Malware Devil

Tuesday, November 10, 2020

Scalper-Bots Shake Down Desperate PS5, Xbox Series X Shoppers

Retail bots are helping scalpers scoop up PS5, Xbox Series X inventory and charge massive markups.
Read More

The post Scalper-Bots Shake Down Desperate PS5, Xbox Series X Shoppers appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/scalper-bots-shake-down-desperate-ps5-xbox-series-x-shoppers/?utm_source=rss&utm_medium=rss&utm_campaign=scalper-bots-shake-down-desperate-ps5-xbox-series-x-shoppers

Cloud Usage, Biometrics Surge As Remote Work Grows Permanent

A new report reveals organizations are increasing their adoption of biometric authentication and disallowing SMS as a login method.

The post Cloud Usage, Biometrics Surge As Remote Work Grows Permanent appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/cloud-usage-biometrics-surge-as-remote-work-grows-permanent/?utm_source=rss&utm_medium=rss&utm_campaign=cloud-usage-biometrics-surge-as-remote-work-grows-permanent

Network Security, Performance & Scalability | The 5 Critical Success Factors to Agile NSPM

In this series, FireMon looks at the five most important capabilities a network operator must build into their management practices in order to keep their environments secure, compliant, and ready to grow. Here is the fourth: scale & perform. “Agility” has been a buzzword for a lot of years, but only now – as IoT, Read more…

The post Network Security, Performance & Scalability | The 5 Critical Success Factors to Agile NSPM appeared first on FireMon.

The post Network Security, Performance & Scalability | The 5 Critical Success Factors to Agile NSPM appeared first on Security Boulevard.

Read More

The post Network Security, Performance & Scalability | The 5 Critical Success Factors to Agile NSPM appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/network-security-performance-scalability-the-5-critical-success-factors-to-agile-nspm/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-performance-scalability-the-5-critical-success-factors-to-agile-nspm

Overlooked Security Risks of the M&A Rebound

Successful technology integration, post-merger, is tricky in any market, and never more so than with today’s remote work environments and distributed IT infrastructure.

The post Overlooked Security Risks of the M&A Rebound appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/overlooked-security-risks-of-the-ma-rebound/?utm_source=rss&utm_medium=rss&utm_campaign=overlooked-security-risks-of-the-ma-rebound

DEF CON 28 Safe Mode Ham Radio Village – Pancake’s ‘So You Have An SDR!’

Many thanks to DEF CON and Conference Speakers for publishing their outstanding presentations; of which, originally appeared at the organization’s DEFCON 28 SAFE MODE Conference, and on the DEF CON YouTube channel. Enjoy!

Permalink

The post DEF CON 28 Safe Mode Ham Radio Village – Pancake’s ‘So You Have An SDR!’ appeared first on Security Boulevard.

Read More

The post DEF CON 28 Safe Mode Ham Radio Village – Pancake’s ‘So You Have An SDR!’ appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/def-con-28-safe-mode-ham-radio-village-pancakes-so-you-have-an-sdr/?utm_source=rss&utm_medium=rss&utm_campaign=def-con-28-safe-mode-ham-radio-village-pancakes-so-you-have-an-sdr

Microsoft November 2020 Patch Tuesday, (Tue, Nov 10th)

This month we got patches for 112 vulnerabilities. Of these, 17 are critical and one was previously disclosed and is already being exploited according to Microsoft.

Amongst critical vulnerabilities, there is a CVSSv3 9.8 remote code execution in Windows Network File System (CVE-2020-17051). There are no details regarding the vulnerable component neither how the vulnerability could be exploited. The vulnerability affects virtually all supported Windows versions and is classified by Microsoft as ‘Exploitation More Likely’ which means that an exploit could be created in such a way that an attacker could consistently exploit this vulnerability.

The exploited and already disclosed one is a Windows Kernel Local Elevation of Privilege vulnerability (CVE-2020-17087). This vulnerability has been chained with Google Chrome CVE-2020-15999 to perform privilege escalation and gain administrator access to a system. More details about this vulnerability can be found at [1].

A third vulnerability worth mentioning here is remote code execution (RCE) in Microsoft Sharepoint (CVE-2020-17061). According to the advisory, it requires no user interaction and is classified as ‘Exploitation More Likely’.

See Renato’s dashboard for a more detailed breakout: https://patchtuesdaydashboard.com

Description
CVE Disclosed Exploited Exploitability (old versions) current version Severity CVSS Base (AVG) CVSS Temporal (AVG)
AV1 Video Extension Remote Code Execution Vulnerability
%%cve:2020-17105%% No No Less Likely Less Likely Critical 7.8 6.8
Azure DevOps Server and Team Foundation Services Spoofing Vulnerability
%%cve:2020-1325%% No No Less Likely Less Likely Important 5.4 4.7
Azure Sphere Denial of Service Vulnerability
%%cve:2020-16986%% No No Less Likely Less Likely Important 6.2 5.4
Azure Sphere Elevation of Privilege Vulnerability
%%cve:2020-16981%% No No Less Likely Less Likely Important 6.1 5.3
%%cve:2020-16988%% No No Less Likely Less Likely Critical 6.9 6.0
%%cve:2020-16989%% No No Less Likely Less Likely Important 5.4 4.7
%%cve:2020-16992%% No No Less Likely Less Likely Important 7.5 7.5
%%cve:2020-16993%% No No Less Likely Less Likely Important 5.4 4.7
Azure Sphere Information Disclosure Vulnerability
%%cve:2020-16985%% No No Less Likely Less Likely Important 6.2 5.4
%%cve:2020-16990%% No No Less Likely Less Likely Important 6.2 5.4
Azure Sphere Tampering Vulnerability
%%cve:2020-16983%% No No Less Likely Less Likely Important 5.7 5.0
Azure Sphere Unsigned Code Execution Vulnerability
%%cve:2020-16970%% No No Less Likely Less Likely Important 8.1 7.1
%%cve:2020-16982%% No No Less Likely Less Likely Important 6.1 5.3
%%cve:2020-16984%% No No Less Likely Less Likely Important 6.2 5.4
%%cve:2020-16987%% No No Less Likely Less Likely Important 6.2 5.4
%%cve:2020-16991%% No No Less Likely Less Likely Important 6.2 5.4
%%cve:2020-16994%% No No Less Likely Less Likely Important 6.2 5.4
Chakra Scripting Engine Memory Corruption Vulnerability
%%cve:2020-17048%% No No Less Likely Less Likely Critical 4.2 3.8
%%cve:2020-17054%% No No Less Likely Less Likely Important 4.2 3.7
DirectX Elevation of Privilege Vulnerability
%%cve:2020-16998%% No No More Likely More Likely Important 7.0 6.1
HEIF Image Extensions Remote Code Execution Vulnerability
%%cve:2020-17101%% No No Less Likely Less Likely Critical 7.8 6.8
HEVC Video Extensions Remote Code Execution Vulnerability
%%cve:2020-17106%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17107%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17108%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17109%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17110%% No No Less Likely Less Likely Critical 7.8 6.8
Internet Explorer Memory Corruption Vulnerability
%%cve:2020-17053%% No No More Likely More Likely Critical 7.5 6.7
Kerberos Security Feature Bypass Vulnerability
%%cve:2020-17049%% No No Less Likely Less Likely Important 6.6 5.8
Microsoft Browser Memory Corruption Vulnerability
%%cve:2020-17058%% No No Less Likely Less Likely Critical 7.5 6.7
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
%%cve:2020-17090%% No No Less Likely Less Likely Important 5.3 4.6
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
%%cve:2020-17005%% No No Important 5.4 4.7
%%cve:2020-17006%% No No Less Likely Less Likely Important 5.4 4.7
%%cve:2020-17018%% No No Less Likely Less Likely Important 5.4 4.7
%%cve:2020-17021%% No No Less Likely Less Likely Important 5.4 4.7
Microsoft Excel Remote Code Execution Vulnerability
%%cve:2020-17019%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17064%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17065%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17066%% No No Less Likely Less Likely Important 7.8 6.8
Microsoft Excel Security Feature Bypass Vulnerability
%%cve:2020-17067%% No No Less Likely Less Likely Important 7.8 6.8
Microsoft Exchange Server Denial of Service Vulnerability
%%cve:2020-17085%% No No Less Likely Less Likely Important 6.2 5.4
Microsoft Exchange Server Remote Code Execution Vulnerability
%%cve:2020-17083%% No No Less Likely Less Likely Important 5.5 4.8
%%cve:2020-17084%% No No Less Likely Less Likely Important 8.5 7.4
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
%%cve:2020-17062%% No No Less Likely Less Likely Important 7.8 6.8
Microsoft Office Online Spoofing Vulnerability
%%cve:2020-17063%% No No Less Likely Less Likely Important 6.8 5.9
Microsoft Raw Image Extension Information Disclosure Vulnerability
%%cve:2020-17081%% No No Less Likely Less Likely Important 5.5 4.8
Microsoft SharePoint Information Disclosure Vulnerability
%%cve:2020-16979%% No No Less Likely Less Likely Important 5.3 4.6
%%cve:2020-17017%% No No Less Likely Less Likely Important 5.3 4.6
Microsoft SharePoint Remote Code Execution Vulnerability
%%cve:2020-17061%% No No More Likely More Likely Important 8.8 7.7
Microsoft SharePoint Spoofing Vulnerability
%%cve:2020-17015%% No No Less Likely Less Likely Low 4.3 3.8
%%cve:2020-17016%% No No Less Likely Less Likely Important 8.0 7.0
%%cve:2020-17060%% No No Less Likely Less Likely Important 5.4 4.7
Microsoft Teams Remote Code Execution Vulnerability
%%cve:2020-17091%% No No Less Likely Less Likely Important 7.8 6.8
Microsoft Word Security Feature Bypass Vulnerability
%%cve:2020-17020%% No No Less Likely Less Likely Important 3.3 2.9
Raw Image Extension Remote Code Execution Vulnerability
%%cve:2020-17078%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17079%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17082%% No No Less Likely Less Likely Critical 7.8 6.8
%%cve:2020-17086%% No No Less Likely Less Likely Important 7.8 6.8
Remote Desktop Protocol Client Information Disclosure Vulnerability
%%cve:2020-17000%% No No Less Likely Less Likely Important 5.5 4.8
Remote Desktop Protocol Server Information Disclosure Vulnerability
%%cve:2020-16997%% No No Less Likely Less Likely Important 7.7 6.7
Scripting Engine Memory Corruption Vulnerability
%%cve:2020-17052%% No No More Likely More Likely Critical 7.5 6.7
Visual Studio Code JSHint Extension Remote Code Execution Vulnerability
%%cve:2020-17104%% No No Less Likely Less Likely Important 7.8 6.8
Visual Studio Tampering Vulnerability
%%cve:2020-17100%% No No Less Likely Less Likely Important 5.5 4.8
WebP Image Extensions Information Disclosure Vulnerability
%%cve:2020-17102%% No No Less Likely Less Likely Important 5.5 4.8
Win32k Elevation of Privilege Vulnerability
%%cve:2020-17010%% No No More Likely More Likely Important 7.8 6.8
%%cve:2020-17038%% No No More Likely More Likely Important 7.8 6.8
Win32k Information Disclosure Vulnerability
%%cve:2020-17013%% No No Less Likely Less Likely Important 5.5 4.8
Windows Bind Filter Driver Elevation of Privilege Vulnerability
%%cve:2020-17012%% No No Less Likely Less Likely Important 7.8 6.8
Windows Camera Codec Information Disclosure Vulnerability
%%cve:2020-17113%% No No Less Likely Less Likely Important 5.5 5.0
Windows Canonical Display Driver Information Disclosure Vulnerability
%%cve:2020-17029%% No No Less Likely Less Likely Important 5.5 4.8
Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability
%%cve:2020-17024%% No No Less Likely Less Likely Important 7.8 6.8
Windows Common Log File System Driver Elevation of Privilege Vulnerability
%%cve:2020-17088%% No No More Likely More Likely Important 7.8 7.2
Windows Delivery Optimization Information Disclosure Vulnerability
%%cve:2020-17071%% No No Less Likely Less Likely Important 5.5 4.8
Windows Error Reporting Denial of Service Vulnerability
%%cve:2020-17046%% No No Less Likely Less Likely Low 5.5 5.0
Windows Error Reporting Elevation of Privilege Vulnerability
%%cve:2020-17007%% No No Less Likely Less Likely Important 7.0 6.1
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability
%%cve:2020-17036%% No No Less Likely Less Likely Important 5.5 4.8
Windows GDI+ Remote Code Execution Vulnerability
%%cve:2020-17068%% No No Less Likely Less Likely Important 7.8 6.8
Windows Graphics Component Information Disclosure Vulnerability
%%cve:2020-17004%% No No Less Likely Less Likely Important 5.5 4.8
Windows Hyper-V Security Feature Bypass Vulnerability
%%cve:2020-17040%% No No Less Likely Less Likely Important 6.5 5.7
Windows Kernel Elevation of Privilege Vulnerability
%%cve:2020-17035%% No No Less Likely Less Likely Important 7.8 6.8
Windows Kernel Local Elevation of Privilege Vulnerability
%%cve:2020-17087%% Yes Yes Detected Detected Important 7.8 7.2
Windows KernelStream Information Disclosure Vulnerability
%%cve:2020-17045%% No No Less Likely Less Likely Important 5.5 4.8
Windows MSCTF Server Information Disclosure Vulnerability
%%cve:2020-17030%% No No Less Likely Less Likely Important 5.5 4.8
Windows NDIS Information Disclosure Vulnerability
%%cve:2020-17069%% No No Less Likely Less Likely Important 5.5 4.8
Windows Network File System Denial of Service Vulnerability
%%cve:2020-17047%% No No Less Likely Less Likely Important 7.5 6.7
Windows Network File System Information Disclosure Vulnerability
%%cve:2020-17056%% No No More Likely More Likely Important 5.5 4.8
Windows Network File System Remote Code Execution Vulnerability
%%cve:2020-17051%% No No More Likely More Likely Critical 9.8 8.5
Windows Port Class Library Elevation of Privilege Vulnerability
%%cve:2020-17011%% No No Less Likely Less Likely Important 7.8 6.8
Windows Print Configuration Elevation of Privilege Vulnerability
%%cve:2020-17041%% No No Less Likely Less Likely Important 7.8 6.8
Windows Print Spooler Elevation of Privilege Vulnerability
%%cve:2020-17001%% No No Less Likely Less Likely Important 7.8 7.0
%%cve:2020-17014%% No No Less Likely Less Likely Important 7.8 7.0
Windows Print Spooler Remote Code Execution Vulnerability
%%cve:2020-17042%% No No Less Likely Less Likely Critical 8.8 7.7
Windows Remote Access Elevation of Privilege Vulnerability
%%cve:2020-17055%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17025%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17026%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17027%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17028%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17031%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17032%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17033%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17034%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17043%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17044%% No No Less Likely Less Likely Important 7.8 6.8
Windows Spoofing Vulnerability
%%cve:2020-1599%% No No Less Likely Less Likely Important 5.5 4.8
Windows USO Core Worker Elevation of Privilege Vulnerability
%%cve:2020-17075%% No No Less Likely Less Likely Important 7.8 6.8
Windows Update Medic Service Elevation of Privilege Vulnerability
%%cve:2020-17070%% No No Less Likely Less Likely Important 7.8 6.8
Windows Update Orchestrator Service Elevation of Privilege Vulnerability
%%cve:2020-17073%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17074%% No No Less Likely Less Likely Important 7.8 6.8
%%cve:2020-17076%% No No Less Likely Less Likely Important 7.8 6.8
Windows Update Stack Elevation of Privilege Vulnerability
%%cve:2020-17077%% No No Less Likely Less Likely Important 7.8 6.8
Windows WalletService Elevation of Privilege Vulnerability
%%cve:2020-17037%% No No Less Likely Less Likely Important 7.8 6.8
Windows WalletService Information Disclosure Vulnerability
%%cve:2020-16999%% No No Less Likely Less Likely Important 5.5 4.8
Windows Win32k Elevation of Privilege Vulnerability
%%cve:2020-17057%% No No More Likely More Likely Important 7.0 6.1

 

References:
[1] https://attackerkb.com/topics/y8mmBHc710/cve-2020-17087-windows-kernel-local-privilege-escalation-0day?referrer=home


Renato Marinho
Morphus Labs| LinkedIn|Twitter

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Read More

The post Microsoft November 2020 Patch Tuesday, (Tue, Nov 10th) appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/microsoft-november-2020-patch-tuesday-tue-nov-10th/?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-november-2020-patch-tuesday-tue-nov-10th

Data, Data, Data – Part 1 – Liam Downward – SCW #51

You’ve scanned your data to uncover risks and vulnerabilities and assigned accountability through mitigation plans to meet compliance mandates. Now you must classify, rank, prioritize and score your data to track efforts and stay organized.

This segment is sponsored by CYRISMA.

Visit https://securityweekly.com/cyrisma to learn more about them!
Visit https://www.securityweekly.com/scw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/scw51

The post Data, Data, Data – Part 1 – Liam Downward – SCW #51 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/data-data-data-part-1-liam-downward-scw-51/?utm_source=rss&utm_medium=rss&utm_campaign=data-data-data-part-1-liam-downward-scw-51

🔴 LIVE: Security Weekly News #81

This week, Dr. Doug reviews all of the latest Cyber Security news, and then discusses Incident Response Strategy and Scenario Exercising with Joshua Harr, Sr. Advisory Services Consultant at Rapid7!

→Full Show Notes: https://securityweekly.com/swn81

→Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4
→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly

The post 🔴 LIVE: Security Weekly News #81 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/%f0%9f%94%b4-live-security-weekly-news-81/?utm_source=rss&utm_medium=rss&utm_campaign=%25f0%259f%2594%25b4-live-security-weekly-news-81

ESB-2020.3941 – [RedHat] chromium-browser: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3941
                     chromium-browser security update
                             10 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16009 CVE-2020-16008 CVE-2020-16006
                   CVE-2020-16005 CVE-2020-16004 

Reference:         ASB-2020.0201
                   ESB-2020.3908

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4974

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:4974-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4974
Issue date:        2020-11-09
CVE Names:         CVE-2020-16004 CVE-2020-16005 CVE-2020-16006 
                   CVE-2020-16008 CVE-2020-16009 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 86.0.4240.183.

Security Fix(es):

* chromium-browser: Use after free in user interface (CVE-2020-16004)

* chromium-browser: Insufficient policy enforcement in ANGLE
(CVE-2020-16005)

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16006)

* chromium-browser: Stack buffer overflow in WebRTC (CVE-2020-16008)

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16009)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1894197 - CVE-2020-16004 chromium-browser: Use after free in user interface
1894198 - CVE-2020-16005 chromium-browser: Insufficient policy enforcement in ANGLE
1894199 - CVE-2020-16006 chromium-browser: Inappropriate implementation in V8
1894201 - CVE-2020-16008 chromium-browser: Stack buffer overflow in WebRTC
1894202 - CVE-2020-16009 chromium-browser: Inappropriate implementation in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16004
https://access.redhat.com/security/cve/CVE-2020-16005
https://access.redhat.com/security/cve/CVE-2020-16006
https://access.redhat.com/security/cve/CVE-2020-16008
https://access.redhat.com/security/cve/CVE-2020-16009
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IXn0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oMno
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3941 – [RedHat] chromium-browser: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/esb-2020-3941-redhat-chromium-browser-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3941-redhat-chromium-browser-multiple-vulnerabilities

Network Security News Summary for Tuesday November 10 2020

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .

The post Network Security News Summary for Tuesday November 10 2020 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/10/network-security-news-summary-for-tuesday-november-10-2020/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-tuesday-november-10-2020

Monday, November 9, 2020

2020-11-09 – Trickbot from malspam (gtag rob2 and gtag tar2)

Read More

The post 2020-11-09 – Trickbot from malspam (gtag rob2 and gtag tar2) appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/2020-11-09-trickbot-from-malspam-gtag-rob2-and-gtag-tar2/?utm_source=rss&utm_medium=rss&utm_campaign=2020-11-09-trickbot-from-malspam-gtag-rob2-and-gtag-tar2

New Brazilian Banking Trojan Targets Mobile Users in Multiple Countries

Ghimob is a full-fledged spy in your pocket, Kaspersky says.

The post New Brazilian Banking Trojan Targets Mobile Users in Multiple Countries appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/new-brazilian-banking-trojan-targets-mobile-users-in-multiple-countries/?utm_source=rss&utm_medium=rss&utm_campaign=new-brazilian-banking-trojan-targets-mobile-users-in-multiple-countries

5 Mistakes, 5 Best Practices, & CEOs Focus for 2021 – BSW #195

In the Leadership and Communications section, How to Be a Visionary Leader and Still Have a Personal Life, 5 Mistakes CISOs Make in Their Board Presentations, What are CEOs focused on for next year?, and more!
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://securityweekly.com/bsw195

The post 5 Mistakes, 5 Best Practices, & CEOs Focus for 2021 – BSW #195 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/5-mistakes-5-best-practices-ceos-focus-for-2021-bsw-195-2/?utm_source=rss&utm_medium=rss&utm_campaign=5-mistakes-5-best-practices-ceos-focus-for-2021-bsw-195-2

5 Mistakes, 5 Best Practices, & CEOs Focus for 2021 – BSW #195

In the Leadership and Communications section, How to Be a Visionary Leader and Still Have a Personal Life, 5 Mistakes CISOs Make in Their Board Presentations, What are CEOs focused on for next year?, and more!
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://securityweekly.com/bsw195

The post 5 Mistakes, 5 Best Practices, & CEOs Focus for 2021 – BSW #195 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/5-mistakes-5-best-practices-ceos-focus-for-2021-bsw-195/?utm_source=rss&utm_medium=rss&utm_campaign=5-mistakes-5-best-practices-ceos-focus-for-2021-bsw-195

FTC Announces Consent Agreement With Zoom

The agreement covers Zoom’s misleading statements on security for its audio and video calling.

The post FTC Announces Consent Agreement With Zoom appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/ftc-announces-consent-agreement-with-zoom/?utm_source=rss&utm_medium=rss&utm_campaign=ftc-announces-consent-agreement-with-zoom

Data Privacy Gets Solid Upgrade With Early Adopters

The United Kingdom and the regional government of Flanders kick off four pilots of the Solid data-privacy technology from World Wide Web inventor Tim Berners-Lee, which gives users more control of their data.

The post Data Privacy Gets Solid Upgrade With Early Adopters appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/data-privacy-gets-solid-upgrade-with-early-adopters/?utm_source=rss&utm_medium=rss&utm_campaign=data-privacy-gets-solid-upgrade-with-early-adopters

Cybersecurity Forecast: Cloudy With a Chance of Turbulence – Mike Lloyd – BSW #195

All our networks are hybrid now. Some old security challenges were solved by cloud migration, but we’ve just swapped them for some new ways to get things wrong. What’s the best way forward?

This segment is sponsored by RedSeal.

Visit https://securityweekly.com/redseal to learn more about them!
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://securityweekly.com/bsw195

The post Cybersecurity Forecast: Cloudy With a Chance of Turbulence – Mike Lloyd – BSW #195 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/cybersecurity-forecast-cloudy-with-a-chance-of-turbulence-mike-lloyd-bsw-195-2/?utm_source=rss&utm_medium=rss&utm_campaign=cybersecurity-forecast-cloudy-with-a-chance-of-turbulence-mike-lloyd-bsw-195-2

Cybersecurity Forecast: Cloudy With a Chance of Turbulence – Mike Lloyd – BSW #195

All our networks are hybrid now. Some old security challenges were solved by cloud migration, but we’ve just swapped them for some new ways to get things wrong. What’s the best way forward?

This segment is sponsored by RedSeal.

Visit https://securityweekly.com/redseal to learn more about them!
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://securityweekly.com/bsw195

The post Cybersecurity Forecast: Cloudy With a Chance of Turbulence – Mike Lloyd – BSW #195 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/cybersecurity-forecast-cloudy-with-a-chance-of-turbulence-mike-lloyd-bsw-195/?utm_source=rss&utm_medium=rss&utm_campaign=cybersecurity-forecast-cloudy-with-a-chance-of-turbulence-mike-lloyd-bsw-195

Discord.dll: successor to npm “fallguys” malware went undetected for 5 months

This week, the Sonatype Security Research team has identified a series of counterfeit components in the npm ecosystem. These intentionally malicious packages seem to be doing similar, shady things to the malicious “fallguys” npm package discovered in September (those were stealing web browser files and Discord gaming IMs).  

The post Discord.dll: successor to npm “fallguys” malware went undetected for 5 months appeared first on Security Boulevard.

Read More

The post Discord.dll: successor to npm “fallguys” malware went undetected for 5 months appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/discord-dll-successor-to-npm-fallguys-malware-went-undetected-for-5-months/?utm_source=rss&utm_medium=rss&utm_campaign=discord-dll-successor-to-npm-fallguys-malware-went-undetected-for-5-months

Security Is a Feature – Keith Hoodlet – ASW #129

What does it take to manage security teams and security initiatives? Find out the importance of people in security, whether it’s keeping a team engaged or encouraging a team to rethink how they approach security.
Visit https://www.securityweekly.com/asw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/asw129

The post Security Is a Feature – Keith Hoodlet – ASW #129 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/09/security-is-a-feature-keith-hoodlet-asw-129/?utm_source=rss&utm_medium=rss&utm_campaign=security-is-a-feature-keith-hoodlet-asw-129

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...