weekly awareness report (war) - information...

13
06-03 Weekly Awareness Report (WAR)

Upload: others

Post on 03-Jun-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

06-03

Weekly Awareness Report (WAR)

June 3 2019

The Cyber Intelligence Report is an Open Source Intelligence AKA OSINT resource focusing on advanced persistent threatsand other digital dangers received by over ten thousand individuals APTs fit into a cybercrime category directed at bothbusiness and political targets Attack vectors include system compromise social engineering and even traditionalespionage Included are clickable links to news stories vulnerabilities exploits amp other industry risk

Summary

Symantec ThreatCon Low Basic network posture

This condition applies when there is no discernible network incident activity and no maliciouscode activity with a moderate or severe risk rating Under these conditions only a routinesecurity posture designed to defeat normal network threats is warranted Automated systemsand alerting mechanisms should be used

Sophos last 10 Malware VBSDwnld-AX VBSDwnld-AW TrojMSIL-MIK TrojDocDl-TZM TrojEmotet-BGA TrojEmotet-BFZ TrojDocDl-TZL TrojDocDl-TZK TrojDocDl-TZJ TrojDocDl-TZI

Last 10 PUAs WinDivert IStartSurfInstaller Luminati Networks Adposhel Process Protector Elex Spytector Cryptocoin miner Bundlore LaZagne

Interesting News

IT threat evolution Q1 2019 StatisticsIn Q1 2019 Kaspersky Lab solutions blocked attempts to launch one or more types of malware designed to steal moneyfrom bank accounts on the computers of 243604 users and detected attacks using miners on the computers of 1197066users

Here is a great article on OSINT You can not beat 21st century threats with 20th century tactics

We have an active FaceBook Group and YouTube Channel Subscribe to both As always if you have any suggestionsfeel free to let us know If you would like to receive the CIR updates by email Subscribe at CIRinformationwarfarecentercom

Index of Sections

Current News

Packet Storm Security

Dark Reading

Krebs on Security

The Hacker News

Infosecurity Magazine

Threat Post

Naked Security

Quick Heal - Security Simplified

Hacker Corner Tools Hacked Defacements and Exploits

Security Conferences

Packet Storm Security Latest Published Tools

Zone-H Latest Published Website Defacements

Packet Storm Security Latest Published Exploits

Exploit Database Releases

Advisories

Secunia Chart of Vulnerabilities Identified

US-Cert (Current Activity-Alerts-Bulletins)

Symantecs Latest List

Packet Storm Securitys Latest List

Credits

News

Packet Storm Security

US To Demand Five Years Of Your Social Media Email Account Info In Your Visa Application MacOS Zero Day Allows Trusted Apps To Run Malicious Code Facebook Ordered By US Judge To Turn Over Data Privacy Records Theta360 Leak Exposes 11 Million Photos User Data New Attack Creates Ghost Taps On Modern Android Smartphones Irish Supreme Court Rejects Facebook Bid To Block ECJ Data Case 23B Files Exposed In A Year A New Record For Misconfigs Just Over 100 Checkers And Rallys Hit With POS Malware Linux Backdoor Found In The Wild Escaped AV Detection Google Threatens To Delist Chrome Extensions Installed By Deceptive Tactics Hackers Actively Exploit WordPress Plugin Open Redirect Flaws Turla Turns PowerShell Into A Weapon In Attacks Against EU Diplomats Exposed Files Saw 50 Percent Uptick In Last Year Apple And WhatsApp Fight Proposal To Let Spies Tap Encrypted Comms Saudi Arabia Accused Of Hacking London-Based Dissident New Zealand National Party Denies Hacking Treasury Apple Sued By iTunes Customers Over Alleged Data Misuse News Aggregator App Flipboard Breached Spies With That Police Can Snoop On McDonalds And Westfield WiFi Customers US Navy Wants 350 Billion Social Media Posts First American Financial Website Leaked 885 Million Documents Chinese Military To Replace Windows OS Amid Fears Of US Hacking The Ethical Hackers Taking The Bugs To The Bank Amazon Defeated Rekognition Revolt By A Large Margin Snapchat Spied On Users With Internal Tool

Dark Reading

Microsoft Urges Businesses to Patch BlueKeep Flaw Baltimore Ransomware Attacker Was Behind Now-Suspended Twitter Account Majority of C-Level Executives Expect a Cyber Breach Certifiably Distracted The Economics of Cybersecurity New SOAP Attack Hits South African Home Routers Checkers Breach Underscores Continued POS Dangers GDPRs First-Year Impact By the Numbers SANS Launches Security Awareness Certification Focusing on Endpoints 5 Steps to Fight Cybercrime Black Hat QampA Building Infosec Communities for Women Vulnerability Leaves Container Images Without Passwords 23B Files Currently Exposed via Online Storage Insight Partners Acquires Recorded Future Caveat Emptor Calculating the Impact of Global Attacks on Cyber Insurance Palo Alto Networks Confirms PureSec Acquisition The Ransomware Dilemma What if Your Local Government Is Next Docker Vulnerability Opens Servers to Container Code Impersonation Attacks Up 67 for Corporate Inboxes

News

Krebs on Security

NY Investigates Exposure of 885 Million Mortgage Documents Canada Uses Civil Anti-Spam Law in Bid to Fine Malware Purveyors Should Failing Phish Tests Be a Fireable Offense First American Financial Corp Leaked Hundreds of Millions of Title Insurance Records Legal Threats Make Powerful Phishing Lures Account Hijacking Forum OGusers Hacked Feds Target $100M GozNym Cybercrime Network A Tough Week for IP Address Scammers Microsoft Patches Wormable Flaw in Windows XP 7 and Windows 2003 Nine Charged in Alleged SIM Swapping Ring

The Hacker News

Apple Launches Privacy-Focused Sign in with Apple ID Feature at WWDC 2019 macOS 0-Day Flaw Lets Hackers Bypass Security Features With Synthetic Clicks SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video Hackers Stole Customers Credit Cards from 103 Checkers and Rallys Restaurants Hackers Infect 50000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware Top 5 Last-Minute Memorial Day Deals at THN Store amprarr Get 60 Extra OFF Flipboard Database Hacked ampmdash Users Account Information Exposed Nearly 1 Million Computers Still Vulnerable to Wormable BlueKeep RDP Flaw US Charges WikiLeaks Julian Assange With Violating Espionage Act 5 Cybersecurity Tools Every Business Needs to Know

Security Week

Beyond Biometrics The Future of Authentication Inside GCHQs Proposed Backdoor Into End-to-End Encryption AMCA Breach Hits 12 Million Quest Diagnostics Patients GandCrab Ransomware Authors Announce Shut Down New Attack Targets the Touchscreen of Smartphones Researchers Reveal Lab Testing Firm Eurofins Scientific Hit by Ransomware Serious Vulnerabilities Found in Kace K1000 Appliance Hackers Can Bypass macOS Security Features With Synthetic Clicks rkt Container Runtime Flaws Give Root Access to Host Chrome Extensions Policy Hits Deceptive Installation Tactics Researchers Dissect PowerShell Scripts Used by Russia-Linked Hackers Microsoft Reminds Users to Patch Wormable BlueKeep Vulnerability Public Exposure of Sensitive Files on the Internet is Getting Worse Facebook Loses Bid to Block Landmark ECJ Data Security Hearing Cloud Data Protection Firm OwnBackup Raises $23 Million Amazon Digital Assistant Alexa Gets New Skill Amnesia macOS Gatekeeper Bypass Exploits Trust on Network Shares Sophisticated HiddenWasp Malware Targets Linux High-Risk Flaws Found in Process Control Systems From BampR Automation Malware Found on PoS Systems at Checkers and Rallys Restaurants

News

Infosecurity Magazine

LORCA Announces Additions to Cybersecurity Program AI Is Fundamental to Future of SME Cybersecurity Sophos Acquires Rook Security to Bolster MDR Services Over Half of UK Firms Failing on Privacy Compliance Confusion Reigns as C-Suite Bemoans Lack of Security Resources IEEE Lifts Restriction on Huawei Employees Chinese Dating Apps Leak US User Data Checkers and Rallys Victims of Data Breach TA505 Suspected in Chilean Financial Institutions Malware Attacks Cybersecurity Jobs Added to Governments Shortage Occupation List

Threat Post

Tap n Ghost Attack Creatively Targets Android Devices WWDC 2019 Apple Takes Aim at Facebook on Privacy Smart-TV Bug Allows Rogue Broadcasts GandCrab Ransomware Shutters Its Operations MacOS Zero-Day Allows Trusted Apps to Run Malicious Code 5G Security Challenges A Vendors POV Gen Z Interns and Social Media A Perfect Security Storm Researcher Exploits Microsofts Notepad to Pop a Shell 5G Networks Spark Concerns For Enterprise Risks Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamers

Naked Security

Your phones sensors could be used as a cookie you cant delete New controversy erupts over Chrome ad blocking plans Going to Infosec Europe this week Want a free T-shirt Fake news writer If people are stupid enough to believe this stuffamphellip Monday review - the hot 17 stories of the week G Suite users will have confidential Gmail mode set to ON by default Unpatched Docker bug allows read-write access to host OS Flipboard data breach - what users should do now Foreign spies may be hiding in your VPN warns DHS Facial recognition used to strip adult industry workers of anonymity

Quick Heal - Security Simplified

What makes Quick Heals Next Generation Suite of Features a SMART choice to protect your privacy APT-27 like Newcore RAT Virut exploiting MySQL for targeted attacks on enterprise CVE-2019-11815 Experts discovered a privilege escalation vulnerability in the Linux Kernel Quick Heal supports the Windows 10 May 2019 Update What is Emotet CVE-2019-0708 - A Critical Wormableamprdquo Remote Code Execution Vulnerability in Windows RDP Miners snatching open source tools to strengthen their malevolent power 5 ways to instantly detect a phishing email and save yourself from phishing attack PCs fail to boot up Freeze after receiving Microsoft Windows 9-April-2019 updates and rebooting the PC

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 2: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

June 3 2019

The Cyber Intelligence Report is an Open Source Intelligence AKA OSINT resource focusing on advanced persistent threatsand other digital dangers received by over ten thousand individuals APTs fit into a cybercrime category directed at bothbusiness and political targets Attack vectors include system compromise social engineering and even traditionalespionage Included are clickable links to news stories vulnerabilities exploits amp other industry risk

Summary

Symantec ThreatCon Low Basic network posture

This condition applies when there is no discernible network incident activity and no maliciouscode activity with a moderate or severe risk rating Under these conditions only a routinesecurity posture designed to defeat normal network threats is warranted Automated systemsand alerting mechanisms should be used

Sophos last 10 Malware VBSDwnld-AX VBSDwnld-AW TrojMSIL-MIK TrojDocDl-TZM TrojEmotet-BGA TrojEmotet-BFZ TrojDocDl-TZL TrojDocDl-TZK TrojDocDl-TZJ TrojDocDl-TZI

Last 10 PUAs WinDivert IStartSurfInstaller Luminati Networks Adposhel Process Protector Elex Spytector Cryptocoin miner Bundlore LaZagne

Interesting News

IT threat evolution Q1 2019 StatisticsIn Q1 2019 Kaspersky Lab solutions blocked attempts to launch one or more types of malware designed to steal moneyfrom bank accounts on the computers of 243604 users and detected attacks using miners on the computers of 1197066users

Here is a great article on OSINT You can not beat 21st century threats with 20th century tactics

We have an active FaceBook Group and YouTube Channel Subscribe to both As always if you have any suggestionsfeel free to let us know If you would like to receive the CIR updates by email Subscribe at CIRinformationwarfarecentercom

Index of Sections

Current News

Packet Storm Security

Dark Reading

Krebs on Security

The Hacker News

Infosecurity Magazine

Threat Post

Naked Security

Quick Heal - Security Simplified

Hacker Corner Tools Hacked Defacements and Exploits

Security Conferences

Packet Storm Security Latest Published Tools

Zone-H Latest Published Website Defacements

Packet Storm Security Latest Published Exploits

Exploit Database Releases

Advisories

Secunia Chart of Vulnerabilities Identified

US-Cert (Current Activity-Alerts-Bulletins)

Symantecs Latest List

Packet Storm Securitys Latest List

Credits

News

Packet Storm Security

US To Demand Five Years Of Your Social Media Email Account Info In Your Visa Application MacOS Zero Day Allows Trusted Apps To Run Malicious Code Facebook Ordered By US Judge To Turn Over Data Privacy Records Theta360 Leak Exposes 11 Million Photos User Data New Attack Creates Ghost Taps On Modern Android Smartphones Irish Supreme Court Rejects Facebook Bid To Block ECJ Data Case 23B Files Exposed In A Year A New Record For Misconfigs Just Over 100 Checkers And Rallys Hit With POS Malware Linux Backdoor Found In The Wild Escaped AV Detection Google Threatens To Delist Chrome Extensions Installed By Deceptive Tactics Hackers Actively Exploit WordPress Plugin Open Redirect Flaws Turla Turns PowerShell Into A Weapon In Attacks Against EU Diplomats Exposed Files Saw 50 Percent Uptick In Last Year Apple And WhatsApp Fight Proposal To Let Spies Tap Encrypted Comms Saudi Arabia Accused Of Hacking London-Based Dissident New Zealand National Party Denies Hacking Treasury Apple Sued By iTunes Customers Over Alleged Data Misuse News Aggregator App Flipboard Breached Spies With That Police Can Snoop On McDonalds And Westfield WiFi Customers US Navy Wants 350 Billion Social Media Posts First American Financial Website Leaked 885 Million Documents Chinese Military To Replace Windows OS Amid Fears Of US Hacking The Ethical Hackers Taking The Bugs To The Bank Amazon Defeated Rekognition Revolt By A Large Margin Snapchat Spied On Users With Internal Tool

Dark Reading

Microsoft Urges Businesses to Patch BlueKeep Flaw Baltimore Ransomware Attacker Was Behind Now-Suspended Twitter Account Majority of C-Level Executives Expect a Cyber Breach Certifiably Distracted The Economics of Cybersecurity New SOAP Attack Hits South African Home Routers Checkers Breach Underscores Continued POS Dangers GDPRs First-Year Impact By the Numbers SANS Launches Security Awareness Certification Focusing on Endpoints 5 Steps to Fight Cybercrime Black Hat QampA Building Infosec Communities for Women Vulnerability Leaves Container Images Without Passwords 23B Files Currently Exposed via Online Storage Insight Partners Acquires Recorded Future Caveat Emptor Calculating the Impact of Global Attacks on Cyber Insurance Palo Alto Networks Confirms PureSec Acquisition The Ransomware Dilemma What if Your Local Government Is Next Docker Vulnerability Opens Servers to Container Code Impersonation Attacks Up 67 for Corporate Inboxes

News

Krebs on Security

NY Investigates Exposure of 885 Million Mortgage Documents Canada Uses Civil Anti-Spam Law in Bid to Fine Malware Purveyors Should Failing Phish Tests Be a Fireable Offense First American Financial Corp Leaked Hundreds of Millions of Title Insurance Records Legal Threats Make Powerful Phishing Lures Account Hijacking Forum OGusers Hacked Feds Target $100M GozNym Cybercrime Network A Tough Week for IP Address Scammers Microsoft Patches Wormable Flaw in Windows XP 7 and Windows 2003 Nine Charged in Alleged SIM Swapping Ring

The Hacker News

Apple Launches Privacy-Focused Sign in with Apple ID Feature at WWDC 2019 macOS 0-Day Flaw Lets Hackers Bypass Security Features With Synthetic Clicks SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video Hackers Stole Customers Credit Cards from 103 Checkers and Rallys Restaurants Hackers Infect 50000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware Top 5 Last-Minute Memorial Day Deals at THN Store amprarr Get 60 Extra OFF Flipboard Database Hacked ampmdash Users Account Information Exposed Nearly 1 Million Computers Still Vulnerable to Wormable BlueKeep RDP Flaw US Charges WikiLeaks Julian Assange With Violating Espionage Act 5 Cybersecurity Tools Every Business Needs to Know

Security Week

Beyond Biometrics The Future of Authentication Inside GCHQs Proposed Backdoor Into End-to-End Encryption AMCA Breach Hits 12 Million Quest Diagnostics Patients GandCrab Ransomware Authors Announce Shut Down New Attack Targets the Touchscreen of Smartphones Researchers Reveal Lab Testing Firm Eurofins Scientific Hit by Ransomware Serious Vulnerabilities Found in Kace K1000 Appliance Hackers Can Bypass macOS Security Features With Synthetic Clicks rkt Container Runtime Flaws Give Root Access to Host Chrome Extensions Policy Hits Deceptive Installation Tactics Researchers Dissect PowerShell Scripts Used by Russia-Linked Hackers Microsoft Reminds Users to Patch Wormable BlueKeep Vulnerability Public Exposure of Sensitive Files on the Internet is Getting Worse Facebook Loses Bid to Block Landmark ECJ Data Security Hearing Cloud Data Protection Firm OwnBackup Raises $23 Million Amazon Digital Assistant Alexa Gets New Skill Amnesia macOS Gatekeeper Bypass Exploits Trust on Network Shares Sophisticated HiddenWasp Malware Targets Linux High-Risk Flaws Found in Process Control Systems From BampR Automation Malware Found on PoS Systems at Checkers and Rallys Restaurants

News

Infosecurity Magazine

LORCA Announces Additions to Cybersecurity Program AI Is Fundamental to Future of SME Cybersecurity Sophos Acquires Rook Security to Bolster MDR Services Over Half of UK Firms Failing on Privacy Compliance Confusion Reigns as C-Suite Bemoans Lack of Security Resources IEEE Lifts Restriction on Huawei Employees Chinese Dating Apps Leak US User Data Checkers and Rallys Victims of Data Breach TA505 Suspected in Chilean Financial Institutions Malware Attacks Cybersecurity Jobs Added to Governments Shortage Occupation List

Threat Post

Tap n Ghost Attack Creatively Targets Android Devices WWDC 2019 Apple Takes Aim at Facebook on Privacy Smart-TV Bug Allows Rogue Broadcasts GandCrab Ransomware Shutters Its Operations MacOS Zero-Day Allows Trusted Apps to Run Malicious Code 5G Security Challenges A Vendors POV Gen Z Interns and Social Media A Perfect Security Storm Researcher Exploits Microsofts Notepad to Pop a Shell 5G Networks Spark Concerns For Enterprise Risks Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamers

Naked Security

Your phones sensors could be used as a cookie you cant delete New controversy erupts over Chrome ad blocking plans Going to Infosec Europe this week Want a free T-shirt Fake news writer If people are stupid enough to believe this stuffamphellip Monday review - the hot 17 stories of the week G Suite users will have confidential Gmail mode set to ON by default Unpatched Docker bug allows read-write access to host OS Flipboard data breach - what users should do now Foreign spies may be hiding in your VPN warns DHS Facial recognition used to strip adult industry workers of anonymity

Quick Heal - Security Simplified

What makes Quick Heals Next Generation Suite of Features a SMART choice to protect your privacy APT-27 like Newcore RAT Virut exploiting MySQL for targeted attacks on enterprise CVE-2019-11815 Experts discovered a privilege escalation vulnerability in the Linux Kernel Quick Heal supports the Windows 10 May 2019 Update What is Emotet CVE-2019-0708 - A Critical Wormableamprdquo Remote Code Execution Vulnerability in Windows RDP Miners snatching open source tools to strengthen their malevolent power 5 ways to instantly detect a phishing email and save yourself from phishing attack PCs fail to boot up Freeze after receiving Microsoft Windows 9-April-2019 updates and rebooting the PC

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 3: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

Index of Sections

Current News

Packet Storm Security

Dark Reading

Krebs on Security

The Hacker News

Infosecurity Magazine

Threat Post

Naked Security

Quick Heal - Security Simplified

Hacker Corner Tools Hacked Defacements and Exploits

Security Conferences

Packet Storm Security Latest Published Tools

Zone-H Latest Published Website Defacements

Packet Storm Security Latest Published Exploits

Exploit Database Releases

Advisories

Secunia Chart of Vulnerabilities Identified

US-Cert (Current Activity-Alerts-Bulletins)

Symantecs Latest List

Packet Storm Securitys Latest List

Credits

News

Packet Storm Security

US To Demand Five Years Of Your Social Media Email Account Info In Your Visa Application MacOS Zero Day Allows Trusted Apps To Run Malicious Code Facebook Ordered By US Judge To Turn Over Data Privacy Records Theta360 Leak Exposes 11 Million Photos User Data New Attack Creates Ghost Taps On Modern Android Smartphones Irish Supreme Court Rejects Facebook Bid To Block ECJ Data Case 23B Files Exposed In A Year A New Record For Misconfigs Just Over 100 Checkers And Rallys Hit With POS Malware Linux Backdoor Found In The Wild Escaped AV Detection Google Threatens To Delist Chrome Extensions Installed By Deceptive Tactics Hackers Actively Exploit WordPress Plugin Open Redirect Flaws Turla Turns PowerShell Into A Weapon In Attacks Against EU Diplomats Exposed Files Saw 50 Percent Uptick In Last Year Apple And WhatsApp Fight Proposal To Let Spies Tap Encrypted Comms Saudi Arabia Accused Of Hacking London-Based Dissident New Zealand National Party Denies Hacking Treasury Apple Sued By iTunes Customers Over Alleged Data Misuse News Aggregator App Flipboard Breached Spies With That Police Can Snoop On McDonalds And Westfield WiFi Customers US Navy Wants 350 Billion Social Media Posts First American Financial Website Leaked 885 Million Documents Chinese Military To Replace Windows OS Amid Fears Of US Hacking The Ethical Hackers Taking The Bugs To The Bank Amazon Defeated Rekognition Revolt By A Large Margin Snapchat Spied On Users With Internal Tool

Dark Reading

Microsoft Urges Businesses to Patch BlueKeep Flaw Baltimore Ransomware Attacker Was Behind Now-Suspended Twitter Account Majority of C-Level Executives Expect a Cyber Breach Certifiably Distracted The Economics of Cybersecurity New SOAP Attack Hits South African Home Routers Checkers Breach Underscores Continued POS Dangers GDPRs First-Year Impact By the Numbers SANS Launches Security Awareness Certification Focusing on Endpoints 5 Steps to Fight Cybercrime Black Hat QampA Building Infosec Communities for Women Vulnerability Leaves Container Images Without Passwords 23B Files Currently Exposed via Online Storage Insight Partners Acquires Recorded Future Caveat Emptor Calculating the Impact of Global Attacks on Cyber Insurance Palo Alto Networks Confirms PureSec Acquisition The Ransomware Dilemma What if Your Local Government Is Next Docker Vulnerability Opens Servers to Container Code Impersonation Attacks Up 67 for Corporate Inboxes

News

Krebs on Security

NY Investigates Exposure of 885 Million Mortgage Documents Canada Uses Civil Anti-Spam Law in Bid to Fine Malware Purveyors Should Failing Phish Tests Be a Fireable Offense First American Financial Corp Leaked Hundreds of Millions of Title Insurance Records Legal Threats Make Powerful Phishing Lures Account Hijacking Forum OGusers Hacked Feds Target $100M GozNym Cybercrime Network A Tough Week for IP Address Scammers Microsoft Patches Wormable Flaw in Windows XP 7 and Windows 2003 Nine Charged in Alleged SIM Swapping Ring

The Hacker News

Apple Launches Privacy-Focused Sign in with Apple ID Feature at WWDC 2019 macOS 0-Day Flaw Lets Hackers Bypass Security Features With Synthetic Clicks SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video Hackers Stole Customers Credit Cards from 103 Checkers and Rallys Restaurants Hackers Infect 50000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware Top 5 Last-Minute Memorial Day Deals at THN Store amprarr Get 60 Extra OFF Flipboard Database Hacked ampmdash Users Account Information Exposed Nearly 1 Million Computers Still Vulnerable to Wormable BlueKeep RDP Flaw US Charges WikiLeaks Julian Assange With Violating Espionage Act 5 Cybersecurity Tools Every Business Needs to Know

Security Week

Beyond Biometrics The Future of Authentication Inside GCHQs Proposed Backdoor Into End-to-End Encryption AMCA Breach Hits 12 Million Quest Diagnostics Patients GandCrab Ransomware Authors Announce Shut Down New Attack Targets the Touchscreen of Smartphones Researchers Reveal Lab Testing Firm Eurofins Scientific Hit by Ransomware Serious Vulnerabilities Found in Kace K1000 Appliance Hackers Can Bypass macOS Security Features With Synthetic Clicks rkt Container Runtime Flaws Give Root Access to Host Chrome Extensions Policy Hits Deceptive Installation Tactics Researchers Dissect PowerShell Scripts Used by Russia-Linked Hackers Microsoft Reminds Users to Patch Wormable BlueKeep Vulnerability Public Exposure of Sensitive Files on the Internet is Getting Worse Facebook Loses Bid to Block Landmark ECJ Data Security Hearing Cloud Data Protection Firm OwnBackup Raises $23 Million Amazon Digital Assistant Alexa Gets New Skill Amnesia macOS Gatekeeper Bypass Exploits Trust on Network Shares Sophisticated HiddenWasp Malware Targets Linux High-Risk Flaws Found in Process Control Systems From BampR Automation Malware Found on PoS Systems at Checkers and Rallys Restaurants

News

Infosecurity Magazine

LORCA Announces Additions to Cybersecurity Program AI Is Fundamental to Future of SME Cybersecurity Sophos Acquires Rook Security to Bolster MDR Services Over Half of UK Firms Failing on Privacy Compliance Confusion Reigns as C-Suite Bemoans Lack of Security Resources IEEE Lifts Restriction on Huawei Employees Chinese Dating Apps Leak US User Data Checkers and Rallys Victims of Data Breach TA505 Suspected in Chilean Financial Institutions Malware Attacks Cybersecurity Jobs Added to Governments Shortage Occupation List

Threat Post

Tap n Ghost Attack Creatively Targets Android Devices WWDC 2019 Apple Takes Aim at Facebook on Privacy Smart-TV Bug Allows Rogue Broadcasts GandCrab Ransomware Shutters Its Operations MacOS Zero-Day Allows Trusted Apps to Run Malicious Code 5G Security Challenges A Vendors POV Gen Z Interns and Social Media A Perfect Security Storm Researcher Exploits Microsofts Notepad to Pop a Shell 5G Networks Spark Concerns For Enterprise Risks Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamers

Naked Security

Your phones sensors could be used as a cookie you cant delete New controversy erupts over Chrome ad blocking plans Going to Infosec Europe this week Want a free T-shirt Fake news writer If people are stupid enough to believe this stuffamphellip Monday review - the hot 17 stories of the week G Suite users will have confidential Gmail mode set to ON by default Unpatched Docker bug allows read-write access to host OS Flipboard data breach - what users should do now Foreign spies may be hiding in your VPN warns DHS Facial recognition used to strip adult industry workers of anonymity

Quick Heal - Security Simplified

What makes Quick Heals Next Generation Suite of Features a SMART choice to protect your privacy APT-27 like Newcore RAT Virut exploiting MySQL for targeted attacks on enterprise CVE-2019-11815 Experts discovered a privilege escalation vulnerability in the Linux Kernel Quick Heal supports the Windows 10 May 2019 Update What is Emotet CVE-2019-0708 - A Critical Wormableamprdquo Remote Code Execution Vulnerability in Windows RDP Miners snatching open source tools to strengthen their malevolent power 5 ways to instantly detect a phishing email and save yourself from phishing attack PCs fail to boot up Freeze after receiving Microsoft Windows 9-April-2019 updates and rebooting the PC

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 4: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

News

Packet Storm Security

US To Demand Five Years Of Your Social Media Email Account Info In Your Visa Application MacOS Zero Day Allows Trusted Apps To Run Malicious Code Facebook Ordered By US Judge To Turn Over Data Privacy Records Theta360 Leak Exposes 11 Million Photos User Data New Attack Creates Ghost Taps On Modern Android Smartphones Irish Supreme Court Rejects Facebook Bid To Block ECJ Data Case 23B Files Exposed In A Year A New Record For Misconfigs Just Over 100 Checkers And Rallys Hit With POS Malware Linux Backdoor Found In The Wild Escaped AV Detection Google Threatens To Delist Chrome Extensions Installed By Deceptive Tactics Hackers Actively Exploit WordPress Plugin Open Redirect Flaws Turla Turns PowerShell Into A Weapon In Attacks Against EU Diplomats Exposed Files Saw 50 Percent Uptick In Last Year Apple And WhatsApp Fight Proposal To Let Spies Tap Encrypted Comms Saudi Arabia Accused Of Hacking London-Based Dissident New Zealand National Party Denies Hacking Treasury Apple Sued By iTunes Customers Over Alleged Data Misuse News Aggregator App Flipboard Breached Spies With That Police Can Snoop On McDonalds And Westfield WiFi Customers US Navy Wants 350 Billion Social Media Posts First American Financial Website Leaked 885 Million Documents Chinese Military To Replace Windows OS Amid Fears Of US Hacking The Ethical Hackers Taking The Bugs To The Bank Amazon Defeated Rekognition Revolt By A Large Margin Snapchat Spied On Users With Internal Tool

Dark Reading

Microsoft Urges Businesses to Patch BlueKeep Flaw Baltimore Ransomware Attacker Was Behind Now-Suspended Twitter Account Majority of C-Level Executives Expect a Cyber Breach Certifiably Distracted The Economics of Cybersecurity New SOAP Attack Hits South African Home Routers Checkers Breach Underscores Continued POS Dangers GDPRs First-Year Impact By the Numbers SANS Launches Security Awareness Certification Focusing on Endpoints 5 Steps to Fight Cybercrime Black Hat QampA Building Infosec Communities for Women Vulnerability Leaves Container Images Without Passwords 23B Files Currently Exposed via Online Storage Insight Partners Acquires Recorded Future Caveat Emptor Calculating the Impact of Global Attacks on Cyber Insurance Palo Alto Networks Confirms PureSec Acquisition The Ransomware Dilemma What if Your Local Government Is Next Docker Vulnerability Opens Servers to Container Code Impersonation Attacks Up 67 for Corporate Inboxes

News

Krebs on Security

NY Investigates Exposure of 885 Million Mortgage Documents Canada Uses Civil Anti-Spam Law in Bid to Fine Malware Purveyors Should Failing Phish Tests Be a Fireable Offense First American Financial Corp Leaked Hundreds of Millions of Title Insurance Records Legal Threats Make Powerful Phishing Lures Account Hijacking Forum OGusers Hacked Feds Target $100M GozNym Cybercrime Network A Tough Week for IP Address Scammers Microsoft Patches Wormable Flaw in Windows XP 7 and Windows 2003 Nine Charged in Alleged SIM Swapping Ring

The Hacker News

Apple Launches Privacy-Focused Sign in with Apple ID Feature at WWDC 2019 macOS 0-Day Flaw Lets Hackers Bypass Security Features With Synthetic Clicks SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video Hackers Stole Customers Credit Cards from 103 Checkers and Rallys Restaurants Hackers Infect 50000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware Top 5 Last-Minute Memorial Day Deals at THN Store amprarr Get 60 Extra OFF Flipboard Database Hacked ampmdash Users Account Information Exposed Nearly 1 Million Computers Still Vulnerable to Wormable BlueKeep RDP Flaw US Charges WikiLeaks Julian Assange With Violating Espionage Act 5 Cybersecurity Tools Every Business Needs to Know

Security Week

Beyond Biometrics The Future of Authentication Inside GCHQs Proposed Backdoor Into End-to-End Encryption AMCA Breach Hits 12 Million Quest Diagnostics Patients GandCrab Ransomware Authors Announce Shut Down New Attack Targets the Touchscreen of Smartphones Researchers Reveal Lab Testing Firm Eurofins Scientific Hit by Ransomware Serious Vulnerabilities Found in Kace K1000 Appliance Hackers Can Bypass macOS Security Features With Synthetic Clicks rkt Container Runtime Flaws Give Root Access to Host Chrome Extensions Policy Hits Deceptive Installation Tactics Researchers Dissect PowerShell Scripts Used by Russia-Linked Hackers Microsoft Reminds Users to Patch Wormable BlueKeep Vulnerability Public Exposure of Sensitive Files on the Internet is Getting Worse Facebook Loses Bid to Block Landmark ECJ Data Security Hearing Cloud Data Protection Firm OwnBackup Raises $23 Million Amazon Digital Assistant Alexa Gets New Skill Amnesia macOS Gatekeeper Bypass Exploits Trust on Network Shares Sophisticated HiddenWasp Malware Targets Linux High-Risk Flaws Found in Process Control Systems From BampR Automation Malware Found on PoS Systems at Checkers and Rallys Restaurants

News

Infosecurity Magazine

LORCA Announces Additions to Cybersecurity Program AI Is Fundamental to Future of SME Cybersecurity Sophos Acquires Rook Security to Bolster MDR Services Over Half of UK Firms Failing on Privacy Compliance Confusion Reigns as C-Suite Bemoans Lack of Security Resources IEEE Lifts Restriction on Huawei Employees Chinese Dating Apps Leak US User Data Checkers and Rallys Victims of Data Breach TA505 Suspected in Chilean Financial Institutions Malware Attacks Cybersecurity Jobs Added to Governments Shortage Occupation List

Threat Post

Tap n Ghost Attack Creatively Targets Android Devices WWDC 2019 Apple Takes Aim at Facebook on Privacy Smart-TV Bug Allows Rogue Broadcasts GandCrab Ransomware Shutters Its Operations MacOS Zero-Day Allows Trusted Apps to Run Malicious Code 5G Security Challenges A Vendors POV Gen Z Interns and Social Media A Perfect Security Storm Researcher Exploits Microsofts Notepad to Pop a Shell 5G Networks Spark Concerns For Enterprise Risks Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamers

Naked Security

Your phones sensors could be used as a cookie you cant delete New controversy erupts over Chrome ad blocking plans Going to Infosec Europe this week Want a free T-shirt Fake news writer If people are stupid enough to believe this stuffamphellip Monday review - the hot 17 stories of the week G Suite users will have confidential Gmail mode set to ON by default Unpatched Docker bug allows read-write access to host OS Flipboard data breach - what users should do now Foreign spies may be hiding in your VPN warns DHS Facial recognition used to strip adult industry workers of anonymity

Quick Heal - Security Simplified

What makes Quick Heals Next Generation Suite of Features a SMART choice to protect your privacy APT-27 like Newcore RAT Virut exploiting MySQL for targeted attacks on enterprise CVE-2019-11815 Experts discovered a privilege escalation vulnerability in the Linux Kernel Quick Heal supports the Windows 10 May 2019 Update What is Emotet CVE-2019-0708 - A Critical Wormableamprdquo Remote Code Execution Vulnerability in Windows RDP Miners snatching open source tools to strengthen their malevolent power 5 ways to instantly detect a phishing email and save yourself from phishing attack PCs fail to boot up Freeze after receiving Microsoft Windows 9-April-2019 updates and rebooting the PC

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 5: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

News

Krebs on Security

NY Investigates Exposure of 885 Million Mortgage Documents Canada Uses Civil Anti-Spam Law in Bid to Fine Malware Purveyors Should Failing Phish Tests Be a Fireable Offense First American Financial Corp Leaked Hundreds of Millions of Title Insurance Records Legal Threats Make Powerful Phishing Lures Account Hijacking Forum OGusers Hacked Feds Target $100M GozNym Cybercrime Network A Tough Week for IP Address Scammers Microsoft Patches Wormable Flaw in Windows XP 7 and Windows 2003 Nine Charged in Alleged SIM Swapping Ring

The Hacker News

Apple Launches Privacy-Focused Sign in with Apple ID Feature at WWDC 2019 macOS 0-Day Flaw Lets Hackers Bypass Security Features With Synthetic Clicks SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video Hackers Stole Customers Credit Cards from 103 Checkers and Rallys Restaurants Hackers Infect 50000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware Top 5 Last-Minute Memorial Day Deals at THN Store amprarr Get 60 Extra OFF Flipboard Database Hacked ampmdash Users Account Information Exposed Nearly 1 Million Computers Still Vulnerable to Wormable BlueKeep RDP Flaw US Charges WikiLeaks Julian Assange With Violating Espionage Act 5 Cybersecurity Tools Every Business Needs to Know

Security Week

Beyond Biometrics The Future of Authentication Inside GCHQs Proposed Backdoor Into End-to-End Encryption AMCA Breach Hits 12 Million Quest Diagnostics Patients GandCrab Ransomware Authors Announce Shut Down New Attack Targets the Touchscreen of Smartphones Researchers Reveal Lab Testing Firm Eurofins Scientific Hit by Ransomware Serious Vulnerabilities Found in Kace K1000 Appliance Hackers Can Bypass macOS Security Features With Synthetic Clicks rkt Container Runtime Flaws Give Root Access to Host Chrome Extensions Policy Hits Deceptive Installation Tactics Researchers Dissect PowerShell Scripts Used by Russia-Linked Hackers Microsoft Reminds Users to Patch Wormable BlueKeep Vulnerability Public Exposure of Sensitive Files on the Internet is Getting Worse Facebook Loses Bid to Block Landmark ECJ Data Security Hearing Cloud Data Protection Firm OwnBackup Raises $23 Million Amazon Digital Assistant Alexa Gets New Skill Amnesia macOS Gatekeeper Bypass Exploits Trust on Network Shares Sophisticated HiddenWasp Malware Targets Linux High-Risk Flaws Found in Process Control Systems From BampR Automation Malware Found on PoS Systems at Checkers and Rallys Restaurants

News

Infosecurity Magazine

LORCA Announces Additions to Cybersecurity Program AI Is Fundamental to Future of SME Cybersecurity Sophos Acquires Rook Security to Bolster MDR Services Over Half of UK Firms Failing on Privacy Compliance Confusion Reigns as C-Suite Bemoans Lack of Security Resources IEEE Lifts Restriction on Huawei Employees Chinese Dating Apps Leak US User Data Checkers and Rallys Victims of Data Breach TA505 Suspected in Chilean Financial Institutions Malware Attacks Cybersecurity Jobs Added to Governments Shortage Occupation List

Threat Post

Tap n Ghost Attack Creatively Targets Android Devices WWDC 2019 Apple Takes Aim at Facebook on Privacy Smart-TV Bug Allows Rogue Broadcasts GandCrab Ransomware Shutters Its Operations MacOS Zero-Day Allows Trusted Apps to Run Malicious Code 5G Security Challenges A Vendors POV Gen Z Interns and Social Media A Perfect Security Storm Researcher Exploits Microsofts Notepad to Pop a Shell 5G Networks Spark Concerns For Enterprise Risks Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamers

Naked Security

Your phones sensors could be used as a cookie you cant delete New controversy erupts over Chrome ad blocking plans Going to Infosec Europe this week Want a free T-shirt Fake news writer If people are stupid enough to believe this stuffamphellip Monday review - the hot 17 stories of the week G Suite users will have confidential Gmail mode set to ON by default Unpatched Docker bug allows read-write access to host OS Flipboard data breach - what users should do now Foreign spies may be hiding in your VPN warns DHS Facial recognition used to strip adult industry workers of anonymity

Quick Heal - Security Simplified

What makes Quick Heals Next Generation Suite of Features a SMART choice to protect your privacy APT-27 like Newcore RAT Virut exploiting MySQL for targeted attacks on enterprise CVE-2019-11815 Experts discovered a privilege escalation vulnerability in the Linux Kernel Quick Heal supports the Windows 10 May 2019 Update What is Emotet CVE-2019-0708 - A Critical Wormableamprdquo Remote Code Execution Vulnerability in Windows RDP Miners snatching open source tools to strengthen their malevolent power 5 ways to instantly detect a phishing email and save yourself from phishing attack PCs fail to boot up Freeze after receiving Microsoft Windows 9-April-2019 updates and rebooting the PC

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 6: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

News

Infosecurity Magazine

LORCA Announces Additions to Cybersecurity Program AI Is Fundamental to Future of SME Cybersecurity Sophos Acquires Rook Security to Bolster MDR Services Over Half of UK Firms Failing on Privacy Compliance Confusion Reigns as C-Suite Bemoans Lack of Security Resources IEEE Lifts Restriction on Huawei Employees Chinese Dating Apps Leak US User Data Checkers and Rallys Victims of Data Breach TA505 Suspected in Chilean Financial Institutions Malware Attacks Cybersecurity Jobs Added to Governments Shortage Occupation List

Threat Post

Tap n Ghost Attack Creatively Targets Android Devices WWDC 2019 Apple Takes Aim at Facebook on Privacy Smart-TV Bug Allows Rogue Broadcasts GandCrab Ransomware Shutters Its Operations MacOS Zero-Day Allows Trusted Apps to Run Malicious Code 5G Security Challenges A Vendors POV Gen Z Interns and Social Media A Perfect Security Storm Researcher Exploits Microsofts Notepad to Pop a Shell 5G Networks Spark Concerns For Enterprise Risks Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamers

Naked Security

Your phones sensors could be used as a cookie you cant delete New controversy erupts over Chrome ad blocking plans Going to Infosec Europe this week Want a free T-shirt Fake news writer If people are stupid enough to believe this stuffamphellip Monday review - the hot 17 stories of the week G Suite users will have confidential Gmail mode set to ON by default Unpatched Docker bug allows read-write access to host OS Flipboard data breach - what users should do now Foreign spies may be hiding in your VPN warns DHS Facial recognition used to strip adult industry workers of anonymity

Quick Heal - Security Simplified

What makes Quick Heals Next Generation Suite of Features a SMART choice to protect your privacy APT-27 like Newcore RAT Virut exploiting MySQL for targeted attacks on enterprise CVE-2019-11815 Experts discovered a privilege escalation vulnerability in the Linux Kernel Quick Heal supports the Windows 10 May 2019 Update What is Emotet CVE-2019-0708 - A Critical Wormableamprdquo Remote Code Execution Vulnerability in Windows RDP Miners snatching open source tools to strengthen their malevolent power 5 ways to instantly detect a phishing email and save yourself from phishing attack PCs fail to boot up Freeze after receiving Microsoft Windows 9-April-2019 updates and rebooting the PC

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 7: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

Security Conferences Down For Maintenance Upcoming Cybersecurity Conferences in the United States amp Canada Upcoming Cybersecurity Conferences in Europe 29 Amazing TED Cybersecurity Talks (2008 - 2020) 7 Proven Ideas for Your InfoSec Conference Delegate Acquisition Strategy

Tools amp Techniques SQLMAP - Automatic SQL Injection Tool 136 Bro Network Security Monitor 262 GNU Privacy Guard 2216 Packet Fence 901 OpenSSL Toolkit 111c Wireshark Analyzer 302 GRR 3300 Flawfinder 209 AIDE 0162 OpenDNSSEC 214 Kubolt Utility For Scanning Public Kubernetes Clusters Brutality A Fuzzer For Any GET Entries Sniffglue Secure Multithreaded Packet Sniffer H2Buster A Threaded Recursive Web Directory Brute-Force Scanner Over HTTP2 SSHD Poison A Tool To Get Creds Of Pam Based SSHD Authentication HiddenWall Linux Kernel Module Generator For Custom Rules With Netfilter Best SEO training course for beginners by moz in 2019 Top Paying Pay per Click Affiliate Programs for Beginners WAFw00f Identify amp Fingerprint Web Application Firewall (WAF) Products Protecting A Website IP Finder CLI The Official Command Line Client For IPFinder

Latest Zone-H Website Defacements httpbhangamunicipalitygovbdatxt httpgeneraltriasgovphohtm httptransparenciateixeiradefreitasbagovbr httpeducacaoteixeiradefreitasbagovbr httpipglsdpcgovngn0thtml httplsdpcgovngn0thtml httpsaudeteixeiradefreitasbagovbr httpwwwteixeiradefreitasbagovbr httpreportesquemassantacruzgobbo httpbaiaformosarngovbrherotxt httpdispensacmsgarngovbrherotxt httplicitacaocmsgarngovbrherotxt httpcmsgarngovbrherotxt httpmemorialcmnatrngovbrherotxt httprsudslgkedirikabgoidgambarherotxt httpswwwcigirsgogovbr httpswwwcisoiigogovbr httpwwwmhkpeoses26goth httpmemberses26goth

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 8: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

Proof of Concept (PoC) amp Exploits

Packet Storm Security

Safari Webkit Proxy Object Type Confusion Packet Storm New Exploits For May 2019 Shopware 556 Cross Site Scripting ZyXEL P-660HN-T1 V2 Missing Authentication Password Disclosure Microsoft Windows Remote Desktop BlueKeep Denial Of Service Serv-U FTP Server 151625 Local Privilege Escalation Siemens LOGO 8 Recoverable Password Format Siemens LOGO 8 Missing Authentication Siemens LOGO 8 Hard-Coded Cryptographic Key Qualcomm Android Kernel Use-After-Free Microsoft Windows AppX Deployment Service Local Privilege Escalation Free SMTP Server 25 Denial Of Service WordPress WPAds 10 Open Redirection WordPress Nya-Comment-DoFollow 10 Open Redirection pfSense 244-p3 Cross Site Scripting VFront 0995 Persistent Cross Site Scripting VFront 0995 Reflective Cross Site Scripting Phraseanet DAM Cross Site Scripting Petraware pTransformer ADC SQL Injection EquityPandit 10 Password Disclosure Spidermonkey IonMonkey JS_OPTIMIZED_OUT Value Leak Typora 099246 Directory Traversal

Exploit Database

[webapps] WordPress Plugin Form Maker 1133 - SQL Injection [webapps] AUO Solar Data Recorder [webapps] KACE System Management Appliance (SMA) [papers] [Hebrew] Digital Whisper Security Magazine 107 [papers] [Hebrew] Digital Whisper Security Magazine 106 [papers] [Hebrew] Digital Whisper Security Magazine 105 [papers] [Hebrew] Digital Whisper Security Magazine 104 [papers] [Hebrew] Digital Whisper Security Magazine 103 [papers] [Hebrew] Digital Whisper Security Magazine 102 [papers] [Hebrew] Digital Whisper Security Magazine 101 [papers] [Hebrew] Digital Whisper Security Magazine 100 [papers] Analysis of CVE-2019-0708 (BlueKeep) [dos] Microsoft Windows Remote Desktop - BlueKeep Denial of Service [local] Microsoft Windows 81 Server 2012 - Win32ksys Local Privilege Escalation (MS14-058) [papers] A Debugging Primer with CVE-2019-0708 [remote] Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment(Metasploit) [dos] Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL [dos] Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 9: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

AdvisoriesUS-Cert Alerts amp bulletins

AA19-122A New Exploits for Unsecure SAP Systems AA19-024A DNS Infrastructure Hijacking Campaign SB19-154 Vulnerability Summary for the Week of May 27 2019 SB19-147 Vulnerability Summary for the Week of May 20 2019

Symantec - Latest List

Microsoft Windows Remote Desktop Services CVE-2019-0708 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0995 Security Bypass Vulnerability Microsoft Internet Explorer and Edge CVE-2019-0940 Remote Memory Corruption Vulnerability Microsoft Edge CVE-2019-0938 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0956 Information Disclosure Vulnerability Microsoft Azure Active Directory Connect CVE-2019-1000 Remote Privilege Escalation Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0937 Remote Memory Corruption Vulnerability Microsoft Office Access Connectivity Engine CVE-2019-0945 Remote Code Execution Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0933 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0949 Spoofing Vulnerability Microsoft Internet Explorer CVE-2019-0930 Information Disclosure Vulnerability Microsoft SharePoint Server CVE-2019-0952 Remote Code Execution Vulnerability Microsoft Internet Explorer CVE-2019-0929 Remote Memory Corruption Vulnerability Microsoft SharePoint Server CVE-2019-0958 Remote Privilege Escalation Vulnerability Microsoft SharePoint Server CVE-2019-0957 Remote Privilege Escalation Vulnerability Microsoft NET CVE-2019-0820 Denial of Service Vulnerability Microsoft SharePoint Server CVE-2019-0950 Spoofing Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0927 Remote Memory Corruption Vulnerability Microsoft Azure DevOps Server and Team Foundation Server Cross Site Scripting Vulnerability Microsoft SharePoint Server CVE-2019-0963 Cross Site Scripting Vulnerability Microsoft Edge CVE-2019-0926 Remote Memory Corruption Vulnerability Microsoft Windows GDI Component CVE-2019-0882 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0925 Remote Memory Corruption Vulnerability Microsoft Word CVE-2019-0953 Remote Code Execution Vulnerability Microsoft SQL Server CVE-2019-0819 Information Disclosure Vulnerability Microsoft Edge Chakra Scripting Engine CVE-2019-0924 Remote Memory Corruption Vulnerability

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 10: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

Packet Storm Security - Latest List

Red Hat Security Advisory 2019-1301-01Red Hat Security Advisory 2019-1301-01 - In accordance with the Red Hat Enterprise Linux Errata SupportPolicy Update Services for SAP Solutions and Telecommunications Update Service for Red Hat EnterpriseLinux 72 will retire as of November 30 2019 and active support will no longer be provided Accordingly RedHat will no longer provide updated packages including Critical Impact security patches or Urgent Priority bugfixes for Red Hat Enterprise Linux 72 E4STUS after November 30 2019Ubuntu Security Notice USN-4001-2Ubuntu Security Notice 4001-2 - USN-4001-1 fixed a vulnerability in libseccomp This update provides thecorresponding update for Ubuntu 1404 ESM Jann Horn discovered that libseccomp did not correctly generate64-bit syscall argument comparisons with arithmetic operators An attacker could use this to bypass intendedaccess restrictions for argument-filtered system calls Various other issues were also addressedUbuntu Security Notice USN-4001-1Ubuntu Security Notice 4001-1 - Jann Horn discovered that libseccomp did not correctly generate 64-bit syscallargument comparisons with arithmetic operators An attacker could use this to bypass intended accessrestrictions for argument-filtered system callsApple Security Advisory 2019-5-30-1Apple Security Advisory 2019-5-30-1 - AirPort Base Station Firmware Update 791 is now available andaddresses denial of service and null pointer vulnerabilitiesRed Hat Security Advisory 2019-1300-01Red Hat Security Advisory 2019-1300-01 - The golang packages provide the Go programming languagecompiler A CRLF injection vulnerability was addressedRed Hat Security Advisory 2019-1297-01Red Hat Security Advisory 2019-1297-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release of Red Hat JBoss CoreServices Apache HTTP Server 2429 Service Pack 2 serves as an update to Red Hat JBoss Core ServicesApache HTTP Server 2429 and includes bug fixes for CVEs which are linked to in the References section Itaddresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3999-1Ubuntu Security Notice 3999-1 - Eyal Ronen Kenneth G Paterson and Adi Shamir discovered that GnuTLSwas vulnerable to a timing side-channel attack known as the Lucky Thirteen issue A remote attacker couldpossibly use this issue to perform plaintext-recovery attacks via analysis of timing data This issue only affectedUbuntu 1604 LTS and Ubuntu 1804 LTS Tavis Ormandy discovered that GnuTLS incorrectly handledmemory when verifying certain X509 certificates A remote attacker could use this issue to cause GnuTLS tocrash resulting in a denial of service or possibly execute arbitrary code This issue only affected Ubuntu 1804LTS Ubuntu 1810 and Ubuntu 1904 Various other issues were also addressedUbuntu Security Notice USN-3998-1Ubuntu Security Notice 3998-1 - Marcus Brinkmann discovered that Evolution Data Server did not correctlyinterpret the output from GPG when decrypting encrypted messages Under certain circumstances this couldresult in displaying clear-text portions of encrypted messages as though they were encryptedRed Hat Security Advisory 2019-1294-01Red Hat Security Advisory 2019-1294-01 - The Berkeley Internet Name Domain is an implementation of theDomain Name System protocols BIND includes a DNS server a resolver library and tools for verifying thatthe DNS server is operating correctly A rate limiting control is bind has been addressedUbuntu Security Notice USN-3968-2Ubuntu Security Notice 3968-2 - USN-3968-1 fixed a vulnerability in Sudo This update provides thecorresponding update for Ubuntu 1404 ESM It was discovered that Sudo did not properly parse the contents

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 11: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

of proc[pid]stat when attempting to determine its controlling tty A local attacker in some configurations couldpossibly use this to overwrite any file on the filesystem bypassing intended permissions Various other issueswere also addressedUbuntu Security Notice USN-4000-1Ubuntu Security Notice 4000-1 - It was discovered that Corosync incorrectly handled certain requests Anattacker could possibly use this issue to cause a denial of service or execute arbitrary codeDebian Security Advisory 4453-1Debian Linux Security Advisory 4453-1 - Several vulnerabilities have been discovered in OpenJDK animplementation of the Oracle Java platform resulting in denial of service or sandbox bypassRed Hat Security Advisory 2019-1296-01Red Hat Security Advisory 2019-1296-01 - Red Hat JBoss Core Services is a set of supplementary software forRed Hat JBoss middleware products This software such as Apache HTTP Server is common to multipleJBoss middleware products and is packaged under Red Hat JBoss Core Services to allow for fasterdistribution of updates and for a more consistent update experience This release adds the new Apache HTTPServer 2429 Service Pack 2 packages that are part of the JBoss Core Services offering It serves as areplacement for Red Hat JBoss Core Services Apache HTTP Server 2429 SP1 and includes bug fixes andenhancements It addresses denial of service and privilege escalation vulnerabilitiesUbuntu Security Notice USN-3996-1Ubuntu Security Notice 3996-1 - Kuang-che Wu discovered that GNU Screen improperly handled certain inputAn attacker could use this issue to cause GNU Screen to crash resulting in a denial of service or the executionof arbitrary codeRed Hat Security Advisory 2019-1289-01Red Hat Security Advisory 2019-1289-01 - Red Hat CloudForms Management Engine delivers the insightcontrol and automation needed to address the challenges of managing virtual environments CloudFormsManagement Engine is built on Ruby on Rails a model-view-controller framework for web applicationdevelopment Action Pack implements the controller and the view components Issues addressed includedenial of service and traversal vulnerabilitiesUbuntu Security Notice USN-3997-1Ubuntu Security Notice 3997-1 - Multiple security issues were discovered in Thunderbird If a user were trickedin to opening a specially crafted website in a browsing context an attacker could potentially exploit these tocause a denial of service bypass same-origin protections or execute arbitrary code Multiple security issueswere discovered in Thunderbird If a user were tricked in to opening a specially crafted message an attackercould potentially exploit these to cause a denial of service or execute arbitrary code Various other issues werealso addressedUbuntu Security Notice USN-3845-2Ubuntu Security Notice 3845-2 - USN-3845-1 fixed several vulnerabilities in FreeRDP This update providesthe corresponding update for Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled certain stream encodings A malicious server could use this issue to cause FreeRDP to crashresulting in a denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1804 LTSand Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectly handled bitmaps A malicious server could usethis issue to cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code EyalItkin discovered FreeRDP incorrectly handled certain stream encodings A malicious server could use this issueto cause FreeRDP to crash resulting in a denial of service or possibly execute arbitrary code This issue onlyapplies to Ubuntu 1604 LTS Ubuntu 1804 LTS and Ubuntu 1810 Eyal Itkin discovered FreeRDP incorrectlyhandled NTLM authentication A malicious server could use this issue to cause FreeRDP to crash resulting ina denial of service or possibly execute arbitrary code This issue only applies to Ubuntu 1604 LTS Ubuntu1804 LTS and Ubuntu 1810 Various other issues were also addressedUbuntu Security Notice USN-3995-2Ubuntu Security Notice 3995-2 - USN-3995-1 fixed a vulnerability in keepalived This update provides the

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 12: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence

corresponding update for Ubuntu 1204 ESM and Ubuntu 1404 ESM It was discovered that Keepalivedincorrectly handled certain HTTP status response codes A remote attacker could use this issue to causeKeepalived to crash resulting in a denial of service or possibly execute arbitrary code Various other issueswere also addressedApple Security Advisory 2019-5-28-1Apple Security Advisory 2019-5-28-1 - iTunes for Windows 1295 is now available and addresses codeexecution vulnerabilitiesApple Security Advisory 2019-5-28-2Apple Security Advisory 2019-5-28-2 - iCloud for Windows 712 is now available and addresses code executionvulnerabilitiesUbuntu Security Notice USN-3995-1Ubuntu Security Notice 3995-1 - It was discovered that Keepalived incorrectly handled certain HTTP statusresponse codes A remote attacker could use this issue to cause Keepalived to crash resulting in a denial ofservice or possibly execute arbitrary codeUbuntu Security Notice USN-3994-1Ubuntu Security Notice 3994-1 - It was discovered that gnome-desktop incorrectly confined thumbnailers If auser were tricked into downloading a malicious image file a remote attacker could possibly combine this issuewith another vulnerability to escape the sandbox and execute arbitrary codeUbuntu Security Notice USN-3976-3Ubuntu Security Notice 3976-3 - USN-3976-1 fixed a vulnerability in Samba The update introduced aregression causing Samba to occasionally crash This update fixes the problem Isaac Boukris and AndrewBartlett discovered that Samba incorrectly checked S4U2Self packets In certain environments a remoteattacker could possibly use this issue to escalate privileges Various other issues were also addressedJavaScript V8 Turbofan Out-Of-Bounds ReadJavaScript V8 Turbofan may read a Map pointer out-of-bounds when optimizing Reflectconstruct

Page 13: Weekly Awareness Report (WAR) - Information …informationwarfarecenter.com/cir/archived/Cyber_WAR...2019/06/03  · Weekly Awareness Report (WAR) June 3, 2019 The Cyber Intelligence