cyber war - threat intelligence publication -...

16
10-21

Upload: others

Post on 29-May-2020

5 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

10-21

Page 2: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

October 21, 2019

The Cyber WAR (Weekly Awareness Report) is an Open Source Intelligence AKA OSINT resource focusing on advancedpersistent threats and other digital dangers received by over ten thousand individuals. APTs fit into a cybercrime categorydirected at both business and political targets. Attack vectors include system compromise, social engineering, and eventraditional espionage. Included are clickable links to news stories, vulnerabilities, exploits, & other industry risk.

Summary

Symantec ThreatCon Low: Basic network posture

This condition applies when there is no discernible network incident activity and no maliciouscode activity with a moderate or severe risk rating. Under these conditions, only a routinesecurity posture, designed to defeat normal network threats, is warranted. Automated systemsand alerting mechanisms should be used.

Sophos: Last Malware* Troj/Zbot-NSN* Troj/TeslaAg-BJ* Troj/DNetInj-LR* JS/Agent-BCHI* Troj/Ransom-FRG* Troj/Ransom-FRF* Troj/Zbot-NSO* Troj/NanoCo-YR* Troj/Phish-GGL* Troj/XMLDwn-AU

Last PUAs* LULU Software* IStartSurfInstaller* AirInstaller* Cryptocoin miner* Strictor* Softcnapp* Linkury* KuaiZip* Browser Security* Android MeinShow Porn

Interesting News

* IoT: a malware storySince 2008, cyber-criminals have been creating malware to attack IoT-devices. How do we deal with that? The best optionfor tracking attacks, catching malware and getting an overview of attacks in this area is to use honeypots.

* * The Cyber Intelligence Report has a brand new look and the 2019 Quarter 4 issue was released the begining October. There are some great walkthroughs inside that you shouldn't miss. We have an active Facebook group that discussestopics ranging from computer forensics to ethical hacking and more. Join the Cyber Secrets Facebook group here. If youwould like to receive the CIR updates by email, Subscribe!

Page 3: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Index of Sections

Current News

* Packet Storm Security

* Krebs on Security

* Dark Reading

* The Hacker News

* Security Week

* Infosecurity Magazine

* Naked Security

* Quick Heal - Security Simplified

* Threat Post

The Hacker Corner:

* Security Conferences

* Zone-H Latest Published Website Defacements

Tools & Techniques

* Packet Storm Security Latest Published Tools

* Kali Linux Tutorials

* GBHackers Analysis

Exploits and Proof of Concepts

* Packet Storm Security Latest Published Exploits

* Exploit Database Releases

Advisories

* US-Cert (Current Activity-Alerts-Bulletins)

* Symantec's Latest List

* Packet Storm Security's Latest List

Credits

Page 4: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Packet Storm Security

* EU Data Watchdog Raises Concerns Over MS Contracts* Russian Hackers Cloak Attacks Using Iranian Group* Researchers Find Stealthy MSSQL Server Backdoor* Leaky Autoclerk Database Exposes Info On Travelers* US Is Out Of The Picture In Syria-Turkey Crisis. Putin Now Owns This Mess.* The US Army Just Contracted With A UFO Group To Study Alien Alloys* Critical Linux Wi-Fi Bug Allows System Compromise* UC Browser Potentially Endangers 500 Million Users* US Stopped Using Floppy Disks To Manage Nuclear Weapons Arsenal* Zappos Offers Users 10% Discount In 2012 Breach Settlement* Cryptocurrency Execs Charged With Running $11 Million Ponzi Scheme* How The Wheels Came Off Facebook's Libra Project* Samsung Bug Allows Any Fingerprint To Unlock Phones* Dancho Danchev Launches New Uncle George Initiative* Oracle Patches 218 Security Vulnerabilities* SHIELD Act Passes Committee* Cozy Bear Is Back In Action Again* Cybercrime Tool Prices Bump Up In Dark Web Markets* Sextortion Botnet Spreads 30,000 Emails An Hour* US Claims Cyber Strike On Iran After Attack On Saudi Oil Facility* Fraud Bazaar Selling Stolen Payment Cards Heisted For 26 Million Cards* Pentagon Hack The Proxy Program Uncovers 31 Vulnerabilities* 1 In 5 IT Security Professionals Fear Their Toilets Will Be Hacked* Security Researcher Arrested After Tweeting About Gov't Hack* Malware That Spits Cash Out Of ATMs Has Spread Across The World

Krebs on Security

* When Card Shops Play Dirty, Consumers Win* "BriansClub" Hack Rescues 26M Stolen Cards* Patch Tuesday Lowdown, October 2019 Edition* Mariposa Botnet Author, Darkcode Crime Forum Admin Arrested in Germany* German Cops Raid "Cyberbunker 2.0," Arrest 7 in Child Porn, Dark Web Market Sting* MyPayrollHR CEO Arrested, Admits to $70M Fraud* Interview With the Guy Who Tried to Frame Me for Heroin Possession* Before He Spammed You, this Sly Prince Stalked Your Mailbox* Man Who Hired Deadly Swatting Gets 15 Months* NY Payroll Company Vanishes With $35 Million

Page 5: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Dark Reading

* Russian Hackers Using Iranian APT's Infrastructure in Widespread Attacks* Microsoft Aims to Block Firmware Attacks with New Secured-Core PCs* Avast Foils Another CCleaner Attack* Researchers Turn Alexa and Google Home Into Credential Thieves* Trend Micro Buys Cloud Conformity to Fight Cloud Competition* SOC Operations: 6 Vital Lessons & Pitfalls * Surviving Alert Fatigue: 7 Tools and Techniques* Tor Weaponized to Steal Bitcoin* In A Crowded Endpoint Security Market, Consolidation Is Underway* CenturyLink Customer Data Exposed * Glitching: The Hardware Attack That Can Disrupt Secure Software * SOC Puppet: Dark Reading Caption Contest Winners* Learn About the Underground World of Anti-Cheats at Black Hat Europe* Edge Feature Section* Security 101* Older Amazon Devices Subject to Old Wi-Fi Vulnerability* Debug Feature in Web Dev Tool Exposed Trump Campaign Site, Others to Attack* Phishing Campaign Targets Stripe Credentials, Financial Data* State of SMB Insecurity by the Numbers* Smart Prevention: How Every Enterprise Can Create Human Firewalls

The Hacker News

* Microsoft to Reward Hackers for Finding Bugs in Open Source Election Software* Chrome for Android Enables Site Isolation Security Feature for All Sites with Login* Feds Shut Down Largest Dark Web Child Abuse Site; South Korean Admin Arrested* A Comprehensive Guide On How to Protect Your Websites From Hackers* Phorpiex Botnet Sending Out Millions of Sextortion Emails Using Hacked Computers* Facebook Now Pays Hackers for Reporting Security Bugs in 3rd-Party Apps* Adobe Releases Out-of-Band Security Patches for 82 Flaws in Various Products* Firefox Blocks Inline and Eval JavaScript on Internal Pages to Prevent Injection Attacks* Report to Your Management with the Definitive 'Incident Response for Management' Presentation Template* Sudo Flaw Lets Linux Users Run Commands As Root Even When They're Restricted* Apple Under Fire Over Sending Some Users Browsing Data to China's Tencent* SIM Cards in 29 Countries Vulnerable to Remote Simjacker Attacks* UNIX Co-Founder Ken Thompson's BSD Password Has Finally Been Cracked* Apple iTunes and iCloud for Windows 0-Day Exploited in Ransomware Attacks* New Comic Videos Take CISO/Security Vendor Relationship to the Extreme

Page 6: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Security Week

* Facebook Steps Up Security Amid Fresh Signs of Russia Meddling* TorGuard, NordVPN Respond to Breach Reports* Google Boosts Site Isolation in Chrome* New Cybersecurity Bills Promote CISOs and Privacy* Trend Micro Acquires Cloud Security Firm Cloud Conformity* Georgia County's Experience Shows Perils of Ransomware* Czech Police, Intelligence Bust Russian Spy Network* Avast Discloses New Supply-Chain Attack Attempt* US, UK: Russian Hackers Hijacked Iranian Malware, Infrastructure* Public, Election Officials May Be Kept in the Dark on Hacks* Best Practices for Evaluating and Vetting Third Parties* Ingredients Giant Ingredion Hit by Malware* Hackers Could Have Hijacked Trump Campaign Email Server: Researchers* Threat Intelligence Firm Flashpoint Raises $34 Million* Chinese Hackers Targeted International Aerospace Firms for Years* Massachusetts Governor Announces New Cybersecurity Program* Researcher Publishes PoC Exploit for Recent Android Zero-Day* Under New Ownership, DigiCert Expands into Verified Mark Certificates* Pitney Bowes Says Disruptions Caused by Ryuk Ransomware * Indiana Hospital System Notifying Patients After Data Breach

Infosecurity Magazine

* Ad Targeting Gamers Successfully Cuts Cybercrime* Avast Thwarts Cyber-spies in Suspected Second CCleaner Attack * Most Effective Phishing Tactic Is to Make People Think They've Been Hacked * Chartered Institute of Information Security Calls for Better Collaboration on Skills and Pathways* Chinese National Gets 40 Months for Exporting US Military Kit* Trojanized Tor Browser Steals Users' Digital Currency* US Lawmakers Call on Apple to Reverse Hong Kong App Ban* Girl Scouts of USA Launch First National Cybersecurity Challenge* Italians Rocked by Ransomware* Baltimore Doubles Up on Cyber-Insurance Following Ransomware Attack* UK Government Announces Major New Cybersecurity Partnerships* New US Privacy Bill Would Intro Jail Time for CEOs

Page 7: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Naked Security

* Don't look now, but Pixel 4's Face Unlock works with eyes closed* Samsung Galaxy S10 fingerprint reader beaten by $3 gel protector* Mind your own business! CEOs who misuse data could end up in jail* Monday review - the hot 23 stories of the week* Phishy text message tries to steal your cellphone account* Some Android adware apps hide icons to make it hard to remove them* Bitcoin money trail leads cops to 'world's largest' child abuse site* S2 Ep13.5: All about social media: Growing up online, parent advice and social shaming - Naked SecurityPodcast* Much-attacked Baltimore uses 'mind-bogglingly' bad data storage* S2 Ep 13: Weird Android zero day and other tech fails - Naked Security podcast

Quick Heal - Security Simplified

* How to protect yourself from becoming victim of UPI frauds?* Which Antivirus to choose for protecting my Android phone?* Quick Heal reports 29 malicious apps with 10 million+ downloads on Google Play Store* Trivia! 5 things you never imagined could be hacked by cyber criminals* The Free Mobile Anti-virus you are using can be a Fake!* Teacher's Day Special - Things that teachers must know about their students to make them cyber safe* PowerShell: Living off the land!* Cybersquatting and Typosquatting victimizing innocent customers and brands* Phishers using custom 404 Not Found error page to steal Microsoft credentials* Alert! 27 apps found on Google Play Store that prompt you to install Fake Google Play Store

Threat Post

* Gustuff Android Banker Switches Up Technical Approach* U.S. Government, Military Personnel Data Leaked By Autoclerk* Turla Compromises, Infiltrates Iranian APT Infrastructure* Avast Network Breached As Hackers Target CCleaner Again* New Way Found to Use Alexa, Google to 'Voice Phish' and Eavesdrop on Users* Microsoft Tackles Election Security with Bug Bounties* Execs Could Face Jail Time For Privacy Violations* Major Airport Malware Attack Shines a Light on OT Security* Four-Year-Old Critical Linux Wi-Fi Bug Allows System Compromise* Podcast: Insider Attacks May Soon Cost Less Than Malware-based Equivalent

Page 8: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

The Hacker Corner

Conferences

* Advertising Landing Page Copy/Form* Apply: FREE 6 Month InfoSec Speaking Plan* Apply: FREE 6 Month InfoSec Speaking Plan* How To Speak At DEF CON* Join Our LinkedIn Group* Upcoming Cybersecurity Conferences in the United States & Canada* Upcoming Cybersecurity Conferences in Europe* 29 Amazing TED Cybersecurity Talks (2008 - 2020)* 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy* An Interview with Jack Daniel: Co-Founder of BSides!

Latest Website Defacements

* http://salgadinho.pe.gov.br* http://sumut.baznas.go.id//gass.gif* https://www.sta.cuhk.edu.hk* http://pe2900d.sta.cuhk.edu.hk* https://literasikanker.perpusnas.go.id/well.html* http://www.pn-bengkalis.go.id/grt.txt* http://www.kppu.go.id/val.txt* http://eng.kppu.go.id/val.txt* http://amr.pa-kediri.go.id/grt.txt* http://www.pamat.go.th/o.htm* https://nonghuafancity.go.th/o.htm* http://munibarranco.gob.pe/0.html* http://pa-ambarawa.go.id/0.txt* http://www.encruzilhadadosul.rs.gov.br* https://www.ctgbcsir.gov.bd/kyaaa.html* http://pa-pati.go.id/def.htm* http://bpt-sumbar.go.id/z.htm* http://www.wisata.nttprov.go.id/icp.php* http://sipp.pn-sambas.go.id/grt.txt* http://kr-pl.gov.ua/xxx.htm

Page 9: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Tools & Techniques

Packet Storm Security Tools Links

* Suricata IDPE 5.0.0* GRR 3.3.0.8* OpenSSH 8.1p1* Faraday 3.9.2* Zeek 3.0.0 (Formerly Known As Bro)* WhatWeb Scanner 0.5.0* Clam AntiVirus Toolkit 0.102.0* PDFGrab 0.4.4* Haveged 1.9.8* SQLMAP - Automatic SQL Injection Tool 1.3.10

Kali Linux Tutorials

* Cotopaxi : Set Of Tools For Security Testing Of Internet Of Things Devices Using Specific Network IoTProtocols* Auto_Re : IDA PRO Auto-Renaming Plugin With Tagging Support* GoBuster : Directory/File, DNS & VHost Busting Tool Written In Go* Unicorn-Bios : Basic BIOS Emulator for Unicorn Engine* UniFuzzer : A Fuzzing Tool For Closed-Source Binaries Based On Unicorn & LibFuzzer* RITA : Real Intelligence Threat Analytics* How To Prevent Hacking in 2020* Eaphammer : Targeted Evil Twin Attacks Against Wpa2-Enterprise Networks* Postenum : Tool For Basic/Advanced Privilege Escalation Techniques* SMTPTester : Small Python3 Tool To Check Common Vulnerabilities In SMTP Servers

GBHackers Analysis

* The Student's Guide to Cyber Security - 9 Top Tips to Prevent Yourself From Hackers* Critical Wi-Fi Bug In Linux Let Hackers Take Complete Control and Crash The System Remotely* Authentication Bypass Vulnerability in Cisco REST API Let Hackers Take Control of Cisco Routers Remotely* Adobe Fixes 82 Vulnerabilities in Adobe Acrobat and Reader, Experience & Downloader Manager* A Vulnerability In Linux Sudo Let the Restricted Linux Users to Run Commands as Root

Page 10: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Proof of Concept (PoC) & Exploits

Packet Storm Security

* Total.js CMS 12 Widget JavaScript Code Injection* Trend Micro Anti-Threat Toolkit (ATTK) 1.62.0.1218 Remote Code Execution* WinRAR 5.80 XML Injection* WinRAR 5.80 Memory Corruption* NASA NODIS Cross Site Scripting* Sangoma SBC 2.3.23-119-GA Authentication Bypass* Sangoma SBC 2.3.23-119-GA Unauthenticated User Creation* WiKID Systems 2FA Enterprise Server 4.2.0-b2032 SQL Injection / XSS / CSRF* Android Binder Use-After-Free* Restaurant Management System 1.0 Shell Upload* VIM 8.1.2135 Use-After-Free* ThinVNC 1.0b1 Authentication Bypass* WordPress Popup Builder 3.49 Cross Site Scripting* VMware VeloCloud 3.3.0 / 3.2.2 Authorization Bypass* WordPress Soliloquy Lite 2.5.6 Cross Site Scripting* WordPress FooGallery 1.8.12 Cross Site Scripting* Web Companion 5.1.1035.1047 WCAssistantService Unquoted Service Path* WorkgroupMail 7.5.1 WorkgroupMail Unquoted Service Path* BlackMoon FTP Server 3.1.2.1731 BMFTP-RELEASE Unquoted Service Path* Adobe Acrobat Reader DC For Windows JP2 Stream Buffer Overflow* Accounts Accounting 7.02 Cross Site Scripting* LiteManager 4.5.0 romservice Unquoted Service Path* Solaris 11.4 xscreensaver Privilege Escalation* WordPress Broken Link Checker 1.11.8 Cross Site Scripting* Mikogo 5.2.2.150317 Mikogo-Service Unquoted Service Path

Page 11: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Proof of Concept (PoC) & Exploits

Exploit Database

* [webapps] Joomla! 3.4.6 - Remote Code Execution* [local] WorkgroupMail 7.5.1 - 'WorkgroupMail' Unquoted Service Path* [local] Web Companion versions 5.1.1035.1047 - 'WCAssistantService' Unquoted Service Path* [local] BlackMoon FTP Server 3.1.2.1731 - 'BMFTP-RELEASE' Unquoted Serive Path* [webapps] Restaurant Management System 1.0 - Remote Code Execution* [remote] ThinVNC 1.0b1 - Authentication Bypass* [webapps] Wordpress Popup Builder 3.49 - Persistent Cross-Site Scripting* [webapps] Wordpress Soliloquy Lite 2.5.6 - Persistent Cross-Site Scripting* [webapps] Wordpress FooGallery 1.8.12 - Persistent Cross-Site Scripting* [remote] Whatsapp 2.19.216 - Remote Code Execution* [webapps] CyberArk Password Vault 10.6 - Authentication Bypass* [local] Mikogo 5.2.2.150317 - 'Mikogo-Service' Unquoted Serive Path* [local] Solaris xscreensaver 11.4 - Privilege Escalation* [local] LiteManager 4.5.0 - 'romservice' Unquoted Serive Path* [local] X.Org X Server 1.20.4 - Local Stack Overflow* [local] Zilab Remote Console Server 3.2.9 - 'zrcs' Unquoted Service Path* [webapps] Accounts Accounting 7.02 - Persistent Cross-Site Scripting* [local] Lavasoft 2.3.4.7 - 'LavasoftTcpService' Unquoted Service Path* [local] ActiveFax Server 6.92 Build 0316 - 'ActiveFaxServiceNT' Unquoted Service Path* [local] sudo 1.2.27 - Security Bypass* [webapps] Bolt CMS 3.6.10 - Cross-Site Request Forgery* [remote] Podman & Varlink 1.5.1 - Remote Code Execution* [webapps] Kirona-DRS 5.5.3.5 - Information Disclosure* [webapps] Ajenti 2.1.31 - Remote Code Execution* [webapps] Express Invoice 7.12 - 'Customer' Persistent Cross-Site Scripting

Page 12: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

AdvisoriesUS-Cert Alerts & bulletins

* AA19-290A: Microsoft Ending Support for Windows 7 and Windows Server 2008 R2* AA19-168A: Microsoft Operating Systems BlueKeep Vulnerability* AA19-122A: New Exploits for Unsecure SAP Systems* Vulnerability Summary for the Week of October 7, 2019* Vulnerability Summary for the Week of September 30, 2019* Vulnerability Summary for the Week of September 23, 2019

Symantec - Latest List

* Cisco Expressway Series and Telepresence VCS CVE-2019-12705 Cross Site Scripting Vulnerability* Cisco TelePresence CE Software CVE-2019-15273 Multiple Arbitrary File Overwrite Vulnerabilities* Apache Thrift CVE-2019-0205 Denial of Service Vulnerability* Cisco TelePresence CE Software CVE-2019-15962 Local Arbitrary File Write Vulnerability* Cisco TelePresence CE Software CVE-2019-15275 Local Privilege Escalation Vulnerability* Cisco Wireless LAN Controller Software CVE-2019-15266 Local Directory Traversal Vulnerability* AVEVA IEC870IP Driver CVE-2019-13537 Stack Buffer Overflow Vulnerability* Apache Thrift CVE-2019-0210 Remote Security Vulnerability* Multiple Cisco Products CVE-2019-15264 Denial of Service Vulnerability* Cisco TelePresence CE Software CVE-2019-15277 Local Privilege Escalation Vulnerability* Palo Alto Networks GlobalProtect Agent CVE-2019-17435 Local Privilege Escalation Vulnerability* WordPress Prior to 5.2.4 Multiple Security Vulnerabilities* Horner Automation Cscape ICSA-19-290-02 Multiple Arbitrary Code Execution Vulnerabilities* Cisco Aironet Access Points CVE-2019-15261 Denial of Service Vulnerability* Cisco Wireless LAN Controller CVE-2019-15262 Denial of Service Vulnerability* ISC Kea CVE-2019-6472 Denial of Service Vulnerability* Palo Alto Networks GlobalProtect Agent CVE-2019-17436 Local Privilege Escalation Vulnerability* ISC Kea CVE-2019-6474 Denial of Service Vulnerability* ISC Kea CVE-2019-6473 Denial of Service Vulnerability* Cisco Aironet Access Points CVE-2019-15260 Unauthorized Access Vulnerability* Jenkins Plugins Multiple Security Vulnerabilities* Pulse Connect Secure and Policy Secure CVE-2019-11509 Access Bypass Vulnerability* Pulse Connect Secure and Pulse Policy Secure Multiple Security Vulnerabilities* Cisco SPA100 Series Analog Telephone Adapter Multiple Arbitrary Code Execution Vulnerabilities* Multiple Cisco Products CVE-2019-12636 Cross Site Request Forgery Vulnerability* VMware SD-WAN by VeloCloud CVE-2019-5533 Information Disclosure Vulnerability

Page 13: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

AdvisoriesPacket Storm Security - Latest List

Ubuntu Security Notice USN-4161-1Ubuntu Security Notice 4161-1 - It was discovered that the IPv6 routing implementation in the Linux kernelcontained a reference counting error leading to a use-after-free vulnerability. A local attacker could use this tocause a denial of service or possibly execute arbitrary code.Ubuntu Security Notice USN-4159-1Ubuntu Security Notice 4159-1 - It was discovered that Exiv2 incorrectly handled certain files. An attacker couldpossibly use this issue to cause a denial of service.Ubuntu Security Notice USN-4155-2Ubuntu Security Notice 4155-2 - USN-4155-1 fixed a vulnerability in Aspell. This update provides thecorresponding update for Ubuntu 19.10. It was discovered that Aspell incorrectly handled certain inputs. Anattacker could potentially access sensitive information.Red Hat Security Advisory 2019-3149-01Red Hat Security Advisory 2019-3149-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. This advisorycontains an update for jackson-databind in the logging-elasticsearch5 container image for Red Hat OpenShiftContainer Platform 3.11.153. Issues addressed include code execution, denial of service, and deserializationvulnerabilities.Red Hat Security Advisory 2019-3144-01Red Hat Security Advisory 2019-3144-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. Jenkins is acontinuous integration server that monitors executions of repeated jobs, such as building a software project orjobs run by CRON. This advisory contains the updated jenkins RPM package for Red Hat OpenShift ContainerPlatform 3.11. Issues addressed include a cross site request forgery vulnerability.Red Hat Security Advisory 2019-3143-01Red Hat Security Advisory 2019-3143-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. This advisorycontains the atomic-openshift RPM package for Red Hat OpenShift Container Platform 3.11.153. Red Hat Security Advisory 2019-3142-01Red Hat Security Advisory 2019-3142-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. This advisorycontains an updated mediawiki RPM package for Red Hat OpenShift Container Platform 3.11. Issuesaddressed include a bypass vulnerability.Red Hat Security Advisory 2019-3140-01Red Hat Security Advisory 2019-3140-01 - Red Hat JBoss Data Virtualization is a lean data integration solutionthat provides easy, real-time, and unified data access across disparate sources to multiple applications andusers. JBoss Data Virtualization makes data spread across physically distinct systems - such as multipledatabases, XML files, and even Hadoop systems - appear as a set of tables in a local database. This release of

Page 14: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Red Hat JBoss Data Virtualization 6.4.8 serves as a replacement for Red Hat JBoss Data Virtualization 6.4.7,and includes bug fixes and enhancements, which are documented in the Release Notes document linked to inthe References. Issues addressed include code execution, deserialization, information leakage, and pathsanitization vulnerabilities.Ubuntu Security Notice USN-4158-1Ubuntu Security Notice 4158-1 - It was discovered that LibTIFF incorrectly handled certain malformed images.If a user or automated system were tricked into opening a specially crafted image, a remote attacker couldcrash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.CA Performance Management Arbitrary Command ExecutionCA Technologies, a Broadcom Company, is alerting customers to a potential risk with CA PerformanceManagement. A vulnerability exists that can allow a remote attacker to execute arbitrary commands. CApublished solutions to address the vulnerabilities and recommends that all affected customers implement thesesolutions. The vulnerability occurs due to default credentials and a configuration weakness. A malicious actormay use the default credentials and exploit a weakness in the configuration to execute arbitrary commands onthe Performance Center server. CA Performance Management versions 3.7.x prior to 3.7.4, 3.6.x prior to 3.6.9,and 3.5.x are affected.Red Hat Security Advisory 2019-3136-01Red Hat Security Advisory 2019-3136-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 JavaRuntime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed includedeserialization and null pointer vulnerabilities.Ubuntu Security Notice USN-4157-1Ubuntu Security Notice 4157-1 - Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kerneldid not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to causea denial of service or possibly execute arbitrary code. Matt Delco discovered that the KVM hypervisorimplementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIOwrite operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service.Various other issues were also addressed.Red Hat Security Advisory 2019-3135-01Red Hat Security Advisory 2019-3135-01 - The java-11-openjdk packages provide the OpenJDK 11 JavaRuntime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed includedeserialization and null pointer vulnerabilities.Red Hat Security Advisory 2019-3134-01Red Hat Security Advisory 2019-3134-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 JavaRuntime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed includedeserialization and null pointer vulnerabilities.Red Hat Security Advisory 2019-3007-01Red Hat Security Advisory 2019-3007-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. This advisorycontains the openshift-enterprise-builder container image for Red Hat OpenShift Container Platform 4.1.20. Red Hat Security Advisory 2019-3131-01Red Hat Security Advisory 2019-3131-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. This advisorycontains the cri-o, cri-tools, faq, ignition, openshift-external-storage and pivot RPM packages, which have beenrebuilt with an updated version of golang for Red Hat OpenShift Container Platform 4.1.20. Red Hat Security Advisory 2019-3132-01Red Hat Security Advisory 2019-3132-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computingKubernetes application platform solution designed for on-premise or private cloud deployments. This advisorycontains the openshift RPM package for Red Hat OpenShift Container Platform 4.1.20. Issues addressedinclude a denial of service vulnerability.

Page 15: Cyber WAR - Threat Intelligence Publication - …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/10/21  · October 21, 2019 The Cyber WAR (Weekly Awareness Report) is an

Ubuntu Security Notice USN-4156-2Ubuntu Security Notice 4156-2 - USN-4156-1 fixed several vulnerabilities in SDL. This update provides thecorresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that SDL incorrectlyhandled certain images. If a user were tricked into opening a crafted image file, a remote attacker could usethis issue to cause SDL to crash, resulting in a denial of service, or possibly execute arbitrary code. Variousother issues were also addressed.Red Hat Security Advisory 2019-3127-01Red Hat Security Advisory 2019-3127-01 - The java-11-openjdk packages provide the OpenJDK 11 JavaRuntime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed includedeserialization and null pointer vulnerabilities.Debian Security Advisory 4544-1Debian Linux Security Advisory 4544-1 - X41 D-Sec discovered that unbound, a validating, recursive, andcaching DNS resolver, did not correctly process some NOTIFY queries. This could lead to remotedenial-of-service by application crash.Red Hat Security Advisory 2019-3128-01Red Hat Security Advisory 2019-3128-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 JavaRuntime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed includedeserialization and null pointer vulnerabilities.Red Hat Security Advisory 2019-3089-01Red Hat Security Advisory 2019-3089-01 - The kernel-rt packages provide the Real Time Linux Kernel, whichenables fine-tuning for systems with extremely high determinism requirements. Issues addressed include heapoverflow and use-after-free vulnerabilities.Debian Security Advisory 4509-3Debian Linux Security Advisory 4509-3 - It was reported that the apache2 update released as DSA 4509-1incorrectly fixed CVE-2019-10092. Updated apache2 packages are now available to correct this issue.Ubuntu Security Notice USN-4156-1Ubuntu Security Notice 4156-1 - It was discovered that SDL incorrectly handled certain images. If a user weretricked into opening a crafted image file, a remote attacker could use this issue to cause SDL to crash, resultingin a denial of service, or possibly execute arbitrary code.