Week in review

AUSCERT Week in Review for 23rd February 2018

AUSCERT Week in Review for 23rd February 2018 Greetings, I hope you all had a good week and can enjoy the upcoming weekend. This week, the Mandatory Data Breach Notification Scheme came into effect,and we have an informative blog entry regarding this on the AUSCERTwebsite at: https://wordpress-admin.auscert.org.au/blog/2018-02-22-mandatory-data-breach-notification-scheme Here’s a summary (including excerpts) of some of the more interestingstories we’ve seen this week: Tesla Internal Servers Infected with Cryptocurrency MinerDate Published: 20 Feb 2018https://www.bleepingcomputer.com/news/security/tesla-internal-servers-infected-with-cryptocurrency-minerAuthor: Catalin CimpanuExcerpt: “Hackers have breached Tesla cloud servers used by the company’s engineers and have installed malware that mines the cryptocurrency.” ——- Null Character Bug Lets Malware Bypass Windows 10 Anti-Malware Scan InterfaceDate Published: Feb 19 2018https://www.bleepingcomputer.com/news/security/null-character-bug-lets-malware-bypass-windows-10-anti-malware-scan-interfaceAuthor: Catalin CimpanuExcerpt: “Malware that embeds a null character in its code can bypass security scans performed by the Anti-Malware Scan Interface (AMSI) on Windows 10 boxes.” ——- Internet of Babies – When baby monitors fail to be smartDate Published: Feb 21 2018https://www.sec-consult.com/en/blog/2018/02/internet-of-babies-when-baby-monitors-fail-to-be-smart/index.htmlAuthor: Mathias Frank / www.sec-consult.comExcerpt: “An attacker is able to access and interact with arbitrary video baby monitors and hijack other user accounts. Based on observed user identifier values extracted from the cloud API and Google Play store data, an estimated total number over 52000 user accounts and video baby monitors are affected” ——- Until last week, you could pwn KDE Linux desktop with a USB stickDate Published: Feb 12 2018https://www.theregister.co.uk/2018/02/12/kde_naming_usb_drive_vulnAuthor: John LeydenExcerpt: “A recently resolved flaw in the KDE Linux desktop environment meant that files held on a USB stick could be executed as soon as they were plugged into a vulnerable device.” ——- Here are this week’s noteworthy security bulletins: 1) ESB-2018.0526 – [Virtual] Cisco Elastic Services Controller ServicePortal: Administrator compromise – Remote/unauthenticatedhttps://portal.auscert.org.au/bulletins/58722Administrator access allowed with empty password value! 2) ESB-2018.0494 – [UNIX/Linux][Debian] plasma-workspace: Execute arbitrarycode/commands – Console/physicalhttps://portal.auscert.org.au/bulletins/58594This describes the Debian 9 fix to the KDE USB vulnerability referred toin the Register’s article above. 3) ESB-2018.0541 – [Linux] IBM Security Guardium: Access privileged data –Existing accounthttps://portal.auscert.org.au/bulletins/58790We are still seeing Spectre fixes making their way into various products. 4) ESB-2018.0486 – [Apple iOS][Android] Schneider Electric IGSS Mobile:Multiple vulnerabilitieshttps://portal.auscert.org.au/bulletins/58562Android and iOS application design and security issues are still veryprevalent.   Stay safe, stay patched and have a good weekend! Marcus.

Learn more

Week in review

AUSCERT Week in Review for 16th February 2018

AUSCERT Week in Review for 16th February 2018 Greetings, Hopefully you have all had a rewarding and productive week.   As usual, there is always a deluge of new vulnerabilities and patches to consider.  Of course Microsoft’s “Patch Tuesday” this week added significantly to that. Please note that there is an Information Security Incident Response Planning workshop held next week in Melbourne with discounted member pricing and places still available: https://wordpress-admin.auscert.org.au/events/2018-02-21-melbourne-training-information-security-incident-response-planning Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Title:  2 Billion Files Leaked in US Data Breaches in 2017Date Published:  15 Feb 2018Author: Tara SealsExcerpt:“Nearly 2 billion files containing the personal data of US citizens were leaked last year—and that number could be significantly underreported.” —– Title:  Australian govt sites hijacked by crypto minerDate Published:  12 Feb 2018Author: Allie CoyneExcerpt:“More than 4000 Australian and global government websites have been hijacked to run the Coinhive crypto currency mining software after a popular accessibility tool was compromised by attackers.” —– Title: Australian Government attribution of the ‘NotPetya’ cyber incident to RussiaDate Published: 16 Feb 2018Author: The Hon Angus Taylor MP Minister for Law Enforcement and CybersecurityExcerpt:“The Australian Government has joined the governments of the United States and the United Kingdom in condemning Russia’s use of the ‘NotPetya’ malware to attack critical infrastructure and businesses in June 2017.” —– Here are this week’s noteworthy security bulletins: 1) ASB-2018.0047 – ALERT [Win] Microsoft Windows: Multiple vulnerabilities 2018-02-14Microsoft has released its monthly security patch update for the month of February 2018.  Most notable is an Administrator Compromise vulnerability. 2) ASB-2018.0046 – [Win] ChakraCore: Execute arbitrary code/commands – Remote with user interaction 2018-02-14ChakraCore from Microsoft has been patched for eleven (11) vulnerabilities all being remote code execution.   3) ASB-2018.0045 – ALERT [Win][Mac] Microsoft Office Services and Web Apps: Multiple vulnerabilities 2018-02-14Microsoft Office and Sharepoint similarly were patched for a variety of remote code execution, privilege escalations and information disclosures. 4) ASB-2018.0044 – ALERT [Win] Microsoft Edge: Multiple vulnerabilities 2018-02-14 Microsoft Edge was remediated for a number of vulnerabilities including remote code execution, information disclosure and security feature bypass. Stay safe, stay patched and have a good weekend! Marcus

Learn more

Week in review

AUSCERT Week in Review for 9th February 2018

AUSCERT Week in Review for 9th February 2018 Greetings, The revolving door of information security continues, as Flash receives a patch for the 0day reported last week, while WordPress breaks auto-updating. Cisco has observed attacks against its Adaptive Security Appliance in the wild, and released a follow up patch for the RCE – noting that the first release didn’t entirely fix the problem. In non-security news, SpaceX has launched the 4th electric car to be sent into space (See: LRV-001 through 003). While they didn’t medal, their competition had a 44 year head start, so it remains impressive never the less. Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Title: Hackers Pounce on Cisco ASA Flaw (CVE-2018-0101)Date Published: 08/02/2018Author: Catalin CimpanuExcerpt: “Five days after details about a vulnerability in Cisco ASA software became public, hackers have now started exploiting this bug in the wild against Cisco ASA devices.” —– Title: WordPress Holds “Epic Fail Week” – Devs Break Background Updates, Ignore Zero-DayDate Published: 08/02/2018Author: Catalin CimpanuExcerpt: “A basic maintenance version released on Monday – WordPress 4.9.3 – a release meant to fix basic bugs caused huge problems for WordPress site owners by breaking the automatic update mechanism that upgrades WordPress sites in the background, without user interaction.” —– Title: How Long is Long Enough? Minimum Password Lengths by the World’s Top SitesDate Published: 06/02/2018Author: Troy HuntExcerpt: “I’ve been giving a bunch of thought to passwords lately. Here we have this absolute cornerstone of security – a paradigm that every single person with an online account understands – yet we see fundamentally different approaches to how services handle them. Some have strict complexity rules. Some have low max lengths. Some won’t let you paste a password. Some force you to regularly rotate it. It’s all over the place.” —– Title: Chrome will mark all HTTP sites ‘not secure’ from JulyDate Published: 09/02/2018Author: IT NewsExcerpt: “The company is on a long-term drive to stamp out unencrypted web connections, having begun to demote unencrypted sites in search results in 2015. Last year it started labelling HTTP login pages and credit card forms as ‘not secure’.” —– Title: Cybersecurity job fatigue affects many security professionalsDate Published: 06/02/2018Author: Jon OltsikExcerpt: “No one is talking about it, but I believe cybersecurity job fatigue is a real, growing, and troubling problem, exacerbated by the global cybersecurity skills shortage and the increasingly dangerous threat landscape. To address this, CISOs must assess the state of mind of key staff members, create work schedules to rotate personnel off the front lines, and provide the right levels of support, stress relief programs, and career counselling.” Here are this week’s noteworthy security bulletins: 1) ESB-2018.0326.2 – UPDATED ALERT [Win][Linux][Mac] Adobe Flash Player: Execute arbitrary code/commands – Remote with user interaction Flash 28.0.0.161 fixes last week’s 0day. 2) ESB-2018.0284.4 – UPDATE [Cisco] Cisco Adaptive Security Appliance: Execute arbitrary code/commands – Remote/unauthenticated Cisco has released a follow up patch for the ASA RCE, as the first was insufficient. 3) ASB-2018.0041 – [Win][UNIX/Linux] WordPress: Reduced security – Existing account WordPress’ auto-update may have just broken auto-update if it has auto-updated itself to 4.9.3. Manually update to 4.9.4 to remedy the issue. 4) ESB-2018.0404 – [Appliance] Kaspersky Secure Mail Gateway: Multiple vulnerabilities Kaspersky has patched several vulnerabilities in its Secure Mail Gateway. Stay safe, stay patched and have a good weekend! Tim

Learn more

Week in review

AUSCERT Week in Review for 2nd February 2018

AUSCERT Week in Review for 2nd February 2018 Greetings, In pun-related security news this week, a literal cabinet was named as the source of some highly sensitive cabinet document leaks. Just goes to highlight the golden rule of security – know your assets. A 0day Flash exploit blamed on the North Koreans has been sighted targeting South Korean users. Adobe plans to have the vulnerability patched by next week, but until then turning it off is an option. Adaptive phishing kits are beginning to up their mimicry game. A newly discovered kit has been found that will download the favicon from the victim’s email domain and use that to help spoof the page. It’s all in the details. Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Title: Adaptive Phishing KitDate Published: 01/02/2018Author: Xavier MertensExcerpt: “Phishing kits are usually mimicking well-known big Internet players (eBay, Paypal, Amazon, Google, Apple, Microsoft…[add your preferred one here]). I found an interesting phishing kit which adapts itself to the victim. Well, more precisely, it adapts to the victim email address.” —– Title: The Cabinet Files reveal national security breaches, NBN negotiations, welfare reform plansDate Published: 31/01/2018Author: Ashlynne McGhee and Michael McKinnonExcerpt: “The documents were in two locked filing cabinets sold at an ex-government sale in Canberra. They were sold off cheaply because they were heavy and no-one could find the keys. A nifty person drilled the locks and uncovered the trove of documents inside.” —– Title: GoGet alleged ‘hacker’ revealed as infosec researcher Nik CubrilovicDate Published: 31/01/2018Author: Allie CoyneExcerpt: “According to the Illawarra Mercury, Cubrilovic had informed GoGet of vulnerabilities in its fleet booking system in 2016, for which GoGet rewarded him by waiving money owed on his account. But police reportedly allege that a year later he hacked into the system when his girlfriend’s account was suspended, creating more than 30 bookings on five different vehicles and each time charging the booking to a stranger’s account.” —– Title: North Koreans deploy zero-day Adobe Flash attacksDate Published: 02/02/2018Author: Juha SaarinenExcerpt: “North Korean hackers are believed to be behind a malware campaign targeting Windows users in South Korea, using a new zero-day vulnerability in Adobe’s Flash media player. The campaign was reported by security researcher Simon Choi, who said the North Koreans have been using the Flash zero-day since the middle of November last year.” —– Title: Critical Infrastructure More Vulnerable Than Ever BeforeDate Published: 01/02/2018Author: Tara SealsExcerpt: “‘Despite numerous incidents, reports and large-scale regulatory efforts, it is alarming that, overall, industrial systems aren’t more secure than they were 10 years ago,’ said Vladimir Nazarov, head of ICS Security at PT. ‘Today, anyone can go on the internet and find vulnerable building systems, data centers, electrical substations and manufacturing equipment. ICS attacks can mean much more than just blackouts or production delays – lives may be at stake. This is why it’s so important that before even writing the first line of code, developers design-in the security mechanisms necessary to keep ICS components secure. And when these mechanisms eventually become outdated, they need to modernize them in a timely manner.'” Here are this week’s noteworthy security bulletins: 1) ASB-2018.0039 – [Win][UNIX/Linux] Mozilla Firefox: Execute arbitrary code/commands – Remote with user interaction Firefox 58.0.1 fixes some unsanitised browser UI output that could lead to an RCE. 2) ASB-2018.0038 – [Win][UNIX/Linux] Mozilla Thunderbird: Multiple vulnerabilities Thunderbird 52.6 fixes a slew of vulnerabilities, including some potential RCEs. 3) ESB-2018.0326 – [Win][Linux][Mac] Adobe Flash Player: Execute arbitrary code/commands – Remote with user interaction Shockingly, a 0day has been discovered in Flash. Patch is expected out next week, so stay safe until then! 4) ESB-2018.0317 – [Linux][RedHat] systemd: Denial of service – Existing account In its rush to init, systemd contains a race condition in automount requests which can cause a DoS for any processes who need them. Stay safe, stay patched and have a good weekend! Tim

Learn more

Week in review

AUSCERT Week in Review for 25th January 2018

AUSCERT Week in Review for 25th January 2018 Greetings, It’s hard not to include a bunch of crypto currency related articles because it’s all happening in that sphere right now. Malware authors have targeted individuals who are keen to get into the crypto currency market. South Korea isn’t the only country taking action against crypto currency operators. Some cybercrime organisations have really got their house in order when it comes to managing their business operations. Though it’s taken a backseat to the Bitcoin wars, ransomware is by no means less of a threat this year, with new variants popping up every week. Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More Date Published: 24/01/2018 Authors:  CH Lei, Fyodor Yarochkin, Lenart Bermejo, Philippe Z Lin and Razor Huang Excerpt: “Few cybercrime groups have gained as much notoriety—both for their actions and for their mystique—as the Lazarus group. Since they first emerged back in 2007 with a series of cyberespionage attacks against the South Korean government, these threat actors have successfully managed to pull off some of the most notable and devastating targeted attacks—such as the widely-reported 2014 Sony hack and the 2016 attack on a Bangladeshi bank—in recent history. Throughout the Lazarus group’s operational history, few threat actors have managed to match the group in terms of both scale and impact, due in large part to the wide variety of tools and tactics at the group’s disposal.” —– Large Scale Monero Cryptocurrency Mining Operation using XMRig Date Published: 24/01/2018 Author: Josh Grunzweig Excerpt: “Palo Alto Networks Unit 42 has observed a large-scale cryptocurrency mining operation that has been active for over 4 months. The operation attempts to mine the Monero cryptocurrency using the open-source XMRig utility. Based on publicly available telemetry data via bitly, we are able to estimate that the number of victims affected by this operation is roughly around 15 million people worldwide. This same telemetry provides insights into the most heavily targeted areas involving this campaign, which impacts southeast Asia, northern Africa, and South America the most.” —– Fake cryptocurrency wallet carries ransomware, leads to spyware Date Published: 23/01/2018 Author: Zeljka Zorz Excerpt: “The fake wallet is apparently being advertised on a variety of online forums. The link takes users to a page explaining what SpriteCoin is and offers a link to download the wallet. Once the victim downloads and installs the offered executable (spritecoind.exe), they are asked to enter a password for the wallet and to wait until the app downloads the blockchain:   Unfortunately for the victims, there is no real SpriteCoin, and the software does not download a blockchain.” —– Onecoin’s Bulgarian Offices Raided by Law Enforcement, No Arrests Made Date Published: 22/01/2018 Author: JP Buntinx Excerpt: “Surprisingly, this initiative was not something Bulgarian officials undertook on their own initiative. Instead, they were asked by German officials, where the Onecoin founder Ruja Ignatova has been taken to court. However, Ignatova was born in Bulgaria, which makes this raid a logical course of action. It is evident there are still plenty of skeletons in the closet of this company, and it is now up to law enforcement to bring them to light. Ignatova stepped down as the CEO of Onecoin a while ago, a move that clearly showed she knew what was eventually coming. With over three million people subscribing to the Onecoin “packages”, it is evident there is a very real chance that every single one of them has lost money in the process. This alone is a very worrisome thought, but it is also possible that the total number of defrauded victims is a lot higher. In Bulgaria, the company is suspected of money laundering, illegal payments, and commercial fraud. With this in mind, it seems to make little sense that no one has been arrested so far. At the same time, it is unclear if authorities are looking for specific individuals who may or may not work at the Bulgarian Onecoin office at this time” —- A Look into the Lazarus Group’s Operations Date Published: 24/01/2018 Authors:  Trend Micro Blog Excerpt: “What do the 2014 Sony hack and the 2016 Bangladeshi bank attacks have in common? Aside from being two of the most noteworthy cybercrime incidents of the past few years, these seemingly unrelated attacks are tied together by a common thread: their perpetrator, a cybercrime group called Lazarus. Few cybercrime groups throughout history have had as much disruptive power and lasting impact as the Lazarus Group. Ever since their first attacks, which involved DDoS operations against various organizations across different industries, the group has managed to step up their attacks even further. Two of the group’s most notable campaigns include the 2014 Sony hack, which involved sensitive company and personal information, and the 2016 Bangladeshi bankattack that stole millions of dollars from the financial institution.” —– desuCrypt Ransomware in the Wild with DEUSCRYPT and Decryptable Insane Variants Date Published: 22/01/2018 Author: Lawrence Abrams Excerpt: “When desuCrypt is executed, it will display a console windows that displays the current status of the encryption process. This window will stay open until the ransomware has finished encrypting the computer. According to Michael Gillespie, the creator of ID-Ransomware, at least the Insane variant of desuCrypt is encrypting files using RC4 encryption. This RC4 key is further encrypted using an embedded RSA-2048 key and then embedded at the end of each encrypted file.” Here are this week’s noteworthy security bulletins: 1) ESB-2018.0236 – [Apple iOS] Apple iOS: Multiple vulnerabilities Apple released security updates for numerous products, including this one for iOS. It contains a number of security fixes including one for a privilege escalation vulnerability that could grant root privileges to an attacker. 2) ESB-2018.0241 – [Win] Advantech WebAccess/SCADA: Multiple vulnerabilities Advantech released updates for its WebAccess/SCADA browser-based Human Machine Interface products, that are vulnerable to SQL injection attacks. Successful attacks could allow attackers to obtain confidential information from SCADA infrastructure. 3) ASB-2018.0036 – [Win][UNIX/Linux] Mozilla Firefox ESR: Multiple vulnerabilities Mozilla released updates for Firefox and Firefox ESR to address a large number of vulnerabilities in the web browsers. The most severe of these vulnerabilities could lead to remote code execution. These fixes have been incorporated into OS updates for RedHat, Debian and Ubuntu. Stay safe, stay patched, stay cool and have a good weekend! Nicholas

Learn more

Week in review

AUSCERT Week in Review for 19th January 2018

AUSCERT Week in Review for 19th January 2018 Greetings, Move over Star Wars. The Coin Wars have begun! As if hijacking other peoples CPUs to mine cryptocurrency wasn’t bad enough, some actors have taken to utilising botnets to steal others hard earned bitcoins by misdirecting them from compromised cryptominers to their own wallets. Bitcoin driven malicious activity will certainly be something to look out for this year! Plus botnets usually in the business of spreading malware are sending spam to pump up interest in Swisscoin to aid its trading prices! Add to that a side serving of the battery of malware that are keen to take a peek into your private life, or worse, take over your life. On a happier note, Paper submissions for the AUSCERT 2018 conference close today at midnight, so grab those keyboards and get typing! Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Title: Art of Steal: Satori Variant is Robbing ETH BitCoin by Replacing Wallet Address Date Published: 17/01/2018 Author: 360 netlab Excerpt: “Starting from 2018-01-08 10:42:06 GMT+8, we noticed that one Satori’s successor variant (we name it Satori.Coin.Robber) started to reestablish the entire botnet on ports 37215 and 52869. What really stands out is something we had never seen before, this new variant actually hacks into various mining hosts on the internet (mostly windows devices) via their management port 3333 that runs Claymore Miner software, and replaces the wallet address in the hosts with its own wallet address.” —– Skygofree: Following in the footsteps of HackingTeam Date Published: 16/01/2018 Author: Nikita Buchka and Alexey Firsch Excerpt: ” At the beginning of October 2017, we discovered new Android spyware with several features previously unseen in the wild. In the course of further research, we found a number of related samples that point to a long-term development process. We believe the initial versions of this malware were created at least three years ago – at the end of 2014. Since then, the implant’s functionality has been improving and remarkable new features implemented, such as the ability to record audio surroundings via the microphone when an infected device is in a specified location; the stealing of WhatsApp messages via Accessibility Services; and the ability to connect an infected device to Wi-Fi networks controlled by cybercriminals. “ —– Downloaders on Google Play spreading malware to steal Facebook login details Date Published: 18/01/2018 Author: Alena Nohova Excerpt: “Multiple downloaders, malicious apps that download further malicious apps to infected devices, have made it onto the Google Play Store. The downloaders are capable of downloading further apps that pose as system apps, some of which are capable of stealing Facebook login credentials. To do so, the malicious apps use social engineering tactics to trick victims into giving them up.” —– Threat actors are delivering the Zyklon Malware exploiting three Office vulnerabilities Date Published: 18/01/2018 Author: Perluigi Paganini Excerpt: “Security experts from FireEye have spotted a new strain of the Zyklon malware that has been delivered by using new vulnerabilities in Microsoft Office. Researchers at FireEye reported the malware was used in attacks against organizations in the telecommunications, financial, and insurance sectors.” —- World’s Largest Spam Botnet Is Pumping and Dumping an Obscure Cryptocurrency Date Published: 17/01/2018 Author: Catalin Cimpanu Excerpt: “The cryptocurrency in question is Swisscoin, an altcoin that’s been described as a Multi-Level-Marketing (MLM) ponzi scheme in a report last year, and for which trading was recently suspended. Trading resumed on January 15, the same day the Necurs spam started spreading. Since the Necurs spam, the cryptocurrency lost 40% of its initial trading price. It’s unclear what is Necurs’ impact on the Swisscoin trading price, mainly because there was no previous trading to compare the impact against.” Here are this week’s noteworthy security bulletins: 1) ASB-2018.0034 – [Win][Linux][Virtual] GitLab Community Edition and Enterprise Edition: Multiple vulnerabilities GitLab Community Edition (CE) and Enterprise Edition (EE) received updates to fix a number of vulnerabilities including two remote code execution vulnerabilities. 2) ESB-2018.0168 – [RedHat] linux-firmware: Access privileged data – Existing account More reversions for the SPECTRE fixes! 3) ASB-2018.0018 – [Win][UNIX/Linux] Oracle Financial Services Applications: Multiple vulnerabilities Oracle released its January Critical Patch Update this week, with 238 security fixes across 20 product families, including this one for Oracle Financial Services applications. The most severe vulnerability allows for remote code execution by an authenticated attacker. 4) ESB-2018.0208 – ALERT [Win] Siemens SIMATIC WinCC: Multiple vulnerabilities ICS-CERT released a security advisory for Siemens SIMATIC WIN CC SCADA system used globally for monitoring automated processes in  critical infrastructure sectors such as chemical, energy, food and agriculture and waste management. The advisory addresses a serious remote code execution vulnerability and denial of service vulnerability that could be leveraged to introduce and execute APTs into automated processes and disable monitoring. An update has been released to fix these issues. 5) ESB-2018.0171 – [Win][UNIX/Linux][Debian] bind9: Denial of service – Remote/unauthenticated A remotely exploitable denial of service vulnerability in BIND was fixed in updates for Debian and Ubuntu. ISC has provided BIND 9 patches, which can be downloaded from ISC.org.   Stay safe, stay patched, stay cool and have a good weekend! Nicholas

Learn more

Week in review

AUSCERT Week in Review for 12th January 2018

AUSCERT Week in Review for 12th January 2018 Greetings, Another week of new updates for Meltdown and Spectre with a false start for some of the patches with Ubuntu Kernel updates bricking machines and Windows patches also putting AMD led PCs into reboot loops.AUSCERT has published 152 Bulletins in the first two weeks that’s an average of 16.8 bulletins a day! This must be a new record! Please don’t forget to put in your paper submission for the AUSCERT 2018 conference. Submissions close on the 19th which is just a week away now! Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Title: Ubuntu takes two on Meltdown CPU patch after first one bricked machinesDate Published: 11/1/2018Author: Liam Tung (CSO Online)Excerpt: “Ubuntu maker Canonical on Wednesday released a second take on its kernel fix for the Meltdown CPU bug in Ubuntu 16.04 LTS after reports of machines failing to reboot after the update.”—– Title: Windows emergency Meltdown patch: Microsoft stops update for AMD PCs after crash reportsDate Published: 9/1/2018Author: Nick HeathExcerpt: “Microsoft has scaled back its rollout of Windows patches against the Meltdown and Spectre CPU flaws after reports the updates were crashing computers with AMD processors.”—– Title: Microsoft: How the Threat Landscape Will Shift This YearDate Published: 9/1/2018Author: Kelly SheridanExcerpt: “Unlike security professionals, who have stressed over digital threats for years, most average consumers didn’t recognize the importance of security until 2017.”—– Title: Where the CISO Should Sit on the Security Org Chart and Why It MattersDate Published: 9/1/2018Author: Christophe VeltsosExcerpt: “In early 2016, boards were starting to take cybersecurity more seriously and, in the process, increasing their interactions with chief information security officers (CISOs). How much has changed in the past two years? To whom do CISOs report today, and why does it matter?” —–Title: Healthcare breaches involving ransomware increase year-over-yearDate Published: 8/1/2018Author: @helpnetsecurityExcerpt:  “2017 has been a very challenging year for healthcare institutions as these organizations remain under sustained attack by cybercriminals that continue to target their networks.” —–Title: New Cryptocurrency Mining Malware Has Links to North KoreaDate Published: 8/1/2018Author: Jai VijayanExcerpt: “A security vendor has found another clue that North Korea may be turning to illegal cryptocurrency mining as a way to bring cash into the nation’s economy amid tightening international sanctions.AlienVault on Monday said it had recently discovered malware that is designed to stealthily install a miner for Monero, a Bitcoin-like cryptocurrency, on end-user systems and to send any mined coins to the Kim Il Sung University (KSU) in Pyongyang.”—– Here are this week’s noteworthy security bulletins: 1) ESB-2018.0112 – [Apple iOS] General Motors and Shanghai OnStar (SOS) iOS Client: Multiple vulnerabilitiesDon’t jailbreak your iOS device if you own a recent General Motors vehicle and you control it with the Shanghai OnStar (SOS) iOS Client as someone may take control of your car for you! 2) ESB-2018.0121 – [UNIX/Linux][Ubuntu] irssi: Multiple vulnerabilitiesHaven’t migrated to Slack yet? Still using IRC? Is your favourite IRC chat client still IRSSI? Well you probably should patch that too! 3) ESB-2018.0131.2 – UPDATED ALERT [Win][UNIX/Linux] VMware Workstation and Fusion: Execute arbitrary code/commands – Existing accountA use-after-free vulnerability and an Integer-overflow vulnerability in VMware NAT service have been fixed in the latest versions of VMware Workstation and Fusion. However you wouldn’t have been affected unless you turned IPv6 mode for VMNAT on as it is off by default. 4) ESB-2018.0129 – [Juniper] Juniper Junos OS: Multiple vulnerabilitiesJuniper patched a whole array of vulnerabilities (including a few CRITICAL ones) on Junos OS and even managed to get the premium CVE numbers of CVE-2018-0001 to CVE-2018-0009. Stay safe, stay patched and have a good weekend! Ananda

Learn more

Week in review

AUSCERT Week in Review for 5th January 2018

AUSCERT Week in Review for 5th January 2018 Greetings, Welcome back everyone! We hope that you all had a quiet and relaxing break since this first week of the year has been quite busy. Vulnerabilities (Meltdown and Spectre) in CPU hardware implementations have been disclosed and software mitigations are currently being released by all the major vendors. Please note that Microsoft, Mozilla and Google have confirmed that these vulnerabilities can be exploited through Internet Browsers.We have also observed attackers using remote coding execution vulnerabilities to install cryptocurrency miners in vulnerable hosts and more! Please don’t forget to put in your paper submission for the AUSCERT 2018 conference. Submissions close on the 19th. Here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: Title: Forever 21 Suffered 7-Month POS Malware AttackDate Published: 3/1/2018URL: https://www.bankinfosecurity.com/forever-21-suffered-7-month-pos-malware-attack-a-10555Author: Mathew J. SchwartzExcerpt: “Apparel retailer Forever 21 says point-of-sale systems in some of its stores were infected by malware for up to seven months, compromising shoppers’ payment card data.”—– Title: Attention, vSphere VDP backup admins: There is a little remote root hole you need to patch…Date Published: 3/1/2018URL: https://www.theregister.co.uk/2018/01/03/vmware_vsphere_vdp/Author: Thomas ClaburnExcerpt: “VMware on Tuesday published a security advisory for its vSphere Data Protection (VDP) backup and recovery product. The virtualization giant identified three vulnerabilities, one of which it deems critical, with the two others categorized as important. The issues affect VDP 5.x, 6.0.x, and 6.1.x.”—– Title: US Homeland Security breach compromised personal info of 200,000+ staffDate Published: 4/1/2018URL: https://www.theregister.co.uk/2018/01/04/us_homeland_security_breach_exposed_personal_info_of_200000_staff/Author: Rebecca HillExcerpt: “More than 240,000 current and former employees of the US Department of Homeland Security have had their personal details exposed in a data breach. In what it describes somewhat euphemistically as a “privacy incident”, the DHS said the breach could also affect anyone who was part of an investigation by the DHS Office of Inspector General between 2002 and 2014.”—– Title: Apple confirms iPhone, Mac affected by Meltdown-Spectre vulnerabilitiesDate Published: 5/1/2018URL: http://www.zdnet.com/article/apple-confirms-iphone-mac-affected-by-meltdown-spectre-vulnerabilities/Author: Asha McLeanExcerpt: “Apple has issued a statement regarding the Meltdown and Spectre vulnerabilities, confirming all Mac systems and iOS devices are affected, but saying there are no known exploits impacting customers at this time. Apple, like Microsoft, has urged users to download software only from trusted sources, such as the App Store. “—– Here are this week’s noteworthy security bulletins: 1) ESB-2018.0011 – [Win][UNIX/Linux] phpMyAdmin: Cross-site request forgery – Remote with user interactionhttps://portal.auscert.org.au/bulletins/56474A CSRF vulnerability has been fixed in the latest version of phpMyAdmin. 2) ESB-2018.0038 – ALERT [Virtual] VMware vSphere Data Protection (VDP): Multiple vulnerabilitieshttps://portal.auscert.org.au/bulletins/56586A remote unauthenticated malicious user can potentially bypass application authentication and gain unauthorized root access to the affected systems. 3) ASB-2018.0002.3 – UPDATED ALERT [Win][UNIX/Linux] Intel CPU Chip: Access privileged data – Existing accounthttps://portal.auscert.org.au/bulletins/56602Side-channel attacks due to CPU Microcode errors allows for kernel memory to be accessed from user space. 4) ESB-2018.0049 – ALERT [Win] Microsoft Products: Access privileged data – Existing account https://portal.auscert.org.au/bulletins/56634Microsoft has released an out of band patch to fix the CPU Microcode vulnerabilities (Spectre/Meltdown) 5) ASB-2018.0006 – [Win][UNIX/Linux] Mozilla Firefox: Access privileged data – Remote with user interactionhttps://portal.auscert.org.au/bulletins/56726Mozilla has released an update to Firefox to mitigate the Speculative execution side-channel attack (“Spectre”). Stay safe, stay patched and have a good weekend! Ananda

Learn more

Week in review

AUSCERT Week in Review for 22nd December 2017

AUSCERT Week in Review for 22nd December 2017 Greetings, As 2017 draws to a close, we hope it’s been good to you and yours. AUSCERT news: The Call for Proposals is still open until January 19th for the AUSCERT 2018 conference. We analysed the 1.4-billion-credential breach compilation this week and notified ~90% of our members of new user credentials appearing online. Didn’t get an email? Congratulations! AUSCERT will be going into “holiday mode” from today until the 2nd of January. We will continue to operate the 24/7 member incident hotline.(That number is available to members who log in at https://wordpress-admin.auscert.org.au/contact). We’ve become a Fairy Penguin sponsor of linux.conf.au 2018. This week in cybersecurity: ——————————————————————————-Unsecured Amazon S3 Bucket Exposes Details on 123 Million American Householdshttps://www.bleepingcomputer.com/news/security/unsecured-amazon-s3-bucket-exposes-details-on-123-million-american-householdsDate: December 20 2017Author: Catalin Cimpanu Excerpt: More precisely, the database contained over 3.5 billion details for over 123 million American households. The data included both personally identifiable information such as addresses, home details, contact information, or homeowner ethnicity, but also financial details such as mortgage status, financial histories, and purchase behavior.——————————————————————————-Backdoor in Captcha Plugin Affects 300K WordPress Siteshttps://www.wordfence.com/blog/2017/12/backdoor-captcha-pluginDate: December 19 2017Author: Matt Barry Excerpt: If you have not read our previous post on Mason Soiza, I’d suggest you read that first, since he has a long history of buying WordPress plugins in order to place cloaked backlinks on his users’ sites. He then uses these backlinks to increase page rank in SERPs (Search Engine Results Pages) since only web crawlers such as Googlebot can read them.——————————————————————————-Fixing Data Breaches Part I: Educationhttps://www.troyhunt.com/fixing-data-breaches-part-1-educationDate: December 18 2017Author: Troy Hunt Excerpt: You know the old “prevention is better than cure” idiom? Nowhere is it truer than with data breaches and it’s the most logical place to start this series. The next 4 parts of “Fixing Data Breaches” are all about dealing with an incident once things go badly wrong, but let’s start by trying to stop that from happening in the first place.[Troy has published four articles so far of his five-part series, and they are worth reading.]——————————————————————————-U.S. declares North Korea carried out massive WannaCry cyberattackhttp://wapo.st/2yTFsPkDate: December 19 2017Author: Ellen Nakashima & Philip Rucker Excerpt: The Trump administration on Monday evening publicly acknowledged that North Korea was behind the WannaCry computer worm that affected more than 230,000 computers in more than 150 countries earlier this year.——————————————————————————- And lastly, here are this week’s most noteworthy security bulletins: 1. Chromium browser security updatehttps://portal.auscert.org.au/bulletins/56290 Chromium (and Chrome) 63.0.3239.108 address a flaw allowing a web page containing malicious content to cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. 2. otrs2 security updatehttps://portal.auscert.org.au/bulletins/56198 Two vulnerabilities were discovered in the Open Ticket Request System which could result in information disclosure or the execution of arbitrary shell commands by logged-in agents. 3. Security vulnerabilities patched in VMWare productshttps://portal.auscert.org.au/bulletins/56322 Successful exploitation of this issue could result in a low privileged user gaining root level privileges over the appliance base OS.[note: multiple issues exist] 4. Apache vulnerability announced and patched in F5 Networks Productshttps://portal.auscert.org.au/bulletins/56386 Apache modules apache_auth_token_mod and mod_auth_f5_auth_token.cpp allow possible unauthenticated bruteforce on the em_server_ip authorization parameter to obtain which SSL client certificates used for mutual authentication between BIG-IQ or Enterprise Manager (EM) and managed BIG-IP devices. Wishing you a merry Christmas and a happy New Year,David and the team at AUSCERT

Learn more

Week in review

AUSCERT Week in Review for 15th December 2017

AUSCERT Week in Review for 15th December 2017 Greetings, We’ve had a “big” week in a few ways: A huge credential dump aggregating previous dumps has hit the limelight. The defendants in the Mirai case, 2016’s largest botnet, have pleaded guilty. Also, a 19-year-old RSA vulnerability has returned as the ROBOT attack, affecting many notable networking vendors.    The AUSCERT Conference’s Call for Proposals is open. Important Dates for submission——————————13 Nov 2017 – (Monday) – Call for Presentations submissions open19 Jan 2018 – (Friday) – Call for Presentations submission deadline19 Feb 2018 – (Monday) – Notifications from Program Committee Conference Date—————29 May 2018 – 01 Jun 2018 | AUSCERT2018 Conference   As for more news, here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: How a Dorm Room Minecraft Scam Brought Down the Internethttps://www.wired.com/story/mirai-botnet-minecraft-scam-brought-down-the-internetDate: December 13 2017Author: Garrett M. Graff Excerpt: Until then, a large DDoS attack was often considered to be 10 to 20 gigibits per second; vDOS had been overwhelming targets with attacks in the range of 50 Gbps. A follow-on Mirai attack against OVH hit around 901 Gbps. BrickerBot Author Retires Claiming to Have Bricked over 10 Million IoT Deviceshttps://www.bleepingcomputer.com/news/security/brickerbot-author-retires-claiming-to-have-bricked-over-10-million-iot-devices/Date: December 11 2017Author: Catalin Cimpanu Excerpt: In an email sent today to Bleeping Computer, The Janit0r announced his sudden retirement and explained why he reached this decision. I believe that the project has been a technical success, but I am now starting to worry that it is also having a deleterious effect on the public’s perception of the overall IoT threat. Researchers keep issuing high profile warnings about genuinely dangerous new botnets, and a few weeks or even days later they are all but gone. Sooner or later people are going to start questioning the credibility of the research and the seriousness of the situation. Extended Validation is Brokenhttps://stripe.ian.shDate: December 12 2017Author: Ian Carroll Excerpt: One question may be how practical this attack is for a real attacker who desires to phish someone. First, from incorporation to issuance of the EV certificate, I spent less than an hour of my time and about $177. $100 of this was to incorporate the company, and $77 was for the certificate. It took about 48 hours from incorporation to the issuance of the certificate. Game-changing attack on critical infrastructure site causes outagehttps://arstechnica.com/information-technology/2017/12/game-changing-attack-on-critical-infrastructure-site-causes-outage/Date: December 15 2017Author: Dan Goodin Excerpt: The accidental outage was likely the result of the Triconex SIS, or “safety instrumented system.” The SIS shut down operations when it experienced an error that occurred as the hackers were performing reconnaissance on the facility. Although the hackers were likely seeking the ability to cause physical damage inside the facility, the November shutdown was likely not deliberate. Variation of 19-Year-Old Cryptographic Attack Affects Facebook, PayPal, Othershttps://www.bleepingcomputer.com/news/security/variation-of-19-year-old-cryptographic-attack-affects-facebook-paypal-others/Date: 12 December 2017Author: Catalin Cimpanu Excerpt: The ROBOT research team say that despite this being a variation for a 19-year-old attack, 27 of the Alexa Top 100 websites are vulnerable to the ROBOT attack. Vulnerable sites include Facebook and PayPal. The ROBOT attack scientific paper includes a case study how the research team decrypted Facebook traffic. 1.4 Billion Clear Text Credentials Discovered in a Single Databasehttps://medium.com/4iqdelvedeep/1-4-billion-clear-text-credentials-discovered-in-a-single-database-3131d0a1ae14Date: December 9 2017Author: Julio Casal Excerpt: The 41GB dump was found on 5th December 2017 in an underground community forum. The database was recently updated with the last set of data inserted on 11/29/2017. The total amount of credentials (usernames/clear text password pairs) is 1,400,553,869.   And lastly, here are this week’s most noteworthy security bulletins: 1. ASB-2017.0217 – Remote code execution patched in Palo Alto firewallshttps://portal.auscert.org.au/bulletins/56182 Through the exploitation of a combination of unrelated vulnerabilities, and via the management interface of the device, an attacker could remotely execute code on PAN-OS in the context of the highest privileged user. 2. ESB-2017.3160 – Thunderbird security updatehttps://portal.auscert.org.au/bulletins/55970 Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service. 3. ESB-2017.3200 – Jenkins patches race conditions during setuphttps://portal.auscert.org.au/bulletins/56154 On Jenkins 2.81 and newer, including LTS 2.89.1, this could in rare cases (we estimate less than 20% of new instances) result in failure to initialize the setup wizard on the first startup. Affected instances need to be configured to restrict access. 4. ESB-2017.3182.2 – TLS vulnerability discovered in Cisco products (ROBOT)https://portal.auscert.org.au/bulletins/56082 An attacker could iteratively query a server running a vulnerable TLS stack implementation to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions. [Note that Cisco does not intend to fix this in all affected products, e.g.the ACE 4710 and ACE30.]   Wishing you all the best from AUSCERT and see you next week,David

Learn more

Week in review

AUSCERT Week in Review for 8th December 2017

AUSCERT Week in Review for 8th December 2017 AUSCERT Week in Review08 December 2017 Greetings, Remember that the holiday season is the time we relax so don’t get caught by someone trying to take advantage of this. And the Call for Proposals for AUSCERT 2018 is now open.https://gems.eventsair.com/auscert2018-conference/presentation Important Dates for submission——————————13 Nov 2017 – (Monday) – Call for Presentations submissions open19 Jan 2018 – (Friday) – Call for Presentations submission deadline19 Feb 2018 – (Monday) – Notifications from Program Committee Conference Date—————29 May 2018 – 01 Jun 2018 | AUSCERT2018 Conference As for more news, here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week: ——————————————————————————- Title: Banking Apps Found Vulnerable to MITM Attacks issueURL: https://threatpost.com/banking-apps-found-vulnerable-to-mitm-attacks/129105/Date: December 07, 2017Author: Tom Spring Excerpt: “Using a free tool called Spinner, researchers identified certificate pinning vulnerabilities in mobile banking apps that left customers vulnerable to man-in-the-middle attacks” ——————————————————————————- Title: Uber hacker is a 20 yr-old Florida manURL: https://www.itnews.com.au/news/uber-hacker-is-a-20-yr-old-florida-man-479365 Date: Decemeber 07, 2017Author: Joseph Menn and Dustin Volz Excerpt: “Paid to keep quiet in bug bounty. A 20-year-old Florida man was responsible for a massive data breach at Uber last year and was paid by Uber to destroy the data through a bug bounty program, three people familiar with the events have told Reuters.” ——————————————————————————- Title: Bitcoin Miner NiceHash Hacked, Possibly Losing $62 Million in BitcoinURL: https://www.darkreading.com/cloud/bitcoin-miner-nicehash-hacked-possibly-losing-$62-million-in-bitcoin/d/d-id/1330585 Date: Decemeber 07, 2017Author: Dark Reading Excerpt: “Slovenia-based bitcoin mining company NiceHash has temporarily halted its operations while it investigates a security breach and determines how many bitcoins were stolen, the company announced Wednesday.” ——————————————————————————- Title: The Cumulative Effect of Major Breaches: The Collective Risk ofYahoo & EquifaxURL:http://www.securityweek.com/cumulative-effect-major-breaches-collective-risk-yahoo-equifax Date: Decemeber 07, 2017Author: Markus Jakobsson Excerpt: “While there are no signs today of criminals consolidating and reselling data from different breaches, it is an obvious concern as the value-add of the packaging would be substantial.” ——————————————————————————- And lastly, here are this week’s most noteworthy security bulletins: 1. ASB-2017.0210 – [Win][UNIX/Linux] Firefox: Multiple vulnerabilitieshttps://portal.auscert.org.au/bulletins/55934  A buffer overflow occurs when drawing and validating elements using Direct 3D 9 with the ANGLE graphics library, used for WebGL content.This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. 2. ASB-2017.0209 – [Win][UNIX/Linux] Tenable Nessus: Multiple vulnerabilitieshttps://portal.auscert.org.au/bulletins/55930  Nessus leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) was found tocontain vulnerabilities, and updated versions have been made available by the providers. 3. ESB-2017.3144 – [Win][UNIX/Linux][FreeBSD] OpenSSL: Access privileged data – Remote/unauthenticatedhttps://portal.auscert.org.au/bulletins/55898  OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an “error state” mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. 4. ESB-2017.3117 – [SUSE] shibboleth-sp: Reduced security – Remote/unauthenticatedhttps://portal.auscert.org.au/bulletins/55786 CVE-2017-16852: Fix critical security checks in the Dynamic MetadataProvider plugin in Shibboleth Service (bsc#1068689). Wishing all the best from AUSCERT and see you next week, Peter

Learn more

Week in review

AUSCERT Week in Review for 1st December 2017

AUSCERT Week in Review for 1st December 2017 AUSCERT Week in Review 01 December 2017   Greetings,   Headline news this week was the flaw in Apple High Sierra that allows login with the user root and a blank password. And the Call for Proposals for AUSCERT 2018 is now open. As for more news, here’s a summary (including excerpts) of some of the more interesting stories we’ve seen this week:   ——————————————————————————-   Title:   Apple releases update to fix critical macOS High Sierra security issue URL: https://www.theverge.com/2017/11/29/16715246/apple-releases-high-sierra-root-security-patch Date:    November 29, 2017 Author:  Chris Welch  Excerpt: “Apple has just rolled out a security update for macOS High Sierra that fixes the major flaw that was publicly disclosed yesterday. A support page for the patch, Security Update 2017–001, confirms that it addresses the vulnerability that allowed admin access to a Mac computer without providing any password. The update breaks file sharing for some users, but Apple has released a fix for that as well.”   ——————————————————————————-   Title:   Cryptocurrency Mining Scripts Now Run Even After You Close Your Browser URL: https://thehackernews.com/2017/11/cryptocurrency-mining-javascript.html Date:    November 29, 2017 Author:  Swati Khandelwal   Excerpt: “Some websites have found using a simple yet effective technique to keep their cryptocurrency mining javascript secretly running in the background even when you close your web browser. Due to the recent surge in cryptocurrency prices, hackers and even legitimate website administrators are increasingly using JavaScript-based cryptocurrency miners to monetize by levying the CPU power of their visitor’s PC to mine Bitcoin or other cryptocurrencies.”   ——————————————————————————-   Title:   Cisco Patches Critical Playback Bugs In Webex Players URL: https://threatpost.com/cisco-patches-critical-playback-bugs-in-webex-players/129057/ Date:    November 30, 2017 Author:  Tom Spring Excerpt: “Cisco Systems issued a Critical alert on Wednesday warning of multiple vulnerabilities in its popular WebEx player. Six bugs were listed in the security advisory, each of them relating to holes in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files.   “A remote attacker could exploit these vulnerabilities by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file,” according to Cisco.”   ——————————————————————————-   Title:   Classified Pentagon data leaked on the public cloud URL: http://www.bbc.com/news/technology-42166004?intlink_from_url=http://www.bbc.com/news/topics/cz4pr2gd85qt/cyber-security&link_location=live-reporting-story Date:    November 29, 2017 Author:  Technology Excerpt: “Classified Pentagon data was mistakenly left exposed on an unsecured public cloud server, cyber-security researchers have discovered. The 100GB of data is from a failed joint intelligence-sharing programme run by the US Army and National Security Agency in 2013. The information was left on an unlisted but public Amazon Web Services storage server. It is likely to have been accessible to anyone on the internet for years.”   ——————————————————————————-   And lastly, here are this week’s most noteworthy security bulletins:   ASB-2017.0206 – [Win][UNIX/Linux] WordPress: Execute arbitrary code/commands – Existing account 30 November 2017 https://portal.auscert.org.au/bulletins/55550 WordPress versions 4.9 and earlier are affected by four security issues which could potentially be exploited as part of a multi-vector attack.     ASB-2017.0205 – ALERT [OSX] Apple High Sierra : Root compromise – Console/physical 29 November 2017 http://www.auscert.org.au/55378  Today, a security researcher twitted about a dangerous behaviour he found in the Apple High Sierra operating system: It is possible to get administrator rights (the “root” account on UNIX) by connecting without a password.    ASB-2017.0204 – [Win][UNIX/Linux] Thunderbird: Multiple vulnerabilities 27 November 2017 http://www.auscert.org.au/55322  Security vulnerabilities fixed in Thunderbird 52.5 A use-after-free vulnerability can occur when flushing and resizing layout because the PressShell object has been freed while still in use. This results in a potentially exploitable crash during these operations.     ESB-2017.3057 – [Cisco] Cisco WebEx Meeting Center: Unauthorised access – Remote with user interaction 30 November 2017 http://www.auscert.org.au/55538  A vulnerability in Cisco WebEx Meeting Center could allow an authenticated, remote attacker to initiate connections to arbitrary hosts.    Wishing all the best from AUSCERT and see you next week,   Cheers, Peter

Learn more