cyber war - treat report - september 2, 2019informationwarfarecenter.com/cir/archived/cyber... ·...

16
09-02

Upload: others

Post on 04-Jul-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

09-02

Page 2: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

September 2, 2019

The Cyber WAR (Weekly Awareness Report) is an Open Source Intelligence AKA OSINT resource focusing on advancedpersistent threats and other digital dangers received by over ten thousand individuals. APTs fit into a cybercrime categorydirected at both business and political targets. Attack vectors include system compromise, social engineering, and eventraditional espionage. Included are clickable links to news stories, vulnerabilities, exploits, & other industry risk.

Summary

Symantec ThreatCon Low: Basic network posture

This condition applies when there is no discernible network incident activity and no maliciouscode activity with a moderate or severe risk rating. Under these conditions, only a routinesecurity posture, designed to defeat normal network threats, is warranted. Automated systemsand alerting mechanisms should be used.

Sophos: Last Malware* Troj/TrikBot-EK* Troj/Bladabi-YV* Troj/Phish-FXG* Troj/PDFUri-HRE* Troj/Miner-US* Troj/Fareit-IST* Troj/DocPh-IA* Troj/DNetInj-EL* Troj/DocDl-VLZ* VBS/DownLdr-AIN

Last PUAs* HiddenAdministrator* Genieo* Bundlore* OneKit* Browse Fox* SurfBuyer* Systweak Software AdvancedFile Optimizer* Responder Poisoner* Chindo* DriverPack

Interesting News

* Incident Response report 2018This report covers our team's incident response practices for the year 2018. We have thoroughly analyzed all the servicerequests, customer conversations and incident response deliverables to provide you an overview in numbers.

* * The IWC Academy is celebrating the 2 year anniversary of the Cyber Secrets Facebook group, we are opening up seatsto take some of out courses for free. On select courses, we have added the enrollment option "CyberSecrets" with the code"CyberSecrets". This will give you free 6 week access to the course with a Certificate of Completion when passed. Coursesinclude: Pivoting & Reverse Tunneling, Dark Web Investigation, Scripting (Bash, PowerShel, or Python), Security+, and CEHv10. If you would like to receive the CIR updates by email, Subscribe at: [email protected]

Page 3: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Index of Sections

Current News

* Packet Storm Security

* Krebs on Security

* Dark Reading

* The Hacker News

* Security Week

* Infosecurity Magazine

* Naked Security

* Quick Heal - Security Simplified

* Threat Post

The Hacker Corner:

* Security Conferences

* Zone-H Latest Published Website Defacements

Tools & Techniques

* Packet Storm Security Latest Published Tools

* Kali Linux Tutorials

* GBHackers Analysis

Exploits and Proof of Concepts

* Packet Storm Security Latest Published Exploits

* Exploit Database Releases

Advisories

* US-Cert (Current Activity-Alerts-Bulletins)

* Symantec's Latest List

* Packet Storm Security's Latest List

Credits

Page 4: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Packet Storm Security

* Chinese Face Swapping App Goes Viral, Sparks Privacy Concerns* Ring Reportedly Shared Video And Map Data With Police In 2018* Jack Dorsey's Twitter Account Got Hacked* How MuleSoft Patched A Critical Flaw And Avoided A Disaster* Facebook Shrugs As Free Basics Private Key Found To Be Signing Unrelated Apps* Data Breaches Expected To Cost $5 Trillion By 2024* Bug Bounty Hunters Cash In* Russian Surveillance Tech Leaked Data For More Than A Year* Google Finds Malicious Sites Pushing iOS Exploits For Years* Trickbot Targets Major Cell Provider Users To Siphon PINs* Facebook Opens Portal Gizmo To Pwn2Own Exploit Fest* Hong Kong ISPs Oppose Any Government Plans To Restrict Internet* US Hack Attack Hobbles Iran's Ability To Target Oil Tankers* North Korean State Hackers Target Retired Diplomats And Military Officials* French Cybercops Dismantle Pirate Computer Network* Undersea Cable To China Threatened By National Security Worries* The Final Season Of Mr. Robot Starts In October* German Cartel Office To Take Facebook Case To Highest Court* Apple Patches iPhone Jailbreaking Bug* Data Breach Of Hostinger Exposes 14 Million Users* Hacktivism Activity And Chatter Has Markedly Dropped Since 2016* Astronaut Commits Identity Theft From Space* The Cold War Spy Technology Which We All Use* Attackers Are Actively Hacking Fortigate And Pulse Secure* Crown Sterling Sues Black Hat Over Hecklers

Krebs on Security

* Phishers are Angling for Your Cloud Providers* Ransomware Bites Dental Data Backup Firm* Cybersecurity Firm Imperva Discloses Breach* Breach at Hy-Vee Supermarket Chain Tied to Sale of 5M+ Stolen Credit, Debit Cards* Forced Password Reset? Check Your Assumptions* The Rise of "Bulletproof” Residential Networks* Meet Bluetana, the Scourge of Pump Skimmers* Patch Tuesday, August 2019 Edition* SEC Investigating Data Leak at First American Financial Corp.* iNSYNQ Ransom Attack Began With Phishing Email

Page 5: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Dark Reading

* ISAC 101: Unlocking the Power of Information * @jack Got Hacked: Twitter CEO's Tweets Hijacked* New Credential-Theft Attack Weaponizes DNS* Google Uncovers Massive iPhone Attack Campaign* Overburdened SOC Analysts Shift Priorities* 'It Saved Our Community': 16 Realistic Ransomware Defenses for Cities* To Navigate a Sea of Cybersecurity Solutions, Learn How to Fish* 7 Breaches & Hacks That Throw Shade on Biometric Security* Retadup Worm Squashed After Infecting 850K Machines* Google Announces New, Expanded Bounty Programs* Bug Bounties Continue to Rise, but Market Has Its Own 1% Problem* Google Cloud Releases Beta of Managed Service to Microsoft AD* New Botnet Targets Android Set-Top Boxes* Privacy 2019: We're Not Ready* Facebook Patches Second Account-Takeover Flaw in Instagram* Magecart Shops for Victims as E-Commerce Market Grows* TrickBot Comes to Cellular Carriers* Fancy Bear Dons Plain Clothes to Try to Defeat Machine Learning* Fuzzing 101: Why Bug Hunters Still Love It After All These Years* Malware Found in Android App with 100M Users

The Hacker News

* Foxit PDF Software Company Suffers Data Breach—Asks Users to Reset Password* Ransomware Hits Dental Data Backup Service Offering Ransomware Protection* Google Uncovers How Just Visiting Some Sites Were Secretly Hacking iPhones For Years* Google Will Now Pay Anyone Who Reports Apps Abusing Users' Data* Capital One Hacker Also Accused of Hacking 30 More Companies and CryptoJacking* Apple Changes the Way It Listens to Your Siri Recordings Following Privacy Concerns* Magecart Hackers Compromise 80 More eCommerce Sites to Steal Credit Cards* French Police Remotely Removed RETADUP Malware from 850,000 Infected PCs* Imperva Breach Exposes WAF Customers' Data, Including SSL Certs, API Keys* WARNING — Malware Found in CamScanner Android App With 100+ Million Users* Apple Releases iOS 12.4.1 Emergency Update to Patch 'Jailbreak' Flaw* Hostinger Suffers Data Breach - Resets Password For 14 Million Users* Binance Confirms Hacker Obtained Its Users' KYC Data from 3rd-Party Vendor* Hacker Ordered to Pay Back Nearly £1 Million to Phishing Victims* Google Proposes 'Privacy Sandbox' to Develop Privacy-Focused Ads

Page 6: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Security Week

* TrickBot Tricks U.S. Users into Sharing their PIN Codes* Viral Chinese App Loses Face, But Not Fans, Over Privacy Concerns* Operation Indiscriminately Infects iPhones With Spyware* Twitter CEO Account Hacked, Offensive Tweets Posted* iOS Vulnerabilities Allowed Attackers to Remotely Hack iPhones for Years* Google Offers Big Bounties for Data Abuse Reports* US Waged Cyberattack on Database Used by Iran to Target Tankers: NY Times* Disrupting Cybercriminal Strategy With AI and Automation* Alleged Capital One Hacker Indicted on Wire Fraud, Computer Data Theft Charges* Pulse Secure Says Majority of Customers Patched Exploited Vulnerability* Bug Hunters Invited to Hack Facebook Devices at Pwn2Own Tokyo 2019* Apple Apologizes for Listening to Siri Talk, Sets New Rules* Malware Found in Google Play App With 100 Million Downloads* Malware Takes Down Lumber Liquidators' Network* Cisco UCS Vulnerabilities Allow Complete Takeover of Affected Systems* Researchers Analyze Tools Used by 'Hexane' Attackers Against Industrial Firms* DLL Hijacking Flaw Patched in Check Point Endpoint Security* Avast, French Police Remove Retadup Malware From 850,000 PCs* Australia Tries to Curb Foreign Interference at Universities* Low Budgets, Limited Expertise Plague SMB Cybersecurity

Infosecurity Magazine

* China's Social Credit System Raises Data Security Fears* PDF Reader Biz Breached: Foxit Forces Password Reset* MPs Bombarded by Spam as Brexit No Deal Nears* Municipal Government Calls For Facial Recognition Ban* Hack Exploited Apple Users for Two Years * Biometric ID Cards Ahoy!* Fileless Malware Detections Soar 265% in 2019* HackerOne Announces Five New $1m White Hats* Huawei Faces Android Blackout on 5G Smartphone* Phishing Campaign Hides Malware in Resumes * Facial Recognition Technology Creates a Fine Mess in Sweden * Drained Batteries? These Stealth Ad-Clicking Apps Could Be to Blame

Page 7: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Naked Security

* WordPress sites are being backdoored with rogue admin users* Google throws bug bounty bucks at mega-popular third-party apps* Capital One cryptojacking suspect indicted* Monday review - the hot 18 stories of the week* @jack's twitter attacked, phone number hacked* Sophisticated iPhone hacking went unnoticed for over two years* Botnet targets set-top boxes using Android OS* Facebook: 'Technical error' let strangers into Messenger Kids chats* Apple apologizes for humans listening to Siri clips, changes policy* Google warns of system-controlling Chrome bug

Quick Heal - Security Simplified

Threat Post

* Gamification Can Transform Company Cybersecurity Culture* iPhone Zero-Days Anchored Watering-Hole Attacks* Six Hackers Have Now Pocketed $1M From Bug Bounty Programs* News Wrap: Dentist Offices Hit By Ransomware, Venmo Faces Privacy Firestorm* TGI Fridays Delivers Customer Indigestion Over Data Exposure* FIN6 Switches Up PoS Tactics to Target E-Commerce* Google Targets Data-Abusing Apps with Bug Bounty Launch* Venmo's Public Transactions Policy Stirs Privacy Concerns* Critical Cisco VM Bug Allows Remote Takeover of Routers* Innovation on the Dark Web: How Bad Actors Are Keeping Pace

Page 8: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

The Hacker Corner

Conferences

* Advertising Landing Page Copy/Form* Apply: FREE 6 Month InfoSec Speaking Plan* Apply: FREE 6 Month InfoSec Speaking Plan* How To Speak At DEF CON* Join Our LinkedIn Group* Upcoming Cybersecurity Conferences in the United States & Canada* Upcoming Cybersecurity Conferences in Europe* 29 Amazing TED Cybersecurity Talks (2008 - 2020)* 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy* An Interview with Jack Daniel: Co-Founder of BSides!

Latest Website Defacements

* http://www.dms.moph.go.th/dpk.txt* http://kipi.go.ke/images/jdownloads/screenshots/yo.gif* http://cordova.gov.ph/images/jdownloads/screenshots/yo.gif* https://mokhtabarat.moch.gov.iq/vz.htm* http://metsimaholo.gov.za/vz.htm* https://profil-asn.kukarkab.go.id* http://puntojerez.gob.mx* http://www.gadparroquialjunquillal.gob.ec* https://kpud-cilacapkab.go.id* http://oard3.doa.go.th/t.txt* http://fni.gov.mz/ghost.html* http://pn-makale.go.id/z.htm* https://www.pro.moph.go.th/abcd.txt* http://desamangunsoko.magelangkab.go.id* http://desangendrosari.magelangkab.go.id* http://www.saomiguel.ro.gov.br* http://www.sdbzgyyq.gov.cn* http://www.thamchalong.go.th/index.php* http://www.esehospitalpensilvania.gov.co/web/* http://cmauriflama.sp.gov.br/leiorganicas

Page 9: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Tools & Techniques

Packet Storm Security Tools Links

* SSLsplit 0.5.5* Bro Network Security Monitor 2.6.4* I2P 0.9.42* Tinc Virtual Private Network Daemon 1.0.36* Haveged 1.9.6* Clam AntiVirus Toolkit 0.101.4* TOR Virtual Network Tunneling Tool 0.4.1.5* Haveged 1.9.5 Alpha* Mandos Encrypted File System Unattended Reboot Utility 1.8.8* Nmap Port Scanner 7.80

Kali Linux Tutorials

* Nuages : A Modular C2 Framework 2019* RedHunt OS : Virtual Machine for Adversary Emulation & Threat Hunting* Sudomy : Subdomain Enumeration Tool Created Using A Bash Script* NebulousAD : Automated Credential Auditing Tool* PHPStan - PHP Static Analysis Tool - Discover Bugs In Your Code Without Running It* 5 Essential Tips to Protect Your Student Data Privacy* EVABS : An Open Source Android Application That Is Intentionally Vulnerable* 4CAN : Open Source Security Tool to Find Security Vulnerabilities in Modern Cars* AIL Framework : Analysis Information Leak Framework* Airgeddon : This Is A Multi-Use Bash Script For Linux Systems To Audit Wireless Networks

GBHackers Analysis

* Twitter CEO Jack Dorsey Account Hacked using Sim Swapping Attack* A Critical Vulnerability in Tesla Model S Let Hackers Clone The Car Key Within 2 Seconds & Steal Car* Critical Remote Code Execution Vulnerability in DHCP Client Let Hackers Take Control of the Network* Unpatched RCE Vulnerability in LibreOffice Let Hackers Take Complete Control Of Your Computer* Critical Account Take over Vulnerability Allows to Hack Your Instagram Account within 10 Minutes

Page 10: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Proof of Concept (PoC) & Exploits

Packet Storm Security

* Alkacon OpenCMS 10.5.x Cross Site Scripting* Alkacon OpenCMS 10.5.x Local File Inclusion* Kaseya VSA Agent 9.5 Privilege Escalation* Craft CMS 2.7.9 / 3.2.5 Information Disclosure* Cisco (Titsco) Email Security Appliance (IronPort) C160 Header Injection* Confluence Server Local File Disclosure* Ping Identity Agentless Integration Kit Cross Site Scripting* Zyxel USG/UAG/ATP/VPN/NXC External DNS Requests* Zyxel NWA/NAP/WAC Hardcoded Credentials* DomainMod 4.13 Cross Site Scripting* Sentrifugo 3.2 Cross Site Scripting* Sentrifugo 3.2 File Upload Restriction Bypass* Canon PRINT 2.5.5 URI Injection* VX Search Enterprise 10.4.16 Denial Of Service* WordPress WooCommerce Product Feed 2.2.18 Cross Site Scripting* YouPHPTube 7.4 Remote Code Execution* Easy MP3 Downloader 4.7.8.8 Denial Of Service* SQL Server Password Changer 1.90 Denial Of Service* Asus Precision TouchPad 11.0.0.25 Denial Of Service / Privilege Escalation* GGPowerShell / Windows PowerShell Remote Command Execution* QEMU Denial Of Service* PilusCart 1.4.1 Local File Disclosure* Jobberbase 2.0 subscribe SQL Injection* Webkit JSC JIT ArgumentsEliminationPhase::transform Uninitialized Variable Access* Cisco UCS / IMC Supervisor Authentication Bypass / Command Injection

Page 11: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Proof of Concept (PoC) & Exploits

Exploit Database

* [webapps] Craft CMS 2.7.9/3.2.5 - Information Disclosure* [local] Kaseya VSA agent 9.5 - Privilege Escalation* [webapps] Alkacon OpenCMS 10.5.x - Local File inclusion* [webapps] Alkacon OpenCMS 10.5.x - Cross-Site Scripting (2)* [webapps] Alkacon OpenCMS 10.5.x - Cross-Site Scripting* [remote] IntelBras TELEFONE IP TIP200/200 LITE 60.61.75.15 - Arbitrary File Read* [webapps] Wordpress Plugin Event Tickets 4.10.7.1 - CSV Injection* [local] ChaosPro 3.1 - SEH Buffer Overflow* [local] ChaosPro 2.1 - SEH Buffer Overflow* [local] ChaosPro 2.0 - SEH Buffer Overflow* [webapps] Opencart 3.x - Cross-Site Scripting* [remote] Cisco Email Security Appliance (IronPort) C160 - 'Host' Header Injection* [dos] VX Search Enterprise 10.4.16 - 'User-Agent' Denial of Service* [webapps] WordPress Plugin WooCommerce Product Feed 2.2.18 - Cross-Site Scripting* [webapps] YouPHPTube 7.4 - Remote Code Execution* [webapps] DomainMod 4.13 - Cross-Site Scripting* [webapps] Sentrifugo 3.2 - Persistent Cross-Site Scripting* [webapps] Sentrifugo 3.2 - File Upload Restriction Bypass* [dos] Asus Precision TouchPad 11.0.0.25 - Denial of Service* [local] Canon PRINT 2.5.5 - Information Disclosure* [remote] QEMU - Denial of Service* [dos] Easy MP3 Downloader 4.7.8.8 - 'Unlock Code' Denial of Service* [dos] SQL Server Password Changer 1.90 - Denial of Service* [dos] Webkit JSC: JIT - Uninitialized Variable Access in ArgumentsEliminationPhase::transform* [webapps] PilusCart 1.4.1 - Local File Disclosure

Page 12: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

AdvisoriesUS-Cert Alerts & bulletins

* AA19-168A: Microsoft Operating Systems BlueKeep Vulnerability* AA19-122A: New Exploits for Unsecure SAP Systems* AA19-024A: DNS Infrastructure Hijacking Campaign* Vulnerability Summary for the Week of August 26, 2019* Vulnerability Summary for the Week of August 19, 2019* Vulnerability Summary for the Week of August 12, 2019

Symantec - Latest List

* Multiple CPU Hardware CVE-2017-5754 Information Disclosure Vulnerability* Adobe Flash Player Out-Of-Bounds Read Information Disclosure Vulnerability* Microsoft .NET Core CVE-2018-8292 Information Disclosure Vulnerability* Microsoft Live Accounts ADV190014 Privilege Escalation Vulnerability* Microsoft Windows 'HTTP.sys' CVE-2019-9518 Denial of Service Vulnerability* Microsoft Windows 'HTTP.sys' CVE-2019-9514 Denial of Service Vulnerability* Microsoft Windows 'HTTP.sys' CVE-2019-9513 Denial of Service Vulnerability* Microsoft Windows 'HTTP.sys' CVE-2019-9512 Denial of Service Vulnerability* Microsoft Windows 'HTTP.sys' CVE-2019-9511 Denial of Service Vulnerability* Microsoft Windows XmlLite runtime CVE-2019-1187 Denial of Service Vulnerability* Microsoft Edge Chakra Scripting Engine CVE-2019-1195 Remote Memory Corruption Vulnerability* Microsoft Windows SymCrypt CVE-2019-1171 Information Disclosure Vulnerability* Microsoft Windows NTFS CVE-2019-1170 Local Privilege Escalation Vulnerability* Microsoft Windows CVE-2019-1168 Local Privilege Escalation Vulnerability* Microsoft Windows File Signature CVE-2019-1163 Security Bypass Vulnerability* Microsoft Windows ALPC CVE-2019-1162 Local Privilege Escalation Vulnerability* Microsoft Windows Defender CVE-2019-1161 Privilege Escalation Vulnerability* Microsoft Windows Remote Desktop Protocol Server CVE-2019-1225 Information Disclosure Vulnerability* Microsoft Windows Remote Desktop Protocol Server CVE-2019-1224 Information Disclosure Vulnerability* Microsoft Windows Remote Desktop Protocol CVE-2019-1223 Denial of Service Vulnerability* Microsoft Windows Remote Desktop Services CVE-2019-1226 Remote Code Execution Vulnerability* Microsoft Windows Remote Desktop Services CVE-2019-1182 Remote Code Execution Vulnerability* Microsoft Windows Remote Desktop Services CVE-2019-1181 Remote Code Execution Vulnerability* Microsoft Windows CVE-2019-1180 Local Privilege Escalation Vulnerability* Microsoft Windows CVE-2019-1178 Local Privilege Escalation Vulnerability* Microsoft Windows CVE-2019-1179 Local Privilege Escalation Vulnerability

Page 13: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

AdvisoriesPacket Storm Security - Latest List

Red Hat Security Advisory 2019-2585-01Red Hat Security Advisory 2019-2585-01 - IBM Java SE version 8 includes the IBM Java Runtime Environmentand the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP40.Issues addressed include deserialization, out of bounds access, and use-after-free vulnerabilities.Gentoo Linux Security Advisory 2019-08-26Gentoo Linux Security Advisory 2019-08-26 - Multiple vulnerabilities have been found in libofx, the worst ofwhich could result in the arbitrary execution of code. Versions less than 0.9.14 are affected.Ubuntu Security Notice USN-4113-1Ubuntu Security Notice 4113-1 - Stefan Eissing discovered that the HTTP/2 implementation in Apache did notproperly handle upgrade requests from HTTP/1.1 to HTTP/2 in some situations. A remote attacker could usethis to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. Craig Youngdiscovered that a memory overwrite error existed in Apache when performing HTTP/2 very early pushes insome situations. A remote attacker could use this to cause a denial of service. This issue only affected Ubuntu18.04 LTS and Ubuntu 19.04. Various other issues were also addressed.WebKitGTK+ / WPE WebKit Code Execution / XSSWebKitGTK+ and WPE WebKit suffer from code execution, universal cross site scripting, and memorycorruption vulnerabilities. Multiple versions are affected.Red Hat Security Advisory 2019-2582-01Red Hat Security Advisory 2019-2582-01 - Pango is a library for laying out and rendering of text, with anemphasis on internationalization. Pango forms the core of text and font handling for the GTK+ widget toolkit.Issues addressed include a buffer overflow vulnerability.Ubuntu Security Notice USN-4112-1Ubuntu Security Notice 4112-1 - Abhishek Lekshmanan discovered that the RADOS gateway implementationin Ceph did not handle client disconnects properly in some situations. A remote attacker could use this to causea denial of service.Ubuntu Security Notice USN-4111-1Ubuntu Security Notice 4111-1 - Hiroki Matsukuma discovered that the PDF interpreter in Ghostscript did notproperly restrict privileged calls when -dSAFER restrictions were in effect. If a user or automated system weretricked into processing a specially crafted file, a remote attacker could possibly use this issue to accessarbitrary files.Ubuntu Security Notice USN-4110-4Ubuntu Security Notice 4110-4 - USN-4110-1 fixed a vulnerability in Dovecot. The update introduced aregression causing a wrong check. This update fixes the problem for Ubuntu 12.04 ESM and Ubuntu 14.04ESM. Nick Roessler and Rafi Rubin discovered that Dovecot incorrectly handled certain data. An attacker couldpossibly use this issue to cause a denial of service or execute arbitrary code. Various other issues were alsoaddressed.Kernel Live Patch Security Notice LSN-0054-1

Page 14: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

It was discovered that the USB video device class implementation in the Linux kernel did not properly validatecontrol bits, resulting in an out of bounds buffer read. A local attacker could use this to possibly exposesensitive information (kernel memory). It was discovered that the Marvell Wireless LAN device driver in theLinux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause adenial of service (system crash) or possibly execute arbitrary code. Various other vulnerabilities have also beenaddressed.Ubuntu Security Notice USN-4110-3Ubuntu Security Notice 4110-3 - USN-4110-1 fixed a vulnerability in Dovecot. The update introduced aregression causing a wrong check. This update fixes the problem. Nick Roessler and Rafi Rubin discoveredthat Dovecot incorrectly handled certain data. An attacker could possibly use this issue to cause a denial ofservice or execute arbitrary code. Various other issues were also addressed.Red Hat Security Advisory 2019-2579-01Red Hat Security Advisory 2019-2579-01 - Red Hat Ceph Storage is a scalable, open, software-definedstorage platform that combines the most stable version of the Ceph storage system with a Ceph managementplatform, deployment utilities, and support services. A crash issue was addressed.Red Hat Security Advisory 2019-2548-01Red Hat Security Advisory 2019-2548-01 - Jenkins is a continuous integration server that monitors executionsof repeated jobs, such as building a software project or jobs run by cron. Issues addressed include a cross siterequest forgery vulnerability.Red Hat Security Advisory 2019-2571-01Red Hat Security Advisory 2019-2571-01 - Pango is a library for laying out and rendering of text, with anemphasis on internationalization. Pango forms the core of text and font handling for the GTK+ widget toolkit.Issues addressed include a buffer overflow vulnerability.Red Hat Security Advisory 2019-2577-01Red Hat Security Advisory 2019-2577-01 - Red Hat Ceph Storage is a scalable, open, software-definedstorage platform that combines the most stable version of the Ceph storage system with a Ceph managementplatform, deployment utilities, and support services. A crash issue has been addressed.Ubuntu Security Notice USN-4110-2Ubuntu Security Notice 4110-2 - USN-4110-1 fixed a vulnerability in Dovecot. This update provides thecorresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Nick Roessler and Rafi Rubin discoveredthat Dovecot incorrectly handled certain data. An attacker could possibly use this issue to cause a denial ofservice or execute arbitrary code. Various other issues were also addressed.Debian Security Advisory 4510-1Debian Linux Security Advisory 4510-1 - Nick Roessler and Rafi Rubin discovered that the IMAP andManageSieve protocol parsers in the Dovecot email server do not properly validate input (both pre- andpost-login). A remote attacker can take advantage of this flaw to trigger out of bounds heap memory writes,leading to information leaks or potentially the execution of arbitrary code.Ubuntu Security Notice USN-4110-1Ubuntu Security Notice 4110-1 - Nick Roessler and Rafi Rubin discovered that Dovecot incorrectly handledcertain data. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.Red Hat Security Advisory 2019-2565-01Red Hat Security Advisory 2019-2565-01 - Ruby is an extensible, interpreted, object-oriented, scriptinglanguage. It has features to process text files and to perform system management tasks. An OpenSSL issuewas addressed where an X509 name equality check did not work correctly.Red Hat Security Advisory 2019-2566-01Red Hat Security Advisory 2019-2566-01 - The kernel packages contain the Linux kernel, the core of any Linuxoperating system. An issue was addressed where a missing check in fs/inode.c:inode_init_owner() did not clearSGID bit on non-directories for non-members.Slackware Security Advisory - Slackware 14.2 kernel Updates

Page 15: Cyber WAR - Treat Report - September 2, 2019informationwarfarecenter.com/cir/archived/Cyber... · 02/09/2019  · September 2, 2019 The Cyber WAR (Weekly Awareness Report) is an Open

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix a security issue. Debian Security Advisory 4509-1Debian Linux Security Advisory 4509-1 - Several vulnerabilities have been found in the Apache HTTPD server.Apple Security Advisory 2019-8-26-3Apple Security Advisory 2019-8-26-3 - tvOS 12.4.1 is now available and addresses an arbitrary code executionvulnerability.Apple Security Advisory 2019-8-26-2Apple Security Advisory 2019-8-26-2 - macOS Mojave 10.14.6 Supplemental Update is now available andaddresses an arbitrary code execution vulnerability.Apple Security Advisory 2019-8-26-1Apple Security Advisory 2019-8-26-1 - iOS 12.4.1 is now available and addresses an arbitrary code executionvulnerability.