=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 12-10-2012 18:00 − Montag 15-10-2012 18:00
Handler: Stephan Richter
Co-Handler: L. Aaron Kaplan
*** SCADA Hacking : Exploit released to Hack Solar Energy Plants ***
---------------------------------------------
"ICS-CERT - Industrial Control Systems Cyber Emergency Response Team has released the Advisory titled ICS-ALERT-12-284-01 - Sinapsi eSolar Light Multiple Vulnerabilities. They Report about report multiple vulnerabilities with proof-of-concept (PoC) exploit code that affecting the Sinapsi eSolar Light Photovoltaic System Monitor which is a supervisory control and data acquisition (SCADA) monitoring product. The US Department of Homeland Security is warning about vulnerabilities in a common...
---------------------------------------------
http://thehackernews.com/2012/10/scada-hacking-exploit-released-to-hack.htm…
*** Remote Admin Tools May Not Be Clever Enough For Their Own Good ***
---------------------------------------------
ancientribe writes "A couple of college interns have discovered that remote administration tools (RATs) often used for cyberspying and targeted cyberattacks contain common flaws that ultimately could be exploited to help turn the tables on the attackers. RATs conduct keylogging, screen and camera capture, file management, code execution, and password-sniffing, and give the attacker a foothold in the infected machine as well as the targeted organization. This new research opens the door for...
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/ehO8DsJFuJk/remote-admin-to…
*** Your Real-Time Cyber-Attack Map ***
---------------------------------------------
"I have no idea how reliable the info shown here is, but it certainly is interesting. Especially to me, as I climb onto a plane bound for southern China via Japan. Its an animated real-time visualization of (it says) attempted cyber-attacks...."
---------------------------------------------
http://www.theatlantic.com/technology/archive/2012/10/your-real-time-cyber-…
*** Mac OS X Hackers Can Steal Apple IDs in Just 10 Seconds ***
---------------------------------------------
"The guys over at shootitlive came across what seems to be a major security flaw that could be exploited by a hacker connected to the same WiFi network as the victim. The method is called Session Fixation Attack and basically comes down to using a previous browser session to extract private data and get access to an Apple ID. This means that iTunes and App Store accounts can be compromised, as the hacker can change both the password and the email address...."
---------------------------------------------
http://news.softpedia.com/news/Mac-OS-X-Hackers-Can-Steal-Apple-IDs-in-Just…
*** Cyberthings for Managers - Latest Issue 14 October 2012 ***
---------------------------------------------
"Cyberthings for Managers is a summary of signicant news or literature about the domain of Cyberwarfare and directly related areas. The summary is aimed at manager level and higher, thus there will be no listings of technical hacks, aws or incidents. Only major developments especially from governmental level down, are listed...."
---------------------------------------------
http://www.opensourceintelligence.eu/website/cyberthings/latest.pdf
*** The Scrap Value of a Hacked PC, Revisited ***
---------------------------------------------
"A few years back, when I was a reporter at The Washington Post, I put together a chart listing the various ways that miscreants can monetize hacked PCs. The project was designed to explain simply and visually to the sort of computer user who cant begin to fathom why miscreants would want to hack into his PC. I dont bank online, I dont store sensitive information on my machine!..."
---------------------------------------------
http://krebsonsecurity.com/2012/10/the-scrap-value-of-a-hacked-pc-revisited/
*** The Deep Web Part 1: Introduction to the Deep Web and how to wear clothes online! ***
---------------------------------------------
"According to Cisco, by the end of this year, there will be more Internet-connected mobile devices than people on Earth! Not surprisingly there is a lot of interesting content being generatedAccording to Netcraft, there are over 190 million active websites, and according to the WorldWideWebSize daily estimate, the Indexed Web contains at least 8. 42 billion pages...."
---------------------------------------------
http://securityaffairs.co/wordpress/9409/security/the-deep-web-part-1-intro…
*** "Das muss menschliches Versagen sein" - Sicherheitskonferenz in Luxembourg ***
---------------------------------------------
Das Computer Incident Response Center Luxembourg (CIRCL) veranstaltet vom 23. bis 25. Oktober erneut die Sicherheitskonferenz hack.lu. Der Veranstalter ist das offizielle Computer Security Incident Response Team des "Großherzogtums Luxembourg", das auch als Sponsor der Veranstaltung auftritt. Das Konferenz-Motto ist das berühmte Zitat des Computers HAL 9000 aus "2001: Odysee im Weltraum", der sich selbst für unfehlbar hielt und deshalb klar stellte: "It can only be attributable to human error".
---------------------------------------------
http://www.heise.de/security/meldung/Das-muss-menschliches-Versagen-sein-Si…
*** Bank Attacks: What Have We Learned? - How to Prepare for Next Wave of DDoS Strikes ***
---------------------------------------------
"In the wake of eight sophisticated distributed denial of service attacks aimed at leading U.S. banks in recent weeks, financial institutions are bracing for more. The hacktivist group Izz ad-Din al-Qassam, which took credit for the online outages, said it planned to spend the weekend of Oct. 13-14 planning its next wave of attacks. And if the trend continues, those attacks could come as soon as Oct. 16, because the previous waves both started on Tuesdays...."
---------------------------------------------
http://www.bankinfosecurity.com/bank-attacks-what-have-we-learned-a-5197?rf…
*** State-Sponsored Malware Flame Has Smaller, More Devious Cousin ***
---------------------------------------------
"Researchers have uncovered new nation-state espionage malware that has ties to two previous espionage tools known as Flame and Gauss, and that appears to be a high-precision, surgical attack tool targeting victims in Lebanon, Iran and elsewhere. Researchers at Kaspersky Lab, who discovered the malware, are calling the new malware miniFlame, although the attackers who designed it called it by two other names SPE and John. MiniFlame seems to be used to gain control of and obtain increased...
---------------------------------------------
http://www.wired.com/threatlevel/2012/10/miniflame-espionage-tool/?utm_sour…
*** SilverStripe 2.4.7 and lower Persistent Cross Site Scripting ***
*** SilverStripe 2.4.7 and lower Open URL Redirection ***
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/JmS3heO-psM/WLB-20…http://feedproxy.google.com/~r/securityalert_database/~3/jFOmtCUzv_E/WLB-20…
*** Vuln: FileBound On-Site Password Reset Security Bypass Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/55880
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 11-10-2012 18:00 − Freitag 12-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: Otmar Lendl
*** Skype malware steals more than your money: User accounts from Facebook, Twitter, PayPal, and more ***
---------------------------------------------
"Earlier this week, we warned you about a new piece of malware that is spreading via Skype using the message lol is this your new profile pic? It tries steals to steal your money using both ransomware (restricts access to your computer and demands payment for it to be removed) and click fraud (imitation of a legitimate user clicking on an ad to generate revenue). Now weve learned that the malware does more than that: it targets your user accounts on various Web services and can also do so
---------------------------------------------
http://thenextweb.com/microsoft/2012/10/12/skype-malware-steals-more-than-y…
*** SOPA Is Back! As a Ransomware Virus ***
---------------------------------------------
"After historic Internet protests in January the SOPA anti-piracy bill was defeated. However, this week several reports have pointed to a rather unfortunate SOPA comeback. Not in Congress, but as a nasty cryptovirus that locks up peoples computers and accuses them of distributing copyright infringing files...."
---------------------------------------------
http://torrentfreak.com/sopa-is-back-as-a-ransomware-virus-121011/
*** Conficker worm still being tracked, but evidence collection slows ***
---------------------------------------------
"The notorious malware known as the Conficker worm still infects computers, a sort of wild horse with no rider, but investigators appear no closer to finding its creator. Also known as "Downandup," Conficker was discovered in November 2008, exploiting a vulnerability in Windows XP that allowed remote file execution when file-sharing was enabled. Microsoft patched it a month later...."
---------------------------------------------
http://www.computerworld.com/s/article/9232277/Conficker_worm_still_being_t…
*** RSA Conference: Security industry built on a haze of fog and hype ***
---------------------------------------------
"A panel of security experts at RSA Conference criticised their industry over its tendency to sensationalise and hype, taking attention away from truly important problems. As well as the media that had a tendency to sensationalise issues, criticism was also reserved for companies that tried to focus attention on areas such as Android malware that was cool, instead of business and enterprise problems that companies were actively trying to deal with. Joshua Corman, director of security
---------------------------------------------
http://www.scmagazineuk.com/rsa-conference-security-industry-built-on-a-haz…
*** EU cloud strategy calls for standards ***
---------------------------------------------
"Cloud computing technical specification standardization, model contracts and a pooling of requirements among European Union governments would cause the gross domestic product impact of cloud computing in the EU to nearly triple to 250 billion by 2020, says the European Commission. In a commission cloud strategy (. pdf) dated Sept. 27, the commission says a hands-off approach would result in GDP impact of merely 88 billion by 2020--and as a result, says it will launch cloud-specific
---------------------------------------------
http://www.fiercegovernmentit.com/story/eu-cloud-strategy-calls-standards/2…
*** CAST diskutiert strukturelle Defizite kritischer Infrastrukturen ***
---------------------------------------------
Als "Hot Topic" hatte das CAST-Forum seine Veranstaltung zum Schutz kritischer Infrastrukturen bezeichnet. Der Trend, die industrielle Informationstechnik bis zur Feldebene einzelner Sensoren in der Fertigung oder Energieversorgung mit dem "normalen" Internet zu vernetzen, sei bedenklich. Mit Simulationen, der Neuberechnung von Toleranzgrenzen und industriellem Schwachstellenmanagement wollen die versammelten Experten den Schutz verbessern.
---------------------------------------------
http://www.heise.de/security/meldung/CAST-diskutiert-strukturelle-Defizite-…
*** Hack In The Box: researcher reveals ease of Huawei router access ***
---------------------------------------------
At Hack In The Box researcher Felix "FX" Lindner has shown how Huawei
routers are easy to access with their static passwords and how one
machine could give an attacker access to an entire network.
---------------------------------------------
http://www.zdnet.com/hack-in-the-box-researcher-reveals-ease-of-huawei-rout…
*** Whonix: Anonymous operating system ***
---------------------------------------------
"Whonix is an anonymous general purpose operating system based on Virtual Box, Ubuntu GNU/Linux and Tor. By Whonix design, IP and DNS leaks are impossible. Not even malware with root rights can find out the users real IP/location...."
---------------------------------------------
http://www.net-security.org/secworld.php?id=13757
*** Privatsphäre - Apples geheime Tracking-Funktion in iOS 6 ***
---------------------------------------------
Nach der Verbannung der UDIDs sind die neuen Tracking-Funktionen zu Werbezwecken gut versteckt
---------------------------------------------
http://text.derstandard.at/1348285823855/Apples-geheime-Tracking-Funktion-i…
*** Bugtraq: ESA-2012-025: EMC NetWorker Module for Microsoft Applications (NMM) Multiple Vulnerabilities ***
---------------------------------------------
ESA-2012-025: EMC NetWorker Module for Microsoft Applications (NMM) Multiple Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/archive/1/524394
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 10-10-2012 18:00 − Donnerstag 11-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: Stephan Richter
*** Expenditure Report Reveals Germany Monitors Skype, Google Mail, Facebook Chat ***
---------------------------------------------
hypnosec writes "The German Government has gone a bit too far trying to be transparent, inadvertently revealing that German police monitor Skype, Google Mail, MSN Hotmail, Yahoo Mail, and Facebook chat when necessary. The revelations, spotted by the annalist blog, come from a report of expenses incurred by the Federal Ministry of the Interior following a parliamentary inquiry. The report contains lots of tables and as many would find those boring, some highlights: On page 34 and page 37 of...
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/J2HxG9I5vdo/expenditure-rep…
*** Microsoft addresses critical Word flaws, new RSA key length ***
---------------------------------------------
"Microsoft will begin requiring digital certificates to support an RSA key length of at least 1024 bits today, in accordance with a security advisory being pushed through Windows Update. The new requirement, which Microsoft has been preparing customers for since August, was part of the software companys October 2012 Patch Tuesday security updates. Microsoft also addressed an issue with signature timestamps on valid files and released seven bulletins covering 20 vulnerabilities in Microsoft...
---------------------------------------------
http://searchsecurity.techtarget.com/news/2240164725/Microsoft-addresses-cr…
*** US and EU Clash Over Whois Data ***
---------------------------------------------
itwbennett writes "ICANN wants to store more data (including credit card information) about domain name registrations in its Whois database, wants to hold on to that data for two years after registration ends, and wants to force registrant contact information to be re-verified annually - moves that are applauded by David Vladeck, director of the FTCs Bureau of Consumer Protection. The E.U.s Article 29 Working Group is markedly less enthusiastic, saying ICANNs plans trample on...
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/6xJedYC9pQU/us-and-eu-clash…
*** Sicherheitslücke in Firefox 16 ***
---------------------------------------------
Eine Sicherheitslücke in Firefox 16 hat Mozilla in Alarmbereitschaft versetzt. Als Reaktion wurde Firefox 16 von der Mozilla Homepage entfernt und steht nicht mehr zur Installation zur Verfügung.
---------------------------------------------
http://www.heise.de/security/meldung/Sicherheitsluecke-in-Firefox-16-172739…
*** PGP founders mobile privacy app goes live ***
---------------------------------------------
Zimmerman & Navy SEAL pals unveil safe comms, at $20 a month Updated Silent Circle, the secure mobile communications app backed by Phil Zimmerman, has gone live - offering protection from all but the most determined of government departments.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2012/10/10/secure_circ…
*** Neue IPv6-Tools von "The Hackers Choice" ***
---------------------------------------------
Die Hackergruppe "The Hackers Choice" hat das THC IPv6 Attack Toolkit für die Version 2.0 deutlich erweitert. Im Mittelpunkt der Tools steht nicht nur das Sammeln von Informationen über andere IPv6-Hosts, sondern auch über gezielte Angriffe, etwa um Pakete über sich umzuleiten und in eine Position als Man-in-the-Middle zu gelangen.
---------------------------------------------
http://www.heise.de/security/meldung/Neue-IPv6-Tools-von-The-Hackers-Choice…
*** Facebook Confirms Data Breach ***
---------------------------------------------
another random user writes "A researcher by the name of Suriya Prakash has claimed that the majority of phone numbers on Facebook are not safe. Its not clear where he got his numbers from (he says 98 percent, while another time he says 500 million out of Facebooks 600 million mobile users), but his demonstration certainly showed he could collect countless phone numbers and their corresponding Facebook names with very little effort. Facebook has confirmed that it limited the Prakashs
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/-ZGiVNpxow8/facebook-confir…
*** Bugtraq: Multiple vulnerabilities in OpenX ***
---------------------------------------------
Multiple vulnerabilities in OpenX
---------------------------------------------
http://www.securityfocus.com/archive/1/524372
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 09-10-2012 18:00 − Mittwoch 10-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: Stephan Richter
*** Proxy service users download malware, unknowingly join botnet ***
---------------------------------------------
"In yet another example of if-its-too-good-to-be-true-it-probably-isnt, hundreds of thousands of users signing up for a cheap and supposedly legitimate proxy service have ended up downloading malware and being ensnared into a botnet. "The malware is Backdoor. Proxybox, and our investigation has revealed an entire black hat operation, giving us interesting information on the operation and size of this botnet, and leading us to information that may identify the actual malware
---------------------------------------------
http://www.net-security.org/malware_news.php?id=2290
*** Kernel crimps make Windows 8 a hacker hassle ***
---------------------------------------------
The kernel is the new battleground, says ReactOS and iOS co-author Alex Ionescu Windows 8 will make hackers lives hard, says Windows internals expert, security researcher and co-author of Apples iOS and the open source Windows XP clone ReactOS, Alex Ionescu.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2012/10/09/windws_8_ha…
*** Microsoft to devs: Bug users about security ... now! ***
---------------------------------------------
Redmond reveals how and when it decides to remind you about security Microsoft has revealed the guidelines it gives its own developers to help them decide when users need a rude reminder to stop putting themselves at risk of security problems.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2012/10/10/microsoft_n…
*** RSA simple password-protection to stop hackers ***
---------------------------------------------
"RSA, the security division of EMC, today announced a security product intended to protect simple passwords stored within businesses for authentication purposes, by splitting these passwords in two pieces kept separately, in theory making it harder for hackers to get hold of them. Yahoos massive data breach contains Gmail, Hotmail, Comcast user names and passwordsThis year has seen a large number of password hacking exploits, including those against Yahoo, dating site eHarmony, and
---------------------------------------------
http://www.itworld.com/security/301646/rsa-simple-password-protection-stop-…
*** Mysterious Algorithm Was 4% of Trading Activity Last Week ***
---------------------------------------------
A single mysterious computer program that placed orders - and then subsequently canceled them - made up 4 percent of all quote traffic in the U.S. stock market last week, according to the top tracker of high-frequency trading activity. The motive of the algorithm is still unclear. The program placed orders in 25-millisecond bursts involving about 500 stocks, according to Nanex, a market data firm.
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/gouGx0l7Y5E/mysterious-algo…
*** Oktober ist Office-Patch-Monat ***
---------------------------------------------
Microsoft schließt an seinem aktuellen Patchday sieben Sicherheitslücken, eine davon mit der Risikobewertung "kritisch", die restlichen mit der Bewertung "hoch". Vier der veröffentlichten Sicherheitsnotzien betreffen Microsoft Office, die kritische Lücke findet sich in allen Versionen von Word. Hier sind besonders Nutzer mit Administrationsrechten dem Risiko ausgesetzt, ihr System beim Aufrufen einer Website mit Schadcode zu infizieren.
---------------------------------------------
http://www.heise.de/security/meldung/Oktober-ist-Office-Patch-Monat-1726703…
*** Google disappears for Irish internet users - but was it a nameserver hack or admin screwup? ***
---------------------------------------------
Thousands of Irish internet users found that they were unable to access Google earlier today when the nameservers for google.ie began to point to a third-party server based in Indonesia.
---------------------------------------------
http://nakedsecurity.sophos.com/2012/10/09/google-disappears-for-irish-inte…
*** Data-stealing hackers use DDoS to distract from attacks ***
---------------------------------------------
Cybercriminals are distracting banks and other businesses with a DDoS
attack while they quietly lay siege to sensitive data on the network,
which they can use for credit card cloning and other fraud.
---------------------------------------------
http://www.zdnet.com/symantec-data-stealing-hackers-use-ddos-to-distract-fr…
*** Vuln: Microsoft Windows Kerberos CVE-2012-2551 Denial of Service Vulnerability ***
---------------------------------------------
Microsoft Windows Kerberos CVE-2012-2551 Denial of Service Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/55778
*** Vuln: Perl HTML::Template::Pro Module Cross Site Scripting Vulnerability ***
---------------------------------------------
Perl HTML::Template::Pro Module Cross Site Scripting Vulnerability
---------------------------------------------
http://www.securityfocus.com/bid/51117
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 08-10-2012 18:00 − Dienstag 09-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: L. Aaron Kaplan
*** Studie: Cybercrime verursacht deutschen Unternehmen Millionenschäden ***
---------------------------------------------
Datendiebstahl, Computerviren und Web-Attacken verursachen in einem deutschen Großunternehmen laut einer Studie von Hewlett-Packard jährlich einen Schaden von durchschnittlich 4,8 Millionen Euro. Deutschland liegt damit zwischen den USA (6,9 Millionen Euro) und Japan (3,9 Millionen Euro), wie das IT-Unternehmen am Montag in Büblingen bei Stuttgart mitteilte.
---------------------------------------------
http://www.heise.de/security/meldung/Studie-Cybercrime-verursacht-deutschen…
*** Trojan disguised as image delivered via Skype messages ***
---------------------------------------------
"The spamming campaign has surfaced in the last few days and is being propagated via compromised Skype accounts. The offered links dont lead to an image, but to a malicious executable (skype_02102012_image. exe) posing as one...."
---------------------------------------------
http://www.net-security.org/malware_news.php?id=2285
*** Bing is the most heavily poisoned search engine, study says ***
---------------------------------------------
Bing search results are more affected by poisoning than those of other search engines, according to a study by SophosLabs.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2012/10/08/bing_worst_…
*** Critical Adobe Flash Player Update Nixes 25 Flaws ***
---------------------------------------------
Adobe has issued an update for its Flash Player software that fixes at least 25 separate security vulnerabilities in the widely-installed program. The company also pushed out a security patch for its Adobe AIR software.
---------------------------------------------
http://feedproxy.google.com/~r/KrebsOnSecurity/~3/MKdBYW3I3dQ/
*** Surprise! Microsoft patches latest IE10 Flash vulns on time ***
---------------------------------------------
Issues fixes same day as Adobes patch Microsoft surprised Windows 8 and Windows Server 2012 users on Monday by issuing a patch that fixes 25 security vulnerabilities found in the Adobe Flash Player component of Internet Explorer 10, mere hours after Adobe issued its own patch for the Flash Player plug-in used by other browsers.
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2012/10/09/ms_ontime_i…
*** Facebook: Lücke bei Telefonnummern-Suche ***
---------------------------------------------
Durch eine unbeschränkte Abfrage über die Mobil-Webseite und eine offene Voreinstellung für Nutzer können mit Leichtigkeit Personen-Listen samt dazugehöriger Telefonnummern generiert werden, zeigen Sicherheits-Forscher auf. Sie rufen Nutzer zum überprüfen ihrer Auffindbarkeits-Einstellungen auf.
---------------------------------------------
http://futurezone.at/digitallife/11783-facebook-luecke-bei-telefonnummern-s…
*** Flaws Allow Every 3G Device To Be Tracked ***
---------------------------------------------
mask.of.sanity writes "New privacy threats have been uncovered by security researchers that could allow every device operating on 3G networks to be tracked. The vulnerabilities could be exploited with cheap commercial off-the-shelf technology to reveal the location of phones and other 3G-capable devices operating on all 3G compliant networks. It was similar, but different, to previous research that demonstrated how attackers could redirect a victims outgoing traffic to different
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/NPPj-sqeBcM/flaws-allow-eve…
*** Plugin - PrivacyFix für Google Chrome regelt Privatsphäre-Einstellungen ***
---------------------------------------------
Facebook, Google und zahlreiche Websites: Mit PrivacyFix soll man den Überblick behalten
---------------------------------------------
http://text.derstandard.at/1348285489060/PrivacyFix-fuer-Google-Chrome-rege…
*** HTTPS Everywhere unterstützt mehr Websites ***
---------------------------------------------
Die Electronic Frontier Foundation (EFF) hat eine neue Version ihrer Browser-Erweiterung HTTPS Everywhere veröffentlicht. Version 3.0 unterstütze jetzt verschlüsselte Verbindungen zu noch mehr Websites. Neben der stabilen Version für Firefox ist auch eine Entwicklerversion für Google Chrome und Chromium verfügbar.
---------------------------------------------
http://www.heise.de/security/meldung/HTTPS-Everywhere-unterstuetzt-mehr-Web…
*** Windows XP doppelt so oft infiziert wie Windows 7 ***
---------------------------------------------
Im Microsoft Security Intelligence Report für das erste Halbjahr 2012 bilanziert der Betriebssystemhersteller, dass er rund doppelt so oft Schädlinge von Systemen mit Windows XP kratzen musste wie bei Windows 7 oder auch Vista. Bei rund einem Prozent der Durchläufe des Malicious Software Removal Tools (MSRT) auf Windows XP entdeckte der rudimentäre Scanner eine Infektion (9,5 von 1000); bei den neueren Windows-Versionen liegt diese Infektionsrate lediglich bei etwa 0,5 Prozent.
---------------------------------------------
http://www.heise.de/security/meldung/Windows-XP-doppelt-so-oft-inifiziert-w…
*** Practical IT: What is your companys threat response strategy? ***
---------------------------------------------
"Weve recently seen some pretty high-profile vulnerabilities in Java and Internet Explorer. In both cases the issues became widely publicised before a patch was available after evidence emerged of in-the-wild exploitation by criminals. As someone looking after IT for your company, how do you react to reports like this?..."
---------------------------------------------
http://nakedsecurity.sophos.com/2012/10/09/it-departments-threat-response-s…
*** Bugtraq: Team SHATTER Security Advisory: Java Operating System command execution ***
---------------------------------------------
Team SHATTER Security Advisory: Java Operating System command execution
---------------------------------------------
http://www.securityfocus.com/archive/1/524336
*** Avaya IP Office Customer Call Reporter Command Execution ***
---------------------------------------------
Topic: Avaya IP Office Customer Call Reporter Command Execution Risk: High Text: This file is part of the Metasploit Framework and may be subject to redistribution and commercial restrictions. Please...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/za7W7e-s5xI/WLB-20…
=======================
= End-of-Shift report =
=======================
Timeframe: Freitag 05-10-2012 18:00 − Montag 08-10-2012 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
*** Reports of a Distributed Injection Scan, (Fri, Oct 5th) ***
---------------------------------------------
We have received a report of a large distributed SQL Injection Scan from a reader. Behavior of scan is being reported as 9000+ Unique IPv4 Addresses and sends 4-10 requests to lightly fuzz the form field. Then the next IP will lightly fuzz the second form field within the same page and the next IP the next form field.Looks to be targeting MSSQL and seeking version. The reader reports that this scan has been going on for several days. Sample Payload:
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=14251&rss
*** Vuln: Ruby error.c Multiple Security Bypass Vulnerabilities ***
---------------------------------------------
Ruby error.c Multiple Security Bypass Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/bid/55757
*** Over 82,000 Chrome Users Install Ad Injector Along with Fake Bad Piggies Game ***
---------------------------------------------
"Barracuda Labs experts have identified a number of shady plugins hosted on Google Chromes web store, being advertised as the free online version of Bad Piggies. However, during installation, the plugins request permission to access data on all websites. This allows them to inject advertisements into several high-ranked sites, such as Yahoo!...."
---------------------------------------------
http://news.softpedia.com/news/Over-82-000-Chrome-Users-Install-Ad-Injector…
*** Update to Security Advisory: Adobe Revokes Code Signing Certificate (APSA12-01) ***
---------------------------------------------
Following up on our communication from September 27, 2012, we have now revoked the Adobe code signing certificate for all code signed after July 10, 2012 (00:00 GMT). We have updated the Security Advisory (APSA12-01) to reflect this action. This posting is provided “AS IS” with no warranties and confers no rights.
---------------------------------------------
http://blogs.adobe.com/psirt/2012/10/update-to-security-advisory-adobe-revo…
*** Windows Escalate UAC Protection Bypass ***
---------------------------------------------
Topic: Windows Escalate UAC Protection Bypass Risk: High Text:## # $Id$ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial r...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/M58qqKeG-j8/WLB-20…
*** Flame fallout: Microsoft encryption deadline looms Tuesday ***
---------------------------------------------
"Starting Tuesday Microsoft platforms will block the use of encryption keys less than 1024 bits so businesses that are still using weaker keys better get busy. Changing the keys the Microsoft software uses isnt that tricky, but finding all the customer and third-party software in corporate networks that use smaller keys could require some searching. Users should download the update and test whether it breaks connections with existing applications before putting it into full production,
---------------------------------------------
http://www.csoonline.com/article/718070/flame-fallout-microsoft-encryption-…
*** Govt to build global cyber security centre ***
---------------------------------------------
"Hague announces plan for new cyber security centre to guard against cyber attack and offer nations advice on improving their cyber defences Foreign secretary William Hague has announced that the government is planning to build a new global cyber security centre of excellence aimed at helping developing nations combat cyber crime. Speaking yesterday at the Budapest Conference on Cyberspace, Hague said the government will invest 2 million per year on the Centre for Global Cyber-Security
---------------------------------------------
http://www.information-age.com/channels/security-and-continuity/news/212663…
*** Most of the Mass Distributed Malware in Q3 2012 Were Banking Trojans, Study Finds ***
---------------------------------------------
"Every once in a while we like to take a look at the quarterly reports issued by security companies to see how the threat landscape evolves. This time well analyze the figures and key findings of Solutionary Security Engineering Research Teams (SERT) Q3 2012 Quarterly Research Report. The figures from the study reveal that malware developers are getting better and better at hiding their creations from antivirus software...."
---------------------------------------------
http://news.softpedia.com/news/Most-of-the-Mass-Distributed-Malware-in-Q3-2…
*** Mozilla To Bug Firefox Users With Old Adobe Reader, Flash, Silverlight ***
---------------------------------------------
An anonymous reader writes "Mozilla today announced it will soon start prompting Firefox users to upgrade select old plugins. This will only affect Windows users, and three plugins: Adobe Reader, Adobe Flash, and Microsoft Silverlight. Mozilla says Firefox users will soon see a notification urging them to update when they visit a web page that uses the plugins." Read more of this story at Slashdot.
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/YH6pPZWcwYk/mozilla-to-bug-…
*** Fake Panda Cloud Antivirus Hides Data-Stealing Dark Angel Trojan ***
---------------------------------------------
"The fake Panda Cloud Antivirus has been found to hide a nasty Trojan called DarkAngle which is designed to steal sensitive details such as passwords and online banking details. Once its executed, the malicious element logs all the commands entered by the victim and sends them back to a command and control server. To make sure that it can harvest as much information as possible, the threat is loaded each time the computer is rebooted...."
---------------------------------------------
http://news.softpedia.com/news/Fake-Panda-Cloud-Antivirus-Hides-Data-Steali…
*** Tablet security study finds BlackBerry still good for something ***
---------------------------------------------
iPad,Galaxy Tab and PlayBook face off in BYOD probe A technology audit has identified security failings in three of the most popular tablets, raising concerns about the security implications of allowing workers to use their personal technology at work.…
---------------------------------------------
http://go.theregister.com/feed/www.theregister.co.uk/2012/10/05/tablet_secu…
*** Bank Hacks: 7 Misunderstood Facts ***
---------------------------------------------
"Whos behind the recent online attacks against multiple financial institutions including Bank of America, JPMorgan Chase, PNC, U.S. Bank, and Wells Fargo? In recent weeks, all have bit hit by large-scale distributed denial-of-service (DDoS) attacks. Cue website outages and customer outrage...."
---------------------------------------------
http://www.informationweek.com/security/attacks/bank-hacks-7-misunderstood-…
*** ‘Project Blitzkrieg’ Promises More Aggressive Cyberheists Against U.S. Banks ***
---------------------------------------------
Last week, security firm RSA detailed a new cybecriminal project aimed at recruiting 100 botmasters to help launch a series of lucrative online heists targeting 30 U.S. banks. RSAs advisory focused primarily on helping financial institutions prepare for an onslaught of more sophisticated e-banking attacks, and has already received plenty of media attention. Im weighting in on the topic because their analysis seemed to merely scratch the surface of a larger enterprise that speaks volumes about
---------------------------------------------
http://feedproxy.google.com/~r/KrebsOnSecurity/~3/aCWwJrPN238/
*** Botnetz kartographiert das gesamte Internet ***
---------------------------------------------
xhtml
---------------------------------------------
http://www.heise.de/security/meldung/Botnetz-kartographiert-das-gesamte-Int…
=======================
= End-of-Shift report =
=======================
Timeframe: Donnerstag 04-10-2012 18:00 − Freitag 05-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: Robert Waldner
*** Microsoft Security Bulletin Advance Notification for October 2012 ***
---------------------------------------------
"This is an advance notification of security bulletins that Microsoft is intending to release on October 9, 2012. This bulletin advance notification will be replaced with the October bulletin summary on October 9, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification...."
---------------------------------------------
http://technet.microsoft.com/en-us/security/bulletin/ms12-oct
*** Linux 3.7 Kernel To Support Multiple ARM Platforms ***
---------------------------------------------
hypnosec writes with news that the Linux 3.7 kernel will support multiple ARM-based System on Chip platforms (Git commit page), writing "Up until now there has been a separate Linux kernel build for each of the ARM platforms or SoCs, which is one of the several problems when it comes to ARM based Linux. The merging of ARM multi-platform support into Linux 3.7 will put an end to this problem, enabling the new kernel to not only target multiple platforms but also be more in line with its x86
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/CCv0Hi9ZkWM/linux-37-kernel…
*** No Surprise - Ransomware On the Rise ***
---------------------------------------------
"McAfees latest Threats Report shows a 1. 5 million increase in malware since last quarter. 2012 is in fact, far and away the busiest year ever for malware with an estimated total of 100 million malware samples worldwide by Q3 2012...."
---------------------------------------------
http://www.infosecisland.com/blogview/22511-No-Surprise-Ransomware-On-the-R…
*** Sybase ASE 15.x Java Command Execution ***
---------------------------------------------
Topic: Sybase ASE 15.x Java Command Execution Risk: High Text: --BEGIN PGP SIGNED MESSAGE -- Hash: SHA1 AppSecInc Team SHATTER Security Advisory Java Operating System command executi...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/bHOU9UjsTIM/WLB-20…
*** Botnet Spotted Silently Scanning IPv4 Address Space For Vulnerable VoIP ***
---------------------------------------------
"A large peer-to-peer botnet known for its resilience was spotted sniffing out potential victim voice-over-IP (VoIP) servers using an advanced stealth technique of camouflaging its efforts to recruit new bots. The Sality botnet, which was first discovered in 2003 and has been estimated to have hundreds of thousands or more infected machines in its zombie army, scanned IPv4 addresses in February 2011 via a covert scanning method that flew under the radar, according to new research from the
---------------------------------------------
http://www.darkreading.com/threat-intelligence/167901121/security/vulnerabi…
*** Facebook scannt private Nachrichten ***
---------------------------------------------
Wenn ein Link zu einer Webseite, die einen Facebook Like-Button eingebunden hat, in einer privaten Nachricht versendet wird, erhöht sich der Like-Zähler. Das bedeutet, dass die Inhalte der Nachrichten von Facebook gescannt werden müssen.
---------------------------------------------
http://futurezone.at/digitallife/11724-facebook-scannt-private-nachrichten.…
*** VMWare Security Advisory: VMSA-2012-0014 - http://www.vmware.com/security/advisories/VMSA-2012-0014.html, (Fri, Oct 5th) ***
---------------------------------------------
Richard Porter --- ISC Handler on Duty (c) SANS Internet Storm Center. http://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=14242&rss
*** Visualizing the ZeroAccess botnet in Google Earth ***
---------------------------------------------
"The ZeroAccess botnet is a very widespread malware threat that has been infecting computers around the world for years. Its estimated that the current version of ZeroAccess has been installed over nine million times, with roughly one million PCs still infected. The folks at F-Secure have plotted nearly 140,000 infections on Google Earth, based on the IP address of the infected computer, and the result is an amazing (and rather scary) map...."
---------------------------------------------
http://www.gearthblog.com/blog/archives/2012/10/visualizing_the_zeroaccess_…
*** Cyber crooks should make you very nervous ***
---------------------------------------------
"Federal undercover agents are resorting to show and tell to combat a growing menacecriminal hackers. The Justice Department has been making headlines by publicizing prosecutions, disclosing investigative techniques and revealing findings before clinching guilty verdicts. Sure, calling attention to charges and arrests could discourage digital invaders...."
---------------------------------------------
http://www.nextgov.com/cybersecurity/2012/10/cyber-crooks-should-make-you-v…
*** Vuln: Oracle Enterprise Manager for Oracle Database CVE-2012-1737 Multiple SQL Injection Vulnerabilities ***
---------------------------------------------
Oracle Enterprise Manager for Oracle Database CVE-2012-1737 Multiple SQL Injection Vulnerabilities
---------------------------------------------
http://www.securityfocus.com/bid/54569
*** lost+found: Vom Versuch eine Ente wieder einzufangen ***
---------------------------------------------
Das Magazin hakin9 ist einem Troll-Versuch aufgesessen und hat einen peinlichen Nonsens-Artikel veröffentlicht: Nmap: The Internet Considered Harmful - DARPA Inference Cheking Kludge Scanning (man beachte die Abkürzung DICKS). Angesichts prominenter Autoren, deren Namen sich wie ein Who-is-Who der Security-Szene lesen, fiel offensichtlich niemandem mehr auf, dass Sätze wie "NMAP requires root access in order to allow B-trees" absolut keinen Sinn ergeben.
---------------------------------------------
http://www.heise.de/security/meldung/lost-found-Vom-Versuch-eine-Ente-wiede…
*** "Universal Man in the Browser": Datenklau in Echtzeit ***
---------------------------------------------
Die amerikanische Sicherheitsfirma Trusteer hat eine neue Form der "Man in the Browser"-Attacke (MitB) ausgemacht, die niederschwelliger und effizienter als bereits bekannte MitB sein soll. Das Besondere an dem Spionageprogramm ist die eingebaute Logik, die es erlaubt, die gestohlenen Daten in Echtzeit auszuwerten und möglichst schnell einem Weiterverkauf zugänglich zu machen. Trusteer nennt diese neue Form 'Universal Man in the Browser' (uMitB).
---------------------------------------------
http://www.heise.de/security/meldung/Universal-Man-in-the-Browser-Datenklau…
*** Blacklist RFC-Ignorant.org stellt den Betrieb ein ***
---------------------------------------------
Postmaster und andere Netz-Administratoren sollten RFC-Ignorant.org umgehend aus ihren Server-Konfigurationen entfernen. Die Meldestelle gegen Netzmissbrauch beantwortet bereits sämtliche Anfragen mit "Eintrag nicht vorhanden".
---------------------------------------------
http://www.heise.de/security/meldung/Blacklist-RFC-Ignorant-org-stellt-den-…
=======================
= End-of-Shift report =
=======================
Timeframe: Mittwoch 03-10-2012 18:00 − Donnerstag 04-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: Robert Waldner
*** IETF Starts Work On Next-Generation HTTP Standards ***
---------------------------------------------
alphadogg writes "With an eye towards updating the Web to better accommodate complex and bandwidth-hungry applications, the Internet Engineering Task Force has started work on the next generation of HTTP, the underlying protocol for the Web. The HTTP Strict Transport Security (HSTS), is a security protocol designed to protect Internet users from hijacking. The HSTS is an opt-in security enhancement whereby web sites signal browsers to always communicate with it over a secure connection. If
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/JocJDH2CeQw/ietf-starts-wor…
*** Microsoft wins permanent settlement against Nitol botnet ***
---------------------------------------------
"Microsoft has won a battle to permanently disrupt a haven for the Nitol botnet that it discovered within an Internet domain controlled by a Chinese ISP. The company has signed a private settlement that Peng Yong and Changzhou Bei Te Kang Mu Software Technology Co., Ltd., will block all connections to designated malicious subdomains of the 3322. org domain controlled by Peng and Bei Te Kang Mu Software...."
---------------------------------------------
http://www.csoonline.com/article/717879/microsoft-wins-permanent-settlement…
*** Google Glass, Augmented Reality Spells Data Headaches ***
---------------------------------------------
Nervals Lobster writes "Google seems determined to press forward with Google Glass technology, filing a patent for a Google Glass wristwatch. As pointed out by CNET, the timepiece includes a camera and a touch screen that, once flipped up, acts as a secondary display. In the patent, Google refers to the device as a smart-watch. Whether or not a Google Glass wristwatch ever appears on the marketplace � just because a tech titan patents a particular invention doesnt mean its bound for
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/lVDzxD_8kXY/google-glass-au…
*** How to Protect against Denial of Service Attacks: Refresher ***
---------------------------------------------
"With all of the information about DoS attacks in recent months, it is easy to blame banks and say that they didnt have the proper security controls in place to withstand this type of attack, but in reality things are not that simple. So, how does this happen? Is it preventable?..."
---------------------------------------------
http://www.infosecisland.com/blogview/22518-How-to-Protect-against-Denial-o…
*** Europe joins forces in Cyber Europe 2012 ***
---------------------------------------------
"Today, more than 300 cyber security professionals across Europe join forces to counter a massive simulated cyber-attack in the 2nd pan-European Cyber Exercise, Cyber Europe 2012. The exercise builds on and ties together extensive activities at both the national and European level to improve the resilience of critical information infrastructures. As such, Cyber Europe 2012 is a major milestone in the efforts to strengthen cyber crisis cooperation, preparedness and response across
---------------------------------------------
http://www.enisa.europa.eu/media/press-releases/europe-joins-forces-in-cybe…
*** Neue Oracle-Hacks ***
---------------------------------------------
Die Sicherheitsexperten Laszlo Toth und Ferenc Spala haben im Rahmen der Konferenz DerbyCon 2.0 eine Reihe von zum Teil neuartigen Angriffen auf Oracle-Datenbanken und SQL-Server vorgestellt und dabei auch gleich die entsprechenden Werkzeuge dazu ver�ffentlicht.
---------------------------------------------
http://www.heise.de/security/meldung/Neue-Oracle-Hacks-1722784.html/from/at…
*** Middle East cyberattacks on Google users increasing ***
---------------------------------------------
"Here we go again. Three months after it first began warning users of state-sponsored cyber attacks, Google is saying that the assault has only intensified. The New York Times reports that since it began warning users of state-sponsored attacks, "it has picked up thousands more instances of cyberattacks than it anticipated." Many of the attacks appear to be originating in the Middle East...."
---------------------------------------------
http://news.cnet.com/8301-1009_3-57525334-83/middle-east-cyberattacks-on-go…
*** Gut choreografierte dDoS-Attacken gegen US-Gro�banken ***
---------------------------------------------
Mehrere US-Gro�banken, unter anderem Wells Fargo, PNC Financial Service Group, U.S. Bancorp, Citigroup, JPMorgan und Bank of America, sahen sich in den letzten Tagen einer Vielzahl von professionell gef�hrten DDoS-Attacken ausgesetzt.
---------------------------------------------
http://www.heise.de/security/meldung/Gut-choreografierte-dDoS-Attacken-gege…
*** Bugtraq: [security bulletin] HPSBMU02817 SSRT100950 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Disclosure of Information ***
---------------------------------------------
[security bulletin] HPSBMU02817 SSRT100950 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Disclosure of Information
---------------------------------------------
http://www.securityfocus.com/archive/1/524302
=======================
= End-of-Shift report =
=======================
Timeframe: Dienstag 02-10-2012 18:00 − Mittwoch 03-10-2012 18:00
Handler: Matthias Fraidl
Co-Handler: Otmar Lendl
*** SHA-3 Winner Announced ***
---------------------------------------------
An anonymous reader writes "The National Institute of Standards and Technology (NIST) has just announced the winner of the SHA-3 competition: Keccak, created by Guido Bertoni, Joan Daemen and Gilles Van Assche of STMicroelectronics and Michaël Peeters of NXP Semiconductors. Keccak has the added advantage of not being vulnerable in the same ways SHA-2 might be, says NIST computer security expert Tim Polk. An attack that could work on SHA-2 most likely would not work on Keccak because
---------------------------------------------
http://rss.slashdot.org/~r/Slashdot/slashdot/~3/eoZNXkbqy3w/sha-3-winner-an…
*** Twitter account hijacking exposes easy-to-exploit security flaw ***
---------------------------------------------
"The hijacking of the Twitter account that belongs to user Daniel Dennis Jones and his subsequent investigation into the matter has revealed a Twitter security weakness that makes it easy for hackers to do the same to all users that employ short and uninventive passwords, reports BuzzFeed. Over the weekend Jones - an early Twitter adopter who managed to snag himself the @blanket Twitter account - was unpleasantly surprised when he received an email from Twitter telling him his password had
---------------------------------------------
http://www.net-security.org/secworld.php?id=13708
*** Handshakes Professional 4.1 SQL Injection ***
---------------------------------------------
Topic: Handshakes Professional 4.1 SQL Injection Risk: Medium Text:HTTPCS Advisory : HTTPCS70 Product : Handshakes Professional Version : 4.1 Date : 2012-10-01 Criticality level : Highly Cri...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/AGsJ6_RuY30/WLB-20…
*** Microsoft Reaches Settlement with Site Linked to Nitol Botnet ***
---------------------------------------------
"Microsoft announced today its reached a settlement with the operator of a Chinese Web site whose domain and sub-domains hosted more than 500 kinds of malware, including the Nitol botnet found on brand new computers. In a lawsuit filed two weeks ago by the software giant, Microsoft alleged the domain 3322. org hosted Nitol, which was found being preloaded onto computers during an investigation into supply chain security last August...."
---------------------------------------------
http://threatpost.com/en_us/blogs/microsoft-reaches-settlement-site-linked-…
*** Sicherheit - Iran: Cyberattacken kappen Internetzugang ***
---------------------------------------------
Infrastruktur wurden mit mehreren Gigabyte pro Sekunde bombardiert
---------------------------------------------
http://derstandard.at/1348284881692/Iran-Cyberattacken-kappen-Internetzugang
=======================
= End-of-Shift report =
=======================
Timeframe: Montag 01-10-2012 18:00 − Dienstag 02-10-2012 18:00
Handler: Stephan Richter
Co-Handler: Robert Waldner
*** SQL Injection bei Trend Micro Control Manager ***
---------------------------------------------
Ein Update beseitigt eine SQL-Injection-Lücke in Trends Security-Management-Plattform.
---------------------------------------------
http://www.heise.de/security/meldung/SQL-Injection-bei-Trend-Micro-Control-…
*** Cisco CallManager vulnerable to brute force attack ***
---------------------------------------------
"Roberto Suggi Liverani, founder of the OWASP (Open Web Application Security Project) New Zealand chapter discover a vulnerability in Cisco CallManager AKA Unified Communications Manager. It is a software-based call-processing system developed by Cisco Systems. He described on his blog security review, I have found a quick way to perform PIN brute force attack against accounts registered with a Cisco Unified Communications Manager (CallManager)...."
---------------------------------------------
http://thehackernews.com/2012/10/cisco-callmanager-vulnerable-to-brute.html
*** Expert fingers DDoS toolkit used in bank cyberattacks ***
---------------------------------------------
"Cyberattackers who disrupted the websites of U.S. banks over the last two weeks used a highly sophisticated toolkit -- a finding that points to a well-funded operation, one security vendor said on Monday. Prolexic Technologies said the distributed denial of service (DDoS) toolkit called itsoknoproblembro was used against some of the banks which included Wells Fargo, U.S. Bank, PNC Bank, Bank of America and JPMorgan Chase. Each of the banks was struck on separate days...."
---------------------------------------------
http://www.csoonline.com/article/717727/expert-fingers-ddos-toolkit-used-in…
*** IBM Lotus Notes Traveler 8.5.3 XSS & CSRF & Brute Force ***
---------------------------------------------
Topic: IBM Lotus Notes Traveler 8.5.3 XSS & CSRF & Brute Force Risk: Low Text:I want to warn you about Brute Force, Cross-Site Scripting, Cross-Site Request Forgery and Redirector vulnerabilities in IBM ...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/Gq2FiubAbh0/WLB-20…
*** Switchvox Asterisk 5.1.2 Cross Site Scripting ***
---------------------------------------------
Topic: Switchvox Asterisk 5.1.2 Cross Site Scripting Risk: Low Text:Title: Switchvox Asterisk v5.1.2 - Multiple Web Vulnerabilities Date: == 2012-09-10 References: == http...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/KtK8D-i6E-o/WLB-20…
*** OPlayer 2.0.05 iOS Cross Site Scripting ***
---------------------------------------------
Topic: OPlayer 2.0.05 iOS Cross Site Scripting Risk: Low Text:Title: OPlayer v2.0.05 iOS - Multiple Web Vulnerabilities Date: == 2012-10-01 References: == http://www....
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/NytSNRlZ814/WLB-20…
*** GTA UTM Firewall GB 6.0.3 Cross Site Scripting ***
---------------------------------------------
Topic: GTA UTM Firewall GB 6.0.3 Cross Site Scripting Risk: Low Text:Title: GTA UTM Firewall GB 6.0.3 - Multiple Web Vulnerabilities Date: == 2012-09-10 References: == http:...
---------------------------------------------
http://feedproxy.google.com/~r/securityalert_database/~3/vljvCj4a1PU/WLB-20…
*** DDoS attacks reach new level of sophistication ***
---------------------------------------------
"Prolexic Technologies warned of an escalating threat from unusually large and highly sophisticated DDoS attacks. The DDoS attacks have been launched in the last week using the so-called itsoknoproblembro DDoS toolkit. The malicious actor(s) behind the attacks have used this potent tool in conjunction with sophisticated attack methods that clearly demonstrate knowledge of common DDoS mitigation methods...."
---------------------------------------------
http://www.net-security.org/secworld.php?id=13704
*** How a single spam from China ended up as an attack on the White House ***
---------------------------------------------
"FoxNews leads today with a dramatic story entitled "Washington confirms Chinese hack attack on White House computer."In other important news, experts confirmed that there was a "high probability" that tomorrow, 03 October 2012, due to the rotation of the earth on its axis, the sun would once again give the impression of rising in the East. They also claimed that dinosaurs would "in all likelihood" continue in their state of alleged extinction.(You read it
---------------------------------------------
http://nakedsecurity.sophos.com/2012/10/02/how-a-single-spam-from-china-end…
*** Bugtraq: CVE-2012-3819: Stack Overflow in DartWebserver.dll <= 1.9 ***
---------------------------------------------
CVE-2012-3819: Stack Overflow in DartWebserver.dll <= 1.9
---------------------------------------------
http://www.securityfocus.com/archive/1/524273
*** [papers] - A Pentesters Guide to Hacking OData ***
---------------------------------------------
A Pentesters Guide to Hacking OData
---------------------------------------------
http://www.exploit-db.com/download_pdf/21664
*** PCI Security Standard: Mobile Payment Acceptance Security Guidelines, (Tue, Oct 2nd) ***
---------------------------------------------
What would Cyber Security Awareness Month with a Standards theme be without discussing some semblance of PCI-related content? Carefully avoiding the debate over the benefits and drawback of PCI DSS, Ill instead focus on a recent read with a quick summary of PCI Mobile Payment Acceptance Security Guidelines for Developers. This guideline hit my radar on 14 SEP courtesy of Ians Dragon News Bytes and was intriguing as I had just published Mobile application security best practices in a BYOD world
---------------------------------------------
http://isc.sans.edu/diary.html?storyid=14206&rss
*** Bugtraq: [security bulletin] HPSBST02818 SSRT100960 rev.1 - HP IBRIX X9000 Storage, Remote Disclosure of Information ***
---------------------------------------------
[security bulletin] HPSBST02818 SSRT100960 rev.1 - HP IBRIX X9000 Storage, Remote Disclosure of Information
---------------------------------------------
http://www.securityfocus.com/archive/1/524275