Threat Advisory – August 18 – 24

encryption

CySec News

GitLab has issued a security update to address a critical vulnerability that could lead to remote code execution (RCE). The vulnerability could allow an authenticated user to achieve remote code execution via the ‘Import from GitHub API’ endpoint, an advisory from GitLab reads. Tracked as CVE-2022-2884, the security issue is present in GitLab Community Edition (CE) and Enterprise Edition (EE) versions 11.3.4 before 15.1.5, all versions starting from 15.2 before 15.2.3, all versions starting from 15.3 before 15.3.1.

Reference: https://portswigger.net/daily-swig/gitlab-patches-critical-remote-code-execution-bug

 

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a security flaw impacting Palo Alto Networks PAN-OS to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. The high-severity vulnerability, tracked as CVE-2022-0028 (CVSS score: 8.6), is a URL filtering policy misconfiguration that could allow an unauthenticated, remote attacker to carry out reflected and amplified TCP denial-of-service (DoS) attacks.

Reference: https://thehackernews.com/2022/08/cisa-warns-of-active-exploitation-of.html

 

Budget Android device models that are counterfeit versions associated with popular smartphone brands are harboring multiple trojans designed to target WhatsApp and WhatsApp Business messaging apps.

Reference: https://thehackernews.com/2022/08/researchers-find-counterfeit-phones.html

 

Details of an eight-year-old security vulnerability in the Linux kernel have emerged that the researchers say is “as nasty as Dirty Pipe.” Dubbed DirtyCred by a group of academics from Northwestern University, the security weakness exploits a previously unknown flaw (CVE-2022-2588) to escalate privileges to the maximum level.

Reference: https://thehackernews.com/2022/08/as-nasty-as-dirty-pipe-8-year-old-linux.html

 

More than 200 malicious packages have been discovered infiltrating the PyPI and npm open source registries this week. These packages are largely typosquats of widely used libraries and each one of them downloads a Bash script on Linux systems that run cryptominers.

Reference: https://www.bleepingcomputer.com/news/security/241-npm-and-pypi-packages-caught-dropping-linux-cryptominers/

 

Windows servers and workstations at dozens of organizations started to crash earlier today because of an issue caused by certain versions of VMware’s Carbon Black endpoint security solution.

Reference: https://www.bleepingcomputer.com/news/security/vmware-carbon-black-causing-bsod-crashes-on-windows/

 

WordPress sites are being hacked to display fake Cloudflare DDoS protection pages to distribute malware that installs the NetSupport RAT and the RaccoonStealer password-stealing Trojan.

Reference: https://www.bleepingcomputer.com/news/security/wordpress-sites-hacked-with-fake-cloudflare-ddos-alerts-pushing-malware/

 

Microsoft has released Sysmon 14 with a new ‘FileBlockExecutable’ option that lets you block the creation of malicious executables, such as EXE, DLL, and SYS files, for better protection against malware.

Reference: https://www.bleepingcomputer.com/news/microsoft/microsoft-sysmon-can-now-block-malicious-exes-from-being-created/

 

DarkTortilla is a complex and highly configurable .NET-based crypter that has possibly been active since at least August 2015. It typically delivers popular information stealers and remote access trojans (RATs) such as AgentTesla, AsyncRat, NanoCore, and RedLine. While it appears to primarily deliver commodity malware, Secureworks® Counter Threat Unit™ (CTU) researchers identified DarkTortilla samples delivering targeted payloads such as Cobalt Strike and Metasploit. It can also deliver “addon packages” such as additional malicious payloads, benign decoy documents, and executables. It features robust anti-analysis and anti-tamper controls that can make detection, analysis, and eradication challenging.

Reference: https://otx.alienvault.com/pulse/6304f0ff85acf796fe08ef9c

 

LockBit 3.0 aka “LockBit Black”, noted in June of this year has coincided with a large increase of victims being published to the LockBit leak site, indicating that the past few months has heralded a period of intense activity for the LockBit collective.

Reference: https://otx.alienvault.com/pulse/630496070829b833c5cccc36

CVE’s of the Week

Cisco

CVE-2022-20914
CVE-2022-20869
CVE-2022-20852
CVE-2022-20820
CVE-2022-20816
CVE-2022-20713

Dell

CVE-2022-34365
CVE-2022-33931
CVE-2022-33930
CVE-2022-33929
CVE-2022-33928
CVE-2022-33927
CVE-2022-33926
CVE-2022-33925
CVE-2022-33924
CVE-2022-29090

Fortinet

CVE-2022-27484
CVE-2022-23442
CVE-2022-22299

Microsoft

CVE-2022-35827 CVE-2022-35768
CVE-2022-35826 CVE-2022-35767
CVE-2022-35825 CVE-2022-35766
CVE-2022-35824 CVE-2022-35765
CVE-2022-35822 CVE-2022-35764
CVE-2022-35821 CVE-2022-35763
CVE-2022-35820 CVE-2022-35762
CVE-2022-35819 CVE-2022-35761
CVE-2022-35818 CVE-2022-35760
CVE-2022-35817 CVE-2022-34717
CVE-2022-35816 CVE-2022-34716
CVE-2022-35815 CVE-2022-34715
CVE-2022-35814 CVE-2022-34714
CVE-2022-35813 CVE-2022-34713
CVE-2022-35812 CVE-2022-34712
CVE-2022-35811 CVE-2022-34711
CVE-2022-35810 CVE-2022-34710
CVE-2022-35809 CVE-2022-34709
CVE-2022-35808 CVE-2022-34708
CVE-2022-35807 CVE-2022-34707
CVE-2022-35806 CVE-2022-34706
CVE-2022-35804 CVE-2022-34705
CVE-2022-35802 CVE-2022-34704
CVE-2022-35801 CVE-2022-34703
CVE-2022-35800 CVE-2022-34702
CVE-2022-35799 CVE-2022-34701
CVE-2022-35797 CVE-2022-34699
CVE-2022-35796 CVE-2022-34696
CVE-2022-35795 CVE-2022-34692
CVE-2022-35794 CVE-2022-34691
CVE-2022-35793 CVE-2022-34690
CVE-2022-35792 CVE-2022-34687
CVE-2022-35791 CVE-2022-34686
CVE-2022-35790 CVE-2022-34685
CVE-2022-35789 CVE-2022-33670
CVE-2022-35788 CVE-2022-33649
CVE-2022-35787 CVE-2022-33648
CVE-2022-35786 CVE-2022-33646
CVE-2022-35785 CVE-2022-33640
CVE-2022-35784 CVE-2022-33636
CVE-2022-35783 CVE-2022-33631
CVE-2022-35782 CVE-2022-30197
CVE-2022-35781 CVE-2022-30194
CVE-2022-35780 CVE-2022-30176
CVE-2022-35779 CVE-2022-30175
CVE-2022-35777 CVE-2022-30144
CVE-2022-35776 CVE-2022-30134
CVE-2022-35775 CVE-2022-30133
CVE-2022-35774 CVE-2022-24516
CVE-2022-35773 CVE-2022-24477
CVE-2022-35772 CVE-2022-21980
CVE-2022-35771 CVE-2022-21979
CVE-2022-35769 CVE-2022-2170

VMWare

CVE-2022-31675
CVE-2022-31674
CVE-2022-31673
CVE-2022-31672
CVE-2022-22983

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.