Sinopsis
Daily update on current cyber security threats
Episodios
-
ISC StormCast for Thursday, February 27th 2020
27/02/2020 Duración: 06minKr00k WiFi Attack https://www.eset.com/int/kr00k/ Impersonating LTE Users https://imp4gt-attacks.net/ Zyxel RCE Vulnerablity https://www.kb.cert.org/vuls/id/498544/
-
ISC StormCast for Wednesday, February 26th 2020
26/02/2020 Duración: 05minFraudulant Paypal Charges (links in German) https://twitter.com/iblueconnection/status/1232259071602044928 https://www.heise.de/security/meldung/Google-Pay-Luecke-in-virtuellen-Kreditkarten-erlaubt-unberechtigte-Abbuchungen-4667527.html https://stadt-bremerhaven.de/google-pay-virtuelle-paypal-kreditkarten-weisen-sicherheitsluecken-auf/ Chrome Update https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html Microsoft Public Preview For Azure AD Hybrid Environments https://techcommunity.microsoft.com/t5/azure-active-directory-identity/public-preview-of-azure-ad-support-for-fido2-security-keys-in/ba-p/1187929
-
ISC StormCast for Tuesday, February 25th 2020
25/02/2020 Duración: 07minScrollToTextFragment Privacy Concerns in Google Chrome 80 https://github.com/WICG/ScrollToTextFragment/issues/76#issue-538137989 https://docs.google.com/document/d/1YHcl1-vE_ZnZ0kL2almeikAj2gkwCq8_5xwIae7PVik/edit#heading=h.uoiwg23pt0tx Another OpenSMTPD Vulnerability https://github.com/OpenSMTPD/OpenSMTPD/releases WhatsApp Group Invite Links in Search Engines https://twitter.com/JordanWildon/status/1230829082662842369
-
ISC StormCast for Monday, February 24th 2020
24/02/2020 Duración: 06minOld Style Excel Macro Malware https://isc.sans.edu/forums/diary/Maldoc+Excel+4+Macros+in+OOXML+Format/25830/ Simple But Efficient VBScript Obfuscation https://isc.sans.edu/forums/diary/Simple+but+Efficient+VBScript+Obfuscation/25828/ Let's Encrypt Beefs Up Validation https://letsencrypt.org/2020/02/19/multi-perspective-validation.html Google Play Store Joker / Clicken Malware https://research.checkpoint.com/2020/android-app-fraud-haken-clicker-and-joker-premium-dialer/ Google Warns of Microsoft Edge https://www.heise.de/security/meldung/l-f-Google-findet-den-neuen-Edge-Browser-doof-und-unsicher-4665634.html
-
ISC StormCast for Friday, February 21st 2020
21/02/2020 Duración: 06minEnumerating Who "Owns" a Workstation for IR https://isc.sans.edu/forums/diary/Whodat+Enumerating+Who+owns+a+Workstation+for+IR/25822/ Special Update for Adobe After Effects and Media Encoder https://helpx.adobe.com/security/products/after_effects/apsb20-09.html https://helpx.adobe.com/security/products/media-encoder/apsb20-10.html Cisco Updates https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-on-prem-static-cred-sL8rDs8 Apple To No Longer Accept Certifcates as Valid that Exceed a Lifetime of 13 months https://www.theregister.co.uk/2020/02/20/apple_shorter_cert_lifetime/ Python ReDoS Bugs https://blog.r2c.dev/posts/finding-python-redos-bugs-at-scale-using-dlint-and-r2c/
-
ISC StormCast for Thursday, February 20th 2020
20/02/2020 Duración: 05minSonicwall Vulnerabilities https://psirt.global.sonicwall.com/vuln-list https://blog.scrt.ch/2020/02/11/sonicwall-sra-and-sma-vulnerabilties/ SQL Server RCE Exploit https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/ Ransomware in Switzerland https://www.melani.admin.ch/melani/en/home/dokumentation/newsletter/sicherheitsrisiko-durch-ransomware.html Peripheral Vulnerabilities in Windows and Linux https://eclypsium.com/2020/2/18/unsigned-peripheral-firmware/
-
ISC StormCast for Wednesday, February 19th 2020
19/02/2020 Duración: 06minDiscovering Contents of Folders Without Permission https://isc.sans.edu/forums/diary/Discovering+contents+of+folders+in+Windows+without+permissions/25816/ Ring Enforces 2FA https://blog.ring.com/2020/02/18/extra-layers-of-security-and-control/ Iranian's finally discover VPN Vulnerabilities https://www.clearskysec.com/fox-kitten/ WordPress ThemeGrill Auth Bypass https://www.webarxsecurity.com/critical-issue-in-themegrill-demo-importer/
-
ISC StormCast for Tuesday, February 18th 2020
18/02/2020 Duración: 05minMore about Curl on Windows https://isc.sans.edu/forums/diary/curl+and+SSPI/25812/ WHO Warns of Coronavirus Phishing https://www.who.int/about/communications/cyber-security DUO Security / Google Identify Malicous Chrome Extensions https://duo.com/labs/research/crxcavator-malvertising-2020
-
ISC StormCast for Monday, February 17th 2020
17/02/2020 Duración: 05minKeep an Eye on Command-Line Browsers https://isc.sans.edu/forums/diary/Keep+an+Eye+on+CommandLine+Browsers/25804/ Old Tricks in New Bots: KBOT https://securelist.com/kbot-sometimes-they-come-back/96157/ OpenSSH Now With Fido/U2F http://www.openssh.com/txt/release-8.2
-
ISC StormCast for Friday, February 14th 2020
14/02/2020 Duración: 06minChanges to Microsoft LDAP/AD And How to Cope with them https://isc.sans.edu/forums/diary/Authmageddon+deferred+but+not+averted+Microsoft+LDAP+Changes+now+slated+for+Q3Q4+2020/25800/ https://isc.sans.edu/forums/diary/March+Patch+Tuesday+is+Coming+the+LDAP+Changes+will+Change+Your+Life/25796/ SweynTooth BLE Vulnerabilities https://asset-group.github.io/disclosures/sweyntooth/ Symantec Endpoint Protection Multiple Issues https://support.symantec.com/us/en/article.SYMSA1505.html DNSSEC Root Key Signing Ceremony Delayed https://mm.icann.org/pipermail/root-dnssec-announce/2020/000121.html
-
ISC StormCast for Thursday, February 13th 2020
13/02/2020 Duración: 06minMalspam Pushes Ursnif https://isc.sans.edu/forums/diary/Malpsam+pushes+Ursnif+through+Italian+language+Word+docs/25792/ Safe Documents in Office 365 Advanced Threat Protection https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/safe-docs Wordpress GDPR Cookie Consent Plugin Vulnerability https://blog.nintechnet.com/wordpress-gdpr-cookie-consent-plugin-fixed-vulnerability/ Apple Joins Fido Alliance https://fidoalliance.org/members/ https://research.kudelskisecurity.com/2020/02/12/fido2-deep-dive-attestations-trust-model-and-security/
-
ISC StormCast for Wednesday, February 12th 2020
12/02/2020 Duración: 22minMicrosoft Patch Tuesday https://isc.sans.edu/forums/diary/Microsoft+Patch+Tuesday+for+February+2020/25790/ Adobe Patches https://helpx.adobe.com/security.html Ransomware Abuses Out of Date Driver https://news.sophos.com/en-us/2020/02/06/living-off-another-land-ransomware-borrows-vulnerable-driver-to-remove-security-software/
-
ISC StormCast for Tuesday, February 11th 2020
11/02/2020 Duración: 06minPaypal Phish is Asking for Everything https://isc.sans.edu/forums/diary/Current+PayPal+phishing+campaign+or+give+me+all+your+personal+information/25786/ Dell SupportAssist Client Uncontrolled Search Patch Vulnerability https://www.dell.com/support/article/ro/ro/robsdt1/sln320101/dsa-2020-005-dell-supportassist-client-uncontrolled-search-path-vulnerability?lang=en Lock My PC Used By Support Scammers https://fspro.net/lock-pc/ https://www.bleepingcomputer.com/news/security/lock-my-pc-used-by-tech-support-scammers-dev-offers-free-recovery/ Insecure Docker Registries https://unit42.paloaltonetworks.com/leaked-docker-code/
-
ISC StormCast for Monday, February 10th 2020
10/02/2020 Duración: 06minSandbox Detection Tricks and Nice Obfuscation in a Single VBScript https://isc.sans.edu/forums/diary/Sandbox+Detection+Tricks+Nice+Obfuscation+in+a+Single+VBScript/25780/ Emotet Spreads via Wifi https://www.binarydefense.com/emotet-evolves-with-new-wi-fi-spreader/ Exploit Available for sudo pwfeedback bug https://dylankatz.com/Analysis-of-CVE-2019-18634/ xiongmail/hisilicon Vulnerability https://censys.io/blog/probing-the-xiongmai-hisilicon-soc-vulnerability
-
ISC StormCast for Friday, February 7th 2020
07/02/2020 Duración: 05minCriticial Bluetooth Vulnerability in Android (CVE-2020-0022) https://insinuator.net/2020/02/critical-bluetooth-vulnerability-in-android-cve-2020-0022/ Wacom Tablets Reports Application Details to Google https://robertheaton.com/2020/02/05/wacom-drawing-tablets-track-name-of-every-application-you-open/ Bitbucket Delivers Malware https://www.cybereason.com/blog/the-hole-in-the-bucket-attackers-abuse-bitbucket-to-deliver-an-arsenal-of-malware Realtek HD Audio Driver Package DLL Preloading https://safebreach.com/Post/Realtek-HD-Audio-Driver-Package-DLL-Preloading-and-Potential-Abuses-CVE-2019-19705
-
ISC StormCast for Thursday, February 6th 2020
06/02/2020 Duración: 05minFake Browser Updates installing NetSupport RAT https://isc.sans.edu/forums/diary/Fake+browser+update+pages+are+still+a+thing/25774/ Google Android Update https://source.android.com/security/bulletin/2020-02-01#Google-Play-system-updates 5 Cisco Vulnerabilities https://www.armis.com/cdpwn/
-
ISC StormCast for Wednesday, February 5th 2020
05/02/2020 Duración: 06minGoogle Chrome 80 Released https://www.chromium.org/updates/same-site https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html File Read Vulnerablity in WhatsApp https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html HiSilicon DVR Backdoor https://habr.com/en/post/486856/
-
ISC StormCast for Tuesday, February 4th 2020
04/02/2020 Duración: 06minTriple Encrypted AZORult Installer https://isc.sans.edu/forums/diary/Analysis+of+a+tripleencrypted+AZORult+downloader/25768/ New sudo Vulnerability (pwfeedback) https://www.sudo.ws/alerts/pwfeedback.html Teamviewer Password Storage https://whynotsecurity.com/blog/teamviewer/
-
ISC StormCast for Monday, February 3rd 2020
03/02/2020 Duración: 06minStego and Cryptominers (with video) https://isc.sans.edu/forums/diary/Video+Stego+Cryptominers/25764/ Corona Virus Phishing / Scams https://blog.knowbe4.com/heads-up-scam-of-the-week-coronavirus-phishing-attacks-in-the-wild?nCOV-2019-bc-index https://twitter.com/briankrebs/status/1223959185764896768 Google Open Sources Security Token Software https://security.googleblog.com/2020/01/say-hello-to-opensk-fully-open-source.html
-
ISC StormCast for Friday, January 31st 2020
31/01/2020 Duración: 10minChrome Same-Site Cookie Change https://www.chromestatus.com/feature/5088147346030592 https://docs.microsoft.com/en-us/office365/troubleshoot/miscellaneous/chrome-behavior-affects-applications https://caniuse.com/#feat=same-site-cookie-attribute Avast Apology https://blog.avast.com/a-message-from-ceo-ondrej-vlcek Magento Update https://helpx.adobe.com/security/products/magento/apsb20-02.html