=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 01-08-2024 18:00 − Freitag 02-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Tech support scam ring leader gets 7 years in prison, $6M fine ∗∗∗
---------------------------------------------
The leader of a tech support fraud scheme was sentenced to seven years in prison after tricking at least 6,500 victims and generating more than $6 million.
---------------------------------------------
https://www.bleepingcomputer.com/news/legal/tech-support-scam-ring-leader-g…
∗∗∗ A recent spate of Internet disruptions ∗∗∗
---------------------------------------------
Cloudflare Radar is constantly monitoring the Internet for widespread disruptions. Here we examine several recent noteworthy disruptions detected in the first month of Q3, including traffic anomalies observed in Bangladesh, Syria, Pakistan, and Venezuela
---------------------------------------------
https://blog.cloudflare.com/a-recent-spate-of-internet-disruptions-july-2024
∗∗∗ Leaked GitHub Python Token ∗∗∗
---------------------------------------------
Cybersecurity researchers from JFrog recently discovered a GitHub Personal Access Token in a public Docker container hosted on Docker Hub, which granted elevated access to the GitHub repositories of the Python language, Python Package Index (PyPI), and the Python Software Foundation (PSF).JFrog discussed what could ..
---------------------------------------------
https://www.schneier.com/blog/archives/2024/08/leaked-github-python-token.h…
∗∗∗ Mirai Botnet targeting OFBiz Servers Vulnerable to Directory Traversal ∗∗∗
---------------------------------------------
Enterprise Resource Planning (ERP) Software is at the heart of many enterprising supporting human resources, accounting, shipping, and manufacturing. These systems can become very complex and difficult to maintain. They are often highly customized, which ..
---------------------------------------------
https://thehackernews.com/2024/08/mirai-botnet-targeting-ofbiz-servers.html
∗∗∗ New Windows Backdoor BITSLOTH Exploits BITS for Stealthy Communication ∗∗∗
---------------------------------------------
Cybersecurity researchers have discovered a previously undocumented Windows backdoor that leverages a built-in feature called Background Intelligent Transfer Service (BITS) as a command-and-control (C2) mechanism. The newly identified malware ..
---------------------------------------------
https://thehackernews.com/2024/08/new-windows-backdoor-bitsloth-exploits.ht…
∗∗∗ This Week in Security: Echospoofing, Ransomware Records, and Github Attestations ∗∗∗
---------------------------------------------
It’s a bit of bitter irony, when a security product gets used maliciously, to pull off the exact attack it was designed to prevent. Enter Proofpoint, and the ..
---------------------------------------------
https://hackaday.com/2024/08/02/this-week-in-security-echospoofing-ransomwa…
∗∗∗ Russland bekommt zwei schwerkriminelle Hacker zurück ∗∗∗
---------------------------------------------
Niemand soll je so viele Menschen finanziell geschädigt haben wie Roman Selesnew. Wladislaw Kljuschin hingegen gilt als Putins Trader und Schrecken der Wall Street
---------------------------------------------
https://www.derstandard.at/story/3000000230914/russland-bekommt-zwei-schwer…
∗∗∗ China dismisses Germany’s accusations over cyberattack as ‘targeted defamation’ ∗∗∗
---------------------------------------------
Chinese officials on Thursday responded to accusations from Germany that it was behind an attack on the country’s state cartography agency, calling them “unfounded.”
---------------------------------------------
https://therecord.media/china-germany-cyberattack-unfounded
∗∗∗ White House officials meet with allies, industry on connected car risks ∗∗∗
---------------------------------------------
Leaders from the White House and State Department met with representatives from several major allied countries, the European Union and industry leaders Wednesday for what has been billed as the “first multinational meeting” to address the national security risks posed by connected cars.
---------------------------------------------
https://therecord.media/white-house-officials-meet-with-nations-industry-co…
∗∗∗ From Evidence to Advantage: Leveraging Incident Response Artifacts for Red Team Engagements ∗∗∗
---------------------------------------------
What is this blog post about? This blog post is about why incident responder artifacts not only play a role on the defensive but also offensive side of cyber security. We are gonna look at some of the usually collected evidences and how they can be valuable to us as red team operators. We ..
---------------------------------------------
https://blog.nviso.eu/2024/08/02/from-evidence-to-advantage-leveraging-inci…
∗∗∗ CISA Releases Software Acquisition Guide for Government Enterprise Consumers: Software Assurance in the Cyber-Supply Chain Risk Management (C-SCRM) Lifecycle ∗∗∗
---------------------------------------------
Today, the Cybersecurity and Infrastructure Security Agency (CISA) announced the release of its “Software Acquisition Guide for Government Enterprise Consumers: Software Assurance in the Cyber-Supply Chain ..
---------------------------------------------
https://www.cisa.gov/news-events/news/cisa-releases-software-acquisition-gu…
∗∗∗ Panamorfi: A New Discord DDoS Campaign ∗∗∗
---------------------------------------------
Aqua Nautilus researchers uncovered a new Distributed Denial of Service (DDoS) campaign dubbed ‘Panamorfi’, utilizing the Java written minecraft DDoS package - mineping - the threat actor launches a DDoS. Thus far weve only seen it deployed via misconfigured Jupyter notebooks. In this blog we explain about this attack, the techniques used by the threat actor and how to protect your environments.
---------------------------------------------
https://blog.aquasec.com/panamorfi-a-new-discord-ddos-campaign
∗∗∗ Unbefugte Zugriffe auf IT-Managementlösung Aruba ClearPass möglich ∗∗∗
---------------------------------------------
Die Entwickler von HPE Aruba Networking haben in ClearPass Policy Manager unter anderem eine kritische Sicherheitslücke geschlossen.
---------------------------------------------
https://heise.de/-9821717
∗∗∗ Bericht: Cyberkriminelle nutzen Cloudflare-Tunnel zur Verbreitung von Malware ∗∗∗
---------------------------------------------
Bisher unbekannte Cyberkriminelle nutzen "TryCloudflare" zur unbehelligten Verbreitung von Malware. Das berichten Sicherheitsexperten.
---------------------------------------------
https://heise.de/-9821797
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (chromium), SUSE (docker and patch), and Ubuntu (bind9, gross, linux-azure, linux-azure-4.15, linux-lowlatency-hwe-6.5, and tomcat8, tomcat9).
---------------------------------------------
https://lwn.net/Articles/984370/
∗∗∗ ZDI-24-1042: NoMachine Uncontrolled Search Path Element Local Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-24-1042/
∗∗∗ ZDI-24-1041: Google Chrome Updater DosDevices Local Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-24-1041/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 31-07-2024 18:00 − Donnerstag 01-08-2024 18:00
Handler: Alexander Riepl
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Credit card users get mysterious shopify-charge.com charges ∗∗∗
---------------------------------------------
People worldwide report seeing mysterious $1 or $0 charges from Shopify-charge.com appearing on their credit card bills, even when they did not attempt to purchase anything. [..] BleepingComputer attempted to contact Shopify multiple times but did not receive a reply to our emails. [..] Shopify has recently suffered a third-party data breach at one of its vendors, leading many to think these charges may be related. However, the data exposed in that breach did not contain credit card or payment information.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/credit-card-users-get-myster…
∗∗∗ Onyx Sleet uses array of malware to gather intelligence [..] ∗∗∗
---------------------------------------------
First observed by Microsoft in 2014, Onyx Sleet has conducted cyber espionage through numerous campaigns aimed at global targets with the goal of intelligence gathering. More recently, it has expanded its goals to include financial gain. This threat actor operates with an extensive set of custom tools and malware, and regularly evolves its toolset to add new functionality and to evade detection, while keeping a fairly uniform attack pattern.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2024/07/25/onyx-sleet-uses-ar…
∗∗∗ CrowdStrike Is Sued By Shareholders Over Huge Software Outage ∗∗∗
---------------------------------------------
Shareholders have sued CrowdStrike on Tuesday, claiming the cybersecurity company defrauded them by concealing how its inadequate software testing could cause the global software outage earlier this month that crashed millions of computers.
---------------------------------------------
https://yro.slashdot.org/story/24/07/31/2233234/crowdstrike-is-sued-by-shar…
∗∗∗ Hackers Distributing Malicious Python Packages via Popular Developer Q&A Platform ∗∗∗
---------------------------------------------
In yet another sign that threat actors are always looking out for new ways to trick users into downloading malware, it has come to light that the question-and-answer (Q&A) platform known as Stack Exchange has been abused to direct unsuspecting developers to bogus Python packages capable of draining their cryptocurrency wallets.
---------------------------------------------
https://thehackernews.com/2024/08/hackers-distributing-malicious-python.html
∗∗∗ Mozilla follows Google in losing trust in Entrusts TLS certificates ∗∗∗
---------------------------------------------
A little over a month ago, Google was the first to make the bold step of dropping Entrust as a CA, saying it noted a "pattern of concerning behaviors" from the company. Entrust has apologized to Google, Mozilla, and the wider web community, outlining its plans to regain the trust of browsers, but these appear to be unsatisfactory to both Google and Mozilla.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2024/08/01/mozilla_entr…
∗∗∗ Breaking Barriers and Assumptions: Techniques for Privilege Escalation on Windows: Part 3 ∗∗∗
---------------------------------------------
To wrap up this blog series we wanted to include one more technique that you can use when exploiting this class of vulnerabilities. This technique, introduced to us by Abdelhamid Naceri, becomes useful when you have an on-boot arbitrary delete primitive that you want to transform into an on-demand delete, so that you can escalate using the C:\Config.msi technique.
---------------------------------------------
https://www.thezdi.com/blog/2024/7/31/breaking-barriers-and-assumptions-tec…
∗∗∗ Detecting evolving threats: NetSupport RAT campaign ∗∗∗
---------------------------------------------
In this first Deep Dive with NTDR, we explore how defenders can leverage Snort for the detection of evasive malware threats.
---------------------------------------------
https://blog.talosintelligence.com/detecting-evolving-threats-netsupport-ra…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
ecurity updates have been issued by Debian (chromium), Fedora (kernel, obs-cef, and xen), Mageia (emacs), Oracle (freeradius, freeradius:3.0, and kernel), Red Hat (emacs, httpd, and kpatch-patch-4_18_0-305_120_1), Slackware (curl), SUSE (apache2, cockpit-wicked, glibc, gnutls, gvfs, less, nghttp2, opensc, python-idna, python-requests, qemu, rpm, tpm2-0-tss, tpm2.0-tools, and unbound), and Ubuntu (clickhouse, exim4, libcommons-collections3-java, linux, linux-aws, linux-kvm, linux-lts-xenial, mysql-8.0, openssl, php-cas, prometheus-alertmanager, and snapd).
---------------------------------------------
https://lwn.net/Articles/984212/
∗∗∗ CISA Releases Nine Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
Johnson Controls, AVTECH, Vonets, Rockwell
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/08/01/cisa-releases-nine-indus…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (July 22, 2024 to July 28, 2024) ∗∗∗
---------------------------------------------
https://www.wordfence.com/blog/2024/08/wordfence-intelligence-weekly-wordpr…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 30-07-2024 18:00 − Mittwoch 31-07-2024 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Black Basta ransomware switches to more evasive custom malware ∗∗∗
---------------------------------------------
The Black Basta ransomware gang has shown resilience and an ability to adapt to a constantly shifting space, using new custom tools and tactics to evade detection and spread throughout a network.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/black-basta-ransomware-switc…
∗∗∗ Fraud ring pushes 600+ fake web shops via Facebook ads ∗∗∗
---------------------------------------------
A malicious fraud campaign dubbed "ERIAKOS" promotes more than 600 fake web shops through Facebook advertisements to steal visitors personal and financial information.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fraud-ring-pushes-600-plus-f…
∗∗∗ Kampf gegen Cyberkriminalität: Spamhaus Project wirft Cloudflare Untätigkeit vor ∗∗∗
---------------------------------------------
Laut Spamhaus macht sich Cloudflare "das Leben leicht", indem es Beschwerden über böswillige Aktivitäten weiterreicht, statt selber Maßnahmen einzuleiten.
---------------------------------------------
https://www.golem.de/news/kampf-gegen-cyberkriminalitaet-spamhaus-project-w…
∗∗∗ Apple Patches Everything. July 2024 Edition ∗∗∗
---------------------------------------------
Yesterday, Apple released patches across all of its operating systems. A standalone patch for Safari was released to address WebKit problems in older macOS versions. Apple does not provide CVSS scores or severity ratings. The ratings ..
---------------------------------------------
https://isc.sans.edu/forums/diary/Apple+Patches+Everything+July+2024+Editio…
∗∗∗ SYS01 Infostealer and Rilide Malware Likely Developed by the Same Threat Actor ∗∗∗
---------------------------------------------
Drawing on extensive proprietary research, Trustwave SpiderLabs believes the threat actors behind the Facebook malvertising infostealer SYS01 are the same group that developed the previously reported Rilide malware.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/sys01-infos…
∗∗∗ Five months after takedown, LockBit is a shadow of its former self ∗∗∗
---------------------------------------------
An unprecedented period for an unparalleled force in cybercrime Feature For roughly two years, LockBits ransomware operation was by far the most prolific of its kind, until the fateful events of February. After claiming thousands of victims, extorting hundreds of millions of dollars, and building a robust army of sophisticated cybercriminals, the lifes ..
---------------------------------------------
https://www.theregister.com/2024/07/31/five_months_after_lockbit/
∗∗∗ ThreatLabz Ransomware Report: Unveiling a $75M Ransom Payout Amid Rising Attacks ∗∗∗
---------------------------------------------
Ransomware has been a daunting threat to organizations worldwide for decades. Recent trends show that ransomware attacks continue to grow more advanced and persistent. It’s become increasingly clear that no one is spared as cybercriminals carry out attacks that even target the children of corporate executives to force ransom payments. Despite the ..
---------------------------------------------
https://www.zscaler.com/blogs/security-research/threatlabz-ransomware-repor…
∗∗∗ Don’t Let Your Domain Name Become a “Sitting Duck” ∗∗∗
---------------------------------------------
More than a million domain names -- including many registered by Fortune 100 firms and brand protection companies -- are vulnerable to takeover by cybercriminals thanks to authentication weaknesses at a number of large web hosting providers and domain registrars, new research finds.
---------------------------------------------
https://krebsonsecurity.com/2024/07/dont-let-your-domain-name-become-a-sitt…
∗∗∗ Deutschland bestellt chinesischen Botschafter wegen Cyberangriff ein ∗∗∗
---------------------------------------------
Die Attacke ereignete sich im Jahr 2021 und kann laut Nachrichtendiensten chinesischen staatlichen Akteuren zugeordnet werden
---------------------------------------------
https://www.derstandard.at/story/3000000230669/deutschland-bestellt-chinesi…
∗∗∗ DigiCert Certificate Revocations ∗∗∗
---------------------------------------------
DigiCert, a certificate authority (CA) organization, is revoking a subset of transport layer security (TLS) certificates due to a non-compliance issue with domain control verification (DCV). Revocation of these certificates may cause temporary disruptions to websites, services, and applications relying on these certificates for secure ..
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/07/30/digicert-certificate-rev…
∗∗∗ Cyber-Angriff und Bug Ursache des Microsoft Cloud-Ausfalls vom 30.7.2024 ∗∗∗
---------------------------------------------
Am 30. Juli 2024 kam es weltweit zu einem partiellen Ausfall der Microsoft Cloud-Dienste (Azure, Microsoft 365 etc.). Ich hatte berichtet – aber nicht alle Nutzer waren betroffen. Nun hat Microsoft einen Post Incident-Report vorgelegt ..
---------------------------------------------
https://www.borncity.com/blog/2024/07/31/cyber-angriff-und-bug-ursache-des-…
∗∗∗ Moderne Sklaverei: Mann monatelang festgehalten und zu Online-Betrug gezwungen ∗∗∗
---------------------------------------------
Ein IT-Spezialist wurde monatelang unter Folter dazu gezwungen, sich als eine reiche Frau aus Singapur auszugeben. Das berichtet das Wall Street Journal.
---------------------------------------------
https://heise.de/-9818990
∗∗∗ Statt "schalke04" und "1234": Passkeys werden immer beliebter ∗∗∗
---------------------------------------------
Die passwortlose Authentifizierung etabliert sich, wie aktuelle Zahlen nahelegen. Insbesondere Kunden bei Amazon, eBay und Co. setzen Passkeys inzwischen ein.
---------------------------------------------
https://heise.de/-9819866
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (xdg-desktop-portal-hyprland), Red Hat (freeradius, freeradius:3.0, git-lfs, httpd, kernel, openssh, and varnish:6), SUSE (cdi-apiserver-container, cdi-cloner-container, cdi- controller-container, cdi-importer-container, cdi-operator-container, cdi- uploadproxy-container, cdi-uploadserver-container, cont, ..
---------------------------------------------
https://lwn.net/Articles/984080/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 29-07-2024 18:00 − Dienstag 30-07-2024 18:00
Handler: Alexander Riepl
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ New Specula tool uses Outlook for remote code execution in Windows ∗∗∗
---------------------------------------------
Microsoft Outlook can be turned into a C2 beacon to remotely execute code, as demonstrated by a new red team post-exploitation framework named "Specula," released today by cybersecurity firm TrustedSec.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-specula-tool-uses-outloo…
∗∗∗ DigiCert mass-revoking TLS certificates due to domain validation bug ∗∗∗
---------------------------------------------
DigiCert is warning that it will be mass-revoking SSL/TLS certificates due to a bug in how the company verified if a customer owned or operated a domain and requires impacted customers to reissue certificates within 24 hours.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/digicert-mass-revoking-tls-c…
∗∗∗ Post-CrowdStrike, Microsoft to discourage use of kernel drivers by security tools ∗∗∗
---------------------------------------------
Microsoft has vowed to reduce cybersecurity vendors' reliance on kernel-mode code, which was at the heart of the CrowdStrike super-snafu this month.
---------------------------------------------
https://www.theregister.com/2024/07/29/microsoft_crowdstrike_kernel_mode/
∗∗∗ Vorsicht vor plötzlichen Erbschaften ∗∗∗
---------------------------------------------
Eine unbekannte Person kontaktiert Sie per E-Mail oder über Soziale Netzwerke. Sie stellt sich beispielsweise als „Gouverneur der Bank von Thailand“ vor und behauptet, dass Sie eine große Summe Geld erben werden. Um glaubwürdig zu wirken, schickt die Person als Beweis Ausweiskopien, Zertifikate und KI-generierte Videobotschaften. Ignorieren Sie solche Nachrichten, es handelt sich um Betrug!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-ploetzlichen-erbschafte…
∗∗∗ Deep Sea Phishing Pt. 2 ∗∗∗
---------------------------------------------
I wanted to write this blog about several good techniques for endpoint detection and response (EDR) evasion; however, as I was writing about how to evade EDRs, I was hit with an epiphany: “EDR evasion is all about looking like legitimate software” — ph3eds, 2024
---------------------------------------------
https://posts.specterops.io/deep-sea-phishing-pt-2-29c48f1e214e?source=rss-…
∗∗∗ Breaking Barriers and Assumptions: Techniques for Privilege Escalation on Windows: Part 1 ∗∗∗
---------------------------------------------
In this blog series, we will discuss two additional techniques that take advantage of legacy functionality within Windows and provide various examples through the over 20 vulnerabilities that we found. We will also address some failures despite efforts and explanations from our side with various vendors.
---------------------------------------------
https://www.thezdi.com/blog/2024/7/29/breaking-barriers-and-assumptions-tec…
∗∗∗ Hacker Scrapes and Publishes 100,000-Line CrowdStrike IoC List ∗∗∗
---------------------------------------------
USDoD hacker scrapes and leaks a 100,000-line Indicator of Compromise (IoC) list from CrowdStrike, revealing detailed threat intelligence data. The leak, posted on Breach Forums, includes critical insights into the Mispadu malware and SAMBASPIDER threat actor.
---------------------------------------------
https://hackread.com/hacker-scrapes-publishes-crowdstrike-ioc-list/
∗∗∗ Dont RegreSSH An Anti-Pavlovian Approach to Celebrity Vulns ∗∗∗
---------------------------------------------
Before Crowdstrike caused the world to melt down for a few days, the talk of the security town was a recent OpenSSH vulnerability. Lets revisit CVE-2024-6387.
---------------------------------------------
https://www.bitsight.com/blog/dont-regressh-anti-pavlovian-approach-celebri…
=====================
= Vulnerabilities =
=====================
∗∗∗ Kritische Sicherheitslücke in VMware ESXi - aktiv ausgenutzt - Update verfügbar ∗∗∗
---------------------------------------------
Sicherheitsforscher:innen von Microsoft haben eine kritische Sicherheitslücke in VMware ESXi entdeckt, deren Ausnutzung es Angreifer:innen ermöglicht die vollständige Kontrolle über einen von der Schwachstelle betroffenen Hypervisor zu übernehmen. Die Lücke wird bereits aktiv für Ransomware-Angriffe missbraucht. CVE-Nummer(n): CVE-2024-37085
---------------------------------------------
https://www.cert.at/de/warnungen/2024/7/kritische-sicherheitslucke-in-vmwar…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (curl), Mageia (virtualbox), Oracle (squid), Red Hat (kernel), SUSE (apache2, bind, cdi-apiserver-container, cdi-cloner-container, cdi- controller-container, cdi-importer-container, cdi-operator-container, cdi- uploadproxy-container, cdi-uploadserver-container, devscripts, espeak-ng, freerdp, ghostscript, gnome-shell, gtk2, gtk3, java-11-openjdk, java-17-openjdk, kubevirt, libgit2, openssl-3, orc, p7zip, python-dnspython, and shadow), and Ubuntu (kernel, linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux, linux-aws, linux-gcp, linux-gke, linux-ibm, linux-nvidia, linux-oem-6.8, linux-raspi, linux, linux-azure, linux-azure-5.4, linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm, linux-raspi, linux-xilinx-zynqmp, linux-aws, linux-aws-5.4, linux-aws-5.15, linux-ibm, linux-ibm-5.15, linux-raspi, linux-gcp-5.15, and linux-lowlatency).
---------------------------------------------
https://lwn.net/Articles/983935/
∗∗∗ WordPress Vulnerability & Patch Roundup July 2024 ∗∗∗
---------------------------------------------
https://blog.sucuri.net/2024/07/wordpress-vulnerability-patch-roundup-july-…
∗∗∗ ManageEngine (Exchange Reporter Plus, Exchange Reporter Plus) Family July 2024 Security Update Advisory ∗∗∗
---------------------------------------------
https://asec.ahnlab.com/en/80826/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 26-07-2024 18:00 − Montag 29-07-2024 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Thomas Pribitzer
=====================
= News =
=====================
∗∗∗ Mehr als 3.000 Hotels betroffen: API-Lücke lässt Angreifer Hoteltüren öffnen ∗∗∗
---------------------------------------------
In vielen Hotels können Gäste heute per Smartphone einchecken und die Türen der gebuchten Zimmer öffnen. Eine API-Schwachstelle zeigt, wie schnell das zum Problem werden kann.
---------------------------------------------
https://www.golem.de/news/mehr-als-3-000-hotels-betroffen-api-luecke-laesst…
∗∗∗ Sicherheitslücke: Whatsapp für Windows führt Skripte ohne Warnung aus ∗∗∗
---------------------------------------------
In der Regel blockiert Whatsapp das Öffnen ausführbarer Dateien direkt aus dem Chat heraus. Bei Python- und PHP-Skripten ist das offenkundig nicht der Fall. [..] Ein Patch ist vorerst nicht zu erwarten, so dass Nutzer achtsam bleiben sollten.
---------------------------------------------
https://www.golem.de/news/sicherheitsluecke-whatsapp-fuer-windows-fuehrt-sk…
∗∗∗ Mandrake spyware sneaks onto Google Play again, flying under the radar for two years ∗∗∗
---------------------------------------------
Mandrake spyware threat actors resume attacks with new functionality targeting Android devices while being publicly available on Google Play.
---------------------------------------------
https://securelist.com/mandrake-apps-return-to-google-play/113147/
∗∗∗ Create Your Own BSOD: NotMyFault, (Sat, Jul 27th) ∗∗∗
---------------------------------------------
With all the Blue Screen Of Death screenshots we saw lately, I got the idea to write about Sysinternals' tool NotMyFault.
---------------------------------------------
https://isc.sans.edu/diary/rss/31120
∗∗∗ CrowdStrike Outage Themed Maldoc, (Mon, Jul 29th) ∗∗∗
---------------------------------------------
I found a malicious Word document with VBA code using the CrowdStrike outage for social engineering purposes. It's an .ASD file (AutoRecover file).
---------------------------------------------
https://isc.sans.edu/diary/rss/31116
∗∗∗ Proofpoint Email Routing Flaw Exploited to Send Millions of Spoofed Phishing Emails ∗∗∗
---------------------------------------------
An unknown threat actor has been linked to a massive scam campaign that exploited an email routing misconfiguration in email security vendor Proofpoints defenses to send millions of messages spoofing various legitimate companies.
---------------------------------------------
https://thehackernews.com/2024/07/proofpoint-email-routing-flaw-exploited.h…
∗∗∗ Millions of Websites Susceptible XSS Attack via OAuth Implementation Flaw ∗∗∗
---------------------------------------------
Researchers discovered and published details of an XSS attack that could potentially impact millions of websites around the world.
---------------------------------------------
https://www.securityweek.com/millions-of-websites-susceptible-xss-attack-vi…
∗∗∗ CISA Adds Three Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
CVE-2024-4879 ServiceNow Improper Input Validation Vulnerability,
CVE-2024-5217 ServiceNow Incomplete List of Disallowed Inputs Vulnerability,
CVE-2023-45249 Acronis Cyber Infrastructure (ACI) Insecure Default Password Vulnerability
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/07/29/cisa-adds-three-known-ex…
∗∗∗ Angreifer nutzen Schadcode-Lücke in Acronis Cyber Infrastructure aus ∗∗∗
---------------------------------------------
In mehreren aktualisierten Versionen von Acronis Cyber Infrastructure haben die Entwickler eine kritische Lücke geschlossen.
---------------------------------------------
https://heise.de/-9816667
=====================
= Vulnerabilities =
=====================
∗∗∗ Wiedergabe reicht aus: MacOS-Lücke ermöglicht Schadcode-Attacke per Video ∗∗∗
---------------------------------------------
Das Abspielen eines Videos im Browser oder einer anderen Anwendung reicht aus, um sich unter MacOS eine Malware einzufangen. Ursache ist eine Lücke in einem Videodecoder.
---------------------------------------------
https://www.golem.de/news/wiedergabe-reicht-aus-macos-luecke-ermoeglicht-sc…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (java-11-openjdk), Debian (bind9), Fedora (darkhttpd, mod_http2, and python-scrapy), Red Hat (python3.11, rhc-worker-script, and thunderbird), SUSE (assimp, gh, opera, python-Django, and python-nltk), and Ubuntu (edk2, linux, linux-aws, linux-gcp, linux-gke, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-nvidia-6.5, linux-oracle, linux-raspi, and lua5.4).
---------------------------------------------
https://lwn.net/Articles/983816/
∗∗∗ Sicherheitsupdate schützt SolarWinds Platform vor möglichen Attacken ∗∗∗
---------------------------------------------
Angreifer können die IT-Verwaltungssoftware SolarWinds Platform attackieren. Die Entwickler haben mehrere Schwachstellen geschlossen. [..] Aus den Details zur Version 2024.2.1 geht hervor, dass eine Lücke (CVE-2022-37601) in webpack.js als "kritisch" gilt. Hier können Angreifer auf einem nicht näher beschriebenen Weg eigenen Code ausführen.
---------------------------------------------
https://heise.de/-9816342
∗∗∗ ABB: 2024-07-26: Cyber Security Advisory - CODESYS OPC DA Server 3.5 Insecure storage of passwords ∗∗∗
---------------------------------------------
https://search.abb.com/library/Download.aspx?DocumentID=3ADR011267&Language…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 25-07-2024 18:00 − Freitag 26-07-2024 18:00
Handler: Thomas Pribitzer
Co-Handler: Alexander Riepl
=====================
= News =
=====================
∗∗∗ Mit Test-Key für Secure Boot: PC-Hersteller liefern unsichere UEFI-Firmware aus ∗∗∗
---------------------------------------------
Betroffen sind angeblich fast 900 verschiedene Systeme namhafter Hersteller wie Lenovo, Dell und HP. Anfällige Firmwares reichen zurück bis ins Jahr 2012.
---------------------------------------------
https://www.golem.de/news/mit-test-key-fuer-secure-boot-pc-hersteller-liefe…
∗∗∗ Forscher warnen: Daten aus gelöschten und privaten Github-Repos frei abrufbar ∗∗∗
---------------------------------------------
Github-Repositories enthalten nicht selten sensible Daten. Ein Repo zu löschen oder auf privat zu stellen, schützt aber nicht immer vor einem Fremdzugriff.
---------------------------------------------
https://www.golem.de/news/forscher-warnen-daten-aus-geloeschten-und-private…
∗∗∗ ExelaStealer Delivered "From Russia With Love" ∗∗∗
---------------------------------------------
Some simple PowerShell scripts might deliver nasty content if executed by the target. I found a very simple ..
---------------------------------------------
https://isc.sans.edu/diary/ExelaStealer+Delivered+From+Russia+With+Love/311…
∗∗∗ Ongoing Cyberattack Targets Exposed Selenium Grid Services for Crypto Mining ∗∗∗
---------------------------------------------
Cybersecurity researchers are sounding the alarm over an ongoing campaign that is leveraging internet-exposed Selenium Grid services for illicit cryptocurrency mining.Cloud security Wiz is tracking the activity under the name ..
---------------------------------------------
https://thehackernews.com/2024/07/ongoing-cyberattack-targets-exposed.html
∗∗∗ Zahlreiche Fake-Shops geben sich als Lidl aus ∗∗∗
---------------------------------------------
Kriminelle registrieren aktuell zahlreiche Fake-Shops, die den Namen und das Logo des Supermarkt-Discounters Lidl missbrauchen. Mit zeitlich begrenzten Angeboten werden die Opfer unter Druck gesetzt. Doch wer hier bestellt, verliert sein Geld und erhält keine Ware.
---------------------------------------------
https://www.watchlist-internet.at/news/zahlreiche-fake-shops-geben-sich-als…
∗∗∗ Scam Attacks Taking Advantage of the Popularity of the Generative AI Wave ∗∗∗
---------------------------------------------
A direct correlation between GenAI’s explosive popularity and scam attacks is addressed in this article, using plentiful data and a case study of network abuse.
---------------------------------------------
https://unit42.paloaltonetworks.com/cybersquatting-using-genai-keywords/
∗∗∗ France launches large-scale operation to fight cyber spying ahead of Olympics ∗∗∗
---------------------------------------------
French authorities launched a major operation to clean the country’s computer systems of malware believed to have affected several thousand users, “particularly for espionage purposes,” Paris’s top prosecutor announced shortly before the start of the Olympics.
---------------------------------------------
https://therecord.media/france-combat-cyber-spying-operation-olympics
∗∗∗ LummaC2 Malware Abusing the Game Platform ‘Steam’ ∗∗∗
---------------------------------------------
LummaC2 is an Infostealer that is being actively distributed, disguised as illegal programs (e.g. cracks, keygens, and game hacking programs) available from distribution websites, YouTube, and LinkedIn using the SEO poisoning technique. Recently, it has also been distributed via search engine ads, posing as web pages of Notion, Slack, ..
---------------------------------------------
https://asec.ahnlab.com/en/68309/
∗∗∗ Weiterer EU-Abgeordneter im Fokus Cyberkrimineller ∗∗∗
---------------------------------------------
Der deutsche EU-Parlamentarier Daniel Freund (Grüne) war zwei Wochen vor der Europawahl Ziel einer versuchten Ausspähung mit dem Staatstrojaner Candiru.
---------------------------------------------
https://heise.de/-9813814
∗∗∗ Jetzt patchen!: Angreifer attackieren Now Platform von ServiceNow ∗∗∗
---------------------------------------------
Die Cloud Computing Plattform von ServiceNow ist derzeit im Visier von Angreifern und sie nutzen kritische Sicherheitslücken aus.
---------------------------------------------
https://heise.de/-9814238
=====================
= Vulnerabilities =
=====================
∗∗∗ ORC vulnerable to stack-based buffer overflow ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN02030803/
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
https://lwn.net/Articles/983523/
∗∗∗ CVE-2024-6922: Automation Anywhere Automation 360 Server-Side Request Forgery ∗∗∗
---------------------------------------------
https://www.rapid7.com/blog/post/2024/07/26/cve-2024-6922-automation-anywhe…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 24-07-2024 18:00 − Donnerstag 25-07-2024 18:00
Handler: Thomas Pribitzer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ KnowBe4 mistakenly hires North Korean hacker, faces infostealer attack ∗∗∗
---------------------------------------------
American cybersecurity company KnowBe4 says a person it recently hired as a Principal Software Engineer turned out to be a North Korean state actor who attempted to install information-stealing on its devices.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/knowbe4-mistakenly-hires-nor…
∗∗∗ French police push PlugX malware self-destruct payload to clean PCs ∗∗∗
---------------------------------------------
The French police and Europol are pushing out a "disinfection solution" that automatically removes the PlugX malware from infected devices in France.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/french-police-push-plugx-mal…
∗∗∗ How a cheap barcode scanner helped fix CrowdStriked Windows PCs in a flash ∗∗∗
---------------------------------------------
Not long after Windows PCs and servers at the Australian limb of audit and tax advisory Grant Thornton started BSODing last Friday, senior systems engineer Rob Woltz remembered a small but important fact: When PCs boot, they consider barcode scanners no differently to keyboards.
---------------------------------------------
https://www.theregister.com/2024/07/25/crowdstrike_remediation_with_barcode…
∗∗∗ XWorm Hidden With Process Hollowing ∗∗∗
---------------------------------------------
XWorm is not a brand-new malware family. Its a common RAT (Remote Access Tool) re-use regularly in new campaigns. Yesterday, I found a sample that behaves like a dropper and runs the malware using the Process Hollowing technique.
---------------------------------------------
https://isc.sans.edu/diary/rss/31112
∗∗∗ Kriminelle werben mit Fake-Profilen von Finanzexperten für betrügerische Investmentplattformen ∗∗∗
---------------------------------------------
Der österreichische Finanzjournalist und Unternehmer Niko Jilch betreibt verschiedene Informationskanäle zu Finanzen, Geldanlage und Bitcoin. Seine Reichweite und Bekanntheit nutzen mittlerweile aber auch Kriminelle, um Privatanleger:innen auf betrügerische Investmentplattformen zu locken.
---------------------------------------------
https://www.watchlist-internet.at/news/kriminelle-werben-mit-fake-profilen-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Progress warns of critical RCE bug in Telerik Report Server ∗∗∗
---------------------------------------------
Progress Software has warned customers to patch a critical remote code execution security flaw in the Telerik Report Server that can be used to compromise vulnerable devices.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/progress-warns-of-critical-r…
∗∗∗ Container angreifbar: Docker muss kritische Schwachstelle von 2019 erneut patchen ∗∗∗
---------------------------------------------
Docker hatte die Lücke längst geschlossen. Nur Monate später flog der Patch aber wieder raus. Die Docker Engine ist damit fünf Jahre lang angreifbar gewesen.
---------------------------------------------
https://www.golem.de/news/container-angreifbar-docker-muss-kritische-schwac…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (containernetworking-plugins, cups, edk2, httpd, httpd:2.4, libreoffice, libuv, libvirt, python3, and runc), Fedora (exim, python-zipp, xdg-desktop-portal-hyprland, and xmedcon), Red Hat (cups, fence-agents, freeradius, freeradius:3.0, httpd:2.4, kernel, kernel-rt, nodejs:18, podman, and resource-agents), Slackware (htdig and libxml2), SUSE (exim), and Ubuntu (ocsinventory-server, php-cas, and poppler).
---------------------------------------------
https://lwn.net/Articles/983328/
∗∗∗ Nvidia Patches High-Severity Vulnerabilities in AI, Networking Products ∗∗∗
---------------------------------------------
Nvidia has patched high-severity vulnerabilities in its Jetson, Mellanox OS, OnyX, Skyway, and MetroX products.
---------------------------------------------
https://www.securityweek.com/nvidia-patches-high-severity-vulnerabilities-i…
∗∗∗ Sicherheitsupdates: Aruba EdgeConnect SD-WAN vielfältig attackierbar ∗∗∗
---------------------------------------------
Die Entwickler von HPE haben in Arubas SD-WAN-Lösung EdgeConnect mehrere gefährliche Sicherheitslücken geschlossen.
---------------------------------------------
https://heise.de/-9813256
∗∗∗ Positron Broadcast Signal Processor ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-24-207-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 23-07-2024 18:00 − Mittwoch 24-07-2024 18:00
Handler: Alexander Riepl
Co-Handler: Thomas Pribitzer
=====================
= News =
=====================
∗∗∗ BreachForums v1 hacking forum data leak exposes members’ info ∗∗∗
---------------------------------------------
The private member information of the BreachForums v1 hacking forum from 2022 has been leaked online, allowing threat actors and researchers to gain insight into its users.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/breachforums-v1-hacking-foru…
∗∗∗ SocGholish: Fake update puts visitors at risk ∗∗∗
---------------------------------------------
The SocGholish downloader has been a favourite of several cybercrime groups since 2017. It delivers a payload that poses as a browser update. As any piece of malware, it undergoes an evolutionary process. We have taken a look at the latest developments, which targets Wordpress based websites.
---------------------------------------------
https://www.gdatasoftware.com/blog/2024/07/37976-socgholish-fake-update
∗∗∗ Update-Panne bei Microsoft: Windows-Update erfordert Eingabe des Bitlocker-Keys ∗∗∗
---------------------------------------------
Das jüngste Sicherheitsupdate für Windows 10, 11 und gängige Windows-Server-Versionen führt dazu, dass einige Systeme ohne Bitlocker-Key nicht mehr starten.
---------------------------------------------
https://www.golem.de/news/update-panne-bei-microsoft-windows-update-erforde…
∗∗∗ NIS-2-Richtlinie: Kabinett beschließt strengere Regeln für Cybersicherheit ∗∗∗
---------------------------------------------
Fast 30.000 Firmen in Deutschland müssen künftig die Sicherheitsvorgaben nach der NIS-2-Richtlinie umsetzen.
---------------------------------------------
https://www.golem.de/news/nis-2-richtlinie-kabinett-beschliesst-strengere-r…
∗∗∗ New Exploit Variation Against D-Link NAS Devices (CVE-2024-3273) ∗∗∗
---------------------------------------------
In April, an OS command injection vulnerability in various D-Link NAS devices was made public. The vulnerability, %%CVE:2024-3273%% was exploited soon after it became public. Many of the affected devices are no longer supported.
---------------------------------------------
https://isc.sans.edu/diary/New+Exploit+Variation+Against+DLink+NAS+Devices+…
∗∗∗ Forget security – Googles reCAPTCHA v2 is exploiting users for profit ∗∗∗
---------------------------------------------
Web puzzles dont protect against bots, but humans have spent 819 million unpaid hours solving them Google promotes its reCAPTCHA service as a security mechanism for websites, but researchers affiliated with the University of California, Irvine, argue its harvesting information while extracting human ..
---------------------------------------------
https://www.theregister.com/2024/07/24/googles_recaptchav2_labor/
∗∗∗ A Hacker ‘Ghost’ Network Is Quietly Spreading Malware on GitHub ∗∗∗
---------------------------------------------
Cybersecurity researchers have spotted a 3,000-account network on GitHub that is manipulating the platform and spreading ransomware and info stealers.
---------------------------------------------
https://www.wired.com/story/github-malware-spreading-network-stargazer-gobl…
∗∗∗ Siemens Patches Power Grid Product Flaw Allowing Backdoor Deployment ∗∗∗
---------------------------------------------
Siemens has released out-of-band updates to patch two potentially serious vulnerabilities in products used in energy supply.
---------------------------------------------
https://www.securityweek.com/siemens-patches-power-grid-product-flaw-allowi…
∗∗∗ New legislation will help counter the cyber threat to our essential services ∗∗∗
---------------------------------------------
The announcement of the Cyber Security and Resilience Bill is a landmark moment in tackling the growing threat to the UKs critical systems.
---------------------------------------------
https://www.ncsc.gov.uk/blog-post/legislation-help-counter-cyber-threat-cni
∗∗∗ Malware Campaign Lures Users With Fake W2 Form ∗∗∗
---------------------------------------------
Rapid7 has recently observed an ongoing campaign targeting users searching for W2 forms using the Microsoft search engine Bing.
---------------------------------------------
https://www.rapid7.com/blog/post/2024/07/24/malware-campaign-lures-users-wi…
=====================
= Vulnerabilities =
=====================
∗∗∗ ISC Releases Security Advisories for BIND 9 ∗∗∗
---------------------------------------------
The Internet Systems Consortium (ISC) released security advisories to address vulnerabilities affecting multiple versions of ISC’s Berkeley Internet Name Domain (BIND) 9. A cyber threat actor could exploit one of these vulnerabilities to cause a denial-of-service condition.
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2024/07/24/isc-releases-security-ad…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 22-07-2024 18:00 − Dienstag 23-07-2024 18:00
Handler: Thomas Pribitzer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ US-Ausschuss lädt ein: Crowdstrike-CEO soll für IT-Panne Rede und Antwort stehen ∗∗∗
---------------------------------------------
Millionen von Windows-PCs konnten am Freitag plötzlich nicht mehr starten. Der Heimatschutzausschuss des US-Repräsentantenhauses will genau wissen, wie es dazu kam.
---------------------------------------------
https://www.golem.de/news/us-ausschuss-laedt-ein-crowdstrike-ceo-soll-fuer-…
∗∗∗ Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware ∗∗∗
---------------------------------------------
The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY.
---------------------------------------------
https://thehackernews.com/2024/07/ukrainian-institutions-targeted-using.html
∗∗∗ Law Enforcement Disrupts DDoS-for-Hire Service DigitalStress ∗∗∗
---------------------------------------------
Authorities in the UK infiltrated and disrupted the DDoS-for-hire service DigitalStress, and one suspect was arrested.
---------------------------------------------
https://www.securityweek.com/law-enforcement-disrupts-ddos-for-hire-service…
∗∗∗ FrostyGoop ICS Malware Left Ukrainian City’s Residents Without Heating ∗∗∗
---------------------------------------------
The FrostyGoop ICS malware was used recently in an attack against a Ukrainian energy firm that resulted in loss of heating for many buildings.
---------------------------------------------
https://www.securityweek.com/frostygoop-ics-malware-left-ukrainian-citys-re…
∗∗∗ Kriminelle nutzen weltweite IT-Ausfälle für Betrugsmaschen ∗∗∗
---------------------------------------------
Vorsicht, wenn Sie Anrufe oder E-Mails im Namen von Crowdstrike oder Microsoft erhalten. Die weltweiten IT-Ausfälle, die durch Crowdstrike verursacht wurden, werden nun von Kriminellen als Vorwand für verschiedene Betrugsmaschen genutzt.
---------------------------------------------
https://www.watchlist-internet.at/news/kriminelle-nutzen-weltweite-it-ausfa…
∗∗∗ Vorsicht vor gefälschten Anfragen im Namen der PORR ∗∗∗
---------------------------------------------
Kriminelle geben sich als Firma PORR aus und versenden betrügerische E-Mail-Anfragen. Sie werden gebeten, ein Angebot zu stellen und dazu die Ausschreibungsunterlagen auf www.ausschreibungen-porr.at zu verwenden. Dieser Link führt jedoch zu einem gefälschten Ondrive-Ordner!
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-gefaelschten-anfragen-i…
∗∗∗ Vulnerabilities in LangChain Gen AI ∗∗∗
---------------------------------------------
This article is a detailed study of CVE-2023-46229 and CVE-2023-44467, two vulnerabilities discovered by our researchers affecting generative AI framework LangChain.
---------------------------------------------
https://unit42.paloaltonetworks.com/langchain-vulnerabilities/
∗∗∗ Daggerfly: Espionage Group Makes Major Update to Toolset ∗∗∗
---------------------------------------------
APT group appears to be using a shared framework to create Windows, Linux, macOS, and Android threats.
---------------------------------------------
https://symantec-enterprise-blogs.security.com/threat-intelligence/daggerfl…
∗∗∗ Learning from the Recent Windows/Falcon Sensor Outage: Causes and Potential Improvement Strategies in Linux Using Open Source Solutions ∗∗∗
---------------------------------------------
How can a configuration file crash an OS? Because the real issue is not the configuration file itself, but the kernel driver using it. Let’s take a quick, non-technical tour of the potential reasons behind this situation, how it is addressed in the Linux kernel, and what you as users or customers can do to avoid such issues.
---------------------------------------------
https://www.circl.lu/pub/learning-from-falcon-sensor-outage/
∗∗∗ Exploiting CVE-2024-21412: A Stealer Campaign Unleashed ∗∗∗
---------------------------------------------
FortiGuard Labs has observed a stealer campaign spreading multiple files that exploit CVE-2024-21412 to download malicious executable files.
---------------------------------------------
https://www.fortinet.com/blog/threat-research/exploiting-cve-2024-21412-ste…
∗∗∗ So nicht: Wie sich ein Netzbetreiber in den Totalausfall manövriert hat ∗∗∗
---------------------------------------------
26 Stunden lang sind die Kunden eines großen Netzbetreibers offline. Damit auch Notruf, Banken, Kassen. 2 Jahre später wird deutlich, was schiefgelaufen ist.
---------------------------------------------
https://heise.de/-9808767
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (gtk3 and jpegxl), Red Hat (kpatch-patch and thunderbird), SUSE (apache2, git, gnome-shell, java-11-openjdk, java-21-openjdk, kernel, kernel-firmware, kernel-firmware-nvidia-gspx-G06, libgit2, mozilla-nss, nodejs20, python-Django, and python312), and Ubuntu (linux-aws, linux-aws, linux-aws-5.4, linux-iot, linux-aws-5.15, pymongo, and ruby-rack).
---------------------------------------------
https://lwn.net/Articles/982939/
∗∗∗ Software-Distributionssystem TeamCity erinnert sich an gelöschte Zugangstoken ∗∗∗
---------------------------------------------
Angreifer können an sechs mittlerweile geschlossenen Sicherheitslücken in JetBrain TeamCity ansetzen.
---------------------------------------------
https://heise.de/-9810746
∗∗∗ 10,000 WordPress Sites Affected by High Severity Vulnerabilities in BookingPress WordPress Plugin ∗∗∗
---------------------------------------------
https://www.wordfence.com/blog/2024/07/10000-wordpress-sites-affected-by-hi…
∗∗∗ National Instruments IO Trace ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-24-205-01
∗∗∗ RADIUS Protocol Forgery Vulnerability (Blast-RADIUS) ∗∗∗
---------------------------------------------
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
∗∗∗ Hitachi Energy AFS/AFR Series Products ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-24-205-02
∗∗∗ National Instruments LabVIEW ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-24-205-03
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 19-07-2024 18:00 − Montag 22-07-2024 18:00
Handler: Thomas Pribitzer
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Attackers Abuse Swap File to Steal Credit Cards ∗∗∗
---------------------------------------------
Bad actors exploited the humble swap file to maintain a persistent credit card skimmer on a Magento e-commerce site. This clever tactic allowed the malware to survive multiple cleanup attempts.
---------------------------------------------
https://blog.sucuri.net/2024/07/attackers-abuse-swap-file-to-steal-credit-c…
∗∗∗ Cybercriminals Exploit CrowdStrike Update Mishap to Distribute Remcos RAT Malware ∗∗∗
---------------------------------------------
Cybersecurity firm CrowdStrike, which is facing the heat for causing worldwide IT disruptions by pushing out a flawed update to Windows devices, is now warning that threat actors are exploiting the situation to distribute Remcos RAT to its customers in Latin America under the guise of providing a hotfix.
---------------------------------------------
https://thehackernews.com/2024/07/cybercriminals-exploit-crowdstrike.html
∗∗∗ SocGholish Malware Exploits BOINC Project for Covert Cyberattacks ∗∗∗
---------------------------------------------
The JavaScript downloader malware known as SocGholish (aka FakeUpdates) is being used to deliver a remote access trojan called AsyncRAT as well as a legitimate open-source project called BOINC.
---------------------------------------------
https://thehackernews.com/2024/07/socgholish-malware-exploits-boinc.html
∗∗∗ PINEAPPLE and FLUXROOT Hacker Groups Abuse Google Cloud for Credential Phishing ∗∗∗
---------------------------------------------
A Latin America (LATAM)-based financially motivated actor codenamed FLUXROOT has been observed leveraging Google Cloud serverless projects to orchestrate credential phishing activity, highlighting the abuse of the cloud computing model for malicious purposes.
---------------------------------------------
https://thehackernews.com/2024/07/pineapple-and-fluxroot-hacker-groups.html
∗∗∗ From RA Group to RA World: Evolution of a Ransomware Group ∗∗∗
---------------------------------------------
Ransomware gang RA World rebranded from RA Group. We discuss their updated tactics from leak site changes to an analysis of their operational tools.
---------------------------------------------
https://unit42.paloaltonetworks.com/ra-world-ransomware-group-updates-tool-…
∗∗∗ Addressing CrowdStrike on Cloud VMs in AWS with Automated Remediation ∗∗∗
---------------------------------------------
Published guidance instructs administrators to reboot the machine in Safe Mode, delete a specific file, and reboot back to normal mode. Obviously, this isn’t a viable resolution on virtual machines hosted in the public cloud as there is no way to get to Safe Mode.
---------------------------------------------
https://orca.security/resources/blog/crowdstrike-cloud-vm-automated-remedia…
∗∗∗ Crowdstrike-Ausfälle: Microsoft veröffentlicht Wiederherstellungstool ∗∗∗
---------------------------------------------
Microsoft hat ein Image für USB-Sticks veröffentlicht, mit dem sich betroffene Systeme wiederherstellen lassen. Vorausgesetzt, man hat den BitLocker-Key.
---------------------------------------------
https://heise.de/-9808481
=====================
= Vulnerabilities =
=====================
∗∗∗ Telegram zero-day allowed sending malicious Android APKs as videos ∗∗∗
---------------------------------------------
A Telegram for Android zero-day vulnerability dubbed EvilVideo allowed attackers to send malicious Android APK payloads disguised as video files.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/telegram-zero-day-allowed-se…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (botan2, chromium, ffmpeg, fluent-bit, gtk3, httpd, suricata, tcpreplay, and thunderbird), Mageia (apache, chromium-browser-stable, libfm & libfm-qt, and thunderbird), Oracle (firefox, java-1.8.0-openjdk, java-11-openjdk, java-17-openjdk, java-21-openjdk, kernel, libndp, qt5-qtbase, ruby, skopeo, thunderbird, and virt:ol and virt-devel:rhel), Red Hat (containernetworking-plugins, firefox, libndp, qt5-qtbase, and thunderbird), SUSE (caddy,[...]
---------------------------------------------
https://lwn.net/Articles/982845/
∗∗∗ Sicherheitsupdates: Angreifer können Sonicwall-Firewalls lahmlegen ∗∗∗
---------------------------------------------
Einige Firewalls von Sonicwall sind verwundbar. Attacken könnten bevorstehen.
---------------------------------------------
https://heise.de/-9808904
∗∗∗ BIOS-Sicherheitslücke gefährdet unzählige HP-PCs ∗∗∗
---------------------------------------------
Angreifer können viele Desktopcomputer von HP mit Schadcode attackieren.
---------------------------------------------
https://heise.de/-9809134
∗∗∗ SSA-071402 V1.0: Multiple Vulnerabilities in SICAM Products ∗∗∗
---------------------------------------------
https://cert-portal.siemens.com/productcert/html/ssa-071402.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily