=====================
= End-of-Day report =
=====================
Timeframe: Montag 02-09-2024 18:00 − Dienstag 03-09-2024 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ D-Link says it is not fixing four RCE flaws in DIR-846W routers ∗∗∗
---------------------------------------------
D-Link is warning that four remote code execution (RCE) flaws impacting all hardware and firmware versions of its DIR-846W router will not be fixed as the products are no longer supported. [..] The researcher published the information on August 27, 2024, but has withheld the publication of proof-of-concept (PoC) exploits for now.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/d-link-says-it-is-not-fixing…
∗∗∗ The state of sandbox evasion techniques in 2024 ∗∗∗
---------------------------------------------
This post is about sandbox evasion techniques and their usefulness in more targeted engagements.
---------------------------------------------
https://fudgedotdotdot.github.io/posts/sandbox-evasion-in-2024/sandboxes.ht…
∗∗∗ CVE-2024-37084: Spring Cloud Remote Code Execution ∗∗∗
---------------------------------------------
CVE-2024-37084 is a critical security vulnerability in Spring Cloud Skipper, specifically related to how the application processes YAML input. [..] The vulnerability affects versions 2.11.0 through 2.11.3 of Spring Cloud Skipper.
---------------------------------------------
https://blog.securelayer7.net/spring-cloud-skipper-vulnerability/
∗∗∗ Intel Responds to SGX Hacking Research ∗∗∗
---------------------------------------------
Intel has shared some clarifications on claims made by a researcher regarding the hacking of its SGX security technology.
---------------------------------------------
https://www.securityweek.com/intel-responds-to-sgx-hacking-research/
∗∗∗ Rechnungen und Mahnungen von cvneed.com ignorieren ∗∗∗
---------------------------------------------
Sie haben einen Lebenslauf auf cvneed.com erstellt? Sie sind davon ausgegangen, dass dies kostenlos ist? Doch plötzlich flattern Rechnungen und sogar Mahnungen ins Haus? Ignorieren Sie diese und zahlen Sie nichts. Es handelt sich um eine Abo-Falle!
---------------------------------------------
https://www.watchlist-internet.at/news/mahnungen-von-cvneed/
∗∗∗ CISA Adds Three Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CVE-2021-20123/CVE-2021-20124 Draytek VigorConnect Path Traversal Vulnerability,
CVE-2024-7262 Kingsoft WPS Office Path Traversal Vulnerability
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/09/03/cisa-adds-three-known-ex…
∗∗∗ Threat actors using MacroPack to deploy Brute Ratel, Havoc and PhantomCore payloads ∗∗∗
---------------------------------------------
Cisco Talos recently discovered several related Microsoft Office documents uploaded to VirusTotal by various actors between May and July 2024 that were all generated by a version of a payload generator framework called “MacroPack.”
---------------------------------------------
https://blog.talosintelligence.com/threat-actors-using-macropack/
∗∗∗ A look into Web Application Security ∗∗∗
---------------------------------------------
An in-depth look into Web Application Security, and Bitsights approach to related security metrics.
---------------------------------------------
https://www.bitsight.com/blog/look-web-application-security
=====================
= Vulnerabilities =
=====================
∗∗∗ Zyxel: Mehrere hochriskante Sicherheitslücken in Firewalls ∗∗∗
---------------------------------------------
Zyxel warnt vor mehreren Sicherheitslücken in den Firewalls des Unternehmens. Updates stehen bereit, die Lecks abdichten. [..] Am schwerwiegendsten ist eine Lücke, die Angreifern das Einschleusen von Befehlen im IPSec VPN der Zyxel-Firewalls ermöglicht. Mit manipulierten Nutzernamen können sie Befehle schmuggeln, die vom Betriebssystem ausgeführt werden.
---------------------------------------------
https://heise.de/-9855938
∗∗∗ VMSA-2024-0018:VMware Fusion update addresses a code execution vulnerability (CVE-2024-38811) ∗∗∗
---------------------------------------------
VMware Fusion contains a code-execution vulnerability due to the usage of an insecure environment variable. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.8.
---------------------------------------------
https://support.broadcom.com/web/ecx/support-=content-notification/-/extern…
∗∗∗ OpenSSL Security Advisory [3rd September 2024] ∗∗∗
---------------------------------------------
Possible denial of service in X.509 name checks (CVE-2024-6119) [..] OpenSSL 3.3, 3.2, 3.1 and 3.0 are vulnerable to this issue.
---------------------------------------------
https://openssl-library.org/news/secadv/20240903.txt
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (python3.12), Debian (calibre, exfatprogs, frr, git, libtommath, nbconvert, ruby-nokogiri, ruby-tzinfo, and webkit2gtk), Fedora (flatpak, lua-mpack, and python3.12), Red Hat (389-ds-base, 389-ds:1.4, buildah, fence-agents, gvisor-tap-vsock, httpd:2.4, kernel, kernel-rt, nodejs:18, orc, postgresql, postgresql:12, postgresql:13, postgresql:15, python-urllib3, python3.12, and skopeo), SUSE (389-ds, bubblewrap and flatpak, cacti, cacti-spine, curl, glib2, kernel-firmware, libqt5-qt3d, libqt5-qtquick3d, opera, python39, qemu, unbound, xen, and zziplib), and Ubuntu (ffmpeg, linux-raspi-5.4, and python-webob).
---------------------------------------------
https://lwn.net/Articles/988570/
∗∗∗ Chrome 128 Updates Patch High-Severity Vulnerabilities ∗∗∗
---------------------------------------------
https://www.securityweek.com/chrome-128-updates-patch-high-severity-vulnera…
∗∗∗ Lenze: Install Directory with insufficient permissions ∗∗∗
---------------------------------------------
https://certvde.com/de/advisories/VDE-2024-053/
∗∗∗ LOYTEC Electronics LINX Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-24-247-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 30-08-2024 18:00 − Montag 02-09-2024 18:00
Handler: Michael Schlagenhaufer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Administrative IT infiltriert: Cyberangriff trifft Deutsche Flugsicherung ∗∗∗
---------------------------------------------
Nach Angaben eines Unternehmenssprechers betrifft der Vorfall die Büro-IT der DFS. Auswirkungen auf den Flugverkehr hat der Angriff wohl nicht. [..] Wer genau hinter dem Cyberangriff auf die Deutsche Flugsicherung steckt, lässt sich noch nicht mit Gewissheit beantworten. [..] Derzeit sei das Unternehmen dabei, den Vorfall einzudämmen und dessen Auswirkungen zu minimieren.
---------------------------------------------
https://www.golem.de/news/administrative-it-infiltriert-cyberangriff-trifft…
∗∗∗ TSA-Airport-Sicherheitskontrollen per SQL-Injection ausgehebelt ∗∗∗
---------------------------------------------
Sicherheitsforschern in den USA ist es gelungen, über SQL-Injection das FlyCASS-Sicherheitssystem zu täuschen und damit Zugangssperren zu umgehen.
---------------------------------------------
https://heise.de/-9853305
∗∗∗ Windows: Side-Loading DLL-Angriffe über licensingdiag.exe ∗∗∗
---------------------------------------------
Wer sich um den Punkt Windows-Sicherheit Gedanken macht, sollte das Befehlszeilentool licensingdiag.exe im Fokus behalten. Es ist ein weiteres "living of the land" Tool, welches für Side-Loading DLL-Angriffe genutzt werden kann.
---------------------------------------------
https://www.borncity.com/blog/2024/09/01/windows-side-loading-dll-angriffe-…
∗∗∗ Spoofed GlobalProtect Used to Deliver Unique WikiLoader Variant ∗∗∗
---------------------------------------------
Unit 42 discusses WikiLoader malware spoofing GlobalProtect VPN, detailing evasion techniques, malicious URLs, and mitigation strategies.
---------------------------------------------
https://unit42.paloaltonetworks.com/global-protect-vpn-spoof-distributes-wi…
∗∗∗ GitHub comments abused to push password stealing malware masked as fixes ∗∗∗
---------------------------------------------
GitHub is being abused to distribute the Lumma Stealer information-stealing malware as fake fixes posted in project comments. [..] The solution tells people to download a password-protected archive from mediafire.com or through a bit.ly URL and run the executable within it. In the current campaign, the password has been "changeme" in all the comments we have seen.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/github-comments-abused-to-pu…
∗∗∗ Docker-OSX image used for security research hit by Apple DMCA takedown ∗∗∗
---------------------------------------------
The popular Docker-OSX project has been removed from Docker Hub after Apple filed a DMCA (Digital Millennium Copyright Act) takedown request, alleging that it violated its copyright.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/docker-osx-image-used-for-se…
∗∗∗ Cicada3301 ransomware’s Linux encryptor targets VMware ESXi systems ∗∗∗
---------------------------------------------
A new ransomware-as-a-service (RaaS) operation named Cicada3301 has already listed 19 victims on its extortion portal, as it quickly attacked companies worldwide. [..] An analysis of the new malware by Truesec revealed significant overlaps between Cicada3301 and ALPHV/BlackCat, indicating a possible rebrand or a fork created by former ALPHV's core team members. [..] For context, ALPHV performed an exit scam in early March 2024 involving fake claims about an FBI takedown operation after they stole a massive $22 million payment from Change Healthcare from one of their affiliates.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/cicada3301-ransomwares-linux…
∗∗∗ Ausweiskopie und persönliche Daten an Kriminelle weitergegeben? Das können Sie tun ∗∗∗
---------------------------------------------
Sie wurden Opfer einer Betrugsmasche und haben dabei persönliche Daten oder sogar Ausweiskopien übermittelt? Wir zeigen Ihnen, was Sie tun können, wenn Kriminelle Ihre Daten ergaunert haben!
---------------------------------------------
https://www.watchlist-internet.at/news/ausweiskopie-und-persoenliche-daten-…
∗∗∗ Malware "Voldemort": Angreifer nehmen verstärkt Steuerzahler ins Visier ∗∗∗
---------------------------------------------
Eine neue Angriffswelle zielt verstärkt auf Steuerbehörden, aber auch auf andere Behörden und Unternehmen verschiedener Länder ab, auch hierzulande. Dabei wird die Malware "Voldemort" über Phishing-Mails verbreitet. Wer klickt, installiert sich womöglich eine Backdoor. [..] Über die Hälfte der betroffenen Organisationen stammt aus den Bereichen Versicherungen, Luft- und Raumfahrt, Verkehr und Bildung.
---------------------------------------------
https://heise.de/-9854106
=====================
= Vulnerabilities =
=====================
∗∗∗ Fortra fixed two severe issues in FileCatalyst Workflow, including a critical flaw ∗∗∗
---------------------------------------------
Cybersecurity and automation company Fortra released patches for two vulnerabilities in FileCatalyst Workflow. Once of the vulnerabilities is a critical issue, tracked as CVE-2024-6633 (CVSS score of 9.8) described as Insecure Default in FileCatalyst Workflow Setup.
---------------------------------------------
https://securityaffairs.com/167838/security/fortra-filecatalyst-critical-wo…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (postgresql:16), Debian (dovecot, pymatgen, ruby2.7, systemd, and webkit2gtk), Fedora (microcode_ctl, python3.11, vim, and xen), Oracle (kernel, postgresql:12, postgresql:13, postgresql:15, and python39:3.9 and python39-devel:3.9), Slackware (libpcap), SUSE (cacti, cacti-spine, python-Django, and trivy), and Ubuntu (dovecot).
---------------------------------------------
https://lwn.net/Articles/988364/
∗∗∗ WordPress Vulnerability & Patch Roundup August 2024 ∗∗∗
---------------------------------------------
https://blog.sucuri.net/2024/08/wordpress-vulnerability-patch-roundup-augus…
∗∗∗ MISP 2.4.197 released with many bugs fixed, a security fix and improvements. ∗∗∗
---------------------------------------------
https://github.com/MISP/MISP/releases/tag/v2.4.197
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 29-08-2024 18:00 − Freitag 30-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Fake Palo Alto GlobalProtect used as lure to backdoor enterprises ∗∗∗
---------------------------------------------
Threat actors target Middle Eastern organizations with malware disguised as the legitimate Palo Alto GlobalProtect Tool that can steal data and execute remote PowerShell commands to infiltrate internal networks further.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fake-palo-alto-globalprotect…
∗∗∗ FBI: RansomHub ransomware breached 210 victims since February ∗∗∗
---------------------------------------------
Since surfacing in February 2024, RansomHub ransomware affiliates have breached over 200 victims from a wide range of critical U.S. infrastructure sectors.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fbi-ransomhub-ransomware-bre…
∗∗∗ Russische Hacker nutzen die gleichen Lücken wie Staatstrojaner ∗∗∗
---------------------------------------------
Immer wieder warnen Experten davor, dass auch Kriminelle jene Schlupflöcher nutzen können, über die auch Regierungen Verdächtige überwachen.
---------------------------------------------
https://futurezone.at/netzpolitik/russische-hacker-staatstrojaner-messenger…
∗∗∗ Studie: 78 Prozent aller Ransomware-Opfer zahlen offenbar Lösegeld ∗∗∗
---------------------------------------------
Viele betroffene Unternehmen zahlen wohl sogar mehrfach. Auch vier- oder mehr Lösegeldzahlungen sind keine Seltenheit - vor allem nicht in Deutschland.
---------------------------------------------
https://www.golem.de/news/studie-78-prozent-aller-ransomware-opfer-zahlen-o…
∗∗∗ Feds claim sinister sysadmin locked up thousands of Windows workstations, demanded ransom ∗∗∗
---------------------------------------------
Sordid search history evidence in case that could see him spend 35 years for extortion and wire fraud A former infrastructure engineer who allegedly locked IT department colleagues out of their employers systems, then threatened to shut down servers unless paid a ransom, has been arrested and charged after an FBI investigation.
---------------------------------------------
https://www.theregister.com/2024/08/29/vm_engineer_extortion_allegations/
∗∗∗ How to enhance the security of your social media accounts ∗∗∗
---------------------------------------------
TL;DR Strong passwords: Use a password manager. Multi-factor authentication (MFA): MFA requires multiple forms of identification, adding an extra layer of security. This makes it harder for unauthorised users to ..
---------------------------------------------
https://www.pentestpartners.com/security-blog/how-to-enhance-the-security-o…
∗∗∗ TLD Tracker: Exploring Newly Released Top-Level Domains ∗∗∗
---------------------------------------------
Unit 42 researchers use a novel graph-based pipeline to detect misuse of 19 new TLDs for phishing, chatbots and more in several case studies.
---------------------------------------------
https://unit42.paloaltonetworks.com/tracking-newly-released-top-level-domai…
∗∗∗ Malicious North Korean packages appear again in open source code repository ∗∗∗
---------------------------------------------
North Korean hackers continue to exploit the widely used npm code repository, publishing malicious packages intended to infect software developers’ devices with malware, according to recent research.
---------------------------------------------
https://therecord.media/npm-javascript-repository-north-korean-malware
∗∗∗ TR-88 - Motivation, procedure and rational for leaked credential notifications ∗∗∗
---------------------------------------------
In today’s digital landscape, protecting user data is essential for every organization. When public data leaks expose customer credentials, it is critical to respond promptly to mitigate risks. This document outlines why CIRCL ..
---------------------------------------------
https://www.circl.lu/pub/tr-88
∗∗∗ Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence ∗∗∗
---------------------------------------------
Trend Micro discovered that old Atlassian Confluence versions that were affected by CVE-2023-22527 are being exploited using a new in-memory fileless backdoor.
---------------------------------------------
https://www.trendmicro.com/en_us/research/24/h/godzilla-fileless-backdoors.…
∗∗∗ Gaps in Skills, Knowledge, and Technology Pave the Way for Breaches ∗∗∗
---------------------------------------------
The stakes continue growing higher for organizations when it comes to cybersecurity incidents, with the fallout of such incidents becoming more costly and complex. According to the Fortinet 2024 Cybersecurity Skills Gap Report, the overwhelming majority (87%) of those surveyed said they experienced one or ..
---------------------------------------------
https://www.fortinet.com/blog/industry-trends/gaps-in-skills-knowledge-tech…
∗∗∗ Ransomware Roundup - Underground ∗∗∗
---------------------------------------------
The Underground ransomware has victimized companies in various industries since July 2023. It encrypts files without changing the original file extension.
---------------------------------------------
https://www.fortinet.com/blog/threat-research/ransomware-roundup-underground
∗∗∗ Nach Cyberangriff: Solaranbieter "Qcells" informiert Kunden über Datenleck ∗∗∗
---------------------------------------------
Wieder gibt es ein Datenleck in der Solarbranche. Kunden von Qcell werden darum informiert.
---------------------------------------------
https://heise.de/-9852641
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (libvpx, postgresql, postgresql:12, postgresql:13, postgresql:15, and python39:3.9 and python39-devel:3.9), Debian (chromium and ghostscript), Fedora (python3.13), and SUSE (chromium and podman).
---------------------------------------------
https://lwn.net/Articles/987836/
∗∗∗ DSA-5761-1 chromium - security update ∗∗∗
---------------------------------------------
https://lists.debian.org/debian-security-announce/2024/msg00174.html
∗∗∗ IPCOM vulnerable to information disclosure ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN29238389/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 28-08-2024 18:00 − Donnerstag 29-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Unpatchable 0-day in surveillance cam is being exploited to install Mirai ∗∗∗
---------------------------------------------
Vulnerability is easy to exploit and allows attackers to remotely execute commands.
---------------------------------------------
https://arstechnica.com/?p=2046043
∗∗∗ Iranian hackers work with ransomware gangs to extort breached orgs ∗∗∗
---------------------------------------------
An Iran-based hacking group known as Pioneer Kitten is breaching defense, education, finance, and healthcare organizations across the United States and working with affiliates of several ransomware operations to extort the victims.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/iranian-hackers-work-with-ra…
∗∗∗ Endlich: Maßnahme gegen Anrufe mit gefälschten Nummern tritt in Kraft ∗∗∗
---------------------------------------------
Dass die eigene Handynummer für Spamanrufe genutzt wird, soll ab dem 1. September nicht mehr möglich sein.
---------------------------------------------
https://futurezone.at/netzpolitik/rtr-veordnung-massnahme-nummer-gefaelscht…
∗∗∗ Peach Sandstorm deploys new custom Tickler malware in long-running intelligence gathering operations ∗∗∗
---------------------------------------------
Between April and July 2024, Microsoft observed Iranian state-sponsored threat actor Peach Sandstorm deploying a new custom multi-stage backdoor, which we named Tickler. Tickler has been used in attacks against targets in the satellite, communications equipment, oil and gas, as well as federal and state government sectors in the United States and the ..
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2024/08/28/peach-sandstorm-de…
∗∗∗ Cybercrime and Sabotage Cost German Firms $300 Billion In Past Year ∗∗∗
---------------------------------------------
According to a new survey from Bitkom, cybercrime and other acts of sabotage have cost German companies around $298 billion in the past year, up 29% on the year before. Reuters reports: Bitkom surveyed around 1,000 companies from all sectors and found that 90% expect more cyberattacks in the next 12 months, with the remaining 10% expecting the same level of ..
---------------------------------------------
https://it.slashdot.org/story/24/08/28/211228/cybercrime-and-sabotage-cost-…
∗∗∗ 12 Best Practices to Secure Your WordPress Login Page ∗∗∗
---------------------------------------------
WordPress powers a significant portion of websites on the internet. With this popularity comes the need for strict security measures, especially for the login page. These entry points are prime targets for hackers and malicious actors. By implementing proper security practices outlined in this guide, you can maintain a secure WordPress login and ..
---------------------------------------------
https://blog.sucuri.net/2024/08/12-best-practices-to-secure-your-wordpress-…
∗∗∗ Microsoft hosts a security summit but no press, public allowed ∗∗∗
---------------------------------------------
CrowdStrike, other vendors, friendly govt reps .. but not anyone who would tell you what happened op-ed Microsoft will host a security summit next month with CrowdStrike and other "key" endpoint security partners joining the fun - and during which the CrowdStrike-induced outage that borked millions of Windows machines will undoubtedly be a top-line agenda item.
---------------------------------------------
https://www.theregister.com/2024/08/28/microsoft_closed_security_summit/
∗∗∗ Censys Finds Hundreds of Exposed Servers as Volt Typhoon APT Targets Service Providers ∗∗∗
---------------------------------------------
Amidst Volt Typhoon zero-day exploitation, Censys finds hundreds of exposed servers presenting ripe attack surface for attackers.
---------------------------------------------
https://www.securityweek.com/censys-finds-hundreds-of-exposed-servers-as-vo…
∗∗∗ Telegram als Betrugsfalle ∗∗∗
---------------------------------------------
Der Kurznachrichtendienst Telegram ist spätestens seit der Verhaftung des Erfinders Pawel Durow in Paris in aller Munde. Telegram beschäftigt uns bei der Watchlist Internet aber schon viel länger. Kaum woanders gelingt es Kriminellen besser, Opfer in ihre Fallen zu locken. Insbesondere Investitionsbetrug, Schneeballsysteme und betrügerische Jobangebote sorgen teils für horrende Schadenssummen. Konsequenzen gibt es auf Telegram für die Kriminellen bisher keine.
---------------------------------------------
https://www.watchlist-internet.at/news/telegram-als-betrugsfalle/
∗∗∗ $2.5 million reward offered for hacker linked to notorious Angler Exploit Kit ∗∗∗
---------------------------------------------
Who doesnt fancy earning US $2.5 million? Thats the reward thats on offer from US authorities for information leading to the arrest and/or conviction of the man who allegedly was a key figure behind the development and distribution of the notorious Angler Exploit Kit. Read more in my article on the Tripwire State of Security blog.
---------------------------------------------
https://www.tripwire.com/state-of-security/25-million-reward-offered-cyber-…
∗∗∗ Cisco: BlackByte ransomware gang only posting 20% to 30% of successful attacks ∗∗∗
---------------------------------------------
The BlackByte ransomware gang is only posting a fraction of its successful attacks on its leak site this year, according to researchers from Cisco.
---------------------------------------------
https://therecord.media/blackbyte-ransomware-group-posting-fraction-of-leaks
∗∗∗ State-backed attackers and commercial surveillance vendors repeatedly use the same exploits ∗∗∗
---------------------------------------------
We’re sharing an update on suspected state-backed attacker APT29 and the use of exploits identical to those used by Intellexa and NSO.
---------------------------------------------
https://blog.google/threat-analysis-group/state-backed-attackers-and-commer…
∗∗∗ The Big TIBER Encyclopedia ∗∗∗
---------------------------------------------
An analysis of current TIBER implementations ahead of DORA’s TLPT requirements Introduction TIBER (Threat Intelligence-Based Ethical Red Teaming) is a framework introduced by the European Central Bank (ECB) in 2018 as a response to the increasing number of cyber threats faced by financial institutions. The framework provides a ..
---------------------------------------------
https://blog.nviso.eu/2024/08/29/the-big-tiber-encyclopedia/
∗∗∗ The vulnerabilities we uncovered by fuzzing µC/OS protocol stacks ∗∗∗
---------------------------------------------
Fuzzing has long been one of our favorite ways to search for security issues or vulnerabilities in software, but when it comes to fuzzing popular systems used in ICS environments, it traditionally involved a custom hardware setup to fuzz the code in its native environment.
---------------------------------------------
https://blog.talosintelligence.com/fuzzing-uc-os-protocol-stacks/
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco Family August 2024 First Round Security Update Advisory ∗∗∗
---------------------------------------------
https://asec.ahnlab.com/en/82727/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 27-08-2024 18:00 − Mittwoch 28-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ ISPs infiltriert: Zero Day seit Monaten ausgenutzt ∗∗∗
---------------------------------------------
Eine Sicherheitslücke der Netzwerksoftware Versa Director (CVE-2024-39717) wird stärker ausgenutzt als zunächst bekannt. Bei mindestens drei Internet Service Providern (ISP) in den USA und einem außerhalb des Landes haben sich Angreifer eingenistet, um Kundenlogins und Passwörter im Klartext abzufangen, bevor sie gehasht und beim ISP gespeichert werden. [..] Der Angriff schlägt fehl, wenn die Versa-Patches installiert wurden oder wenn Port 4566 von Kundenroutern aus nicht erreichbar ist. Für Letzteres empfiehlt Versa bereits seit Jahren passende Firewall-Einstellungen und Systemhärtungen.
---------------------------------------------
https://heise.de/-9849553
∗∗∗ ADAC warnt: Die meisten Keyless-Systeme weiterhin leicht zu knacken ∗∗∗
---------------------------------------------
Der ADAC hat rund 700 Fahrzeuge mit Keyless-Schließsystem getestet. Mehr als 90 Prozent davon lassen sich per Relay-Angriff aus der Ferne öffnen und starten.
---------------------------------------------
https://www.golem.de/news/adac-warnt-die-meisten-keyless-systeme-weiterhin-…
∗∗∗ Windows Downdate: Tool zum Öffnen alter Windows-Lücken veröffentlicht ∗∗∗
---------------------------------------------
Mit Windows Downdate können Windows-Komponenten wie DLLs, Treiber oder der NT-Kernel unbemerkt auf anfällige Versionen zurückgestuft werden. Das Tool ist nun öffentlich.
---------------------------------------------
https://www.golem.de/news/windows-downdate-tool-zum-oeffnen-alter-windows-l…
∗∗∗ Betrügerische Abmahnung im Namen von Pornhub ∗∗∗
---------------------------------------------
„Letzte Mahnung vor Klageerhebung“ lautet der Betreff einer beunruhigenden E-Mail. Die Kanzlei Frommer Legal verschickt derzeit wahllos E-Mails, in denen behauptet wird, man habe urheberrechtlich geschützte Inhalte von Pornhub.com gestreamt.
---------------------------------------------
https://www.watchlist-internet.at/news/abmahnung-pornhub/
∗∗∗ Intels Software Guard Extensions broken? Dont panic ∗∗∗
---------------------------------------------
Today's news that Intel's Software Guard Extensions (SGX) security system is open to abuse may be overstated. [..] However, Intel has pointed out that not only would an attacker need physical access to a machine to make this work, but that string of issues would have to have been left unfixed.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2024/08/27/intel_root_k…
∗∗∗ New QR Code Phishing Campaign Exploits Microsoft Sway to Steal Credentials ∗∗∗
---------------------------------------------
Cybersecurity researchers are calling attention to a new QR code phishing (aka quishing) campaign that leverages Microsoft Sway infrastructure to host fake pages, once again highlighting the abuse of legitimate cloud offerings for malicious purposes.
---------------------------------------------
https://thehackernews.com/2024/08/new-qr-code-phishing-campaign-exploits.ht…
∗∗∗ New LummaC2 Malware Variant Uses PowerShell, Obfuscation to Steal Data ∗∗∗
---------------------------------------------
Ontinue has discovered a new LummaC2 malware variant with increased activity, using PowerShell for initial infection and employing obfuscation and process injection to steal sensitive data.
---------------------------------------------
https://hackread.com/lummac2-malware-variant-powershell-obfuscation-steal-d…
∗∗∗ Old devices, new dangers: The risks of unsupported IoT tech ∗∗∗
---------------------------------------------
Outdated devices can be easy targets, so by keeping them disconnected from the internet or discontinuing their use, you can feel safe and secure from any cyber harm through them.
---------------------------------------------
https://www.welivesecurity.com/en/internet-of-things/old-devices-new-danger…
∗∗∗ CVE-2024-37079: VMware vCenter Server Integer Underflow Code Execution Vulnerability ∗∗∗
---------------------------------------------
A remote, unauthenticated attacker could exploit this vulnerability by sending a crafted DCERPC packet to the target server. Successfully exploiting this vulnerability could lead to a heap buffer overflow, which could result in the execution of arbitrary code in the context of the vulnerable service. [..] This vulnerability was patched by the vendor in June. At the time of the patch release, there was a fair amount of attention paid to this vulnerability. However, to date, there have been no attacks detected in the wild.
---------------------------------------------
https://www.thezdi.com/blog/2024/8/27/cve-2024-37079-vmware-vcenter-server-…
∗∗∗ BlackByte blends tried-and-true tradecraft with newly disclosed vulnerabilities to support ongoing attacks ∗∗∗
---------------------------------------------
In recent investigations, Talos Incident Response has observed the BlackByte ransomware group using techniques that depart from their established tradecraft.
---------------------------------------------
https://blog.talosintelligence.com/blackbyte-blends-tried-and-true-tradecra…
∗∗∗ Deep Analysis of Snake Keylogger’s New Variant ∗∗∗
---------------------------------------------
We performed a deep analysis on the campaign and discovered that it delivers a new variant of Snake Keylogger.
---------------------------------------------
https://feeds.fortinet.com/~/903638177/0/fortinet/blogs~Deep-Analysis-of-Sn…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (calibre, dotnet8.0, dovecot, webkit2gtk4.0, and webkitgtk), Oracle (nodejs:20), Red Hat (bind, bind and bind-dyndb-ldap, postgresql:16, and squid), Slackware (kcron and plasma), SUSE (keepalived and webkit2gtk3), and Ubuntu (drupal7).
---------------------------------------------
https://lwn.net/Articles/987519/
∗∗∗ DSA-5759-1 python3.11 - security update ∗∗∗
---------------------------------------------
https://lists.debian.org/debian-security-announce/2024/msg00172.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 26-08-2024 18:00 − Dienstag 27-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Hackers infect ISPs with malware that steals customers’ credentials ∗∗∗
---------------------------------------------
Zero-day that was exploited since June to infect ISPs finally gets fixed.
---------------------------------------------
https://arstechnica.com/?p=2045401
∗∗∗ Google tags a tenth Chrome zero-day as exploited this year ∗∗∗
---------------------------------------------
Today, Google revealed that it patched the tenth zero-day exploited in the wild in 2024 by attackers or security researchers during hacking contests.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/google-tags-a-tenth-chrome-z…
∗∗∗ Exposed and Encrypted: Inside a Mallox Ransomware Attack ∗∗∗
---------------------------------------------
Recently, a client enlisted the support of Trustwave to investigate an unauthorized access incident within its internal cloud-based environment, leading to the deployment of Mallox ransomware by threat actors to its server.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/exposed-and…
∗∗∗ Microsoft mistake blows up admins inboxes with fake malware alerts ∗∗∗
---------------------------------------------
Legitimate emails misclassified in software snafu Updated Many administrators have had a trying Monday after getting spammed out with false malware reports by Microsoft.
---------------------------------------------
https://www.theregister.com/2024/08/26/microsoft_365_email_malware/
∗∗∗ ThreatLabz Discovers 117 Vulnerabilities in Microsoft 365 Apps Via the SketchUp 3D Library - Part 2 ∗∗∗
---------------------------------------------
In Part 1 of this series, we’ve demonstrated how ThreatLabz reverse engineered the SketchUp 3D library in Microsoft 365 as well as the SKP file format. Furthermore, we developed two effective fuzzing harnesses.Microsoft published CVE-2023-28285 and CVE-2023-29344 (in April and May of 2023, respectively) to address the vulnerabilities ..
---------------------------------------------
https://www.zscaler.com/blogs/security-research/threatlabz-discovers-117-vu…
∗∗∗ A malicious Pidgin plugin ∗∗∗
---------------------------------------------
The developers of the Pidgin chat program have announced that a malicious plugin had been listed on its third-party plugins list for over one month. This plugin included a key logger and could capture screenshots. It went unnoticed at the time that the plugin was not providing any source code and was only providing binaries for download. Going forward, we will be ..
---------------------------------------------
https://lwn.net/Articles/987320/
∗∗∗ WordPress GiveWP POP to RCE (CVE-2024-5932) ∗∗∗
---------------------------------------------
A few days ago, Wordfence published a blog post about a PHP Object Injection vulnerability affecting the popular WordPress Plugin GiveWP in all versions <= 3.14.1. Since the blog post contains only information about (a part) of the POP chain used, I decided to take a look and build a fully functional Remote Code Execution exploit. This post describes ..
---------------------------------------------
https://www.rcesecurity.com/2024/08/wordpress-givewp-pop-to-rce-cve-2024-59…
∗∗∗ 7777 Botnet – Insights into a Multi-Target Botnet ∗∗∗
---------------------------------------------
Our latest research, a collaboration between Bitsight TRACE & the security researcher Gi7w0rm, has uncovered additional details & information about the 7777 Botnet.
---------------------------------------------
https://www.bitsight.com/blog/7777-botnet-insights-multi-target-botnet
∗∗∗ NFC-Malware leert Bankkonten ∗∗∗
---------------------------------------------
Phishing und Malware kombiniert ein Angreifer, um Geldautomaten Bankkarten vorzuspielen und per NFC Geld abzuheben. Beobachtet wurde das in Tschechien.
---------------------------------------------
https://heise.de/-9848256
=====================
= Vulnerabilities =
=====================
∗∗∗ Moodle: Remote Code Execution via Calculated Questions ∗∗∗
---------------------------------------------
Attackers with the permission to create or modify questions in Moodle courses are able to craft malicious inputs for calculated questions, which can be abused to execute arbitrary commands on the underlying system.
---------------------------------------------
https://www.redteam-pentesting.de/en/advisories/rt-sa-2024-009/
∗∗∗ ZDI-24-1182: Linux Kernel Netfilter Conntrack Type Confusion Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-24-1182/
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
https://lwn.net/Articles/987393/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 23-08-2024 18:00 − Montag 26-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Stealthy sedexp Linux malware evaded detection for two years ∗∗∗
---------------------------------------------
A stealthy Linux malware named sedexp has been evading detection since 2022 by using a persistence technique not yet included in the MITRE ATT&CK framework.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/stealthy-sedexp-linux-malwar…
∗∗∗ BSI: Prüfung der Sicherheit von Huawei bleibt ein Staatsgeheimnis ∗∗∗
---------------------------------------------
Da die Sicherheitsinteressen Deutschlands berührt sind, legt das BSI die technische Prüfung von Huawei nicht offen. Immerhin hat Golem.de erreicht, dass die Einstufung überprüft wurde.
---------------------------------------------
https://www.golem.de/news/bsi-pruefung-der-sicherheit-von-huawei-bleibt-ein…
∗∗∗ DSGVO-Verstoß: Uber soll 290 Millionen Euro Geldstrafe zahlen ∗∗∗
---------------------------------------------
Dem beliebten Fahrdienst wird vorgeworfen, mehr als zwei Jahre lang sensible Fahrerdaten bei unzureichendem Schutz in die USA übermittelt zu haben.
---------------------------------------------
https://www.golem.de/news/datenuebertragung-in-die-usa-uber-soll-290-millio…
∗∗∗ From Highly Obfuscated Batch File to XWorm and Redline, (Mon, Aug 26th) ∗∗∗
---------------------------------------------
If you follow my diaries, you probably already know that one of my favorite topics around malware is obfuscation. I&#;x26;#;39;m often impressed by the crazy techniques attackers use to ..
---------------------------------------------
https://isc.sans.edu/diary/From+Highly+Obfuscated+Batch+File+to+XWorm+and+R…
∗∗∗ SonicWall Issues Critical Patch for Firewall Vulnerability Allowing Unauthorized Access ∗∗∗
---------------------------------------------
SonicWall has released security updates to address a critical flaw impacting its firewalls that, if successfully exploited, could grant malicious actors unauthorized access to the devices. The vulnerability, tracked as ..
---------------------------------------------
https://thehackernews.com/2024/08/sonicwall-issues-critical-patch-for.html
∗∗∗ Cisco calls for United Nations to revisit cyber-crime convention ∗∗∗
---------------------------------------------
Echoes human rights groups concerns that it could suppress free speech and more Networking giant Cisco has suggested the United Nations first-ever convention against cyber-crime is dangerously flawed and should be revised before being put to a formal vote.
---------------------------------------------
https://www.theregister.com/2024/08/22/cisco_criticizes_un_cybercrime_conve…
∗∗∗ Post-Quantum Cryptography: Standards and Progress ∗∗∗
---------------------------------------------
The National Institute of Standards and Technology (NIST) just released three finalized standards for post-quantum cryptography (PQC) covering public key encapsulation and two forms of digital signatures. In progress since 2016, this achievement represents a major milestone towards standards development that will keep information on the Internet secure and confidential for many years to come.
---------------------------------------------
http://security.googleblog.com/2024/08/post-quantum-cryptography-standards.…
∗∗∗ Meta blockiert Whatsapp-Konten nach Hackerangriffen ∗∗∗
---------------------------------------------
Hierbei wurde die iranische Hackergruppe APT42 ins Visier genommen
---------------------------------------------
https://www.derstandard.at/story/3000000233708/meta-blockiert-whatsapp-kont…
∗∗∗ CISA Adds One Known Exploited Vulnerability to Catalog for Versa Networks Director ∗∗∗
---------------------------------------------
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of ..
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/08/23/cisa-adds-one-known-expl…
∗∗∗ PEAKLIGHT: Decoding the Stealthy Memory-Only Malware ∗∗∗
---------------------------------------------
Mandiant identified a new memory-only dropper using a complex, multi-stage infection process. This memory-only dropper decrypts and executes a PowerShell-based downloader. This PowerShell-based downloader is being tracked as PEAKLIGHT.
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/peaklight-decoding…
=====================
= Vulnerabilities =
=====================
∗∗∗ Stable Channel Update for Desktop ∗∗∗
---------------------------------------------
http://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desk…
∗∗∗ WPS Office Security Update Advisory ∗∗∗
---------------------------------------------
https://asec.ahnlab.com/en/82637/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 22-08-2024 18:00 − Freitag 23-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Qilin ransomware now steals credentials from Chrome browsers ∗∗∗
---------------------------------------------
The Qilin ransomware group has been using a new tactic and deploys a custom stealer to steal account credentials stored in Google Chrome browser.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/qilin-ransomware-now-steals-…
∗∗∗ Hackers are exploiting critical bug in LiteSpeed Cache plugin ∗∗∗
---------------------------------------------
Hackers have already started to exploit the critical severity vulnerability that affects LiteSpeed Cache, a WordPress plugin used for accelerating response times, a day after technical details become public.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-are-exploiting-criti…
∗∗∗ Warnung vor Ebola-Infektion: Uni löst mit Phishing-Test unnötige Panik aus ∗∗∗
---------------------------------------------
Studenten und Mitarbeiter der UCSC haben per E-Mail eine falsche Warnung vor einer Ebola-Infektion auf dem Campus erhalten. Der CISO der Uni entschuldigt sich.
---------------------------------------------
https://www.golem.de/news/warnung-vor-ebola-infektion-phishing-test-an-eine…
∗∗∗ Mäh- und Saugroboter: Ecovacs will Spionagelücken nun doch angehen ∗∗∗
---------------------------------------------
Mehrere Mäh- und Saugroboter von Ecovacs lassen sich von Angreifern übernehmen. Erst wollte der Hersteller gar nicht patchen, doch nun kommt die Kehrtwende.
---------------------------------------------
https://www.golem.de/news/hersteller-lenkt-ein-ecovacs-arbeitet-nun-doch-an…
∗∗∗ WordPress Websites Used to Distribute ClearFake Trojan Malware ∗∗∗
---------------------------------------------
Unfortunately, scams are all over the place, and anybody who has surfed the web should know this. We’ve all gotten phishing emails, or redirected to questionable websites at some point or another. Being on your guard is an important posture to take online, and part of that is knowing how to identify threats, scams, or places you shouldn’t visit ..
---------------------------------------------
https://blog.sucuri.net/2024/08/wordpress-websites-used-to-distribute-clear…
∗∗∗ Chinese Hackers Exploit Zero-Day Cisco Switch Flaw to Gain System Control ∗∗∗
---------------------------------------------
Details have emerged about a China-nexus threat groups exploitation of a recently disclosed, now-patched security flaw in Cisco switches as a zero-day to seize control of the appliances and evade detection.The activity, attributed to Velvet Ant, was ..
---------------------------------------------
https://thehackernews.com/2024/08/chinese-hackers-exploit-zero-day-cisco.ht…
∗∗∗ Halliburton probes an issue disrupting business ops ∗∗∗
---------------------------------------------
What could the problem be? Reportedly, a cyberattack American oil giant Halliburton is investigating an "issue," reportedly a cyberattack, that has disrupted some business operations and global networks.
---------------------------------------------
https://www.theregister.com/2024/08/22/halliburton_investigates_incident_am…
∗∗∗ Bling Libra’s Tactical Evolution: The Threat Actor Group Behind ShinyHunters Ransomware ∗∗∗
---------------------------------------------
We analyze a recent incident by Bling Libra, the group behind ShinyHunters ransomware as they shift from data theft to extortion, exploiting AWS credentials.
---------------------------------------------
https://unit42.paloaltonetworks.com/shinyhunters-ransomware-extortion/
∗∗∗ CrowdStrike Outage Timeline and Analysis ∗∗∗
---------------------------------------------
Bitsights analysis of the CrowdStrike outage and timeline mysteries.
---------------------------------------------
https://www.bitsight.com/blog/crowdstrike-outage-timeline-and-analysis
∗∗∗ A Global Treaty to Fight Cybercrime—Without Combating Mercenary Spyware: Article by Kate Robertson in Lawfare ∗∗∗
---------------------------------------------
In an article for Lawfare, the Citizen Labs senior research associate Kate Robertson analyzes how, in its current form, the draft treaty is poised "to become a vehicle for complicity in the global mercenary spy trade."
---------------------------------------------
https://citizenlab.ca/2024/08/a-global-treaty-to-fight-cybercrime-without-c…
=====================
= Vulnerabilities =
=====================
∗∗∗ SonicOS Improper Access Control Vulnerability ∗∗∗
---------------------------------------------
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 21-08-2024 18:00 − Donnerstag 22-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Google fixes ninth Chrome zero-day exploited in attacks this year ∗∗∗
---------------------------------------------
Today, Google released a new Chrome emergency security update to patch a zero-day vulnerability, the ninth one tagged as exploited this year.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/google-fixes-tenth-actively-…
∗∗∗ U.S. charges Karakurt extortion gang’s “cold case” negotiator ∗∗∗
---------------------------------------------
A member of the Russian Karakurt ransomware group has been charged in the U.S. for money laundering, wire fraud, and extortion crimes.
---------------------------------------------
https://www.bleepingcomputer.com/news/legal/us-charges-karakurt-extortion-g…
∗∗∗ Löschpflicht und Sicherheitslücken: Bußgelder wegen Datenschutzverstößen häufen sich ∗∗∗
---------------------------------------------
In Hamburg wurden bereits jetzt mehr Bußgeldverfahren wegen Datenschutzverstößen abgeschlossen als im Kalenderjahr 2023. Die Strafen sind mitunter hoch.
---------------------------------------------
https://www.golem.de/news/loeschpflicht-und-sicherheitsluecken-bussgelder-w…
∗∗∗ Memory corruption vulnerabilities in Suricata and FreeRDP ∗∗∗
---------------------------------------------
While pentesting KasperskyOS-based Thin Client and IoT Secure Gateway, we found several vulnerabilities in the Suricata and FreeRDP open-source projects. We shared details on these vulnerabilities with the community along with our fuzzer.
---------------------------------------------
https://securelist.com/suricata-freerdp-memory-corruption/113489/
∗∗∗ Windows Security best practices for integrating and managing security tools ∗∗∗
---------------------------------------------
We examine the recent CrowdStrike outage and provide a technical overview of the root cause.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2024/07/27/windows-security-b…
∗∗∗ Understanding the ‘Morphology’ of Ransomware: A Deeper Dive ∗∗∗
---------------------------------------------
Ransomware isnt just about malware. Its about brands, trust, and the shifting allegiances of cybercriminals.
---------------------------------------------
https://www.securityweek.com/understanding-the-morphology-of-ransomware-a-d…
∗∗∗ Recall: Microsofts umstrittenes "Überwachungs"-Feature kommt zurück ∗∗∗
---------------------------------------------
Nach heftigen Sicherheitsbedenken will das Unternehmen bei der neuen KI-Funktion nachgebessert haben
---------------------------------------------
https://www.derstandard.at/story/3000000233374/recall-microsofts-umstritten…
∗∗∗ BLUUID: Firewallas, Diabetics, And… Bluetooth ∗∗∗
---------------------------------------------
Dive into the fascinating and overlooked realm of Bluetooth Low Energy (BTLE) security in GreyNoise Labs latest blog post. Learn techniques for remote device identification, uncover vulnerabilities, and explore the broader implications for IoT and healthcare.
---------------------------------------------
https://www.greynoise.io/blog/bluuid-firewallas-diabetics-and-bluetooth
∗∗∗ PEAKLIGHT: Decoding the Stealthy Memory-Only Malware ∗∗∗
---------------------------------------------
Mandiant identified a new memory-only dropper using a complex, multi-stage infection process. This memory-only dropper decrypts and executes a PowerShell-based downloader. This PowerShell-based downloader is being tracked as PEAKLIGHT.OverviewMandiant Managed Defense identified a memory-only dropper and downloader delivering ..
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/peaklight-decoding…
∗∗∗ Angreifer können Ciscos VoIP-System Unified Communications Manager lahmlegen ∗∗∗
---------------------------------------------
Aufgrund von Sicherheitslücken sind Attacken auf mehrere Cisco-Produkte möglich. Updates sind verfügbar.
---------------------------------------------
https://heise.de/-9843447
=====================
= Vulnerabilities =
=====================
∗∗∗ Cisco Unified Communications Manager Denial of Service Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Identity Services Engine REST API Blind SQL Injection Vulnerabilities ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Unified Communications Manager Cross-Site Scripting Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Atlassian Jira August 2024 Security Update Advisory ∗∗∗
---------------------------------------------
https://asec.ahnlab.com/en/82562/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 20-08-2024 18:00 − Mittwoch 21-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ CrowdStrike unhappy with “shady commentary” from competitors after outage ∗∗∗
---------------------------------------------
Botched update leads to claims that competitors are "ambulance chasing."
---------------------------------------------
https://arstechnica.com/?p=2044431
∗∗∗ GitHub Enterprise Server vulnerable to critical auth bypass flaw ∗∗∗
---------------------------------------------
A critical vulnerability affecting multiple versions of GitHub Enterprise Server could be exploited to bypass authentication and enable an attacker to gain administrator privileges on the machine.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/github-enterprise-server-vul…
∗∗∗ Großer Chipkonzern: Cyberangriff stört Produktion von Microchip Technology ∗∗∗
---------------------------------------------
Die Produktionskapazitäten des Chipherstellers sind derzeit eingeschränkt. Ursache ist eine Cyberattacke, deren Ausmaß aktuell untersucht wird.
---------------------------------------------
https://www.golem.de/news/grosser-chipkonzern-cyberangriff-stoert-produktio…
∗∗∗ Sicherheitsprobleme: Lastenrad-Skandal weitet sich aus ∗∗∗
---------------------------------------------
Niederländische Verbraucherschützer untersuchen weitere Lastenradhersteller, weil dort ebenfalls gravierende Mängel aufgetreten sind.
---------------------------------------------
https://www.golem.de/news/sicherheitsprobleme-lastenrad-skandal-weitet-sich…
∗∗∗ Plane tracker FlightAware admits user passwords, SSNs exposed for years ∗∗∗
---------------------------------------------
Notification omits a number of key details Popular flight-tracking app FlightAware has admitted that it was exposing a bunch of users data for more than three years.
---------------------------------------------
https://www.theregister.com/2024/08/20/flightaware_data_exposure/
∗∗∗ An AWS Configuration Issue Could Expose Thousands of Web Apps ∗∗∗
---------------------------------------------
Amazon has updated its instructions for how customers should more securely implement AWSs traffic-routing service known as Application Load Balancer, but its not clear everyone will get the memo.
---------------------------------------------
https://www.wired.com/story/aws-application-load-balancer-implementation-co…
∗∗∗ Teach a Man to Phish ∗∗∗
---------------------------------------------
I decided to give away all of my phishing secrets for free. I realized at some point that I have been giving away phishing secrets for years, but only to select individuals, and only one at a time. That method of knowledge dissemination is terribly inefficient! So here it is, I’ve written it down for you instead.
---------------------------------------------
https://posts.specterops.io/teach-a-man-to-phish-43528846e382
∗∗∗ CISA Adds Four Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/08/21/cisa-adds-four-known-exp…
∗∗∗ CPU-Sicherheitsleck Sinkclose: Firmware-Update auch für AMDs Ryzen 3000 ∗∗∗
---------------------------------------------
Die CPU-Sicherheitslücke "Sinkclose" ermöglicht Angreifern das Einschleusen von Schadcode. Für ältere CPUs waren erst keine Updates geplant.
---------------------------------------------
https://heise.de/-9842780
=====================
= Vulnerabilities =
=====================
∗∗∗ Unauthenticated information leak in Bosch IP cameras ∗∗∗
---------------------------------------------
BOSCH-SA-659648: A vulnerability was discovered in internal testing of Bosch IP cameras of families CPP13 and CPP14, that allows an unauthenticated attacker to retrieve video analytics event data. No video data is leaked through this vulnerability.
---------------------------------------------
https://psirt.bosch.com/security-advisories/bosch-sa-659648.html
∗∗∗ DSA-5752-1 dovecot - security update ∗∗∗
---------------------------------------------
https://lists.debian.org/debian-security-announce/2024/msg00165.html
∗∗∗ [20240803] - Core - XSS in HTML Mail Templates ∗∗∗
---------------------------------------------
https://developer.joomla.org:443/security-centre/944-20240803-core-xss-in-h…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily