Malware Devil

Thursday, September 3, 2020

Metrics That Matter: Continuous Performance Optimization

To attract and retain customers, you must offer an exceptional digital experience. In an increasingly competitive business climate, organizations are fighting to maintain loyalty and keep users engaged online. The cost of switching is low, consumers are transient, and user expectations for how digital experiences should perform have never been higher.

The post Metrics That Matter: Continuous Performance Optimization appeared first on Security Boulevard.

Read More

The post Metrics That Matter: Continuous Performance Optimization appeared first on Malware Devil.



https://malwaredevil.com/2020/09/03/metrics-that-matter-continuous-performance-optimization/?utm_source=rss&utm_medium=rss&utm_campaign=metrics-that-matter-continuous-performance-optimization

🔴 LIVE: Security Weekly News #62

This week, Dr. Doug talks Snowden Vindicated? Hermain Cain tweets from beyond the grave, APT TA413, Iranian cats again, Carolyn Meinel, hard coded credentials, and KryptoCibule!

→Full Show Notes: https://www.wiki.securityweekly.com/swn62

→Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4
→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly

The post 🔴 LIVE: Security Weekly News #62 appeared first on Malware Devil.



https://malwaredevil.com/2020/09/03/%f0%9f%94%b4-live-security-weekly-news-62/?utm_source=rss&utm_medium=rss&utm_campaign=%25f0%259f%2594%25b4-live-security-weekly-news-62

Wednesday, September 2, 2020

ESB-2020.3012 – [Ubuntu] kernel: Denial of service – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3012
                  USN-4486-1: Linux kernel vulnerability
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10323  

Reference:         ESB-2018.3020
                   ESB-2018.2515.3
                   ESB-2018.1335

Original Bulletin: 
   https://usn.ubuntu.com/4486-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4486-1: Linux kernel vulnerability
02 September 2020

The Linux kernel could be made to crash if it mounted a malicious XFS
file system.
Releases

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly validate meta-data information. An attacker could
use this to construct a malicious xfs image that, when mounted, could cause
a denial of service (system crash).

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o linux-image-4.4.0-1079-kvm - 4.4.0-1079.86
  o linux-image-4.4.0-1113-aws - 4.4.0-1113.126
  o linux-image-4.4.0-1138-raspi2 - 4.4.0-1138.147
  o linux-image-4.4.0-1142-snapdragon - 4.4.0-1142.151
  o linux-image-4.4.0-189-generic - 4.4.0-189.219
  o linux-image-4.4.0-189-generic-lpae - 4.4.0-189.219
  o linux-image-4.4.0-189-lowlatency - 4.4.0-189.219
  o linux-image-4.4.0-189-powerpc-e500mc - 4.4.0-189.219
  o linux-image-4.4.0-189-powerpc-smp - 4.4.0-189.219
  o linux-image-4.4.0-189-powerpc64-emb - 4.4.0-189.219
  o linux-image-4.4.0-189-powerpc64-smp - 4.4.0-189.219
  o linux-image-aws - 4.4.0.1113.118
  o linux-image-generic - 4.4.0.189.195
  o linux-image-generic-lpae - 4.4.0.189.195
  o linux-image-kvm - 4.4.0.1079.77
  o linux-image-lowlatency - 4.4.0.189.195
  o linux-image-powerpc-e500mc - 4.4.0.189.195
  o linux-image-powerpc-smp - 4.4.0.189.195
  o linux-image-powerpc64-emb - 4.4.0.189.195
  o linux-image-powerpc64-smp - 4.4.0.189.195
  o linux-image-raspi2 - 4.4.0.1138.138
  o linux-image-snapdragon - 4.4.0.1142.134
  o linux-image-virtual - 4.4.0.189.195

Ubuntu 14.04

  o linux-image-4.4.0-1077-aws - 4.4.0-1077.81
  o linux-image-4.4.0-189-generic - 4.4.0-189.219~14.04.1
  o linux-image-4.4.0-189-generic-lpae - 4.4.0-189.219~14.04.1
  o linux-image-4.4.0-189-lowlatency - 4.4.0-189.219~14.04.1
  o linux-image-4.4.0-189-powerpc-e500mc - 4.4.0-189.219~14.04.1
  o linux-image-4.4.0-189-powerpc-smp - 4.4.0-189.219~14.04.1
  o linux-image-4.4.0-189-powerpc64-emb - 4.4.0-189.219~14.04.1
  o linux-image-4.4.0-189-powerpc64-smp - 4.4.0-189.219~14.04.1
  o linux-image-aws - 4.4.0.1077.74
  o linux-image-generic-lpae-lts-xenial - 4.4.0.189.165
  o linux-image-generic-lts-xenial - 4.4.0.189.165
  o linux-image-lowlatency-lts-xenial - 4.4.0.189.165
  o linux-image-powerpc-e500mc-lts-xenial - 4.4.0.189.165
  o linux-image-powerpc-smp-lts-xenial - 4.4.0.189.165
  o linux-image-powerpc64-emb-lts-xenial - 4.4.0.189.165
  o linux-image-powerpc64-smp-lts-xenial - 4.4.0.189.165
  o linux-image-virtual-lts-xenial - 4.4.0.189.165

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2018-10323

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hu9T
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3012 - [Ubuntu] kernel: Denial of service - Existing account first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/esb-2020-3012-ubuntu-kernel-denial-of-service-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3012-ubuntu-kernel-denial-of-service-existing-account

ESB-2020.3010 – [Ubuntu] kernel: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3010
                  USN-4484-1: Linux kernel vulnerability
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
                   Root Compromise   -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14356  

Reference:         ESB-2020.3008

Original Bulletin: 
   https://usn.ubuntu.com/4484-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4484-1: Linux kernel vulnerability
02 September 2020

The system could be made to crash or run programs as an administrator.
Releases

  o Ubuntu 18.04 LTS

Packages

  o linux-aws-5.3 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that the cgroup v2 subsystem in the Linux kernel did not
properly perform reference counting in some situations, leading to a NULL
pointer dereference. A local attacker could use this to cause a denial of
service or possibly gain administrative privileges. (CVE-2020-14356)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-5.3.0-1032-raspi2 - 5.3.0-1032.34
  o linux-image-5.3.0-1034-aws - 5.3.0-1034.36
  o linux-image-5.3.0-1034-gke - 5.3.0-1034.36
  o linux-image-5.3.0-66-generic - 5.3.0-66.60
  o linux-image-5.3.0-66-lowlatency - 5.3.0-66.60
  o linux-image-aws - 5.3.0.1034.33
  o linux-image-gke-5.3 - 5.3.0.1034.19
  o linux-image-gkeop-5.3 - 5.3.0.66.123
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1032.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-14356

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d7+y
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3010 - [Ubuntu] kernel: Multiple vulnerabilities first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/esb-2020-3010-ubuntu-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3010-ubuntu-kernel-multiple-vulnerabilities

ESB-2020.3009 – [Linux][Debian] libx11: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3009
                          libx11 security update
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libx11
Publisher:         Debian
Operating System:  Linux variants
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14363  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2361

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libx11 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2361-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
September 01, 2020                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libx11
Version        : 2:1.6.4-3+deb9u3
CVE ID         : CVE-2020-14363
Debian Bug     : 969008

Jayden Rivers found an integer overflow in the init_om function of
libX11, the X11 client-side library, which could lead to a double
free.

For Debian 9 stretch, this problem has been fixed in version
2:1.6.4-3+deb9u3.

We recommend that you upgrade your libx11 packages.

For the detailed security status of libx11 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libx11

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAl9N/m0ACgkQnUbEiOQ2
gwLLZRAA0IibAKeJzS3X7lqjPm4JEZknbGvzUD+lZz74jCBCqkkEFb23A4Ti3h/H
aAFhzxF7doYZyVGFXZNxdMigD/vCzRqG9pxye7nZ1e46qKBdE2aHkhtJC39hPbeR
yRkz6qDD5aexCDKPXW/ohVaUWy9x4Nw0SdrSk1KuHoDJ5AiQ5HnsarZA6Y1laFQW
UtOUq3fW8zE20qWdm5EiNGiNVrCQwWB7NqqPkV/7/rV2lnTiz5pzbpNzxEVb1fkU
hsxdEimquZ+Nf/ikKuCpwvo43h9vgo7MiAIjAYVXQVgKqarnX9Q0Ovb3OYshiYjh
4TAtzvgK0IXqEAAdH7LbUt0MPO17sFRyrY1TRU4hdczJ57imZ7TGCJ0pmsPYpQiy
NapupdQwp56GPdrlKKjixqaFn8XFFVij6oBlYztuVKPFWDAjpSa0gCP0+RSgPp9s
IkldaC+NhrCHigfhN+FnE8mRxSd+j3AZo3oZ2r7L8mopwjxd3mx9Kt0CMcD+/oC0
0AtmInQgD6DXIHt9nHIlpKlPd1f6qLIR35eE0JpT69wycRGZWOFTJLLUWTXLx8af
+8MJBEUjb/Wpaa0oR5lzRe/pZVN3R7NrPnQtPzYHRD5RsikvEHOvffHTBgILcesv
9jnf2X4RE1mqkqgpL4d4bwOBen67GH9cjURv4OPjTB1v+EuHLLE=
=FV2s
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX084ieNLKJtyKPYoAQjLVg//QW/NfVgbGganYVRywKN6PRA+a8OFvZwX
bVhNQ2ZZXTJTy2vhB+qN59Hll+TEyF1jWlQBw6RV70Kaz1bVIUgoNE4EmFOAyfWL
4xUz1CZsVgu26A9eMYtpsaE86cNl3/qQVMvPWmAKPeZpfyPGC5Z0h7PH3wltwB+L
VdqiwS4a60t/KoZu9pjkOvlemytlSjYZb0w5KXK2tWIfMPjCn6AyFso3jODWuv/L
ogzMUuPFHSlxbPwNCnt9++SUyzc/1uFO2v+HDHREq02LKEGQ3eLg4jnwfeOsWaox
gM4+xG2JtRae7Hl/s0lL7CuWItl5BxEQjLv7n7qnIdG+izU1wH9APppDTYV3O38+
N6K/jebWApeJu1BdxjwtAfAI6AuRk2TDUkvi0xhR4GEBNKVckYEsbWAuMldFck1G
IZu5bBOBXQR6kA3DtRTksNjUzPh8tKeJpkZXXezEjml3LsJuzXd2SqG9WXhJY3A5
qYoh9S/aSSBcdU0XHVobOmwRA2YEst1BDMU3cl3k7lOE6QEdW9e6gmtAE+fzyrbi
y+h5y+HS40qutHoXakICKC4P37fB7Y0BJ4B1t/OLO6B8L7pTFQ1G+JfbuSbOTYtJ
wd5Ie/XGUcv10GREDPVdsjRPci0gyFIJO5+a9J9oovhmctaVNe4UdxsX9n4/45cw
ptp4Wo2Tq7k=
=Auvu
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3009 - [Linux][Debian] libx11: Multiple vulnerabilities first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/esb-2020-3009-linuxdebian-libx11-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3009-linuxdebian-libx11-multiple-vulnerabilities

ESB-2020.2974.3 – UPDATE [Cisco] Cisco IOS XR Software: Denial of service – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2974.3
        Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-3569 CVE-2020-3566 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz

Revision History:  September  2 2020: Clarification of potential of IGMP process 
                                      crashing and updated mitigations section
                   September  1 2020: Cisco has added an additional CVE to advisory 
                                      and removed a mitigation
                   August    31 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz

First Published: 2020 August 29 03:00 GMT

Last Updated:    2020 September 1 20:02 GMT

Version 2.1:     Interim

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr86414CSCvv54838

CVE-2020-3566    
CVE-2020-3569    

CWE-400

Summary

  o Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol
    (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated,
    remote attacker to either immediately crash the Internet Group Management
    Protocol (IGMP) process or make it consume available memory and eventually
    crash. The memory consumption may negatively impact other processes that
    are running on the device.

    These vulnerabilities are due to the incorrect handling of IGMP packets. An
    attacker could exploit these vulnerabilities by sending crafted IGMP
    traffic to an affected device. A successful exploit could allow the
    attacker to immediately crash the IGMP process or cause memory exhaustion,
    resulting in other processes becoming unstable. These processes may
    include, but are not limited to, interior and exterior routing protocols.

    Cisco will release software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities. There are
    multiple mitigations available to customers depending on their needs.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz

Affected Products

  o Vulnerable Products

    These vulnerabilities affect any Cisco device that is running any release
    of Cisco IOS XR Software if an active interface is configured under
    multicast routing and it is receiving DVMRP traffic.

    Determine Whether Multicast Routing Is Enabled

    An administrator can determine whether multicast routing is enabled on a
    device by issuing the show igmp interface command. The following output
    shows a device with multicast routing enabled:

        RP/0/0/CPU0:router# show igmp interface

        Loopback0 is up, line protocol is up
          Internet address is 10.144.144.144/32
          IGMP is enabled on interface
          Current IGMP version is 3
          IGMP query interval is 60 seconds
          IGMP querier timeout is 125 seconds
          IGMP max query response time is 10 seconds
          Last member query response interval is 1 seconds
          IGMP activity: 3 joins, 0 leaves
          IGMP querying router is 10.144.144.144 (this system)
        TenGigE0/4/0/0 is up, line protocol is up
          Internet address is 10.114.8.44/24
          IGMP is enabled on interface
          Current IGMP version is 3
          IGMP query interval is 60 seconds
          IGMP querier timeout is 125 seconds
          IGMP max query response time is 10 seconds
          Last member query response interval is 1 seconds
          IGMP activity: 9 joins, 4 leaves
          IGMP querying router is 10.114.8.11

    If the output of show igmp interface is empty, multicast routing is not
    enabled and the device is not affected by these vulnerabilities.

    Determine Whether the Device Is Receiving DVMRP Traffic

    An administrator can determine whether the device is receiving DVMRP
    traffic by issuing the show igmp traffic command. The following output
    shows a device that is receiving DVMRP traffic:

        RP/0/0/CPU0:router#show igmp traffic
        Fri Feb 13 12:00:00.000 UTC

        IGMP Traffic Counters
        Elapsed time since counters cleared: 01:09:27

                                           Received       Sent
        Valid IGMP Packets                   380220        301
        Queries                                   0        143
        Reports                                   0        158
        Leaves                                    0          0
        Mtrace packets                            0          0
        DVMRP packets                        380220          0

    If the DVMRP packets entry contains values of zero in the first column, and
    the counters remain zero on subsequent execution of the command, the device
    is not receiving DVMRP traffic.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o These vulnerabilities result in memory exhaustion, which can impact other
    processes on the device. It is possible to recover the memory consumed by
    the IGMP process by restarting the IGMP process with the process restart
    igmp command as follows:

        RP/0/0/CPU0:router# process restart igmp

    In the case of an immediate IGMP process crash, it is not necessary to
    manually restart the IGMP process because the system has already performed
    that action. This automated restart will recover the consumed memory.

    When considering mitigations, it should be understood that for the memory
    exhaustion case, the rate limiter and the access control methods are
    effective. For the immediate IGMP process crash case, only the access
    control method is effective.

Indicators of Compromise

  o When a device is experiencing memory exhaustion based on exploitation of
    these vulnerabilities, the following messages may be seen in the system
    logs:

        RP/0/RSP1/CPU0:Aug 28 03:46:10.375 UTC: raw_ip[399]: %PKT_INFRA-PQMON-6-QUEUE_DROP : Taildrop on XIPC queue 1 owned by igmp (jid=1175)
        RP/0/RSP0/CPU0:Aug 28 03:46:10.380 UTC: raw_ip[399]: %PKT_INFRA-PQMON-6-QUEUE_DROP : Taildrop on XIPC queue 1 owned by igmp (jid=1175)
        RP/0/RSP0/CPU0:Aug 28 03:49:22.850 UTC: dumper[61]: %OS-DUMPER-7-DUMP_REQUEST : Dump request for process pkg/bin/igmp
        RP/0/RSP0/CPU0:Aug 28 03:49:22.851 UTC: dumper[61]: %OS-DUMPER-7-DUMP_ATTRIBUTE : Dump request with attribute 7 for process pkg/bin/igmp
        RP/0/RSP0/CPU0:Aug 28 03:49:22.851 UTC: dumper[61]: %OS-DUMPER-4-SIGSEGV : Thread 9 received SIGSEGV - Segmentation Fault

    When a device has experienced a crash of the IGMP process, the following
    messages may be seen in the system logs:

        RP/0/RSP0/CPU0:Aug 30 17:21:47.653 UTC: igmp[1169]: %HA-HA_WD_LIB-4-RLIMIT : wd_handle_sigxfsz: Reached 90% of RLIMIT_DATA
        RP/0/RSP0/CPU0:Aug 30 17:21:47.653 UTC: igmp[1169]: %ROUTING-IPV4_IGMP-4-OOM_STATE_THROTTLE : Received Critical memory depletion warning, stop creating new igmp state
        RP/0/RSP1/CPU0:Aug 30 17:23:50.442 UTC: sysmgr[94]: igmp(1) (jid 1169) (pid 121667828) (fail_count 2) abnormally terminated, restart scheduled

Workarounds

  o Although there are no workarounds for these vulnerabilities, there are
    multiple mitigations available to customers depending on their needs.

    As a mitigation for the memory exhaustion case, it is recommended that
    customers implement a rate limiter. This will require that customers
    understand their current rate of IGMP traffic and set a rate lower than the
    current average rate. It is worth noting that there is a default limiter in
    place. In configuration mode, the customer can enter the lpts pifib
    hardware police flow igmp rate command as follows:

        RP/0/0/CPU0:router(config)# lpts pifib hardware police flow igmp rate  

    This command will not remove the exploit vector. However, the command will
    reduce the traffic rate and increase the time necessary for successful
    exploitation. The customer can use this time to perform recovery actions.

    As a mitigation for both the memory exhaustion case and the immediate IGMP
    process crash case, customers may implement an access control entry (ACE)
    to an existing interface access control list (ACL). Alternatively, the
    customer can create a new ACL for a specific interface that denies DVMRP
    traffic inbound on that interface. The following example creates an ACL and
    denies DVMRP traffic:

        RP/0/0/CPU0:router(config)# ipv4 access-list  deny igmp any any dvmrp

Fixed Software

  o Cisco will release free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco will release software updates that address these vulnerabilities. As
    fixed releases and SMUs become available, this advisory will be updated.

Exploitation and Public Announcements

  o On August 28, 2020, the Cisco Product Security Incident Response Team
    (PSIRT) became aware of attempted exploitation of these vulnerabilities in
    the wild. For affected products, Cisco recommends implementing a mitigation
    that is appropriate for the customer's environment.

Source

  o These vulnerabilities were found during the resolution of a Cisco TAC
    support case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 54902

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz

Revision History

  o +---------+------------------------+--------------+---------+-------------+
    | Version |      Description       |   Section    | Status  |    Date     |
    +---------+------------------------+--------------+---------+-------------+
    |         | Clarified the          | Summary,     |         |             |
    |         | potential of the IGMP  | Vulnerable   |         |             |
    |         | process crashing.      | Products,    |         |             |
    |         | Added DVMRP traffic    | Details,     |         |             |
    | 2.1     | requirement. Updated   | Indicators   | Interim | 2020-SEP-01 |
    |         | the mitigations        | of           |         |             |
    |         | according to specific  | Compromise,  |         |             |
    |         | exploit outcome.       | and          |         |             |
    |         |                        | Workarounds  |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Added another Cisco    |              |         |             |
    |         | bug ID and CVE ID.     |              |         |             |
    |         | Updated wording        |              |         |             |
    |         | throughout to reflect  |              |         |             |
    |         | multiple               | Header,      |         |             |
    |         | vulnerabilities.       | Vulnerable   |         |             |
    | 2.0     | Corrected a typo in    | Products,    | Interim | 2020-AUG-31 |
    |         | the Determine Whether  | and          |         |             |
    |         | the Device Is          | Workarounds  |         |             |
    |         | Receiving DVMRP        |              |         |             |
    |         | Traffic instructions.  |              |         |             |
    |         | Removed an ineffective |              |         |             |
    |         | mitigation.            |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    | 1.0     | Initial public         | -            | Interim | 2020-AUG-29 |
    |         | release.               |              |         |             |
    +---------+------------------------+--------------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7jbC
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.2974.3 - UPDATE [Cisco] Cisco IOS XR Software: Denial of service - Remote/unauthenticated first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/esb-2020-2974-3-update-cisco-cisco-ios-xr-software-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2974-3-update-cisco-cisco-ios-xr-software-denial-of-service-remote-unauthenticated

ESB-2020.3007 – [Linux][Ubuntu] ark: Create arbitrary files – Remote with user interaction

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3007
                       USN-4482-1: Ark vulnerability
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ark
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Create Arbitrary Files -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24654  

Original Bulletin: 
   https://usn.ubuntu.com/4482-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running ark check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4482-1: Ark vulnerability
01 September 2020

Ark could be made to write files as your login if it opened a specially
crafted file.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ark - archive utility

Details

Fabian Vogt discovered that Ark incorrectly handled symbolic links in
tar archive files. An attacker could use this to construct a malicious
tar archive that, when opened, would create files outside the extraction
directory.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ark - 4:19.12.3-0ubuntu1.2

Ubuntu 18.04

  o ark - 4:17.12.3-0ubuntu1.2

Ubuntu 16.04

  o ark - 4:15.12.3-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-24654

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fimN
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3007 - [Linux][Ubuntu] ark: Create arbitrary files - Remote with user interaction first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/esb-2020-3007-linuxubuntu-ark-create-arbitrary-files-remote-with-user-interaction/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3007-linuxubuntu-ark-create-arbitrary-files-remote-with-user-interaction

ESB-2020.2891.2 – UPDATE [Ubuntu] Net-SNMP: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2891.2
                   USN-4471-2: Net-SNMP vulnerabilities
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Net-SNMP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15862 CVE-2020-15861 

Reference:         ESB-2020.2818
                   ESB-2020.2668

Original Bulletin: 
   https://usn.ubuntu.com/4471-2/

Revision History:  September  2 2020: Added cacheTime feature flag to update
                   August    25 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4471-2: Net-SNMP regression
01 September 2020

USN-4471-1 introduced a regression in Net-SNMP.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o net-snmp - SNMP (Simple Network Management Protocol) server and
    applications

Details

USN-4471-1 fixed a vulnerability in Net-SNMP. The updated introduced a
regression making
nsExtendCacheTime not settable. This update fixes the problem adding the
cacheTime feature flag.

Original advisory details:

Tobias Neitzel discovered that Net-SNMP incorrectly handled certain symlinks.
An attacker could possibly use this issue to access sensitive information.
(CVE-2020-15861)

It was discovered that Net-SNMP incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2020-15862)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libsnmp-base - 5.7.3+dfsg-1.8ubuntu3.6
  o libsnmp-perl - 5.7.3+dfsg-1.8ubuntu3.6
  o libsnmp30 - 5.7.3+dfsg-1.8ubuntu3.6
  o snmpd - 5.7.3+dfsg-1.8ubuntu3.6

Ubuntu 16.04

  o libsnmp-base - 5.7.3+dfsg-1ubuntu4.6
  o libsnmp-perl - 5.7.3+dfsg-1ubuntu4.6
  o libsnmp30 - 5.7.3+dfsg-1ubuntu4.6
  o snmpd - 5.7.3+dfsg-1ubuntu4.6

Ubuntu 14.04

  o libsnmp-base - 5.7.2~dfsg-8.1ubuntu3.3+esm2
  o libsnmp-perl - 5.7.2~dfsg-8.1ubuntu3.3+esm2
  o libsnmp30 - 5.7.2~dfsg-8.1ubuntu3.3+esm2
  o snmpd - 5.7.2~dfsg-8.1ubuntu3.3+esm2

After a standard system update you need to restart snmpd to make
all the necessary changes.

References

  o https://launchpad.net/bugs/1892980

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2VqZ
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.2891.2 - UPDATE [Ubuntu] Net-SNMP: Multiple vulnerabilities first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/esb-2020-2891-2-update-ubuntu-net-snmp-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2891-2-update-ubuntu-net-snmp-multiple-vulnerabilities

Chinese national receives 18-month sentence for stealing US semiconductor trade secrets

He was one of six individuals that were indicted, with the remaining five currently labelled as fugitives by the US government.
Read More

The post Chinese national receives 18-month sentence for stealing US semiconductor trade secrets first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/chinese-national-receives-18-month-sentence-for-stealing-us-semiconductor-trade-secrets/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-national-receives-18-month-sentence-for-stealing-us-semiconductor-trade-secrets

Gartner expects more CEOs to be personally liable for cyber-physical security incidents

Predicts the onus will fall on 75% of CEOs within the next four years.
Read More

The post Gartner expects more CEOs to be personally liable for cyber-physical security incidents first appeared on Malware Devil.



https://malwaredevil.com/2020/09/02/gartner-expects-more-ceos-to-be-personally-liable-for-cyber-physical-security-incidents/?utm_source=rss&utm_medium=rss&utm_campaign=gartner-expects-more-ceos-to-be-personally-liable-for-cyber-physical-security-incidents

WHY OBSERVABILITY IS THE NEXT BIG THING IN SECURITY

Accelerate cloud migrations with security observability across your development life cycle.

The post WHY OBSERVABILITY IS THE NEXT BIG THING IN SECURITY appeared first on Security Boulevard.

Read More

The post WHY OBSERVABILITY IS THE NEXT BIG THING IN SECURITY first appeared on Malware Devil.



https://malwaredevil.com/2020/09/01/why-observability-is-the-next-big-thing-in-security/?utm_source=rss&utm_medium=rss&utm_campaign=why-observability-is-the-next-big-thing-in-security

Network Security News Summary for Wednesday September 2 2020

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .

The post Network Security News Summary for Wednesday September 2 2020 first appeared on Malware Devil.



https://malwaredevil.com/2020/09/01/network-security-news-summary-for-wednesday-september-2-2020/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-wednesday-september-2-2020

CISA and FBI say they have not seen cyber-attacks this year on voter registration databases

CISA and the FBI issue a joint statement about election and voter database hacking threats after a misleading article in Russian media today.
Read More

The post CISA and FBI say they have not seen cyber-attacks this year on voter registration databases first appeared on Malware Devil.



https://malwaredevil.com/2020/09/01/cisa-and-fbi-say-they-have-not-seen-cyber-attacks-this-year-on-voter-registration-databases/?utm_source=rss&utm_medium=rss&utm_campaign=cisa-and-fbi-say-they-have-not-seen-cyber-attacks-this-year-on-voter-registration-databases

Announcement — Introducing the New and Improved Idaptive UI

product announcement

CyberArk is committed to ensuring that every customer and user has a great experience using the Idaptive platform. That’s why we are dedicated to finding ways to continually improve the experience for our users with every product release. Today, we are excited to announce the upcoming launch of our brand-new Idaptive User Interface (UI) that is designed to maximize user productivity, enable intuitive platform administration, and ensure that user experience is consistent across all CyberArk products.

First, we’ve updated the look and feel of the entire platform with a new font, icons, and styles. These new styles are not only pleasing to the eye but are designed to be consistent with other CyberArk products and make it easier and more efficient to navigate the Idaptive solution. For example, the headers of each section are now easier to read, new fonts draw the eye to the data that matters most, and new button styles and colors intuitively highlight the next step a user should take to advance their workflow.

New Idaptive UI - with new stying and fonts
New Idaptive UI – with new stying and fonts

New Navigation Menu

Next, we’ve streamlined the Admin and User Portal navigation menus by standardizing the navigation location, adding the portal switcher toggle icon at the top, and the online help shortcut at the bottom of the menu. In the classic UI, some of these functions were not placed in consistent locations or were hidden in sub-menus. For example, the User Portal navigation menu was at the top of the screen while the Admin Portal menu was on the left. In addition, the option to toggle between Admin, User, and Analytics portals was hidden in one of the drop-down menus. We found through user research that most of the users with admin privileges preferred to standardize the navigation menu location across all portals, and some found the location of help options and portal switch toggle confusing. So we placed them prominently on the left side of the screen. This is one example of a principle you’ll see applied throughout the new UI – simplifying the experience and navigation for every user.

New Idaptive UI - navigation menu, online help, and portal switcher
New Idaptive UI – navigation menu, online help, and portal switcher

All of these enhancements will be available in the 20.4 Idaptive product release, scheduled for the end of September. Existing customers, as well as new customers, will land in the new user interface by default upon logging in after the product update. We’ll continue to make additional UI enhancements to the Idaptive product in the upcoming releases.

As always, we’re eager to hear what you think. If you have feedback on these enhancements or ideas for additional enhancements you’d like to see, please submit them on our Tech Community page.

Thank you,

The CyberArk Idaptive Team

The post Announcement — Introducing the New and Improved Idaptive UI appeared first on Security Boulevard.

Read More

The post Announcement — Introducing the New and Improved Idaptive UI first appeared on Malware Devil.



https://malwaredevil.com/2020/09/01/announcement-introducing-the-new-and-improved-idaptive-ui/?utm_source=rss&utm_medium=rss&utm_campaign=announcement-introducing-the-new-and-improved-idaptive-ui

Breach Risk Minimization for Under-Resourced Teams

Breach Risk Minimization for Under-Resourced Teams

CISOs that have enough budget and enough people on their teams have always been about as rare as hen’s teeth, but a confluence of challenges in today’s environment has made resource constraints even more painful for information security teams. Three particularly acute pain points for today’s CISOs include: Explosion of the enterprise attack surface, exacerbated …

Read More

The post Breach Risk Minimization for Under-Resourced Teams appeared first on Security Boulevard.

Read More

The post Breach Risk Minimization for Under-Resourced Teams first appeared on Malware Devil.



https://malwaredevil.com/2020/09/01/breach-risk-minimization-for-under-resourced-teams/?utm_source=rss&utm_medium=rss&utm_campaign=breach-risk-minimization-for-under-resourced-teams

Effortlessly Extend Okta Identities to JumpCloud

Extend your current Okta identities to JumpCloud and give access to resources such as RADIUS and LDAP. JumpCloud is an approved OIN application.

The post Effortlessly Extend Okta Identities to JumpCloud appeared first on JumpCloud.

The post Effortlessly Extend Okta Identities to JumpCloud appeared first on Security Boulevard.

Read More

The post Effortlessly Extend Okta Identities to JumpCloud first appeared on Malware Devil.



https://malwaredevil.com/2020/09/01/effortlessly-extend-okta-identities-to-jumpcloud/?utm_source=rss&utm_medium=rss&utm_campaign=effortlessly-extend-okta-identities-to-jumpcloud

Tuesday, September 1, 2020

Announcement — Introducing the New and Improved Idaptive UI

product announcement

CyberArk is committed to ensuring that every customer and user has a great experience using the Idaptive platform. That’s why we are dedicated to finding ways to continually improve the experience for our users with every product release. Today, we are excited to announce the upcoming launch of our brand-new Idaptive User Interface (UI) that is designed to maximize user productivity, enable intuitive platform administration, and ensure that user experience is consistent across all CyberArk products.

First, we’ve updated the look and feel of the entire platform with a new font, icons, and styles. These new styles are not only pleasing to the eye but are designed to be consistent with other CyberArk products and make it easier and more efficient to navigate the Idaptive solution. For example, the headers of each section are now easier to read, new fonts draw the eye to the data that matters most, and new button styles and colors intuitively highlight the next step a user should take to advance their workflow.

New Idaptive UI - with new stying and fonts
New Idaptive UI – with new stying and fonts

New Navigation Menu

Next, we’ve streamlined the Admin and User Portal navigation menus by standardizing the navigation location, adding the portal switcher toggle icon at the top, and the online help shortcut at the bottom of the menu. In the classic UI, some of these functions were not placed in consistent locations or were hidden in sub-menus. For example, the User Portal navigation menu was at the top of the screen while the Admin Portal menu was on the left. In addition, the option to toggle between Admin, User, and Analytics portals was hidden in one of the drop-down menus. We found through user research that most of the users with admin privileges preferred to standardize the navigation menu location across all portals, and some found the location of help options and portal switch toggle confusing. So we placed them prominently on the left side of the screen. This is one example of a principle you’ll see applied throughout the new UI – simplifying the experience and navigation for every user.

New Idaptive UI - navigation menu, online help, and portal switcher
New Idaptive UI – navigation menu, online help, and portal switcher

All of these enhancements will be available in the 20.4 Idaptive product release, scheduled for the end of September. Existing customers, as well as new customers, will land in the new user interface by default upon logging in after the product update. We’ll continue to make additional UI enhancements to the Idaptive product in the upcoming releases.

As always, we’re eager to hear what you think. If you have feedback on these enhancements or ideas for additional enhancements you’d like to see, please submit them on our Tech Community page.

Thank you,

The CyberArk Idaptive Team

The post Announcement — Introducing the New and Improved Idaptive UI appeared first on Security Boulevard.

Read More

The post Announcement — Introducing the New and Improved Idaptive UI first appeared on Malware Devil.



https://box2142.temp.domains/~malware7/2020/09/01/announcement-introducing-the-new-and-improved-idaptive-ui/?utm_source=rss&utm_medium=rss&utm_campaign=announcement-introducing-the-new-and-improved-idaptive-ui

Effortlessly Extend Okta Identities to JumpCloud

Extend your current Okta identities to JumpCloud and give access to resources such as RADIUS and LDAP. JumpCloud is an approved OIN application.

The post Effortlessly Extend Okta Identities to JumpCloud appeared first on JumpCloud.

The post Effortlessly Extend Okta Identities to JumpCloud appeared first on Security Boulevard.

Read More

The post Effortlessly Extend Okta Identities to JumpCloud first appeared on Malware Devil.



https://box2142.temp.domains/~malware7/2020/09/01/effortlessly-extend-okta-identities-to-jumpcloud/?utm_source=rss&utm_medium=rss&utm_campaign=effortlessly-extend-okta-identities-to-jumpcloud

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...