{"rst": [{"lastseen": "2021-02-24T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **www[.]mfaupdate.com** in [RST Threat Feed](https://rstcloud.net/profeed) with score **16**.\n First seen: 2020-11-19T03:00:00, Last seen: 2021-02-24T03:00:00.\n IOC tags: **malware**.\nDomain has DNS A records: 58[.]64.209.84\nWhois:\n Created: 2018-12-12 09:14:47, \n Registrar: unknown, \n Registrant: Tianjin Zhuiri Science and Technology Development Co Ltd.\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-11-19T00:00:00", "id": "RST:53355D88-4171-3472-82B2-CE1C8FE88A2F", "href": "", "published": "2021-02-25T00:00:00", "title": "RST Threat feed. IOC: www.mfaupdate.com", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-24T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **issasaleh[.]ddns.net** in [RST Threat Feed](https://rstcloud.net/profeed) with score **10**.\n First seen: 2020-05-31T03:00:00, Last seen: 2021-02-24T03:00:00.\n IOC tags: **malware**.\nIOC could be a **False Positive** (Domain not resolved. Whois records not found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-05-31T00:00:00", "id": "RST:D90D341C-4171-3699-8E34-ABBFCF4D8927", "href": "", "published": "2021-02-25T00:00:00", "title": "RST Threat feed. IOC: issasaleh.ddns.net", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-24T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **35[.]183.110.122** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **10**.\n First seen: 2020-12-22T03:00:00, Last seen: 2021-02-24T03:00:00.\n IOC tags: **generic**.\nASN 16509: (First IP 35.176.0.0, Last IP 35.183.255.255).\nASN Name \"AMAZON02\" and Organisation \"Amazoncom Inc\".\nThis IP is a part of \"**amazon_cloud_ec2**\" address pools.\nASN hosts 13743510 domains.\nGEO IP information: City \"Montreal\", Country \"Canada\".\nIOC could be a **False Positive** (Cloud provider IP).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-12-22T00:00:00", "id": "RST:FC3C0753-4171-3AF9-B4C2-1651C2C3EB29", "href": "", "published": "2021-02-25T00:00:00", "title": "RST Threat feed. IOC: 35.183.110.122", "type": "rst", "cvss": {}}, {"lastseen": "2021-01-17T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **proc[.]coinlab.biz** in [RST Threat Feed](https://rstcloud.net/profeed) with score **10**.\n First seen: 2020-06-08T03:00:00, Last seen: 2021-01-17T03:00:00.\n IOC tags: **cryptomining**.\nIOC could be a **False Positive** (Domain not resolved. Whois records not found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-06-08T00:00:00", "id": "RST:EFA68F5E-4171-36A0-ABFE-4FBABE6A457A", "href": "", "published": "2021-02-24T00:00:00", "title": "RST Threat feed. IOC: proc.coinlab.biz", "type": "rst", "cvss": {}}, {"lastseen": "2021-01-17T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **et[.]hiveon.net** in [RST Threat Feed](https://rstcloud.net/profeed) with score **10**.\n First seen: 2019-12-15T03:00:00, Last seen: 2021-01-17T03:00:00.\n IOC tags: **cryptomining**.\nIOC could be a **False Positive** (Domain not resolved. Whois records not found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2019-12-15T00:00:00", "id": "RST:914D74C2-4171-3233-A30A-43537627BAD9", "href": "", "published": "2021-02-24T00:00:00", "title": "RST Threat feed. IOC: et.hiveon.net", "type": "rst", "cvss": {}}, {"lastseen": "2021-01-17T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **lira2v2[.]mine.eu.mine.zpool.ca** in [RST Threat Feed](https://rstcloud.net/profeed) with score **10**.\n First seen: 2020-08-04T03:00:00, Last seen: 2021-01-17T03:00:00.\n IOC tags: **cryptomining**.\nIOC could be a **False Positive** (Domain not resolved. Whois records not found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-08-04T00:00:00", "id": "RST:5AA318F2-4171-3215-BFA1-7BAA349D7B1D", "href": "", "published": "2021-02-24T00:00:00", "title": "RST Threat feed. IOC: lira2v2.mine.eu.mine.zpool.ca", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-23T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **0[.]0.0.0 www.beingyourthoughts.1.api.binance.com** in [RST Threat Feed](https://rstcloud.net/profeed) with score **48**.\n First seen: 2021-02-23T03:00:00, Last seen: 2021-02-23T03:00:00.\n IOC tags: **cryptomining**.\nDomain has DNS A records: 54[.]250.4.108,54.95.212.255\nWhois:\n Created: 2017-04-01 16:48:33, \n Registrar: unknown, \n Registrant: MarkMonitor Inc.\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-02-23T00:00:00", "id": "RST:FA0E7264-4171-36EA-B8BC-1AD26A35C4A9", "href": "", "published": "2021-02-23T00:00:00", "title": "RST Threat feed. IOC: 0.0.0.0 www.beingyourthoughts.1.api.binance.com", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-23T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **0[.]0.0.0 sms.ccminer.org** in [RST Threat Feed](https://rstcloud.net/profeed) with score **20**.\n First seen: 2021-02-23T03:00:00, Last seen: 2021-02-23T03:00:00.\n IOC tags: **cryptomining**.\nWhois:\n Created: 2015-02-07 00:55:17, \n Registrar: unknown, \n Registrant: unknown.\nIOC could be a **False Positive** (Domain not resolved, but Whois records found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-02-23T00:00:00", "id": "RST:C5EB8C2B-4171-347D-B0AD-1E6F1B8AC001", "href": "", "published": "2021-02-23T00:00:00", "title": "RST Threat feed. IOC: 0.0.0.0 sms.ccminer.org", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-23T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **0[.]0.0.0 pw.api.bitcoin.com** in [RST Threat Feed](https://rstcloud.net/profeed) with score **20**.\n First seen: 2021-02-23T03:00:00, Last seen: 2021-02-23T03:00:00.\n IOC tags: **cryptomining**.\nWhois:\n Created: 2008-01-04 14:15:06, \n Registrar: unknown, \n Registrant: NameCheap Inc.\nIOC could be a **False Positive** (Domain not resolved, but Whois records found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-02-23T00:00:00", "id": "RST:2736FEF7-4171-3B3D-93F7-0C42836F1BB2", "href": "", "published": "2021-02-23T00:00:00", "title": "RST Threat feed. IOC: 0.0.0.0 pw.api.bitcoin.com", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-14T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **digitalmovel[.]com** in [RST Threat Feed](https://rstcloud.net/profeed) with score **10**.\n First seen: 2020-12-22T03:00:00, Last seen: 2021-02-14T03:00:00.\n IOC tags: **generic**.\nIOC could be a **False Positive** (Domain not resolved. Whois records not found).\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-12-22T00:00:00", "id": "RST:12B819B5-4171-3F06-BC5D-53890346C36A", "href": "", "published": "2021-02-15T00:00:00", "title": "RST Threat feed. IOC: digitalmovel.com", "type": "rst", "cvss": {}}], "nessus": [{"lastseen": "2021-02-25T17:09:36", "description": "According to the versions of the strongimcv package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - The gmp plugin in strongSwan before 5.7.1 has a Buffer\n Overflow via a crafted certificate.(CVE-2018-17540)\n\n - In verify_emsa_pkcs1_signature() in\n gmp_rsa_public_key.c in the gmp plugin in strongSwan\n 4.x and 5.x before 5.7.0, the RSA implementation based\n on GMP does not reject excess data in the\n digestAlgorithm.parameters field during PKCS#1 v1.5\n signature verification. Consequently, a remote attacker\n can forge signatures when small public exponents are\n being used, which could lead to impersonation when only\n an RSA signature is used for IKEv2 authentication. This\n is a variant of CVE-2006-4790 and\n CVE-2014-1568.(CVE-2018-16152)\n\n - In verify_emsa_pkcs1_signature() in\n gmp_rsa_public_key.c in the gmp plugin in strongSwan\n 4.x and 5.x before 5.7.0, the RSA implementation based\n on GMP does not reject excess data after the encoded\n algorithm OID during PKCS#1 v1.5 signature\n verification. Similar to the flaw in the same version\n of strongSwan regarding digestAlgorithm.parameters, a\n remote attacker can forge signatures when small public\n exponents are being used, which could lead to\n impersonation when only an RSA signature is used for\n IKEv2 authentication.(CVE-2018-16151)\n\n - strongSwan 5.6.0 and older allows Remote Denial of\n Service because of Missing Initialization of a\n Variable.(CVE-2018-10811)\n\n - The gmp plugin in strongSwan before 5.5.3 does not\n properly validate RSA public keys before calling\n mpz_powm_sec, which allows remote peers to cause a\n denial of service (floating point exception and process\n crash) via a crafted certificate.(CVE-2017-9022)\n\n - The gmp plugin in strongSwan before 5.6.0 allows remote\n attackers to cause a denial of service (NULL pointer\n dereference and daemon crash) via a crafted RSA\n signature.(CVE-2017-11185)\n\n - The server implementation of the EAP-MSCHAPv2 protocol\n in the eap-mschapv2 plugin in strongSwan 4.2.12 through\n 5.x before 5.3.4 does not properly validate local\n state, which allows remote attackers to bypass\n authentication via an empty Success message in response\n to an initial Challenge message.(CVE-2015-8023)\n\n - strongSwan 4.3.0 through 5.x before 5.3.2 and\n strongSwan VPN Client before 1.4.6, when using EAP or\n pre-shared keys for authenticating an IKEv2 connection,\n does not enforce server authentication restrictions\n until the entire authentication process is complete,\n which allows remote servers to obtain credentials by\n using a valid certificate and then reading the\n responses.(CVE-2015-4171)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"}, "published": "2021-02-22T00:00:00", "title": "EulerOS 2.0 SP2 : strongimcv (EulerOS-SA-2021-1364)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8023", "CVE-2018-16152", "CVE-2006-4790", "CVE-2015-4171", "CVE-2018-17540", "CVE-2017-9022", "CVE-2014-1568", "CVE-2017-11185", "CVE-2018-16151", "CVE-2018-10811"], "modified": "2021-02-22T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:strongimcv", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2021-1364.NASL", "href": "https://www.tenable.com/plugins/nessus/146695", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(146695);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/24\");\n\n script_cve_id(\n \"CVE-2015-4171\",\n \"CVE-2015-8023\",\n \"CVE-2017-11185\",\n \"CVE-2017-9022\",\n \"CVE-2018-10811\",\n \"CVE-2018-16151\",\n \"CVE-2018-16152\",\n \"CVE-2018-17540\"\n );\n script_bugtraq_id(\n 74933\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : strongimcv (EulerOS-SA-2021-1364)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the strongimcv package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - The gmp plugin in strongSwan before 5.7.1 has a Buffer\n Overflow via a crafted certificate.(CVE-2018-17540)\n\n - In verify_emsa_pkcs1_signature() in\n gmp_rsa_public_key.c in the gmp plugin in strongSwan\n 4.x and 5.x before 5.7.0, the RSA implementation based\n on GMP does not reject excess data in the\n digestAlgorithm.parameters field during PKCS#1 v1.5\n signature verification. Consequently, a remote attacker\n can forge signatures when small public exponents are\n being used, which could lead to impersonation when only\n an RSA signature is used for IKEv2 authentication. This\n is a variant of CVE-2006-4790 and\n CVE-2014-1568.(CVE-2018-16152)\n\n - In verify_emsa_pkcs1_signature() in\n gmp_rsa_public_key.c in the gmp plugin in strongSwan\n 4.x and 5.x before 5.7.0, the RSA implementation based\n on GMP does not reject excess data after the encoded\n algorithm OID during PKCS#1 v1.5 signature\n verification. Similar to the flaw in the same version\n of strongSwan regarding digestAlgorithm.parameters, a\n remote attacker can forge signatures when small public\n exponents are being used, which could lead to\n impersonation when only an RSA signature is used for\n IKEv2 authentication.(CVE-2018-16151)\n\n - strongSwan 5.6.0 and older allows Remote Denial of\n Service because of Missing Initialization of a\n Variable.(CVE-2018-10811)\n\n - The gmp plugin in strongSwan before 5.5.3 does not\n properly validate RSA public keys before calling\n mpz_powm_sec, which allows remote peers to cause a\n denial of service (floating point exception and process\n crash) via a crafted certificate.(CVE-2017-9022)\n\n - The gmp plugin in strongSwan before 5.6.0 allows remote\n attackers to cause a denial of service (NULL pointer\n dereference and daemon crash) via a crafted RSA\n signature.(CVE-2017-11185)\n\n - The server implementation of the EAP-MSCHAPv2 protocol\n in the eap-mschapv2 plugin in strongSwan 4.2.12 through\n 5.x before 5.3.4 does not properly validate local\n state, which allows remote attackers to bypass\n authentication via an empty Success message in response\n to an initial Challenge message.(CVE-2015-8023)\n\n - strongSwan 4.3.0 through 5.x before 5.3.2 and\n strongSwan VPN Client before 1.4.6, when using EAP or\n pre-shared keys for authenticating an IKEv2 connection,\n does not enforce server authentication restrictions\n until the entire authentication process is complete,\n which allows remote servers to obtain credentials by\n using a valid certificate and then reading the\n responses.(CVE-2015-4171)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2021-1364\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?da7cf8bb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected strongimcv packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-16152\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/22\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:strongimcv\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"strongimcv-5.2.0-3.h2\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"strongimcv\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}]}