16th May 2018 – Cisco security update awaken SDLC (software development life cycle) process.

The vulnerabilities occurred so far, it awaken the SDLC (software development life cycle) process. The design bug common appear in development cycle. The bug checker may record in details and put in the report let the decision maker know the actual statis. Project management office member better to use your knowledge learned during PMP or Prince 2 lesson. Don’t let your certificate become a paper!

Default user username cannot be changed looks not strange to IT guy!

Release 1.1.0 – The default username is maglev and cannot be changed.

Release 1.0 – The default username is grapevine and cannot be changed.

Cisco Digital Network Architecture Center Static Credentials Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac

May 16, 2018 – Cisco Releases Security Updates

Cisco Releases Security Updates

Original release date: May 16, 2018

  • Digital Network Architecture Center Static Credentials Vulnerability
  • Digital Network Architecture Center Authentication Bypass Vulnerability
  • Digital Network Architecture Center Unauthorized Access Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna

Enterprise NFV Infrastructure Software Linux Shell Access Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis

Meeting Server Media Services Denial-of-Service Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-msms

Identity Services Engine EAP TLS Certificate Denial-of-Service Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap

IoT Field Network Director Cross-Site Request Forgery Vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-fnd

Published Wednesday, May 16, 2018 – Red Hat Addresses DHCP Client Vulnerability

Red Hat has released security updates to address a vulnerability in its Dynamic Host Configuration Protocol (DHCP) client packages for Red Hat Enterprise Linux 6 and 7. An attacker could exploit this vulnerability to take control of an affected system. See whether below command syntax will be the root cause of this problem?

For more details, please refer below url for reference.

Bug 1567974 – (CVE-2018-1111) – Command injection vulnerability in the DHCP client NetworkManager integration script

https://bugzilla.redhat.com/show_bug.cgi?id=1567974

May 15, 2018 – VMware releases security update. Alert!

VMware just released a security update to address a vulnerability in NSX SD-WAN Edge by VeloCloud. I couldn’t find techincal details but vendor state that VeloCloud by VMware will be removing the web ui component service from the product in future releases. My speculation is that the existing design limitation can merge with former vulnerability (CVE-2017-4947). As a result it cause risk happens. See below hints for reference.

There are two different product editions of NSX: NSX for vSphere and NSX for Multi-Hypervisor (MH). It’s speculated they will merge down the road, but for many possible, or soon to be, users of NSX, it doesn’t matter, because they are used to support different use cases. NSX for vSphere is ideal for VMware environments, while NSX for MH is designed to integrate into cloud environments that leverage open standards, such as OpenStack.

Vulnerability Details for reference:

Unauthenticated Command Injection vulnerability in VMware NSX SD-WAN by VeloCloud

https://www.vmware.com/security/advisories/VMSA-2018-0011.html

CVE-2017-4947: vRealize Automation, vSphere Integrated Containers, and AirWatch Console updates address multiple security vulnerabilities

https://www.vmware.com/security/advisories/VMSA-2018-0006.html

Published: 8th May 2018 – MS-Sharepoint Security Vulnerability

Coming GDPR data protection policy penality drive me to draft this sharepoint point vulnerability discussion topic. Microsoft Dynamics CRM and Microsoft SharePoint are two powerful enterprise applications and very popular in the business world. As a matter of fact many enterprise firm integrate their dataware house platform to Microsoft sharepoint system. However Microsoft sharepoint architecture contained fundemental design weakness. You can take a look with your Active directory server and sharepoint server architecture. A common solution installed both web and sharepoint server in the same place (product design limitation). The system architect will install a proxy server as a front end to improve the isolation level. Refer to attached diagram, the sharepoint vulnerabiities merge with Win32k Elevation of Privilege Vulnerability will be compromise whole sharepoint system. The effective day of New GDPR data protection policy will be held on 25th May 2018. The company will be sentence if they are fail to data protection policy. The penality is that for lesser offences, the fine will be halved to €10million, or up to 2 percent of the offending organization’s annual revenue. So we must be stay alert!

Reference:

CVE-2018-8155 | Microsoft SharePoint Elevation of Privilege Vulnerability

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155

CVE-2018-8168 | Microsoft SharePoint Elevation of Privilege Vulnerability

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168

CVE-2018-8156 | Microsoft SharePoint Elevation of Privilege Vulnerability

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8156

CVE-2018-8149 | Microsoft SharePoint Elevation of Privilege Vulnerability

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8149

CVE-2018-8164 | Win32k Elevation of Privilege Vulnerability

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164

 

 

Published Monday, May 14, 2018 – Adobe Releases Security Updates

 

Death Note is a Japanese manga series. The story describ that if someone’s name is written on it while the writer imagines that person’s face, he or she will die. The computer and smartphone devices who installed adobe acrobat reader are in the similar situation. The vulnerabilities in Adobe Acrobat and Reader and Photoshop CC causes a remote attacker could exploit some of these vulnerabilities to take control of an affected system. As a result the system has been compromised. Please be reminded that the Adobe design flaw are critical level of vulnerabilities. IT admin must be staying extra alert.

See below security updates for reference.

Security updates available for Adobe Acrobat and Reader:

https://helpx.adobe.com/security/products/acrobat/apsb18-09.html

Security updates available for Adobe Photoshop CC:

https://helpx.adobe.com/security/products/photoshop/apsb18-17.html

See whether Bitcoin signatures do not comply with RFC 6979

Have you heard a song by Dinah Washington ? The song title is what a difference a day made? In crypto currency world, bitcoin is the big brother. However technology world still concerns Bitcore signatures is able to comply with RFC 6979 specification?

Bitcoin owner must protect the private key. The conceptal idea is that generating random number k in elliptic curve is crucial and in any transactions signature in Bitcoin, random number k is required to compute a point k*G. If this k is chosen not randomly, it instantly leaks the private key.

Do you think attached diagram can provide the resolution to you in this regard?

What A Diff’rence A Day Makes Lyrics: What a difference a day made? Twenty-four little hours. Brought the sun and the flowers.Where there used to be rain……..

Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA):

https://tools.ietf.org/html/rfc6979

CVE-2018-10548 – allows remote LDAP servers to cause a denial of service (12th May 2018)

Have you watch a movie Saturday night fever. From technology world point of view, they are every night fever. As times go by, Cloud computing, single sign-on system become a base in technology world. Even though security expert concern about the data privacy matters or single sign-on unforeseen cyber security issues.  A intangible force driven the world agree the technology silently. We do not have the right to say no, right? Application developers or CSO must be staying alert of your PHP language application. The design weakness of the PHP looks possible transform himself become a culprit. And thus create trouble to your web application. Should you have interest to know more. Please refer to below url for reference.

CVE-2018-10548:

An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.

https://www.securityfocus.com/bid/104019

#76248 Malicious LDAP-Server Response causes Crash:

https://bugs.php.net/bug.php?id=76248

 

 

Bitcoin Bunker

We watch the movie, tycoon decide to keep the money in Switzerland. Whatever special of reasons. Swiss made or location provides a secure and best environment to the world. Besides, swiss army knife a symbol of permanent and reliable tool to solider. Just heard from Bloomberg headline news that the Wealthy Are Hoarding $10 Billion of Bitcoin in Bunkers. Zapo similar as a bunker, just operate for 4 years, it has more “deposits” than 98 percent of the roughly 5,670 banks in the U.S. I am interested what is the perfect way to protect your bitcoin. See whether it is a paper wallet instead of electronic. For more details, please refer below url for reference.

The Wealthy Are Hoarding $10 Billion of Bitcoin in Bunkers

https://www.bloomberg.com/news/articles/2018-05-09/bunkers-for-the-wealthy-are-said-to-hoard-10-billion-of-bitcoin

The design weakness of Ethereum

The design weakness of Ethereum

 

Security Alert – Debug Exception May Cause Unexpected Behavior (8thMay2018)

CVE-2018-8897 indicate that an unexpected behavior for debug exceptions. A possibility way causes a local attacker could exploit this bug to obtain sensitive information. Regarding to my observation, this issue found on 2008 by system developer accidentally. However the dangerous issue of this vulnerability is that it is difficult to detect. It is hard to imaginate the actual status when threat actor successful re-engineering this bug transform to cyber attack. In the moment, no idea what will be the next. Should you have interest about the details, please refer below url for reference.

https://www.kb.cert.org/vuls/id/631579