[CERT-daily] Tageszusammenfassung - 24.01.2018

Daily end-of-shift report team at cert.at
Wed Jan 24 18:10:34 CET 2018


=====================
= End-of-Day report =
=====================

Timeframe:   Dienstag 23-01-2018 18:00 − Mittwoch 24-01-2018 18:00
Handler:     Robert Waldner
Co-Handler:  Stephan Richter

=====================
=       News        =
=====================

∗∗∗ Skype, Signal, Slack, other apps inherit Electron vuln ∗∗∗
---------------------------------------------
If youve built a Windows application on Electron, check to see if its subject to a just-announced remote code execution vulnerability. ... Slack users should update to version 3.0.3 or better, and the latest version of Skype for Windows is protected
---------------------------------------------
https://www.theregister.co.uk/2018/01/24/skype_signal_slack_nherit_electron_vuln/


∗∗∗ [papers] Hardcore SAP Penetration Testing ∗∗∗
---------------------------------------------
http://www.exploit-db.com/docs/english/43859-hardcore-sap-penetration-testing.pdf?rss


∗∗∗ 14 flaws found that could take over industrial control systems ∗∗∗
---------------------------------------------
Licence management systems used in industrial control systems are plagued with vulnerabilities - contain 14 flaws could enable hackers to take control of systems and carry out DoS attacks
---------------------------------------------
https://www.scmagazineuk.com/news/14-flaws-found-that-could-take-over-industrial-control-systems/article/739089/



=====================
=  Vulnerabilities  =
=====================

∗∗∗ Advantech WebAccess/SCADA ∗∗∗
---------------------------------------------
This advisory contains mitigation details for path traversal and SQL injection vulnerabilities in Advantech’s WebAccess/SCADA software platform.
---------------------------------------------
https://ics-cert.us-cert.gov/advisories/ICSA-18-023-01


∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (smarty3), Fedora (bind, bind-dyndb-ldap, dnsperf, glibc, kernel, libtasn1, libvpx, mariadb, python-bottle, ruby, and sox), Red Hat (rh-eclipse46-jackson-databind), SUSE (kernel), and Ubuntu (kernel, linux, linux-aws, linux-euclid, linux-hwe, linux-azure, linux-gcp, linux-oem, linux-lts-trusty, linux-lts-xenial, linux-aws, and rsync).
---------------------------------------------
https://lwn.net/Articles/745165/rss


∗∗∗ Apple Updates Everything, Again, (Tue, Jan 23rd) ∗∗∗
---------------------------------------------
https://isc.sans.edu/diary/rss/23269


∗∗∗ Vuln: GIMP CVE-2017-17786 Heap Buffer Overflow Vulnerability ∗∗∗
---------------------------------------------
http://www.securityfocus.com/bid/102765


∗∗∗ Security Advisory - Memory Leak Vulnerability in Some Huawei Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20180124-01-xml-en


∗∗∗ Security Advisory - Two Vulnerabilities in MGCP Protocol of Some Huawei Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180124-01-mgcp-en


∗∗∗ Security Advisory - Integer Overflow Vulnerability on Smartphones ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180124-01-smartphone-en


∗∗∗ Security Advisory - DoS Vulnerability in Some Huawei Products ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2018/huawei-sa-20180124-01-dos-en


∗∗∗ Security Advisory - CPU Vulnerabilities Meltdown and Spectre ∗∗∗
---------------------------------------------
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20180106-01-cpu-en


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Content Collector for Email, Content Collector for File Systems, Content Collector for Microsoft SharePoint and Content Collector for IBM Connections ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22012739


∗∗∗ IBM Security Bulletin: Cross-site scripting vulnerability in IBM Jazz Team Server affect IBM Rational products based on IBM Jazz technology ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22012712


∗∗∗ IBM Security Bulletin: Content Collector for Email is affected by vulnerability due to information disclosure in MyFaces for WebSphere Application Server ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22012737


∗∗∗ IBM Security Bulletin: Content Collector for Email is affected by vulnerability due to information disclosure in Apache MyFaces ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22012735


∗∗∗ IBM Security Bulletin: Multiple Security Vulnerabilities exist in IBM Cognos TM1 ∗∗∗
---------------------------------------------
http://www.ibm.com/support/docview.wss?uid=swg22012623


∗∗∗ IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Insight. ∗∗∗
---------------------------------------------
http://www-01.ibm.com/support/docview.wss?uid=swg22012627


∗∗∗ SSA-824231 (Last Update 2018-01-24): Unauthenticated Firmware Upload Vulnerability in Desigo PXC ∗∗∗
---------------------------------------------
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-824231.pdf

-- 
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily




More information about the Daily mailing list