//Week in review - 15 May 2020

AusCERT Week in Review for 15th May 2020

Greetings,

This week, we announced to our members that we have doubled their member token registration eligibility for Virtual AusCERT2020 as a gesture of appreciation for their support. Be sure to check your inbox(es) for further details. We can’t wait to see you in September.

Also for our members – we have generated a new PGP/GPG Key to use for signing, and receiving encrypted data. This key will come into effect as of today (Friday 15th May 2020) and further details can be found on our website here.

Last but not least, we shared this news on our social channels this week “FIRST aims to update the Traffic Light Protocol standard to increase global adoption” but if you would like get involved directly, please refer to the following press release: https://www.first.org/newsroom/releases/20200513

Until next time, we hope everyone enjoys a safe and restful weekend.


Microsoft Addresses 111 Bugs for May Patch Tuesday
Date: 2020-05-12
Author: Threatpost

Microsoft has released fixes for 111 security vulnerabilities in its May Patch Tuesday update, including 16 critical bugs and 96 that are rated important.
Unlike other recent monthly updates from the computing giant this year, none of the flaws are publicly known or under active attack at the time of release.

US govt shares list of most exploited vulnerabilities since 2016
Date: 2020-05-12
Author: Bleeping Computer

US Government cybersecurity agencies and specialists today have released a list of the top 10 routinely exploited security vulnerabilities between 2016 and 2019.
Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the broader US Government issued the AA20-133A alert through the National Cyber Awareness System to make it easier for organizations from the public and private sector to prioritize patching in their environments.

Thunderbolt Flaws Expose Millions of PCs to Hands-On Hacking
Date: 2020-05-10
Author: WIRED

Security paranoiacs have warned for years that any laptop left alone with a hacker for more than a few minutes should be considered compromised. Now one Dutch researcher has demonstrated how that sort of physical access hacking can be pulled off in an ultra-common component: The Intel Thunderbolt port found in millions of PCs.

Cisco, others, shine a light on VPN split-tunnelling
Date: 2020-05-13
Author: ARN

As the work-from-home trend grows due to the Covid-19 pandemic, the need for secure access to enterprise resources continues to grow and with it the demand for ever-more VPN.
For example demand for commercial virtual private networks in the US jumped by 41 per cent between March 13 and March 23, according to research from Top10VPN.com, a VPN research and testing company in the UK.
The VPN market will hit $70 billion by 2026, according to market research and management consulting company Global Market Insights. In an April blog AT&T pointed to a 700 per cent increase in connections to its cloud-based SD-WAN Static Network Based (ANIRA) VPN service.


ASB-2020.0095 – Windows: Multiple vulnerabilities

 

ASB-2020.0101 – Microsoft Office, Microsoft Office Services and Web Apps: Multiple vulnerabilities

 

ESB-2020.1698 – McAfee ePolicy Orchestrator: Multiple vulnerabilities

 

ESB-2020.1705 – GlobalProtect App: Access confidential data – Existing account

 


Stay safe, stay patched and have a good weekend!

AusCERT Team