Year: 2020

Jenkins Plug-in Multiple Vulnerabilities Threat Alert

May 12, 2020

Vulnerability Description

On May 6, Jenkins released a security bulletin to announce the fix of nine vulnerabilities in five plug-ins. The SCM Filter Jervis plug-in contains a remote code execution vulnerability (CVE-2020-2189) which is officially identified as high-risk. As the SCM Filter Jervis plug-in does not configure its YAML parser by default, users can configure jobs with the filter or control the contents of a previously configured job’s SCM repository. The Credentials Binding plug-in contains two credential disclosure vulnerabilities (CVE-2020-2181 and CVE-2020-2182); the Copy Artifact plug-in contains an improper permission check vulnerability (CVE-2020-2183); the CVS plug-in contains a cross-site request forgery vulnerability (CVE-2020-2184); the AmazonEC2 plug-in contains four vulnerabilities (CVE-2020-2185, CVE-2020-2186, CVE-2020-2187, and CVE-2020-2188).

(more…)

Adobe Out-of-Band Patch Tackling Critical Vulnerabilities in Multiple Products Threat Alert

May 11, 2020

Overview

On April 28, local time, Adobe released an out-of-band patch tackling multiple vulnerabilities in Magento, Adobe Illustrator, and Adobe Bridge.

For details about the security bulletins and advisories, visit the following link:

https://helpx.adobe.com/security.html
(more…)

Information Security in the Workplace- Print of Documents at a Print Shop-v

May 8, 2020

With the advancement of IT-based transformation and the rapid development of IT, various network technologies have seen more extensive and profound applications, along with which come a multitude of cyber security issues. Come to find out what information security issues you should beware of in the workplace.

(more…)

IP Reputation Report-05032020

May 7, 2020

Top 10 countries in attack counts: The above diagram shows the top 10 regions with the most malicious IP addresses from the NSFOCUS IP Reputation databases at May 3, 2020. Top 10 countries in attack percentage: The Belarus is in first place. The Cape Verde is in the second place. The country China (CN) is […]

DDoS Attack Landscape 6

May 6, 2020

Activity of Attack Sources

Ongoing monitoring of attack sources reveals that 90% of them were active for no longer than 10 days. There were two reasons behind this. For one thing, in order to keep attack sources fresh
and prevent them from being blacklisted by defenders, attackers tended to use the hit-and-run strategy. For the other, there were a lot of vulnerable IP addresses widely distributed on the Internet, which could be easily obtained at a very low cost. Moreover, the proportion of IoT devices in attack sources that were active for more than 10 days rose sharply to 11.5%. (more…)

Activity of Attack Sources

Ongoing monitoring of attack sources reveals that 90% of them were active for no longer than 10 days. There were two reasons behind this. For one thing, in order to keep attack sources fresh
and prevent them from being blacklisted by defenders, attackers tended to use the hit-and-run strategy. For the other, there were a lot of vulnerable IP addresses widely distributed on the Internet, which could be easily obtained at a very low cost. Moreover, the proportion of IoT devices in attack sources that were active for more than 10 days rose sharply to 11.5%. (more…)

Activity of Attack Sources

Ongoing monitoring of attack sources reveals that 90% of them were active for no longer than 10 days. There were two reasons behind this. For one thing, in order to keep attack sources fresh
and prevent them from being blacklisted by defenders, attackers tended to use the hit-and-run strategy. For the other, there were a lot of vulnerable IP addresses widely distributed on the Internet, which could be easily obtained at a very low cost. Moreover, the proportion of IoT devices in attack sources that were active for more than 10 days rose sharply to 11.5%. (more…)

A Look Into WS-Discovery Reflection Attacks for 2020 Q1

May 5, 2020

Executive Summary Web Services Dynamic Discovery (WSD) is a multicast discovery protocol to locate services on a local area network (LAN). However, due to device vendors’ design flaw in the implementation, when a normal IP address sends a service discovery packet, devices will also respond to the request. If exposed on the Internet, these devices […]

WebLogic Remote Code Execution Vulnerabilities (CVE-2020-2801, CVE-2020-2883, and CVE-2020-2884) Threat Alert

May 4, 2020

Overview

On April 15, 2020, Beijing time, Oracle released Critical Patch Update (CPU) for April 2020 that fixes 397 vulnerabilities of different risk levels.

These vulnerabilities include three critical ones (CVE-2020-2801, CVE-2020-2883, and CVE-2020-2884) that target Oracle WebLogic Server with a CVSS score of 9.8.

These vulnerabilities allow unauthenticated attackers with network access via T3 to compromise vulnerable Oracle WebLogic Server. Successful exploitation could result in takeover of Oracle WebLogic Server, hence remote code execution. (more…)

Git Credential Disclosure Vulnerability (CVE-2020-5260) Threat Alert

May 1, 2020

Vulnerability Description

On April 15, Git issued a security bulletin announcing a vulnerability that could reveal Git user credentials (CVE-2020-5260). Git uses a credential helper to store and retrieve credentials. But when a URL contains an encoded newline (%0a), it may inject unexpected values into the protocol stream of the credential helper.  This vulnerability is triggered when the affected version of Git is used to execute a git clone command on a malicious URL. Users should take preventive measures as soon as possible. (more…)

IP Reputation Report-04262020

April 30, 2020

1.Top 10 countries in attack counts: The above diagram shows the top 10 regions with the most malicious IP addresses from the NSFOCUS IP Reputation databases at April 26, 2020. 2.Top 10 countries in attack percentage: The Belarus is in first place. The Cape Verde is in the second place. The country China (CN) is […]

Adobe Security Bulletins for April 2020 Security Updates

April 30, 2020

Overview

On April 14, 2020, local time, Adobe officially released April’s security updates to fix multiple vulnerabilities in its various products, including Adobe ColdFusion, Adobe After Effects, and Adobe Digital Editions. (more…)

Search

Subscribe to the NSFOCUS Blog