suite ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005873
∗∗∗ A security vulnerability has been identified in FasterXML jackson-databind shipped with IBM Tivoli Netcool Impact (CVE-2021-46877) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7005907
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 19-06-2023 18:00 − Dienstag 20-06-2023 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ SeroXen Mechanisms: Exploring Distribution, Risks, and Impact ∗∗∗
---------------------------------------------
This is the third installment of a three-part technical analysis of the fully undetectable (FUD) obfuscation engine BatCloak and SeroXen malware. In this entry, we document the techniques used to spread and abuse SeroXen, as well as the security risks, impact, implications of, and insights into highly evasive FUD batch obfuscators.
---------------------------------------------
https://www.trendmicro.com/en_us/research/23/f/seroxen-mechanisms-exploring…
∗∗∗ New RDStealer malware steals from drives shared over Remote Desktop ∗∗∗
---------------------------------------------
A cyberespionage and hacking campaign tracked as RedClouds uses the custom RDStealer malware to automatically steal data from drives shared through Remote Desktop connections.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-rdstealer-malware-steals…
∗∗∗ Honeypot Recon: MSSQL Server – Database Threat Overview 22’/23’ ∗∗∗
---------------------------------------------
In this article, well reveal botnet behavior before and after a successful attack. These bots have one job: to install malicious software that can mine digital coins or create backdoors into systems.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/honeypot-re…
∗∗∗ Wie wir ein Bahnticket buchen wollten und am Ende 245.000 Datensätze hatten ∗∗∗
---------------------------------------------
Um die deutsch-französische Freundschaft zu feiern, haben sich Bundesverkehrsminister Wissing und sein französischer Kollege Beaune etwas Besonderes ausgedacht: Je Land 30.000 kostenlose Interrail-Tickets für Reisen in Deutschland und Frankreich für junge Erwachsene zwischen 18 und 27. Allerdings lief beim Verteilen der Interrail-Pässe einiges schief.
---------------------------------------------
https://zerforschung.org/posts/freundschaftspass-de/
∗∗∗ "iCloud-Speicher ist voll": Phishing-Kampagne zielt auf Apple-Nutzer ∗∗∗
---------------------------------------------
iCloud-Gratisspeicherplatz ist schnell gefüllt, Mails mit Upgrade-Hinweisen sind für viele Nutzer ein vertrauter Anblick. Darauf setzen erneut auch Kriminelle.
---------------------------------------------
https://heise.de/-9192454
∗∗∗ OT:Icefall: Vulnerabilities Identified in Wago Controllers ∗∗∗
---------------------------------------------
Forescout Technologies has disclosed the details of vulnerabilities impacting operational technology (OT) products from Wago and Schneider Electric.
---------------------------------------------
https://www.securityweek.com/oticefall-vulnerabilities-identified-in-wago-c…
∗∗∗ Vorsicht vor gefälschten Gymshark-Shops ∗∗∗
---------------------------------------------
Sie suchen nach günstigen Angeboten der Marke Gymshark? Fündig werden Sie bei den Fake-Shops gymsharkwien.com, gym-shark-osterreich.com oder gymsharkosterreichsale.com. Die Shops vermitteln durch den Zusatz „Wien“ oder „Österreich“ in der Internetadresse den Eindruck, dass es sich um österreichische Shops handelt. Tatsächlich sind Sie aber in einem Fake-Shop gelandet.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-gefaelschten-gymshark-s…
∗∗∗ RecordBreaker Infostealer Disguised as a .NET Installer ∗∗∗
---------------------------------------------
Malware that are being distributed disguised as cracks are evolving. In the past, malware was simply distributed as the executable itself. However, there was a gradual shift towards also including normal files within a compressed file. More recently, there was a sample where a normal installer was downloaded and executed. If the malware is executed in an ordinary user environment, the encrypted malware file is downloaded from the threat actor’s server and executed.
---------------------------------------------
https://asec.ahnlab.com/en/54658/
∗∗∗ Tsunami DDoS Malware Distributed to Linux SSH Servers ∗∗∗
---------------------------------------------
AhnLab Security Emergency response Center (ASEC) has recently discovered an attack campaign that consists of the Tsunami DDoS Bot being installed on inadequately managed Linux SSH servers. Not only did the threat actor install Tsunami, but they also installed various other malware such as ShellBot, XMRig CoinMiner, and Log Cleaner. When looking at the attack cases against poorly managed Linux SSH servers, most of them involve the installation of DDoS bots or CoinMiners.
---------------------------------------------
https://asec.ahnlab.com/en/54647/
=====================
= Vulnerabilities =
=====================
∗∗∗ Router-Firmware: Asus rät aufgrund kritischer Lücken dringend zum Update ∗∗∗
---------------------------------------------
Asus hat in der Firmware für mehrere Router-Modelle kritische Schwachstellen geschlossen, die Angreifer potenziell bösartigen Code ausführen lassen.
---------------------------------------------
https://www.golem.de/news/router-firmware-asus-raet-aufgrund-kritischer-lue…
∗∗∗ Zyxel security advisory for pre-authentication command injection vulnerability in NAS products ∗∗∗
---------------------------------------------
The pre-authentication command injection vulnerability in some Zyxel NAS devices could allow an unauthenticated attacker to execute some operating system (OS) commands remotely by sending a crafted HTTP request. After a thorough investigation, we have identified the vulnerable products that are within their vulnerability support period, with their firmware patches shown in the table below.
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
∗∗∗ IBM Security Bulletins ∗∗∗
---------------------------------------------
IBM Storage Protect Server, IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect Plus, ICP - IBM Answer Retrieval for Watson Discovery, IBM Watson Speech Services, IBM Robotic Process Automation, IBM dashDB Local, HMC, IBM Operations Analytics Predictive Insights, IBM Cloud Pak for Network Automation, IBM Spectrum Discover, IBM Copy Services Manager, IBM SDK and IBM Maximo.
---------------------------------------------
https://www.ibm.com/support/pages/bulletin/
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (libxpm and php7.3), Fedora (chromium), Mageia (kernel, kernel-linus, and sysstat), Red Hat (c-ares), SUSE (libwebp), and Ubuntu (cups-filters, libjettison-java, and libsvgpp-dev).
---------------------------------------------
https://lwn.net/Articles/935353/
∗∗∗ Enphase Envoy ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-01
∗∗∗ Enphase Installer Toolkit Android App ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-23-171-02
∗∗∗ 2023-06-20: OXAS-ADV-2023-0002 ∗∗∗
---------------------------------------------
https://documentation.open-xchange.com/security/advisories/txt/oxas-adv-202…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 16-06-2023 18:00 − Montag 19-06-2023 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
=====================
= News =
=====================
∗∗∗ Android spyware camouflaged as VPN, chat apps on Google Play ∗∗∗
---------------------------------------------
Three Android apps on Google Play were used by state-sponsored threat actors to collect intelligence from targeted devices, such as location data and contact lists.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/android-spyware-camouflaged-…
∗∗∗ Security Expert Defeats Lenovo Laptop BIOS Password With a Screwdriver ∗∗∗
---------------------------------------------
Cybersecurity experts at CyberCX have demonstrated a simple method for consistently accessing older BIOS-locked laptops by shorting pins on the EEPROM chip with a screwdriver, enabling full access to the BIOS settings and bypassing the password.
---------------------------------------------
https://it.slashdot.org/story/23/06/16/2322255/security-expert-defeats-leno…
∗∗∗ From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor named Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks. "The Diicot name is significant, as its also the name of the Romanian organized crime and anti-terrorism policing unit," Cado Security said in a technical report.
---------------------------------------------
https://thehackernews.com/2023/06/from-cryptojacking-to-ddos-attacks.html
∗∗∗ New Mystic Stealer Malware Targets 40 Web Browsers and 70 Browser Extensions ∗∗∗
---------------------------------------------
A new information-stealing malware called Mystic Stealer has been found to steal data from about 40 different web browsers and over 70 web browser extensions. First advertised on April 25, 2023, for $150 per month, the malware also targets cryptocurrency wallets, Steam, and Telegram, and employs extensive mechanisms to resist analysis.
---------------------------------------------
https://thehackernews.com/2023/06/new-mystic-stealer-malware-targets-40.html
∗∗∗ [SANS ISC] Malware Delivered Through .inf File ∗∗∗
---------------------------------------------
Today, I published the following diary on isc.sans.edu: “Malware Delivered Through .inf File“: Microsoft has used “.inf” files for a while. They are simple text files and contain setup information in a driver package. They describe what must be performed to install a driver package on a device. When you read them, the syntax is straightforward to understand. The file is based on sections that describe what must be performed. One of them is very interesting for attackers: [RunPreSetupCommandsSection].
---------------------------------------------
https://blog.rootshell.be/2023/06/19/sans-isc-malware-delivered-through-inf…
∗∗∗ The Phantom Menace: Exposing hidden risks through ACLs in Active Directory (Part 1) ∗∗∗
---------------------------------------------
The abuse of misconfigured Access Control Lists is nothing new. However, it is still one of the main ways of lateral movement and privilege escalation within an active directory domain. [..] In this post, we will discuss, in a general overview, some concepts that will help us understand how Windows handles access relationships and privileges between objects and how to enumerate these relationships.
---------------------------------------------
https://labs.lares.com/securing-active-directory-via-acls/
∗∗∗ Speculative Denial-of-Service Attacks in Ethereum ∗∗∗
---------------------------------------------
Block proposers speculatively execute transactions when creating blocks to maximize their profits. How can this go wrong? In “Speculative Denial-of-Service Attacks in Ethereum”, we show how speculative execution allows attackers to cheaply DoS the network.
---------------------------------------------
https://medium.com/@aviv.yaish/speculative-denial-of-service-attacks-in-eth…
∗∗∗ Warning: Malware Disguised as a Security Update Installer Being Distributed ∗∗∗
---------------------------------------------
AhnLab, in collaboration with the National Cyber Security Center (NCSC) Joint Analysis and Consultation Council, has recently uncovered the attack of a hacking group that is supported by a certain government. The discovered malware disguised itself as a security update installer and was developed using the Inno Setup software.
---------------------------------------------
https://asec.ahnlab.com/en/54375/
=====================
= Vulnerabilities =
=====================
∗∗∗ ZDI-23-889: Schneider Electric IGSS DashFiles Deserialization of Untrusted Data Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
---------------------------------------------
https://www.zerodayinitiative.com/advisories/ZDI-23-889/
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (golang-go.crypto, maradns, requests, sofia-sip, and xmltooling), Fedora (chromium, iaito, iniparser, libX11, matrix-synapse, radare2, and thunderbird), Red Hat (c-ares, jenkins and jenkins-2-plugins, and texlive), SUSE (bluez, chromium, go1.19, go1.20, jetty-minimal, kernel, kubernetes1.18, kubernetes1.23, kubernetes1.24, libX11, open-vm-tools, openvswitch3, opera, syncthing, and xen), and Ubuntu (libcap2, libpod, linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15, linux-raspi, linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.19, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux, linux-aws, linux-lowlatency, linux-raspi, linux-oem-5.17, linux-oem-6.1, pypdf2, and qemu).
---------------------------------------------
https://lwn.net/Articles/935184/
∗∗∗ Vulnerability in Apache Commons FileUpload may affect IBM Spectrum Sentinel Anomaly Scan Engine (CVE-2023-24998) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998653
∗∗∗ Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Performance Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004699
∗∗∗ Vulnerability in Eclipse OpenJ9 affects Rational Performance Tester (CVE-2022-3676) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004703
∗∗∗ Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Service Tester ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004701
∗∗∗ Vulnerability in Eclipse OpenJ9 affects Rational Service Tester (CVE-2022-3676) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004705
∗∗∗ Vulnerabilities in Golang, Python, postgresql, cURL libcurl might affect IBM Spectrum Copy Data Management ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995589
∗∗∗ Vulnerabilities with OpenSSL, Apache HTTP Server, Python affect IBM Cloud Object Storage Systems (June 2023v1) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004661
∗∗∗ A vulnerability in IBM Java SDK and IBM Java Runtime affects Rational Performance Tester. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004709
∗∗∗ A vulnerability in IBM Java SDK and IBM Java Runtime affect Rational Service Tester. ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004711
∗∗∗ Vulnerabilities in Linux Kernel might affect IBM Spectrum Copy Data Management (CVE-2022-1280, CVE-2023-0386, CVE-2022-4269, CVE-2022-2873, CVE-2022-4378) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995585
∗∗∗ Vulnerabilities with Linux Kernel, OpenJDK affect IBM Cloud Object Storage Systems (June 2023) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7002711
∗∗∗ Vulnerabilities in Golang Go might affect IBM Spectrum Copy Data Management ( CVE-2023-24536, CVE-2023-24537, CVE-2023-24538) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6998399
∗∗∗ IBM Sterling Control Center is vulnerable to denial of service attack due to Java SE (CVE-2022-21426) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004723
∗∗∗ IBM Sterling Control Center is vulnerable to denial of service due to Java SE (CVE-2023-21830, CVE-2023-21843) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004721
∗∗∗ Vulnerabilities in OpenSSL might affect IBM Spectrum Copy Data Management (CVE-2022-4450, CVE-2023-0216, CVE-2023-0401, CVE-2022-4203, CVE-2023-0217) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995593
∗∗∗ IBM Aspera Shares is vulnerable to cross-site scripting due to JQuery-UI (CVE-2021-41184, CVE-2021-41183, CVE-2021-41182) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004731
∗∗∗ Vulnerabilities in Oracle Java SE might affect IBM Spectrum Copy Data Management (CVE-2023-21968, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21937, CVE-2023-21930) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6995595
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Kubernetes, curl and systemd ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7004197
∗∗∗ Vulnerabilities in Flask and Pallets Werkzeug may affect IBM Spectrum Protect Plus Microsoft File Systems Backup and Restore (CVE-2023-30861, CVE-2023-25577, CVE-2023-23934) ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6999973
∗∗∗ IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from libcurl, openssl, gnutls, libarchive and libsepol ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/6986323
∗∗∗ Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition ∗∗∗
---------------------------------------------
https://www.ibm.com/support/pages/node/7001663
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily