2019年7月31日 星期三

Trello: Are These Defense Mechanisms Preventing You From Being Productive?

Common defense mechanisms we use to avoid things at work
Allow me to kick things off with a (perhaps embarrassing?) confession: The very thought of writing this piece seemed really intimidating to me.
REF: https://blog.trello.com/common-defense-mechanisms-preventing-productivity

Proxmox VE 6.0

Here are the highlights of Proxmox VE version 6:
  • Debian Buster 10 and a Linux Kernel 5.0
  • QEMU 4.0, LXC 3.1.0, Corosync 3.0.2
  • Proxmox cluster stack with Corosync 3 using Kronosnet
  • Ceph 14.2 (Nautilus) and many new functionalities in the Ceph management dashboard
  • QEMU live migrate disks backed by local storage
  • Encryption support for Ceph OSD and ZFS
  • and much more...

Forum announcement

Watch the video

Press release

Nice to know - some facts

Proxmox VE has now a huge worldwide user base with over 270,000 installations. The GUI is translated into 19 languages. More than 40,000 members are active in the community support forum. Proxmox has tens of thousand of customers from companies regardless of size, sector or industry who rely on enterprise support from Proxmox.

TrendLabs: New Miori Variant Uses Unique Protocol to Communicate with C&C


Figure 3. Protocol of the Miori variant
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/new-miori-variant-uses-unique-protocol-to-communicate-with-cc/

Trello: How To Stop Thinking About Work (Even When The Workday Is Over)

how to stop thinking about work
You’re finished with work for the day. You shut down your computer, grab the used coffee cups from your desk, and head home. You’re done.
But are you...really?
REF: https://blog.trello.com/stop-thinking-about-work

TrendLabs: A Quick and Efficient Method For Locating the main() function of Linux ELF Malware Variants

Figure 1. Breaking at the main() function of a binary compiled with symbols.
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/a-quick-and-efficient-method-for-locating-the-main-function-of-linux-elf-malware-variants/

Trello: Why We’re Hardwired To Love The Hustle (Hint: It's Complicated)

Our brains default to the complexity bias when tackling new projects.
The struggle is real.
Or is it?
REF: https://blog.trello.com/complexity-bias-hustle-culture

[USN-4070-1] MySQL vulnerabilities

---------- Forwarded message ---------
From: Marc Deslauriers
Date: Jul 24, 2019 8:26PM

Multiple security issues were discovered in MySQL and this update includes
a new upstream MySQL version to fix these issues.

Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.04 have been updated to
MySQL 5.7.27.

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-27.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

References:
  https://usn.ubuntu.com/4070-1
  CVE-2019-2737, CVE-2019-2738, CVE-2019-2739, CVE-2019-2740,
  CVE-2019-2741, CVE-2019-2757, CVE-2019-2758, CVE-2019-2774,
  CVE-2019-2778, CVE-2019-2791, CVE-2019-2797, CVE-2019-2805,
  CVE-2019-2819

TrendLabs: Anubis Android Malware Returns with Over 17,000 Samples


Figure 1. Anubis’ infection chain
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/anubis-android-malware-returns-with-over-17000-samples/

Trello: In A Creative Drought? 3 Ways To Get Your Ideas Flowing

how to get your ideas flowing
We’ve all been there.

Staring at a whiteboard, trying to pick a strategy out of thin air. Struggling to think of a name for your trivia team. Watching that blinking cursor dance atop a fresh document, waiting for your input. Just waiting...
REF: https://blog.trello.com/get-ideas-flowing

[Checkmk Announce] New Checkmk stable release 1.5.0p20

---------- Forwarded message ---------
From: Checkmk Announcements
Date: Mon, Jul 29, 2019 at 2:07 AM

WATO:
* 7979 FIX: Setting host tags correctly after editing hosts
* 8781 FIX: Fix traceback for builtin icon visibility
* 7900 FIX: BI: Fix "Request-URI Too Long" after creating BI rule

User interface:
* 7261 FIX: Quicksearch: Fixed exception shown with queries "sg: mysg s: .*"
* 7267 FIX: Multisite commands: Fixed empty followup page when pressing "Back to view"
* 7269 FIX: Increased LDAP user profile synchronisation timeout to remote sites
* 7985 FIX: IE: Some context buttons were not toggled correctly in some views

Other components:
* 6971 Bump shipped Python from 2.7.15 to 2.7.16.

Notifications:
* 7429 FIX: pushover: fix broken error handling
* 7433 FIX: mail: make the long output of HTML mails more readable
* 7428 FIX: email: don't escape email subject and addresses
* 8783 FIX: bulk notifications did not produce failed notifications

Linux distributions:
* 7989 Add build support for Debian Buster

HW/SW inventory:
* 8817 FIX: HW/SW inventory: Sort interfaces in order to avoid additional archive entries

DEB packaging:
* 7936 FIX: Fixed libevent dependency for Ubuntu Disco Dingo.

Checks & agents:
* 6762 FIX: zfsget: Fixed different behaviour of the plugin in Solaris and Linux
* 7923 FIX: websphere_mq_queues: Do not crash if timestamp of a queue could not be parsed
* 7945 FIX: veeam_tapejobs: treat idle background jobs like working ones
* 7493 FIX: veeam_tapejobs: fix mixed up running time for running jobs
* 7947 FIX: ps: Missing services for non-matching subexpressions
NOTE: Please refer to the migration notes!
* 8801 FIX: oracle_crs_res, oracle_crs_version, oracle_crs_voting: Fixed error in parameters view
* 7844 FIX: netapp-api-volumes: Fixed scaling of latency values
* 7431 FIX: mk_postgres: version detection may fail
NOTE: Please refer to the migration notes!
* 7753 FIX: esx_vsphere_counters: Fixed crash on missing values
* 7863 FIX: chrony: Fixed detection of unreachable NTP servers
* 7915 FIX: check_mk_agent.{aix,linux,openwrt}: Fixed accessing $SPOOLDIR
* 8815 FIX: ceph_df: Fixed wrong calculation of size and available space
* 7469 FIX: brocade_sfp: Fixed discovery crash if any value is -inf
* 7917 FIX: aws_costs_and_usage: Fixed missing service condition in related parameter set
NOTE: Please refer to the migration notes!
* 7862 FIX: Fix parsing of MongDB server status in cluster
NOTE: Please refer to the migration notes!
* 7446 FIX: EMKA checks did not recognize devices with recent sysObjectID

You can download Checkmk from our download page:
 * https://checkmk.com/download.php

TrendLabs: Powload Loads Up on Evasion Techniques

 Figure 1. Example of a macro-enabled document used in Powload attacks. Clicking the “enable content” button will cause the macro to be executed.
Figure 1. Example of a macro-enabled document used in Powload attacks. Clicking the “enable content” button will cause the macro to be executed.
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/powload-loads-up-on-evasion-techniques/

Trello: The Beginner's Guide To Game Theory At Work (So You Can Be #Winning)

game theory in the workplace
#Winning (/ˈhaSHtaɡ ˈwin-iNG/) noun: The result of gaining or achieving victory at a particular competition, contest, or goal, and needing to shout it from the rooftops.
REF: https://blog.trello.com/game-theory-at-work

[USN-4069-1] Linux kernel vulnerabilities

---------- Forwarded message ---------
From: Steve Beattie
Date: Jul 23, 2019 3:13PM

It was discovered that an integer overflow existed in the Linux kernel when
reference counting pages, leading to potential use-after-free issues. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2019-11487)

Jann Horn discovered that a race condition existed in the Linux kernel when
performing core dumps. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

References:
  https://usn.ubuntu.com/4069-1
  CVE-2019-11487, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884

2019年7月18日 星期四

Trello: Why Do You Get Vacation Guilt (and How Can You Beat It)?

Despite the fact that more and more companies are moving to a results-based culture (that doesn’t care so much about the hours employees are spending in the office), many of today’s workers believe that vacations could sabotage their potential for promotions—and maybe even their entire careers. That likely explains why a whopping 56% of Americans still work while they’re on vacation.
Working while on vacation is not a real vacation

REF: https://blog.trello.com/vacation-guilt-from-work

Distribution Release: Debian 10

...it now includes GNOME 3.30, KDE Plasma 5.14, LXDE 10, LXQt 0.14, MATE 1.20 and Xfce 4.12. With buster, Debian brings a mandatory access control framework enabled by default. New installations of Debian buster will have AppArmor installed and enabled.

REF: https://distrowatch.com/?newsid=10602

2019年7月16日 星期二

2019年7月15日 星期一

TrendLabs: Adware Campaign Identified From 182 Game and Camera Apps on Google Play and Third-Party Stores Like 9Apps

Figure 2. Screen capture of Google Play reviews describing the behavior of the adware-loaded apps
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/adware-campaign-identified-from-182-game-and-camera-apps-on-google-play-and-third-party-stores-like-9apps/

NewTek: Spark PlusTM 4K is Now Shipping!


With Spark Plus™ 4K video converters bring pristine camera capture directly into your NDI® and IP-based video productions and have them instantly available as sources on your network at resolutions up to 4K UHD 60p. IT’S THAT EASY.

[Checkmk Announce] New Checkmk stable release 1.5.0p19

---------- Forwarded message ---------
From: Checkmk Announcements
Date: Sat, Jun 29, 2019 at 1:18 AM

This maintenance release ships with 26 changes affecting all editions of Checkmk,
4 Enterprise Edition specific changes and 0 Managed Services Edition specific changes.

Notifications:
* 7427 FIX: mail: don't escape state markers in emails
NOTE: Please refer to the migration notes!
* 7442 FIX: Pagerduty notification host identifier to hostname when IP address is uknown

HW/SW inventory:
* 7838 FIX: oracle_instance: Fixed conversion of DB creation time
* 7840 FIX: aix_packages lnx_packages win_exefiles win_reg_uninstall win_wmi_software win_wmi_updates, solaris_pkginfo: Do not crash if package has no 'name' information
* 7822 FIX: HW/SW filter did not work: Network interface: Last Change

Checks & agents:
* 7847 FIX: win_printers: Fixed discovery of printers which include spaces in the printer name; This also fixes 'Printer not found' while checking
* 7751 FIX: storeonce_servicesets: Do not crash on capacity checking
* 7832 FIX: storeonce_clusterinfo: Do not crash if deduplication ratio is missing
* 7843 FIX: pfsense_if: Return 'Item not found in SNMP data' instead of crashing
* 7830 FIX: nimble_latency, nimble_latency.write: Fixed interpretation of read values as write values
* 7836 FIX: msexch_autodiscovery: Fixed configuration error: Found '%s' in service description
* 7833 FIX: mongodb_flushing: Fixed scaling and missing titles for performance values 'Flush time', '#Flushes' and 'Average flush time'
* 7426 FIX: mk_postgres: fix the version detection when using an MK_CONFFILE
NOTE: Please refer to the migration notes!
* 7423 FIX: mk_postgres: fix syntax error
NOTE: Please refer to the migration notes!
* 7424 FIX: mk_postgres: add missing database parameter
NOTE: Please refer to the migration notes!
* 7799 FIX: mcafee_webgateway_misc: Fixed crash if SNMP agent sends an empty string for clients or sockets
* 7690 FIX: lnx_thermal: Skip sensors which do not contain valid temperature values
* 7841 FIX: lnx_if: Fixed parsing interface address of tunnels on OpenBSD
* 7834 FIX: liebert*: Do not crash if value could not be converted to float
* 7797 FIX: fsc_fans: Do not discover fans for which the SNMP agent sends 'NULL'
* 7798 FIX: citrix_licenses: Fixed crash if agent plugin sends errors because it could not be executed
* 7837 FIX: citrix_controller: Fixed several problems if some values are missing
* 7835 FIX: apc_symmetra: Treat unknown battery status as UNKNOWN instead of crashing
* 7846 FIX: apache_status: Add missing SLES12 process 'httpd-prefork'
* 7796 FIX: aix_if: Do not crash if agent does not send information about 'flags'
* 7713 FIX: Pipe-char is used as separator for Windows WMI

2019年7月12日 星期五

Trello:Time Management, Debunked: How To Be More Effortlessly Efficient At Everything

time management hacks
Every person gets the same 24 hours each day.
But if we’re all working with the same fixed amount of time, why is it that some people seem to have more than enough of it to pursue their professional and personal goals—while others run around feeling overwhelmed and exhausted by an ever-growing (and never-ending) to-do list?
The answer is time management.
REF: https://blog.trello.com/time-management-debunked

Plex: Expand the reach of your voice


Now if you have a third-party Alexa-powered device like Sonos, the Anker Roav Viva, select Bose devices, and others, you can use them to control Plex with just the sound of your voice. Just another way we’re working hard to make everything work together.

TrendLabs: Using Whitelisting to Remediate an RCE Vulnerability (CVE-2019-2729) in Oracle WebLogic


Figure 1. The WorkContextXmlInputAdapter class where the deserialization of WorkContextinformation is implemented
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/using-whitelisting-to-remediate-an-rce-vulnerability-cve-2019-2729-in-oracle-weblogic/

2019年7月9日 星期二

ActiveState: Custom Python & Perl Runtimes for Windows

 Automatically build custom Python and Perl runtimes for Windows
Now you can automatically build runtimes for Windows on demand with the ActiveState Platform. Just select the language, packages and either Windows 7 or 10. The ActiveState Platform will automatically resolve all dependencies and build your runtime for you in minutes.

Plex: USA Today wants to entertain you


Plex and USA Today have teamed up to make their latest content available in Plex Web Shows. Also be sure to follow USA TODAY’s daily content in Plex News, including coverage of Sports, Entertainment, Tech, Finance, and more.

[USN-4048-1] Docker vulnerabilities

---------- Forwarded message ---------
From: Mike Salvatore
Date: Jul 9, 2019 12:28AM

Aleksa Sarai discovered that Docker was vulnerable to a directory traversal
attack. An attacker could use this vulnerability to read and write arbitrary
files on the host filesystem as root.

References:
  https://usn.ubuntu.com/4048-1
  CVE-2018-15664, CVE-2019-5736

2019年7月6日 星期六

TrendLabs: Golang-based Spreader Used in a Cryptocurrency-Mining Malware Campaign


Figure 1. The attack infection chain
REF: https://blog.trendmicro.com/trendlabs-security-intelligence/golang-based-spreader-used-in-a-cryptocurrency-mining-malware-campaign/

[USN-4045-1] Thunderbird vulnerabilities

---------- Forwarded message ---------
From: Chris Coulson
Date: Jul 3,2019 12:57AM

A type confusion bug was discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could exploit this by causing a denial of service, or
executing arbirary code. (CVE-2019-11707)

It was discovered that a sandboxed child process could open arbitrary web
content in the parent process via the Prompt:Open IPC message. When
combined with another vulnerability, an attacker could potentially exploit
this to execute arbitrary code. (CVE-2019-11708)

References:
  https://usn.ubuntu.com/4045-1
  CVE-2019-11707, CVE-2019-11708

2019年7月4日 星期四

ADMIN: SystemRescueCd


REF: http://www.admin-magazine.com/Archive/2019/51/SystemRescueCd-Live-64-bit

2019年7月2日 星期二

[USN-4031-1] Linux kernel vulnerability

---------- Forwarded message ---------
From: Steve Beattie
Date: Jun 25, 2019 3:13AM

It was discovered that the Linux kernel did not properly separate certain
memory mappings when creating new userspace processes on 64-bit Power
(ppc64el) systems. A local attacker could use this to access memory
contents or cause memory corruption of other processes on the system.

References:
  https://usn.ubuntu.com/4031-1
  CVE-2019-12817

2019年7月1日 星期一

Cast to your Sonos with Plex


Unleash the power of your Sonos directly from your Plex app. Adjust volume, change speakers, search and filter playlists, stream TIDAL, crank up the podcasts, and blast your Plex radio stations on your Sonos directly within the comfort – and power – of your Plex iOS or Android app.