[CERT-daily] Tageszusammenfassung - 11.01.2018

Daily end-of-shift report team at cert.at
Thu Jan 11 18:09:00 CET 2018


=====================
= End-of-Day report =
=====================

Timeframe:   Mittwoch 10-01-2018 18:00 − Donnerstag 11-01-2018 18:00
Handler:     Robert Waldner
Co-Handler:  Nina Bieringer

=====================
=       News        =
=====================

∗∗∗ mitm6 – compromising IPv4 networks via IPv6 ∗∗∗
---------------------------------------------
... most companies are unaware that while IPv6 might not be actively in use, all Windows versions since Windows Vista (including server variants) have IPv6 enabled and prefer it over IPv4. In this blog, an attack is presented that abuses the default IPv6 configuration in Windows networks to spoof DNS replies by acting as a malicious DNS servers and redirect traffic to an attacker specified endpoint.
---------------------------------------------
https://blog.fox-it.com/2018/01/11/mitm6-compromising-ipv4-networks-via-ipv6/



=====================
=  Vulnerabilities  =
=====================

∗∗∗ SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software ∗∗∗
---------------------------------------------
The Simple Network Management Protocol(SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.
---------------------------------------------
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp


∗∗∗ DFN-CERT-2018-0073/">Juniper Networks ScreenOS: Eine Schwachstelle ermöglicht das Ausspähen von Informationen ∗∗∗
---------------------------------------------
Ein nicht authentisierter Angreifer im benachbarten Netzwerk kann die Schwachstelle in ScreenOS, die auch unter dem Namen 'Etherleak' geführt wird, ausnutzen, um Informationen auszuspähen.
Der Hersteller veröffentlicht die ScreenOS Version 6.3.0r25 zur Behebung der Schwachstelle. Alle nachfolgenden ScreenOS Versionen sind über diese Schwachstelle ebenfalls nicht mehr verwundbar.
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2018-0073/


∗∗∗ DFN-CERT-2018-0077/">Juniper Junos Space: Mehrere Schwachstellen ermöglichen u.a. die komplette Systemübernahme ∗∗∗
---------------------------------------------
Es existieren mehrere Schwachstellen im Junos Space Security Director and Log Collector, in Junos Space sowie den enthaltenen Komponenten Apache Commons Collections, Apache HTTP-Server (httpd), Apache Log4, Apache Tomcat, JBoss Enterprise Application Platform (EAP), dessen Webkonsole, dem JGroups Framework, dem Linux-Kernel, OpenSSH und rpcbind.
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2018-0077/


∗∗∗ DFN-CERT-2018-0071/">Juniper Junos OS: Mehrere Schwachstellen ermöglichen u.a. die Ausführung beliebigen Programmcodes ∗∗∗
---------------------------------------------
Für einige der genannten Schwachstellen stehen Workarounds zur Mitigation zur Verfügung. Die Hinweise dazu finden sich in den einzelnen Security Bulletins.
---------------------------------------------
https://portal.cert.dfn.de/adv/DFN-CERT-2018-0071/


∗∗∗ WebKitGTK+ Security Advisory WSA-2018-0001 ∗∗∗
---------------------------------------------
Impact: Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker via a side-channel analysis. This variant of the Spectre vulnerability triggers the speculative execution by utilizing branch target injection. Description: Security improvements are included to mitigate the effects.
---------------------------------------------
https://www.securityfocus.com/archive/1/541659


∗∗∗ Spectre-Lücke: Auch Server mit IBM POWER, Fujitsu SPARC und ARMv8 betroffen ∗∗∗
---------------------------------------------
IBM stellt Firmware-Updates für Server mit POWER7+, POWER8 und POWER9 bereit, Fujitsu will einige SPARC-M10- und -M12-Server patchen; zu ARM-SoCs für Server fehlen Infos.
---------------------------------------------
https://heise.de/-3938749


∗∗∗ VMSA-2018-0005 ∗∗∗
---------------------------------------------
VMware Workstation, and Fusion updates resolve use-after-free and integer-overflow vulnerabilities
---------------------------------------------
https://www.vmware.com/security/advisories/VMSA-2018-0005.html


∗∗∗ January 2018 Office Update Release ∗∗∗
---------------------------------------------
The January 2018 Public Update releases for Office are now available! This month, there are 36 security updates and 25 non-security updates. All of the security and non-security updates are listed in KB article 4058103.
---------------------------------------------
https://blogs.technet.microsoft.com/office_sustained_engineering/2018/01/09/january-2018-office-update-release/


∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Arch Linux (glibc and lib32-glibc), Debian (ming and poco), Fedora (electron-cash, electrum, firefox, heketi, microcode_ctl, and python-jsonrpclib), openSUSE (clamav-database and ucode-intel), Red Hat (flash-plugin), SUSE (OBS toolchain), and Ubuntu (webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/744075/rss


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Rational Directory Server (Tivoli) & Rational Directory Administrator ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22011739


∗∗∗ IBM Security Bulletin: IBM Security SiteProtector System is affected by Apache HTTP Server Vulnerabilities ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22009368

-- 
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily




More information about the Daily mailing list