=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 11-04-2013 18:00 − Freitag 12-04-2013 18:00
Handler: Matthias Fraidl
Co-Handler: Otmar Lendl
*** Data-Stealing Spyware Redpill Back, Targeting India ***
---------------------------------------------
A form of spyware first seen in 2008 and known for siphoning away users bank account credentials, emails, screenshots and various other bits of information has surfaced again this time targeting computer users in India.read more
---------------------------------------------
https://threatpost.com/en_us/blogs/data-stealing-spyware-redpill-back-targe…
*** Bugtraq: MacOSX 10.8.3 ftpd Remote Resource Exhaustion ***
---------------------------------------------
MacOSX 10.8.3 ftpd Remote Resource Exhaustion
---------------------------------------------
http://www.securityfocus.com/archive/1/526343
*** Study Shows Google Better than Bing at Filtering Malicious Web Sites ***
---------------------------------------------
A German security company spent 18 months analyzing malware among millions of Web sites ranked by the worlds most popular search engines and concluded Google was safer than Bing.read more
---------------------------------------------
https://threatpost.com/en_us/blogs/study-shows-google-better-bing-filtering…
*** Check Point bakes anti-malware tech into firewall bricks ***
---------------------------------------------
Software blades whisper from scabbards. En garde Check Point is baking in cyber-espionage defences to its enterprise firewall and gateway security products with the incorporation of sandbox-style technology.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/04/12/check_point…
*** Spider Video Player plugin for WordPress settings.php SQL injection ***
---------------------------------------------
Spider Video Player plugin for WordPress is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements to the settings.php script using the theme parameter, which could allow the attacker to view, add, modify or delete information in the back-end database.
---------------------------------------------
http://xforce.iss.net/xforce/xfdb/83374
*** American Airlines 'You can download your ticket' themed emails lead to malware ***
---------------------------------------------
By Dancho Danchev Cybercriminals are currently spamvertising tens of thousands of emails impersonating American Airlines in an attempt to trick its customers into thinking that they've received a download link for their E-ticket. Once they download and execute the malicious attachment, their PCs automatically join the botnet operated by the cybercriminal/gang of cybercriminals behind the campaign. More details: [...]
---------------------------------------------
http://feedproxy.google.com/~r/WebrootThreatBlog/~3/Upf44191rw4/
*** Microsoft zieht Sicherheitsspatch für Windows und Windows Server zurück ***
---------------------------------------------
Ein am vergangenen Dienstag veröffentlichtes Windows-Update kann dazu führen, das der Rechner nicht mehr hochfährt. Dann hilft nur noch die Wiederherstellungskonsole. Wer das Update bereits installiert hat, soll es wieder entfernen.
---------------------------------------------
http://www.heise.de/security/meldung/Microsoft-zieht-Sicherheitsspatch-fuer…
*** Bitcoin Botnet Ranked as Top Threat for Q1 2013 ***
---------------------------------------------
Looking at the threats that targeted the Web in the first quarter of the year, Fortinet says that ZeroAccess, a botnet that mines the popular electronic currency Bitcoins, was the top problem. It wasn't alone however, as attacks on South Korea and Adware on Android made the list.
---------------------------------------------
https://www.securityweek.com/bitcoin-botnet-ranked-top-threat-q1-2013
*** jPlayer "jQuery" Cross-Site Scripting Vulnerability ***
---------------------------------------------
Input passed via the "jQuery" parameter to Jplayer.swf is not properly sanitised before being passed to the "ExternalInterface.call()" method. This can be exploited to execute arbitrary HTML and script code in a user's browser session in the context of an affected site.
---------------------------------------------
https://secunia.com/advisories/52978
*** Social Engineering Skype Support team to hack any account instantly ***
---------------------------------------------
You can install the industry's strongest and most expensive firewall. You can educate employees about basic security procedures and the importance of choosing strong passwords. You can even lock-down the server room, but how do you protect a company from the threat of social engineering attacks?
---------------------------------------------
http://thehackernews.com/2013/04/social-engineering-skype-support-team.html
*** Angriffswelle auf 1&1-Server ***
---------------------------------------------
Cyber-Kriminelle haben anscheinend verstärkt versucht, 1&1-Server mit Schadsoftware zu infizieren. Dadurch sind einige Dienste unter Umständen nur eingeschränkt zu erreichen.
---------------------------------------------
http://www.heise.de/security/meldung/Angriffswelle-auf-1-1-Server-1841085.h…
*** Mehrere DoS-Lücken in Ciscos ASA ***
---------------------------------------------
Im Betriebssystem für einige Netzwerkgeräte hat Cisco Lücken gefunden, die zu Denial-of-Service-Angriffen ausgenutzt werden könnten. Auch die Firewalls mancher Switches und Router sind betroffen.
---------------------------------------------
http://www.heise.de/security/meldung/Mehrere-DoS-Luecken-in-Ciscos-ASA-1841…
*** Cisco AnyConnect VPN Client Multiple Privilege Escalation Vulnerabilities ***
---------------------------------------------
Cisco AnyConnect VPN Client Multiple Privilege Escalation Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/53015
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 10-04-2013 18:00 − Donnerstag 11-04-2013 18:00
Handler: Matthias Fraidl
Co-Handler: Otmar Lendl
*** Security Externalities and DDOS Attacks ***
---------------------------------------------
Ed Felten has a really good blog post about the externalities that the recent Spamhaus DDOS attack exploited: The attackers goal was to flood Spamhaus or its network providers with Internet traffic, to overwhelm their capacity to handle incoming network packets. The main technical problem faced by a DoS attacker is how to amplify the attackers traffic-sending capacity, so that...
---------------------------------------------
http://www.schneier.com/blog/archives/2013/04/security_extern.html
*** Ransomware: The cybercrime money machine of 2013 ***
---------------------------------------------
"Towards the end of last year, when the major security firms were compiling their customary run-downs of the biggest threats expected to emerge in 2013, ransomware figured prominently as an ominous one to watch. This breed of malicious software owes its name to the way in which it attacks a computer, quite literally holding it ransom by paralysing the device and demanding payment for it to be unlocked. By February this year, the experts prophecies began to be realised as a sophisticated...
---------------------------------------------
http://www.itproportal.com/2013/04/10/ransomware-the-cybercrime-money-machi…
*** Cisco ASA Multiple Bugs Let Remote Users Deny Service ***
---------------------------------------------
Cisco ASA Multiple Bugs Let Remote Users Deny Service
---------------------------------------------
http://www.securitytracker.com/id/1028415
*** Summary for April 2013 - Version: 1.1 ***
---------------------------------------------
This bulletin summary lists security bulletins released for April 2013. With the release of the security bulletins for April 2013, this bulletin summary replaces the bulletin advance notification originally issued April 4, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.
---------------------------------------------
http://technet.microsoft.com/en-us/security/bulletin/ms13-apr
*** Cisco Prime Network Control System Default Credentials Let Remote Users Modify the Configuration ***
---------------------------------------------
Cisco Prime Network Control System Default Credentials Let Remote Users Modify the Configuration
---------------------------------------------
http://www.securitytracker.com/id/1028419
*** Adobe Security Bulletins Posted ***
---------------------------------------------
Today, we released the following Security Bulletins: APSB13-10 Security update: Security Hotfix available for ColdFusion APSB13-11 Security updates available for Adobe Flash Player APSB13-12 Security update available for Adobe Shockwave Player Customers of the affected products should...
---------------------------------------------
http://blogs.adobe.com/psirt/2013/04/adobe-security-bulletins-posted-5.html
*** Request Tracker 4.0.10 SQL Injection ***
---------------------------------------------
Request Tracker 4.0.10 SQL Injection
Risk: Medium
RT: Request Tracker System
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/_dNhCwOTOjA/WLB-20…
*** Industrial IT Security - Roadshow Frankfurt am Main | 18.06.2013 ***
---------------------------------------------
Eine Arbeitsgruppe im Bayerischen IT-Sicherheitscluster beschäftigt sich seit dem spektakulären Stuxnet-Angriff auf eine Urananreicherungsanlage im Iran im Jahr 2010 mit der Entwicklung von Produkten, Lösungen und Prozessen für die Produktionsebene. In Zusammenarbeit mit der Kompetenzgruppe Sicherheit des eco werden die Ergebnisse nun erstmal ausserhalb von Bayern vorgestellt.
---------------------------------------------
http://www.eco.de/2013/veranstaltungen/industrial-it-security.html
*** Wordpress-Widget verbreitet Spam ***
---------------------------------------------
Das Social-Media-Widget von Wordpress wurde als Spam-Schleuder genutzt. Im Januar wechselte der Entwickler, seitdem ist das Widget auffällig. Wordpress reagiert mit einem Bann. Das Plug-in sollte so schnell wie möglich deaktiviert werden.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Wordpress-Widget-verbreitet-Spam-183…
*** Hijacking airplanes with an Android phone ***
---------------------------------------------
An extremely well attended talk by Hugo Teso, a security consultant at n.runs AG in Germany, about the completely realistic scenario of plane hijacking via a simple Android app has galvanized the crowd attending the Hack In The Box Conference in Amsterdam today.
---------------------------------------------
https://www.net-security.org/secworld.php?id=14733
*** Debian Security Advisory DSA-2659 libapache-mod-security ***
---------------------------------------------
XML external entity processing vulnerability
---------------------------------------------
http://www.debian.org/security/2013/dsa-2659
*** Podcast: Switch To IPV6 Demands A Security Re-Think ***
---------------------------------------------
"Youre probably not aware of it, but a major transformation is taking place on the Internet. Weve exhausted the approximately 4. 3 billion available addresses for IPV4 Internet Protocol Version 4 the Internets lingua franca...."
---------------------------------------------
http://securityledger.com/podcast-switch-to-ipv6-demands-a-security-re-thin…
*** A dozen tools for removing almost any malware ***
---------------------------------------------
Here's a typical scenario for a veteran computer user. Having established best-security practices on your PC, you've been free of malware infections for a long time.
---------------------------------------------
https://windowssecrets.com/top-story/a-dozen-tools-for-removing-almost-any-…
*** Blog: The Winnti honeypot - luring intruders ***
---------------------------------------------
During our research on the Winnti group we discovered a considerable amount of Winnti samples targeting different gaming companies. Using this sophisticated malicious program cybercriminals gained remote access to infected workstations and then carried out further activity manually.
---------------------------------------------
http://www.securelist.com/en/blog/851/The_Winnti_honeypot_luring_intruders
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 09-04-2013 18:00 − Mittwoch 10-04-2013 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
*** Spiel mir das Lied vom Exploit: VirtualDJ führt Code in MP3s aus ***
---------------------------------------------
Beim Abspielen von MP3s stolpert die DJ-Software über speziell präparierte ID3-Tags. Dabei droht aber nicht nur der Absturz: Es kursiert bereits ein Exploit, der den Buffer Overflow ausnutzt.
---------------------------------------------
http://www.heise.de/security/meldung/Spiel-mir-das-Lied-vom-Exploit-Virtual…
*** Out with the old, in with the April 2013 security updates ***
---------------------------------------------
Windows XP was originally released on August 24, 2001. Since that time, high-speed Internet connections and wireless networking have gone from being a rarity to the norm, and Internet usage has grown from 360 million to almost two-and-a-half billion users. Thanks to programs like Skype, we now make video calls with regularity, and social media has grown from a curiosity to a part of our everyday lives. But through it all, Windows XP keeps chugging along. With its longevity and wide user base,...
---------------------------------------------
http://blogs.technet.com/b/msrc/archive/2013/04/09/out-with-the-old-in-with…
*** Bericht: Microsoft plant Zwei-Faktor-Authentifizierung mit App ***
---------------------------------------------
Für Nutzerkonten will Microsoft offenbar bald eine Zwei-Faktor-Authentifizierung einführen. Zusätzlich zum Passwort müsste dann noch ein Code eingegeben werden, der von einer Smartphone-App generiert wird.
---------------------------------------------
http://www.heise.de/security/meldung/Bericht-Microsoft-plant-Zwei-Faktor-Au…
*** Sysax Multi Server SSH Component NULL Pointer Dereference Vulnerability ***
---------------------------------------------
Sysax Multi Server SSH Component NULL Pointer Dereference Vulnerability
---------------------------------------------
https://secunia.com/advisories/52934
*** Pwn2Own IE Vulnerabilities Missing from Microsoft Patch Tuesday Updates ***
---------------------------------------------
In an unexpected turn, Microsoft’s monthly Patch Tuesday security updates released today did not include patches for Internet Explorer vulnerabilities used during the Pwn2Own contest one month ago.read more
---------------------------------------------
https://threatpost.com/en_us/blogs/pwn2own-ie-vulnerabilities-missing-micro…
*** 2nd Anuual Cyber Security UAE Summit 2013 ***
---------------------------------------------
"Assess the nature of the latest threats being faced and the impact of these upon your organisationDiscuss the most promising cyber security technologies in the marketplaceAssess the trends to watch in global cyber securityInternational Case Studies: Discover the best practice in protecting your organisation from cyber-attackNetwork with your industry peers in the comfort of a 5 star venueThe only event of its kind to take place in the Middle East..."
---------------------------------------------
http://www.cybersecurityuae.com/
*** Streaming Videos Vudu Issues Systemwide Password Reset After Theft ***
---------------------------------------------
The streaming video service Vudu on Tuesday began resetting its customers passwords after theives broke into the companys Santa Clara, Calif. headquarters and stole a number of items, including hard drives holding customer data.read more
---------------------------------------------
https://threatpost.com/en_us/blogs/streaming-videos-vudu-issues-systemwide-…
*** Linksys WRT54GL apply.cgi Command Execution ***
---------------------------------------------
Topic: Linksys WRT54GL apply.cgi Command Execution Risk: High Text:## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/hE7MhGTEKrY/WLB-20…
*** Top Level Domains: ICANN erfüllt Wünsche der Strafverfolger ***
---------------------------------------------
Die Dienstleister für Domainregistrierungen müssen künftig striktere Auflagen bei der Registrierung von Domains für ihre Kunden beachten, etwa bei der Überprüfung von Kundendaten und der Vorratsdatenspeicherung von Domain-Inhaberdaten.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Top-Level-Domains-ICANN-erfuellt-Wue…
*** Vuln: phpMyAdmin tbl_gis_visualization.php Multiple Cross Site Scripting Vulnerabilities ***
---------------------------------------------
phpMyAdmin tbl_gis_visualization.php Multiple Cross Site Scripting Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/bid/58962
*** Trojaner-Mail-Kampagne setzt auf Trusted Shops ***
---------------------------------------------
Trusted Shops genießen Vertrauen. Das will sich eine neue Trojaner-Mail-Kampagne zunutze machen und setzt auf die Angst vieler Kunden: Was, wenn die gekaufte Ware aus dem Internet nicht ankommt? Da greift doch der "Käuferschutz"?
---------------------------------------------
http://www.heise.de/security/meldung/Trojaner-Mail-Kampagne-setzt-auf-Trust…
*** WordPress GA Universal Plugin Cross-Site Request Forgery Vulnerability ***
---------------------------------------------
WordPress GA Universal Plugin Cross-Site Request Forgery Vulnerability
---------------------------------------------
https://secunia.com/advisories/52976
*** Adobe April Patches ***
---------------------------------------------
Today, we released the following Security Bulletins: APSB13-10 – Security update: Security Hotfix available for ColdFusion APSB13-11 – Security updates available for Adobe Flash Player APSB13-12 – Security update available for Adobe Shockwave Player Customers of the affected products should consult the relevant Security Bulletin(s) for details.
---------------------------------------------
http://blogs.adobe.com/psirt/2013/04/adobe-security-bulletins-posted-5.html
*** Apple Mac OS X PDF Ink Annotations Processing Remote Code Execution Vulnerability ***
---------------------------------------------
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple OS X. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-13-055/
*** Novell Identity Manager Unspecified Vulnerability ***
---------------------------------------------
Novell Identity Manager Unspecified Vulnerability
---------------------------------------------
https://secunia.com/advisories/52984
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 08-04-2013 18:00 − Dienstag 09-04-2013 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
*** Google AD Sync Tool Vulnerability (GADS) ***
---------------------------------------------
Topic: Google AD Sync Tool Vulnerability (GADS) Risk: High Text:Due to a weakness in the way the Java encryption algorithm (PBEwithMD5andDES) has been implemented in the GADS tool all store...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/knSZ3WmkiLY/WLB-20…
*** HP System Management Homepage Local Privilege Escalation ***
---------------------------------------------
Topic: HP System Management Homepage Local Privilege Escalation Risk: High Text:## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/Peuq5i06_sw/WLB-20…
*** Security Bulletin: SONAS Fix Available for SONAS CIFS Attribute Vulnerability (CVE-2013-0454) ***
---------------------------------------------
SONAS includes a version of Samba that is affected by a vulnerability that sets incorrect attributes to a SONAS CIFS export. CVE(s): CVE-2013-0454Affected product(s) & Affected version(s): Affected releases: SONAS 1.1 through 1.3.2.1-20. Refer to the following reference URLs for remediation and additional vulnerability details.Source Bulletin: http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004287X-Force Database: http://xforce.iss.net/xforce/xfdb/80970
---------------------------------------------
https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_son…
*** Security Vulnerability for ActiveX Control packaged with IBM Cognos Disclosure Management Client (CVE-2013-0501) ***
---------------------------------------------
A third party ActiveX control (EdrawSoft) may have been registered in the Windows registry by the CDM client installation process. This ActiveX control contains a security vulnerability that could allow unauthorized file access to the user’s machine from malicious web sites.CVE(s): CVE-2013-0501Affected product(s) & Affected version(s): IBM Cognos Disclosure Management 10.2.0 Refer to the following reference URLs for remediation and additional vulnerability details.Source Bulletin:...
---------------------------------------------
https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_vulnerabilit…
*** ICS-CERT has released an Advisory "ICSA-13-098-01 Canary Labs Inc Trend Link Insecure ActiveX Control Method" (PDF) ***
---------------------------------------------
This advisory provides mitigation details for a vulnerability in the Canary Labs, Inc. Trend Link software.
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICSA-13-098-01.pdf
*** TinyWebGallery image.php path disclosure ***
---------------------------------------------
TinyWebGallery image.php path disclosure
---------------------------------------------
http://xforce.iss.net/xforce/xfdb/83286
*** International cyber exercise confirms the importance of international collaboration ***
---------------------------------------------
On 20 and 21 March, the National Cyber Security Centre (NCSC) participated in an international cyber exercise by the International Watch and Warning Network (IWWN) entitled Cyberstorm IV. Cyberstorm IV is the last in a series of cyber exercises during which malware is investigated for 36 consecutive hours. Together with its partners at IWWN, the Department of Homeland Security (of the United States) has organized the international ingredient of Cyberstorm IV.
---------------------------------------------
http://www.ncsc.nl/english/current-topics/news/international-cyber-exercise…
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 05-04-2013 18:00 − Montag 08-04-2013 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
*** Ein weiterer Schwung von Sicherheits-Updates für D-Link-Router ***
---------------------------------------------
Eine Reihe neuer Firmware-Versionen schließen Sicherheitslücken in D-Link-Routern. Da bereits passende Exploit-Module veröffentlicht wurden, sollte man die möglichst bald einspielen.
---------------------------------------------
http://www.heise.de/security/meldung/Ein-weiterer-Schwung-von-Sicherheits-U…
*** German ransomware threatens with sick kiddie smut ***
---------------------------------------------
IWF warns of scheme to shock victims into police payment Security technicians at Sophos are poring over a new piece of ransomware that uses images of purported child sexual abuse to extort money from internet users, a discovery that has prompted an alert from the Internet Watch Foundation (IWF).
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2013/04/05/iwf_warning…
*** SANS Secure Europe 2013 - Amsterdam, Netherlands ***
---------------------------------------------
"Join us at the Radisson Blu Hotel in the heart of Amsterdam between April 15th and 27th for another unique SANS learning and networking experience. The full line-up for mainland Europes largest IT Security training event is confirmed with Jason Fossens excellent new course, SEC505: Securing Windows and Resisting Malware completing the eight track roster. Course-author Ed Skoudis will be teaching SEC560: Network Pen Testing and Ethical Hacking for the first time in Europe...."
---------------------------------------------
http://www.sans.org/event/secure-europe-2013
*** Joomla GPL Template Cross Site Scripting ***
---------------------------------------------
Topic: Joomla GPL Template Cross Site Scripting Risk: Low Text:# Exploit Title: Joomla GPL Template Cross Site Scripting # # Exploit Author: Ashiyane Digital Security Team # # Home : www...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/0-oy9bDwQbE/WLB-20…
*** Zimbra XSS in aspell.php ***
---------------------------------------------
Topic: Zimbra XSS in aspell.php Risk: Low Text:While trying to see how hard a bug would be to fix in Zimbra during a discussion with a coworker, I stumbled across a XSS flaw...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/Urwtnfh8RAs/WLB-20…
*** Online-Bücherei Scribd wurde gehackt ***
---------------------------------------------
Der Dokumentendienst und die weltgrößte Online-Bücherei Scribd räumte einen Angriff auf sein Netzwerk ein. Von den 100 Millionen Nutzern, die beim Dokumentendienst registriert sind, sollen "weniger als ein Prozent" betroffen sein, meint das Unternehmen.
---------------------------------------------
http://futurezone.at/digitallife/15069-online-buecherei-scribd-wurde-gehack…
*** Virenschutz für Windows 8 getestet ***
---------------------------------------------
Das AV-Test Institut legt erste Ergebnisse eines Tests unter Windows 8 vor. Virenschutzprogramme der AV-Hersteller mussten darin zeigen, ob sie mehr Schutz bieten als der ins Betriebssystem integrierte Windows Defender.
---------------------------------------------
http://www.heise.de/newsticker/meldung/Virenschutz-fuer-Windows-8-getestet-…
*** Shylock Trojan Going Global with New Features, Resilient Infrastructure ***
---------------------------------------------
The prolific, credential-stealing Shylock banking Trojan is growing increasingly sophisticated as its creators continue adding new modules and functionalities to the man-in-the-browser malware, according to a Symantec report.read more
---------------------------------------------
https://threatpost.com/en_us/blogs/shylock-going-global-new-features-more-r…
*** Vuln: Squid strHdrAcptLangGetItem() Function Remote Denial of Service Vulnerability ***
---------------------------------------------
Squid strHdrAcptLangGetItem() Function Remote Denial of Service Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/58316
*** IBM Cognos Disclosure Management EdrawSoft ActiveX Control Insecure Method Vulnerability ***
---------------------------------------------
IBM Cognos Disclosure Management EdrawSoft ActiveX Control Insecure Method Vulnerability
---------------------------------------------
https://secunia.com/advisories/52957
*** Botnetz verteilt Android-Trojaner ***
---------------------------------------------
Ein neuer Android-Trojaner wird über das Cutwail-Botnetz verteilt. Das Angriffsszenario beschränkt sich aber nicht nur auf Android-Geräte. Werden die gefährlichen Links auf Desktop-PCs geöffnet, werden Nutzer auf Seiten mit Blackhole-Exploit-Kit geleitet.
---------------------------------------------
http://www.heise.de/security/meldung/Botnetz-verteilt-Android-Trojaner-1836…
*** IBM Rational Products WebSphere Application Server Java SDK Vulnerabilities ***
---------------------------------------------
IBM Rational Products WebSphere Application Server Java SDK Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/52964
*** OTRS ITSM / FAQ Module Security Bypass and Script Insertion Vulnerabilities ***
---------------------------------------------
OTRS ITSM / FAQ Module Security Bypass and Script Insertion Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/52973
*** OTRS Help Desk Object Linking Mechanism Security Bypass Vulnerability ***
---------------------------------------------
OTRS Help Desk Object Linking Mechanism Security Bypass Vulnerability
---------------------------------------------
https://secunia.com/advisories/52969
*** Apache Subversion mod_dav_svn Multiple Denial of Service Vulnerabilities ***
---------------------------------------------
Apache Subversion mod_dav_svn Multiple Denial of Service Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/52966
*** Cyber-security experts demonstrate Java attack ***
---------------------------------------------
....Earlier this month Context principal security consultant James Forshaw discovered a previously unknown exploit of Java, or zero-day exploit, at the 2013 Pwn2Own cyber-security competition at CanSecWest in Vancouver. Penetration testing experts from the firm demonstrated how an attacker could use such an exploit to steal sensitive data from a major organisation, based on real-world experience from an assignment carried out by the team...
---------------------------------------------
http://eandt.theiet.org/news/2013/apr/context-cyber.cfm
*** Update on leaked UEFI signing keys - probably no significant risk ***
---------------------------------------------
According to the update here, the signing keys are supposed to be replaced by the hardware vendor. If vendors do that, this ends up being uninteresting from a security perspective - you could generate a signed image, but nothing would trust it. It should be easy enough to verify, though. Just download a firmware image from someone using AMI firmware, pull apart the capsule file, decompress everything and check whether the leaked public key is present in the binaries.
---------------------------------------------
http://mjg59.dreamwidth.org/24463.html
*** ICS-CERT Advisories ***
---------------------------------------------
*** ICS-CERT has released an Advisory "ICSA-13-095-02 - Rockwell Automation FactoryTalk and RSLinx Multiple Vulnerabilities" (PDF) ***
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICSA-13-095-02.pdf
*** ICS-CERT has released an Advisory "ICSA-13-095-01 - Cogent Real-Time Systems Multiple Vulnerabilities" (PDF) ***
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICSA-13-095-01.pdf
*** ICS-CERT has released an Alert "ICS-ALERT-13-091-01 - Mitsubishi MX Overflow Vulnerability" (PDF) ***
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICS-ALERT-13-091-01.pdf
*** ICS-CERT has released an Alert "ICS-ALERT-13-091-02 - Clorius Controls ICS SCADA Information Disclosure" (PDF) ***
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICS-ALERT-13-091-02.pdf
*** ICS-CERT has released an Advisory "ICSA-13-091-01 - Wind River VXWorks SSH and Web Server Multiple Vulnerabilities" (PDF) ***
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICSA-13-091-01.pdf
---------------------------------------------
*** Vulnerabilities in various WordPress Plugins ***
---------------------------------------------
*** WordPress Trafficanalyzer Plugin XSS Vulnerability ***
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/dFB_Cr0hxkU/WLB-20…
*** WP-Print plugin for WordPress unspecified cross-site request forgery ***
---------------------------------------------
http://xforce.iss.net/xforce/xfdb/83267
*** Wordpress plugins kioskprox XSS Vulnerability ***
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/B2w18UOqjwA/WLB-20…
*** WordPress WP125 Plugin Cross-Site Request Forgery Vulnerability ***
---------------------------------------------
https://secunia.com/advisories/52876
*** WordPress WP-DownloadManager Plugin Cross-Site Request Forgery Vulnerability ***
---------------------------------------------
https://secunia.com/advisories/52863
---------------------------------------------
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 04-04-2013 18:00 − Freitag 05-04-2013 18:00
Handler: Stephan Richter
Co-Handler: Otmar Lendl
*** Advance Notification Service for the April 2013 Security Bulletin Release ***
---------------------------------------------
In celebration of spring’s onset, today we’re providing advance notification for the April 2013 release of nine bulletins; two Critical and seven Important. The Critical bulletins address vulnerabilities in Microsoft Windows and Internet Explorer, and the seven Important-rated bulletins will address issues in Microsoft Windows, Office, Antimalware Software, and Server Software. As always, we’ll publish the bulletins on the second Tuesday of the month, April 9, 2013 at...
---------------------------------------------
http://blogs.technet.com/b/msrc/archive/2013/04/04/advance-notification-ser…
*** Blog: Skypemageddon by bitcoining ***
---------------------------------------------
Cybercriminals mine Bitcoins via abusing CPU of the victims by infecting users via Skype
---------------------------------------------
http://www.securelist.com/en/blog/208194210/Skypemageddon_by_bitcoining
*** Avaya Aura Application Enablement Services Multiple Vulnerabilities ***
---------------------------------------------
Avaya Aura Application Enablement Services Multiple Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/52893
*** Xerox FreeFlow Print Server Multiple Vulnerabilities ***
---------------------------------------------
Xerox FreeFlow Print Server Multiple Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/52848
*** Cisco Tivoli Business Service Manager Denial of Service Vulnerability ***
---------------------------------------------
Cisco Tivoli Business Service Manager (TBSM), which is part of Cisco Hosted Collaboration Mediation (HCM), contains a vulnerability that could allow an unauthenticated remote attacker to cause a partial Denial of Service (DoS).
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013…
*** McAfee Email Gateway Denial of Service Vulnerability ***
---------------------------------------------
McAfee Email Gateway Denial of Service Vulnerability
---------------------------------------------
https://secunia.com/advisories/52838
*** BSI warnt vor erneuten Angriffen über Anzeigen ***
---------------------------------------------
In den letzten Tagen wurden vermehrt OpenX-Anzeigen-Server mit Schadcode präpariert. Mittlerweile geraten über Anzeigennetze auch große Sites ins Visier und attackieren dann innerhalb kurzer Zeit tausende Besucher.
---------------------------------------------
http://www.heise.de/security/meldung/BSI-warnt-vor-erneuten-Angriffen-ueber…
*** Vuln: Apache Subversion svn_fs_file_length() Remote Denial of Service Vulnerability ***
---------------------------------------------
Apache Subversion svn_fs_file_length() Remote Denial of Service Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/58323
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 03-04-2013 18:00 − Donnerstag 04-04-2013 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
*** Vuln: ModSecurity XML External Entity Information Disclosure Vulnerability ***
---------------------------------------------
ModSecurity XML External Entity Information Disclosure Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/58810
*** The HTTP "Range" Header, (Wed, Apr 3rd) ***
---------------------------------------------
One of the topics we cover in our Defending Web Applications class is how to secure static files. For example, you are faced with multiple PDFs with confidential information, and you need to integrate authorization to read these PDFs into your web application. The standard solution involves two steps: - Move the file out of the document root - create a script that will perform the necessary authorization and then stream the file back to the user Typically, the process of streaming the file
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=15541&rss
*** ICS-CERT has released the Newsletter "ICS-CERT Monitor Jan-Mar 2013" (PDF) ***
---------------------------------------------
The "ICS-CERT Monitor," January-March, 2013 is a summary of ICS-CERT activities for the previous quarter.
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICS-CERT_ Monitor_ Jan-Mar2013.pdf
*** Madi/Mahdi/Flashback OS X connected malware spreading through Skype ***
---------------------------------------------
By Dancho Danchev Over the past few days, we intercepted a malware campaign that spreads through Skype messages, exclusively coming from malware-infected friends or colleagues. Once users click on the shortened link, they’ll be exposed to a simple file download box, with the cybercriminals behind the campaign directly linking to the malicious executable. More details: [...]
---------------------------------------------
http://feedproxy.google.com/~r/WebrootThreatBlog/~3/VHl-1pr7IJ8/
*** HP-UX update for Java ***
---------------------------------------------
HP-UX update for Java
---------------------------------------------
https://secunia.com/advisories/52866
*** HMC OpenSSL Upgrade to Address Cryptographic Vulnerabilities ***
---------------------------------------------
HMC releases prior to V7R7.7.0 use OpenSSL versions that had errors in cryptographic libraries that could allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption).
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=nas12088ececb530423186257b410…
*** Cutwail Spam Botnet Targeting Android Users ***
---------------------------------------------
Brett Stone-Gross of Dell SecureWorks has excellent analysis of Android malware being distributed via the Cutwail spam botnet.Heres the conclusion:"The distribution of the Stels trojan through a spam campaign is unusual for Android malware".Thats a bit of an understatement.Stone-Grosss analysis is significant evidence of Android malwares evolution into mass-market crimeware. On 04/04/13 At 01:00 PM
---------------------------------------------
http://www.f-secure.com/weblog/archives/00002537.html
*** Security Bulletin: Multiple vulnerabilities in Product IMS Enterprise Suite SOAP Gateway (CVE-2012-5785, CVE-2013-0483) ***
---------------------------------------------
IMS™ Enterprise Suite SOAP Gateway versions 1.1, 2.1, and 2.2 contain security vulnerabilities related to SSL connections, login processes.
---------------------------------------------
https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_mul…
*** Security Advisory- Huawei VSM Default User Groups’ Privilege Escalation ***
---------------------------------------------
VSM (Versatile Security Manager) is a unified security service management system launched by Huawei for carrier and enterprise customers. VSM contains a vulnerability that default user groups’ privilege could be escalated when one user logs in to the system to modify default user groups’ permission configurations.
---------------------------------------------
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisor…
*** Kritisches Sicherheitsupdate für PostgreSQL ***
---------------------------------------------
Ein Ende März angekündigtes PostgreSQL-Update ist heute erschienen, die Entwickler des freien DBMS raten dringend zur Installation.
---------------------------------------------
http://www.heise.de/security/meldung/Kritisches-Sicherheitsupdate-fuer-Post…
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 02-04-2013 18:00 − Mittwoch 03-04-2013 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
*** Fool Me Once… ***
---------------------------------------------
When youre lurking in the computer crime underground, it pays to watch your back and to keep your BS meter set to maximum. But when youve gained access to an elite black market section of a closely guarded crime forum to which very few have access, its easy to let your guard down. Thats what I did earlier this year, and it caused me to chase a false story. This blog post aims to set the record straight on that front, and to offer a cautionary (and possibly entertaining) tale to other would-be
---------------------------------------------
http://feedproxy.google.com/~r/KrebsOnSecurity/~3/KQ4_dgabCRA/
*** Vuln: Cisco Linksys E1500/E2500 Router Multiple Security Vulnerabilities ***
---------------------------------------------
Cisco Linksys E1500/E2500 Router Multiple Security Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/bid/57760
*** MongoDB nativeHelper.apply Remote Code Execution ***
---------------------------------------------
Topic: MongoDB nativeHelper.apply Remote Code Execution Risk: High Text:## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/9qv99GNyBx0/WLB-20…
*** Virtual Access Monitor SQL Injection ***
---------------------------------------------
Topic: Virtual Access Monitor SQL Injection Risk: Medium Text:High Risk Vulnerability in Virtual Access Monitor 2 April 2013 Ken Wolstencroft of NCC Group has discovered a High risk v...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/fgTY56cKvK8/WLB-20…
*** Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Phishing and Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges ***
---------------------------------------------
Multiple vulnerabilities were reported in Mozilla Thunderbird. A remote user can cause arbitrary code to be executed on the target user's system. A local user can obtain elevated privileges on the target system. A remote user can cause denial of service conditions. A remote user can conduct phishing and cross-site scripting attacks.
---------------------------------------------
http://www.securitytracker.com/id/1028382
*** Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Deny Service, and Conduct Phishing and Cross-Site Scripting Attacks and Let Local Users Gain Elevated Privileges ***
---------------------------------------------
Multiple vulnerabilities were reported in Mozilla Firefox. A remote user can cause arbitrary code to be executed on the target user's system. A local user can obtain elevated privileges on the target system. A remote user can cause denial of service conditions. A remote user can conduct phishing and cross-site scripting attacks.
---------------------------------------------
http://www.securitytracker.com/id/1028379
*** WordPress Feedweb Plugin "wp_post_id" Cross-Site Scripting Vulnerability ***
---------------------------------------------
WordPress Feedweb Plugin "wp_post_id" Cross-Site Scripting Vulnerability
---------------------------------------------
https://secunia.com/advisories/52855
*** Darkleech infiziert reihenweise Apache-Server ***
---------------------------------------------
Darkleech ist "intelligent" und greift nicht jeden an. Opfer leitet es auf Seiten mit dem Blackhole Exploit Kit um. Für die Angriffe werden Apache-Webserver als Virenschleudern missbraucht. Eine Vielzahl von deutschen Webseiten soll infiziert sein.
---------------------------------------------
http://www.heise.de/security/meldung/Darkleech-infiziert-reihenweise-Apache…
*** Cisco Connected Grid Network Management System SQL Injection Vulnerabilities ***
---------------------------------------------
A vulnerability in device management of the Cisco Connected Grid Network Management System (CG-NMS) could allow an unauthenticated, remote attacker to modify data in the CG-NMS database by using SQL injection. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including SQL statements in an entry field.
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013…
*** Cisco Connected Grid Network Management System Cross-Site Scripting Vulnerabilities ***
---------------------------------------------
Cisco Connected Grid Network Management System (CG-NMS) is susceptible to cross-site scripting (XSS) vulnerabilities in the element list component. XSS attacks use obfuscation by encoding tags or malicious portions of the script using the Unicode method so that the link or HTML content is disguised to the end user browsing to the site. The origins of XSS attacks are difficult to identify using traceback methods...
---------------------------------------------
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013…
*** ownCloud-Sicherheitsupdate zerschießt Installation ***
---------------------------------------------
Nach einem Update auf die Versionen 5.0.1 und 5.0.2 stellt ownCloud die Funktion ein. Inzwischen haben die Entwickler nachgebessert.
---------------------------------------------
http://www.heise.de/security/meldung/ownCloud-Sicherheitsupdate-zerschiesst…
*** SEC Consult - Sophos Web Protection Appliance Multiple vulnerabilities ***
---------------------------------------------
SEC Consult has identified several vulnerabilities within the components of the Sophos Web Protection Appliance in the course of a short crash test. Some components have been spot-checked, while others have not been tested at all.
---------------------------------------------
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/2013…
*** IBM Maximo Asset Management Products - Potential security vulnerabilities with JavaTM SDKs ***
---------------------------------------------
Security Bulletin: Asset and Service Mgmt Products - Potential security exposure when using JavaTM based applications due to vulnerabilities in Java Software Developer Kits. See Vulnerability Details for CVE IDs.
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg21633170
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 29-03-2013 18:00 − Dienstag 02-04-2013 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
*** IPv6-Migrationsleitfaden für öffentliche Verwaltungen ***
---------------------------------------------
Das Bundesinnenministerium hat zusammen mit einigen Partnern ein dickes "Kochbuch" für die IPv6-Einführung vorgelegt und wirbt darin für die Vorzüge des Protokolls im täglichen Einsatz.
---------------------------------------------
http://heise.de.feedsportal.com/c/35207/f/653902/s/2a23a3bf/l/0L0Sheise0Bde…
*** IBM Storwize V7000 Unified Samba Bug Lets Remote Authenticated Users Modify Files ***
---------------------------------------------
A remote authenticated user can exploit a flaw in the Samba implementation to perform operations on the target Storwize V7000 Unified CIFS export that are not permitted by the CIFS share access control settings. This may include writing to read-only shares.
---------------------------------------------
http://www.securitytracker.com/id/1028365
*** US-CERT Alert TA13-088A: DNS Amplification Attacks ***
---------------------------------------------
A Domain Name Server (DNS) Amplification attack is a popular form of Distributed Denial of Service (DDoS) that relies on the use of publically accessible open recursive DNS servers to overwhelm a victim system with DNS response traffic.
---------------------------------------------
http://www.us-cert.gov/ncas/alerts/TA13-088A
*** IBM Lotus iNotes Input Validation Flaws Permit Cross-Site Scripting Attacks ***
---------------------------------------------
Two vulnerabilities were reported in IBM Lotus iNotes. A remote user can conduct cross-site scripting attacks.
---------------------------------------------
http://www.securitytracker.com/id/1028363
*** Perl Bug in Rehash Mechanism Lets Remote Users Deny Service ***
---------------------------------------------
A vulnerability was reported in Perl.
A remote user can send specially crafted data to cause the target Perl application to consume excessive memory and crash. Applications that provide arbitrary user-supplied data as input to hash keys are affected.
---------------------------------------------
http://www.securitytracker.com/id/1028346
*** Fortinet FortiMail IBE Appliance Application Filter Bypass ***
---------------------------------------------
Topic: Fortinet FortiMail IBE Appliance Application Filter Bypass Risk: Medium Text:Title: Fortinet FortiMail 400 IBE - Multiple Web Vulnerabilities Date: == 2013-01-23 References: == http...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/UZi8QdV4Kiw/WLB-20…
*** Foxit Reader <= 5.4.4.1128 npFoxitReaderPlugin.dll Stack Buffer Overflow ***
---------------------------------------------
Topic: Foxit Reader
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/mNx5SSGJYF4/WLB-20…
*** DIY Java-based RAT (Remote Access Tool) spotted in the wild ***
---------------------------------------------
By Dancho Danchev While the authors/support teams of some of the market leading Web malware exploitation kits are competing on their way to be the first kit to introduce a new exploit on a mass scale, others, largely influenced by the re-emergence of the DIY (do-it-yourself) trend across the cybercrime ecosystem, continue relying on good [...]
---------------------------------------------
http://feedproxy.google.com/~r/WebrootThreatBlog/~3/yE_PNzkr8w8/
*** Bugtraq: Authentication bypass on Netgear WNR1000 ***
---------------------------------------------
Authentication bypass on Netgear WNR1000
---------------------------------------------
http://www.securityfocus.com/archive/1/526148
*** HPSBUX02860 SSRT101146 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities ***
---------------------------------------------
Potential security vulnerabilities have been identified with HP-UX Apache running Tomcat Servlet Engine. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to perform an access restriction bypass, unauthorized modification, and other vulnerabilities.
---------------------------------------------
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_…
*** IBM InfoSphere Information Server Input Validation Flaw Permits Cross-Site Scripting Attacks ***
---------------------------------------------
A vulnerability was reported in IBM InfoSphere Information Server. A remote user can conduct cross-site scripting attacks.
---------------------------------------------
http://www.securitytracker.com/id/1028372
*** Splunk Web Input Validation Flaw Permits Cross-Site Scripting Attacks ***
---------------------------------------------
A vulnerability was reported in Splunk Web. A remote user can conduct cross-site scripting attacks.
---------------------------------------------
http://www.securitytracker.com/id/1028371
*** Cyber Security Bulletin (SB13-091) - Vulnerability Summary for the Week of March 25, 2013 ***
---------------------------------------------
"The US-CERT Cyber Security Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. The NVD is sponsored by the Department of Homeland Security (DHS) National Cybersecurity and Communications Integration Center (NCCIC) / United States Computer Emergency Readiness Team (US-CERT). For modified or updated entries, please visit the NVD, which contains
---------------------------------------------
http://www.us-cert.gov/ncas/bulletins/SB13-091
*** Vuln: Mitsubishi MX Component ActiveX Control ActUWzd.dll Remote Buffer Overflow Vulnerability ***
---------------------------------------------
Mitsubishi MX Component ActiveX Control ActUWzd.dll Remote Buffer Overflow Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/58692
*** Cisco Connected Grid Network Management System Multiple Vulnerabilities ***
---------------------------------------------
Cisco Connected Grid Network Management System Multiple Vulnerabilities
---------------------------------------------
https://secunia.com/advisories/52834
*** VMSA-2013-0004 - VMware ESXi security update for third party library ***
---------------------------------------------
The ESXi userworld libxml2 library has been updated to resolve a security issue.
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2013-0004.html
*** ICS-CERT Advisory ICSA-13-091-01 - Wind River VXWorks SSH and Web Server Multiple Vulnerabilities ***
---------------------------------------------
This advisory provides mitigation details for six vulnerabilities in the Wind River VxWorks Remote Terminal Operating System (RTOS).
---------------------------------------------
http://ics-cert.us-cert.gov/pdf/ICSA-13-091-01.pdf
*** ModSecurity XML External Entity Processing Vulnerability ***
---------------------------------------------
ModSecurity XML External Entity Processing Vulnerability
---------------------------------------------
https://secunia.com/advisories/52847
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 28-03-2013 18:00 − Freitag 29-03-2013 18:00
Handler: Robert Waldner
Co-Handler: Stephan Richter
*** Sophos lädt ungefragt Datensammler nach ***
---------------------------------------------
Der Antivirenhersteller will seinen Firmenkunden in Kürze ein "kleines Zusatztool" auf den Rechner laden, das Daten über das Nutzungsverhalten einsammelt uns Sophos schickt.
---------------------------------------------
http://rss.feedsportal.com/c/32407/f/463925/s/2a1abd19/l/0L0Sheise0Bde0Csec…
*** Cash Claws, Fake Fascias & Tampered Tickets ***
---------------------------------------------
Credit and debit card skimmers arent just for ATMs anymore. According to European anti-fraud experts, innovative skimming devices are being found on everything from train ticket kiosks to parking meters and a host of other unattended payment terminals.Related Posts:Beware Card- and Cash-Trapping at the ATMFun with ATM Skimmers, Part IIIATM Skimmers Get Wafer ThinCrooks Rock Audio-based ATM SkimmersAll-in-One Skimmers
---------------------------------------------
http://feedproxy.google.com/~r/KrebsOnSecurity/~3/_aHaCD9zbGc/
*** Microsoft Releases 4 updates to sysinternals and a new tool. More here: http://blogs.technet.com/b/sysinternals/archive/2013/03/27/updates-autoruns…, (Thu, Mar 28th) ***
---------------------------------------------
-- John Bambenek bambenek \at\ gmail /dot/ com Bambenek Consulting (c) SANS Internet Storm Center. http://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=15502&rss
*** PayPal Sellers CMS Cross Site Scripting ***
---------------------------------------------
Topic: PayPal Sellers CMS Cross Site Scripting Risk: Low Text:Title: Paypal Bug Bounty #6 - Persistent Web Vulnerability Date: == 2013-03-27 References: == http://www...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/tJz8R2VxVKs/WLB-20…
*** PayPal GP+ Cross Site Scripting ***
---------------------------------------------
Topic: PayPal GP+ Cross Site Scripting Risk: Low Text:Title: Paypal Bug Bounty #46 - Persistent Web Vulnerability Date: == 2013-03-28 References: == http://ww...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/QJObrt3R7RI/WLB-20…
*** A peek inside the EgyPack Web malware exploitation kit ***
---------------------------------------------
By Dancho Danchev On a daily basis we process multiple malicious campaigns that, in 95%+ of cases, rely on the market leading Black Hole Exploit Kit. The fact that this Web malware exploitation kit is the kit of choice for the majority of cybercriminals, speaks for its key differentiation factors/infection rate success compared to the competing exploit [...]
---------------------------------------------
http://feedproxy.google.com/~r/WebrootThreatBlog/~3/kcBH0DcDPWc/
*** McAfee Firewall Enterprise BIND Regular Expression Handling Denial of Service Vulnerability ***
---------------------------------------------
McAfee Firewall Enterprise BIND Regular Expression Handling Denial of Service Vulnerability
---------------------------------------------
https://secunia.com/advisories/52836
*** VMware ESX / ESXi libxml2 Buffer Underflow Vulnerability ***
---------------------------------------------
VMware ESX / ESXi libxml2 Buffer Underflow Vulnerability
---------------------------------------------
https://secunia.com/advisories/52844
*** RoundCube Webmail generic_message_footer Arbitrary File Disclosure Vulnerability ***
---------------------------------------------
RoundCube Webmail generic_message_footer Arbitrary File Disclosure Vulnerability
---------------------------------------------
https://secunia.com/advisories/52806
*** [remote] - McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method ***
---------------------------------------------
McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method
---------------------------------------------
http://www.exploit-db.com/exploits/24907
*** HPSBUX02859 SSRT101144 rev.1 - HP-UX Running XNTP, Remote Denial of Service (DoS) and Execute Arbitrary Code ***
---------------------------------------------
A potential security vulnerability has been identified with HP-UX
running XNTP. The vulnerability could be exploited remotely create a
Denial of Service (DoS) or Execute Arbitrary Code.
---------------------------------------------
http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDispl…
*** Has Anyone Seen a Missing Scroll Bar? Phony Flash Update Redirects to Malware ***
---------------------------------------------
Microsoft said it has received 70,000 reports this week of a new Trojan disguised as an Adobe Flash Player update that will change your browser’s home page and redirect a Web session to an attacker’s page.There are several clues something is amiss, namely part of the GUI for the supposed Flash 11 update is written in Turkish, and there is no scroll bar on the EULA.read more
---------------------------------------------
https://threatpost.com/en_us/blogs/has-anyone-seen-missing-scroll-bar-phony…
*** Security Fix Leads To PostgreSQL Lock Down ***
---------------------------------------------
hypnosec writes "The developers of the PostgreSQL have announced that they are locking down access to the PostgreSQL repositories to only committers while a fix for a "sufficiently bad" security issue applied. The lock down is temporary and will be lifted once the next release is available. The core committee has announced that they apologize in advance for any disruption adding that It seems necessary in this instance, however." Read more of this story at Slashdot.
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/3JUUb-3wFnQ/story01.htm
Next End-of-Shift report on 2013-04-02