[CERT-daily] Tageszusammenfassung - Montag 5-12-2016

Daily end-of-shift report team at cert.at
Mon Dec 5 18:09:32 CET 2016


=======================
= End-of-Shift report =
=======================

Timeframe:   Freitag 02-12-2016 18:00 − Montag 05-12-2016 18:00
Handler:     Robert Waldner
Co-Handler:  Stephan Richter




*** Bug des Tages: Forwarding issues related to MACs starting with a 4 or a 6 ***
---------------------------------------------
OK aber wieso sollte denn ausgerechnet 4 oder 6 am Anfang ein Problem sein? Weil bei IPv4 und IPv6 die Header mit der "Version" anfangen, die ersten vier Bits sind bei IPv4 immer 4 und bei IPv6 immer 6. Nun kommt der IP-Header nach dem Ethernet-Header, d.h. da gibt es an sich keine Verwechslungsgefahr. Du weißt ja, worauf du gerade guckst. Aber anscheinend haben da einige Hersteller versucht, "selbstdenkende" Geräte zu bauen, die sich die ersten 4 Bits angucken,...
---------------------------------------------
https://blog.fefe.de/?ts=a6bc62fc




*** Studie: Herzschrittmacher lassen sich leicht hacken ***
---------------------------------------------
Sicherheitsforscher aus Belgien und Großbritannien konnten mehrere verschiedene Modelle von Implantaten für Patienten mit Herzrhythmusstörungen aus der Ferne hacken.
---------------------------------------------
https://futurezone.at/digital-life/studie-herzschrittmacher-lassen-sich-leicht-hacken/234.257.282




*** Anti-Schnüffler-Tool SAMRi10 soll Windows-Netzwerke schützen ***
---------------------------------------------
Mit dem kostenlosen PowerShell-Skript sollen Admins Schnüfflern den Zutritt zum Security Account Manager effektiver versperren können.
---------------------------------------------
https://heise.de/-3550115




*** The Kings in Your Castle, Pt #4 ***
---------------------------------------------
Oftentimes, there is talk about a "sophisticated" malware-based attack against an individual or an organization. The prevalent assumption is that a great deal of development work has gone into the attack tools. In the 4th part of the article series, Marion Marschalek and Raphael Vinot will demonstrate what sophistication means and what it actually looks like.
---------------------------------------------
https://blog.gdatasoftware.com/2016/12/29343-the-kings-in-your-castle-pt-4




*** Identitätsdiebstahl mit gefälschter PayPal-Nachricht ***
---------------------------------------------
Mit einer gefälschten PayPal-Nachricht wollen Kriminelle die Identität von Empfänger/innen stehlen. Damit sie ihr Ziel erreichen, behaupten sie, dass das Unternehmen das fremde PayPal-Konto deaktiviert habe. Es könne dieses nur reaktiveren, wenn es eine Personalausweis-Kopie der Kund/innen erhalte. Das ist falsch.
---------------------------------------------
https://www.watchlist-internet.at/sonstiges/identitaetsdiebstahl-mit-gefaelschter-paypal-nachricht/




*** Putting security risks on simmer with Chef ***
---------------------------------------------
To remain PCI-compliant, I conduct quarterly security assessments of our infrastructure. This means external testing of our internet-facing PCI resources, using an approved scanning vendor (ASV), and what I call internal PCI full-population scans.Trouble TicketAt issue: Too many servers with too many different configurations make it tough to stay in compliance.Action plan: Use Chef and the CIS guidelines to ensure that servers are properly configured.We do the external scanning every month,...
---------------------------------------------
http://www.cio.com/article/3147055/security/putting-security-risks-on-simmer-with-chef.html#tk.rss_security




*** Vuln: Alcatel-Lucent OmniVista 8770 CVE-2016-9796 Remote Code Execution Vulnerability ***
---------------------------------------------
http://www.securityfocus.com/bid/94649




*** FortiOS Local Admin Password Hash Leak Vulnerability ***
---------------------------------------------
http://fortiguard.com/advisory/FG-IR-16-050




*** Bugtraq: CVE-2016-8740, Server memory can be exhausted and service denied when HTTP/2 is used ***
---------------------------------------------
http://www.securityfocus.com/archive/1/539873




*** IBM Security Bulletin: Vulnerability in Apache Commons FileUpload affects IBM InfoSphere Information Server (CVE-2016-3092) ***
---------------------------------------------
An Apache Commons FileUpload vulnerability while processing file upload requests was addressed by IBM InfoSphere Information Server. CVE(s): CVE-2016-3092 Affected product(s) and affected version(s): The following product, running on all supported platforms, is affected: IBM InfoSphere Information Server: versions 8.5, 8.7, 9.1, 11.3, and 11.5 IBM InfoSphere Metadata Asset Manager: versions 8.7, 9.1, 11.3, and...
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg21988564




*** IBM Security Bulletin: Vulnerability has been identified in IBM Cloud Orchestrator teamwork API (CVE-2016-0206 ) ***
---------------------------------------------
A potential denial of service vulnerability has been identified in IBM Cloud Orchestrator teamwork executeServiceByName API if an invalid URL is provided by local authenticated user. IBM Cloud Orchestrator, formerly known as IBM SmartCloud Orchestrator has addressed the issue. CVE(s): CVE-2016-0206 Affected product(s) and affected version(s): IBM Cloud Orchestrator V2.3, V2.3.0.1 V2.4, V2.4.0.1, V2.4.0.2 Refer...
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg2C1000141


More information about the Daily mailing list