Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA)

Dacls, aka MATA, is a cross-platform RAT used by the DPRK-linked Lazarus Group and the first artifacts were observed around April 2018. The VMware Threat Analysis Unit (TAU) first discovered the Dacls C2 servers on the Internet by protocol emulation in August 2020. TAU is providing details here on how to detect the C2 servers … ContinuedThe post Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA) appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2022/11/threat-analysis-active-c2-discovery-using-protocol-emulation-part4-dacls-aka-mata.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-analysis-active-c2-discovery-using-protocol-emulation-part4-dacls-aka-mata

MSA-22-0028: Apply upstream security fix to VideoJS library to remove XSS risk

by Michael Hawkins. An upstream security patch was applied to the third party VideoJS library included with Moodle, on versions affected by an XSS risk.Severity/Risk:SeriousVersions affected:3.11 to 3.11.10, 3.9 to 3.9.17 and earlier unsupported versionsVersions fixed:3.11.11 and 3.9.18Reported by:VincentCVE identifier:CVE-2021-23414 (upstream)Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75278Tracker issue:MDL-75278 Apply upstream More info: https://moodle.org/mod/forum/discuss.php?d=440767&parent=1773535

MSA-22-0029: Course restore – CSRF token passed in course redirect URL

by Michael Hawkins. A users CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored.Severity/Risk:MinorVersions affected:4.0 to 4.0.4, 3.11 to 3.11.10, 3.9 to 3.9.17 and earlier unsupported versionsVersions fixed:4.0.5, 3.11.11 and 3.9.18Reported by:Michael HawkinsCVE identifier:CVE-2022-45149Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75862Tracker issue:MDL-75862 Course restore - CSRF More info: https://moodle.org/mod/forum/discuss.php?d=440769&parent=1773537

MSA-22-0030: Reflected XSS risk in policy tool

by Michael Hawkins. The return URL in the policy tool required extra sanitizing to prevent a reflected XSS risk.Severity/Risk:SeriousVersions affected:4.0 to 4.0.4, 3.11 to 3.11.10, 3.9 to 3.9.17 and earlier unsupported versionsVersions fixed:4.0.5, 3.11.11 and 3.9.18Reported by:Eric MerrillCVE identifier:CVE-2022-45150Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76091Tracker issue:MDL-76091 Reflected XSS risk in policy tool More info: https://moodle.org/mod/forum/discuss.php?d=440770&parent=1773538

MSA-22-0031: Stored XSS possible in some "social" user profile fields

by Michael Hawkins. The "social" user profile field type performed insufficient escaping on some fields, resulting in a stored XSS risk.Severity/Risk:SeriousVersions affected:4.0 to 4.0.4 and 3.11 to 3.11.10Versions fixed:4.0.5 and 3.11.11Reported by:Bernardo CabralWorkaround:Update "social" user profile fields so their visibility is set to "not visible", until the patch is applied.CVE identifier:CVE-2022-45151Changes More info: https://moodle.org/mod/forum/discuss.php?d=440771&parent=1773539

MSA-22-0032: Blind SSRF risk in LTI provider library

by Michael Hawkins. Moodles LTI provider library did not utilise Moodles inbuilt cURL helper, which resulted in a blind SSRF risk.Severity/Risk:SeriousVersions affected:4.0 to 4.0.4, 3.11 to 3.11.10, 3.9 to 3.9.17 and earlier unsupported versionsVersions fixed:4.0.5, 3.11.11 and 3.9.18Reported by:Rekter0 and HolmeCVE identifier:CVE-2022-45152Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-71920Tracker issue:MDL-71920 Blind SSRF risk in LTI More info: https://moodle.org/mod/forum/discuss.php?d=440772&parent=1773540
Translate »