Tageszusammenfassung - Dienstag 4-10-2016

End-of-Shift report

Timeframe: Montag 03-10-2016 18:00 − Dienstag 04-10-2016 18:00 Handler: Robert Waldner Co-Handler: Stephan Richter

Cisco IOS and Cisco IOS XE Software TCP Denial of Service Vulnerability

A vulnerability in the handling of remote TCP connections in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to low memory.The vulnerability is due to the handling of out-of-order, or otherwise invalid, TCP packets on a remote connection to an affected device.

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-isr


Vuln: SAP Security Audit Log CVE-2016-4551 Security Bypass Vulnerability

http://www.securityfocus.com/bid/93288


Security Advisory: Nginx vulnerability CVE-2016-4450

os/unix/ngx_files.c in nginx before 1.10.1 and 1.11.x before 1.11.1 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary file. (CVE-2016-4450)

https://support.f5.com:443/kb/en-us/solutions/public/k/08/sol08250500.html?ref=rss


Researchers gut EMCs VMAX, vApp with five god mode hack holes

Complete compromise: DIY admin, or DoS your victim Researchers with Digital Defence have reported six dangerous vulnerabilities in EMCs VMAX product line that can grant remote attackers arbitrary command execution with root privileges.

http://go.theregister.com/feed/www.theregister.co.uk/2016/10/04/researchers_gut_emcs_vmax_vapp_with_five_god_mode_hack_holes/


SAP Netweaver 7.40 SP 12 SCTC_REFRESH_EXPORT_TAB_COMP Command Injection

Topic: SAP Netweaver 7.40 SP 12 SCTC_REFRESH_EXPORT_TAB_COMP Command Injection Risk: High Text:Onapsis Security Advisory ONAPSIS-2016-041: SAP OS Command Injection in SCTC_REFRESH_EXPORT_TAB_COMP 1. Impact on Business ...

https://cxsecurity.com/issue/WLB-2016100025


SAP Netweaver 7.40 SP 12 SCTC_REFRESH_CHECK_ENV Command Injection

Topic: SAP Netweaver 7.40 SP 12 SCTC_REFRESH_CHECK_ENV Command Injection Risk: High Text:Onapsis Security Advisory ONAPSIS-2016-042: SAP OS Command Injection in SCTC_REFRESH_CHECK_ENV 1. Impact on Business ...

https://cxsecurity.com/issue/WLB-2016100024


SAP Netweaver 7.40 SP 12 SCTC_TMS_MAINTAIN_ALOG Command Injection

Topic: SAP Netweaver 7.40 SP 12 SCTC_TMS_MAINTAIN_ALOG Command Injection Risk: High Text:Onapsis Security Advisory ONAPSIS-2016-043: SAP OS Command Injection in SCTC_TMS_MAINTAIN_ALOG 1. Impact on Business ...

https://cxsecurity.com/issue/WLB-2016100023


NCCIC/ICS-CERT 2015 Assessment Report [PDF]

This report provides a year-end summary of the NCCIC/ICS-CERT security assessment activities.

https://ics-cert.us-cert.gov/sites/default/files/Annual_Reports/FY2015_Industrial_Control_Systems_Assessment_Summary_Report_S508C.pdf


Major security flaw in Samsung Knox could give hackers full control of your phone

Israeli researchers found three vulnerabilities in Samsung Knox - they have since been patched but out-of-date devices may still be at risk

http://www.wired.co.uk/article/samsung-knox-security-vulnerabilities


Industrial control kit hackable, warn researchers

Plus: Ethernet I/O devices web app fails to sanitise user input Multiple vulnerabilities in MOXA ioLogik controllers placed industrial facilities at risk if they do not apply patches.

http://go.theregister.com/feed/www.theregister.co.uk/2016/10/04/ios_10_flaw/


Samsung Knox flaws open unpatched devices to compromise

Researchers from Viral Security Group have discovered three vulnerabilities in Samsung Knox, a security platform that allows users to maintain separate identities for work and personal use, and is built into some of the company's Android smartphones and tablets. Knox is meant to protect the integrity of the entire device - both hardware and software - but apparently there are ways to bypass some of those protections, specifically those offered by the Real-time Kernel

https://www.helpnetsecurity.com/2016/10/04/samsung-knox-flaws/


HPE KeyView SDK File Processing Flaw Lets Remote Users Execute Arbitrary Code

Several vulnerabilities were reported in HPE KeyView SDK. A remote user can cause arbitrary code to be executed on the target system. A remote user can create a specially crafted file that, when processed by the target application using the HPE KeyView SDK, will execute arbitrary code on the target system. The code will run with the privileges of the target application. The specific impact depends on the application using the SDK.

http://www.securitytracker.com/id/1036935


Sicherheitspatches für VMAX-Storage-Systeme von Dell EMC

Die Enterprise-Storage-Systeme sind anfällig für Angriffe aus dem eigenen Netzwerk. Angreifer können die Kommunikation des Unisphere-Managers manipulieren und sich so vollen Zugriff zu den Netzwerkspeichern verschaffen.

https://heise.de/-3340322


Bugtraq: Serimux SSH Console Switch v2.4 - Multiple Cross Site Vulnerabilities

http://www.securityfocus.com/archive/1/539524


Bugtraq: ESA-2016-121: EMC Unisphere for VMAX and Solutions Enabler Virtual Appliances Multiple Vulnerabilities

http://www.securityfocus.com/archive/1/539526


Bugtraq: ESA-2016-063: EMC Replication Manager and Network Module for Microsoft Remote Code Execution Vulnerability

http://www.securityfocus.com/archive/1/539525


IBM Security Bulletins

IBM Security Bulletin: IBM Notes HarfBuzz is vulnerable to a denial of service information disclosure (CVE-2015-8947)

http://www-01.ibm.com/support/docview.wss?uid=swg21990410

IBM Security Bulletin: Multiple vulnerabilities affect IBM Sterling Secure Proxy Configuration Manager

http://www.ibm.com/support/docview.wss?uid=swg21991278

IBM Security Bulletin: Multiple vulnerabilities in Apache POI affect Asset and Service Management

http://www-01.ibm.com/support/docview.wss?uid=swg21989525

IBM Security Bulletin: IBM Tivoli Monitoring (CVE-2016-4472, CVE-2016-0718)

http://www.ibm.com/support/docview.wss?uid=swg21990634

IBM Security Bulletin: A vulnerability in IBM Java Runtime affects: WebSphere Dashboard Framework (CVE-2016-3485)

http://www.ibm.com/support/docview.wss?uid=swg21990404

IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM MQ Light (CVE-2016-3426)

http://www.ibm.com/support/docview.wss?uid=swg21988437

IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Rational Synergy (CVE-2016-3426)

http://www.ibm.com/support/docview.wss?uid=swg21990945

IBM Security Bulletin: IBM i Integrated Web Application Server version 8.5 is affected by multiple vulnerabilities.

http://www-01.ibm.com/support/docview.wss?uid=nas8N1021649

IBM Security Bulletin: IBM Security Guardium Database Activity Monitor is affected by SQL Injection vulnerability (CVE-2016-0249)

http://www-01.ibm.com/support/docview.wss?uid=swg21990363

IBM Security Bulletin: IBM Security Guardium is affected by Password in Clear Text vulnerability (CVE-2016-0247)

http://www-01.ibm.com/support/docview.wss?uid=swg21990368

IBM Security Bulletin: FileNet Workplace XT and FileNet Workplace (Application Engine), can be affected by Cross Site Scripting vulnerabilities (CVE-2016-5981)

http://www.ibm.com/support/docview.wss?uid=swg21990899

IBM Security Bulletin: Cross Site Scripting vulnerability in IBM Business Process Manager (CVE-2016-5901)

http://www-01.ibm.com/support/docview.wss?uid=swg21990852

IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Sterling Connect:Direct Browser User Interface (CVE-2016-3426, CVE-2016-3485)

http://www.ibm.com/support/docview.wss?uid=swg21991387

IBM Security Bulletin: HTML injection vulnerability in Business Space might affect IBM Business Process Manager (CVE-2016-3056)

http://www-01.ibm.com/support/docview.wss?uid=swg21990850

IBM Security Bulletin: Security vulnerabilities in IBM SDK for Node.js might affect IBM Business Process Manager (BPM) Configuration Editor (CVE-2014-9748, CVE-2016-1669)

http://www-01.ibm.com/support/docview.wss?uid=swg21990841

IBM Security Bulletin: Security vulnerabilities in Apache Struts might affect IBM Business Process Manager and WebSphere Lombardi Edition (CVE-2016-1181, CVE-2016-1182, CVE-2015-0899)

http://www-01.ibm.com/support/docview.wss?uid=swg21990834

IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Sterling Secure Proxy (CVE-2016-3426, CVE-2016-3485)

http://www.ibm.com/support/docview.wss?uid=swg21991287

IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Sterling External Authentication Server (CVE-2016-3426, CVE-2016-3485)

http://www.ibm.com/support/docview.wss?uid=swg21991289

IBM Security Bulletin: IBM Security Guardium Database Activity Monitor is affected by Execution with Unnecessary Privileges vulnerability (CVE-2016-0328)

http://www-01.ibm.com/support/docview.wss?uid=swg21990226

IBM Security Bulletin: IBM Security Guardium is affected by Application Error vulnerability (CVE-2016-0242)

http://www-01.ibm.com/support/docview.wss?uid=swg21990229

IBM Security Bulletin: IBM Expeditor HarfBuzz is vulnerable to a denial of service information disclosure (CVE-2015-8947)

http://www-01.ibm.com/support/docview.wss?uid=swg21990412