Boletín 06/06/2020 – 19/06/2020

Abrimos el boletín quincenal con la noticia más relevante de la quincena, Ripple20. Son 19 vulnerabilidades 0-day descubiertas en unas librerías ampliamente utilizadas y que afectan a millones de dispositivos, muchos de ellos IoT. Por el momento se desconoce el alcance real de los equipos expuestos, así que se recomienda estar atento a los boletines publicados por los diferentes fabricantes (como el de CISCO) que puedan contener información acerca de las medidas adoptadas.

Continuamos, como no podía ser de otra manera, hablando de COVID19, que continua acaparando noticias en el mundo de la ciberseguridad: siguen los ataques de phishing, la ingeniería social, el uso de webs fraudulentas y la explotación de esta temática en Apps maliciosas. Aunque la pandemia empiece a perder fuerza, no debemos bajar la guardia en nuestra navegación o utilización de tecnología.

Aunque los ataques antes mencionados pueden parecer dirigidos al gran publico, tampoco los expertos en ciberseguridad pueden descuidarse en su entorno personal: se ha detectado una fuerte campaña destinada a atacar a analistas de seguridad desde supuestos cazatalentos que actúan en Linkedin.

En otro orden de cosas, se han descubierto y retirado de Google Play numerosas aplicaciones maliciosas relacionadas con Apps que prometen fotos con modo belleza, FaceApp y similares. Recordamos la importancia de instalar solo aplicaciones confiables, revisar sus permisos y evitar instalar apps experimentales o innecesarias.

La nota positiva de la quincena, la apunta Amazon, quien asegura que su plataforma Cloud ha soportado un ataque DDoS de 2.3 Tbps, el mayor registrado en Internet hasta la fecha. Si bien los datos están ofrecidos por la compañía, resulta motivadora la capacidad de absorción existente para este tipo de ataque tan complicado de combatir.

En lo referente a actualizaciones y vulnerabilidades, la quincena ha sido muy activa destacándose:

Por último, como lectura para el fin de semana, dejamos a nuestros lectores el siguiente breve artículo sobre continuidad de negocio básica, muy útil para aquellos no dispongan de estos planes y quieran aprovechar el final de la cuarentena para crear el suyo propio.

Boletín 23/05/2020 – 05/06/2020

Nuevo boletín quincenal de CSIRT-CV con las noticias y alertas más destacadas de las últimas dos semanas.

Comenzamos recordando la noticia del arresto de un hacker que robó millones de datos de tarjetas bancarias, utilizando sofisticadas campañas de phishing mediante el envío de correos electrónicos que incluían archivos maliciosos.

Los hackers también han comprometido a la compañía Nintendo, llegando a filtrar el código fuente de la consola Nintendo 3DS y de los videojuegos Pokemon Diamond y Pearl. La compañía está reforzando toda su seguridad.

Por otra parte, destaca también una campaña actual a través de la cual, los usuarios de Microsoft Office 365 están recibiendo correos falsos en los que se pide que actualicen la configuración de la VPN. Los ciberdelincuentes se están aprovechando de la situación haciendo creer a los usuarios que, tras el cambio de configuración de la VPN, mejorará su funcionamiento.

Os recomendamos que tengáis mucho cuidado con las falsas aplicaciones. En esta ocasión, están apareciendo muchas de ellas aprovechándose de la existencia de la versión beta del juego Valorant. Estas falsificaciones solamente suelen contener publicidad.

Respecto a las alertas de la quincena destacan las siguientes:

Vulnerabilidades 0-day en Windows: a pesar de la actualización mensual que corregía hasta 111 vulnerabilidades, aún existen fallos de tipo 0-day que afectan al sistema de archivos de Windows y que permitirían una escalada de privilegios por parte de un atacante.

Vulnerabilidades en el núcleo de Drupal: se ven afectadas todas las versiones anteriores a 8.8.6, 8.7.14 y 7.70.

Actualizaciones en Firefox: esta semana se ha publicado una actualización que corrige varios fallos de seguridad. Es recomendable actualizar a la última versión disponible, en este caso 77.0.

Y por último, los usuarios de Android deberían aplicar las actualizaciones de seguridad publicadas esta semana y que solucionan hasta 34 fallos, algunos de ellos de categoría crítica. Las versiones afectadas son la 8, 8.1, 9 y 10.

RFC2350 CSIRT Description for CSIRT-CV


1. About this document

1.1. Date of Last Update: This is version 1.11, published 2017/06/07.

1.2. Distribution List for Notifications: Currently CSIRT-CV does not use any distribution lists to notify about changes in this document.

1.3. Locations where this Document May Be Found: The current version of this CSIRT description document is available from the CSIRT-CV WWW site; its URL is www.csirtcv.gva.es/csirt-cv

Please make sure you are using the latest version.


2. Contact Information

2.1. Name of the Team: Centro de Seguridad TIC de la Comunitat Valenciana (CSIRT-CV)

2.2. Address: Centro de Seguridad TIC de la Comunitat Valenciana (CSIRT-CV)
C/ Ramiro de Maeztu 9, 46022 Valencia. (Spain)

2.3. Time Zone: CSIRT-CV is one/two hour(s) ahead of UTC (GMT) in winter/summer,UTC+0100 in winter and UTC+0200 in summer ( DST).

2.4. Telephone Number: +34 963 985 300 (ask for CSIRT-CV)

This line is available during normal working hours (from 08:00 am to 15:00pm and from 16:30 pm to 19:00pm From Monday to Thursday and from 08:00am to 15:00pm on Friday). Out of normal working hours, inquiries will be noted down and sent to CSIRT-CV.

2.5. Other Telecommunication: None available.

2.6. Electronic Mail Address: CSIRT-cv email This is a mail alias that relays mail to the human(s) on duty for CSIRT-CV.
Mail is the preferred way of contacting us. And this is also the mail to report a computer security incident to CSIRT-CV.

2.7. Public Keys and Other Encryption Information: CSIRT-CV has a PGP key whose KeyID is 0x36BCD796 and whose fingerprint is 4C83 A9FE 6051 1021 5B8C 1B31 FB42 2D6C 36BC D796
The key and its signatures can be found at the usual large public keyservers.

2.8. Team Members: None available.

2.9. Other Information: General information about the CSIRT-CV. as well as links to various recommended security resources, can be found at CSIRT-CV and Contact Form.

2.10. Points of Customer Contact: The preferred method for contacting the CSIRT-CV is via e-mail at CSIRT-cv email; e-mail sent to this address will «biff» the responsible human, or be automatically forwarded to the appropriate backup person, immediately. If you require urgent assistance, put «urgent» in your subject line.

If it is not possible (or not advisable for security reasons) to use e-mail, the CSIRT-CV can be reached by telephone during regular office hours.

The CSIRT-CV’s hours of operation are generally restricted to regular business hours (from 08:00 am to 15:00pm and from 16:30 pm to 19:00pm From Monday to Thursday and from 08:00am to 15:00pm on Friday, except holiday).

However, incidents out of this range will be noted down for further processing. If possible, when submitting your report, use the incidents form Incident Reporting Form or the phishing form Phishing Reporting Form. Note that, when you report an incident, the web page changes into SSL with GVA’s certificates.


3. Charter

3.1. Mission Statement: The purpose of the CSIRT-CV is, to assist members of Valencian Community: citizens, small and medium-sized enterprises and mainly public administration, in implementing proactive measures to reduce the risks of computer security incidents, and second, to assist this community in responding to such incidents when they occur.

3.2. Constituency: CSIRT-CV’s constituency is the citizens, small and medium-sized enterprises, and public administration in the Valencian Community. However, please note that, notwithstanding the above, CSIRT-CV.
Incident resolution services will be provided mainly for on-site public administration systems.

3.3. Sponsorship and/or Affiliation: CSIRT-cv is sponsored by the ‘Conselleria de Hacienda, Economía y Administración Pública’ which is the Ministry of Treasury and Public Administration within “Generalitat Valenciana”’s Government.
It maintains affiliations with various other CSIRTs on an as needed basis.

3.4. Authority: CSIRT-CV operates under the auspices of ‘Conselleria de Hacienda, Economía y Administración Pública’ within Generalitat Valenciana’s Government.

For further information on the mandate and authority of the Department of Computing Services, please, refer to the ministry web site (in Spanish).

CSIRT-CV expects to work cooperatively with system administrators and users at Valencian Community, and, as far as possible, to avoid authoritarian relationships. However, should circumstances warrant it, CSIRT-CV will appeal to Computing Services to exert its authority, direct or indirect, as necessary.

4. Policies

4.1. Types of Incidents and Level of Support: The level of support given by CSIRT-CV will vary depending on the type and severity of the incident or issue, the type of constituent, the size of the user community affected, and the CSIRT-CV’s resources at the time.
Incidents will be prioritized according to their apparent severity and extent. These incidents will be assessed as to their relative severity at CSIRT-CV’s discretion.

Note that no direct support will be given to end users; they are expected to contact their system administrator, network administrator, or department head for assistance.

In most cases, CSIRT-CV will provide pointers to the information needed to implement appropriate measures.

CSIRT-CV is committed to keeping its constituency informed of potential vulnerabilities, and where possible, will inform this community of such vulnerabilities before they are actively exploited.

4.2. Co-operation, Interaction and Disclosure of Information: CSIRT-CV will cooperate with other organisations in the field of computer security. This cooperation also includes and often requires the exchange of information regarding security incidents and vulnerabilities. Nevertheless CSIRT-CV will protect
the privacy of its constituency and therefore (under normal circumstances) pass on information in an anonymized way only.

CSIRT-CV operates under the restrictions imposed by the law of Spanish Data Protection Authority. Therefore it is also possible that CSIRT-cv may be forced to disclose information due to a Court’s order.

CSIRT-CV, unless explicitly authorized, will not divulge the identity or vital information of victims of computer security incidents.

4.3. Communication and Authentication: In view of the types of information that the CSIRT-CV will likely be dealing with, telephones will be considered sufficiently secure to be used even unencrypted. Unencryptede-mail will not be considered particularly secure, but will be sufficient for the transmission of low-sensitivity data. If it is necessary to send highly sensitive data by e-mail, PGP, or similar will be used. Network file transfers will be considered to be similar to e-mail for these purposes: sensitive data should be encrypted for transmission.

Where it is necessary to establish trust, for example before relying on information given to the CSIRT-CV, or before disclosing confidential information, the identity and bona fide of the other party will be ascertained to a reasonable degree of trust.

With known neighbour sites, referrals from known trusted people will suffice to identify someone. Otherwise, appropriate methods will be used, such as a search of Trusted Introducermembers, the use of WHOIS and other Internet registration information, etc, along with telephone call-back or e-mail mail-back to ensure that the party is not an impostor. Incoming e-mail whose data must be trusted will be checked with the originator personally, or by means of digital signatures (PGP in particular is supported).

5. Services

5.1. Incident Response (mainly on the gva.es network): CSIRT-CV will assist its constituency in handling the technical and organizational aspects of incidents. In particular, it will provide assistance or advice with respect to the following aspects of incident management:

5.1.1. Incident Triage:

          • Investigating whether indeed an incident occured.
          • Determining the extent of the incident.

5.1.2. Incident Coordination:

          • Determining the initial cause of the incident (vulnerability exploited).
          • Facilitating contact with other sites which may be involved.
          • Facilitating contact with appropriate security teams and/or law enforcement officials if necessary.
          • Making reports to other CSIRTs.
          • Composing announcements to users, (members of the constituency), if applicable.

5.1.3. Incident Resolution:

          • Technical Assistance. This may include analysis of compromised systems.
          • Recommendations on Eradication or Elimination of the cause of a security incident (the vulnerability exploited), and its effects.
          • Recovery Aid in restoring affected systems and services to their status before.
          • Suggestions in securing the system from the effects of the incident.

CSIRT-CV will collect statistics concerning incidents which occur within or involve its constituency and will notify the community as necessary to assist it in protecting against known attacks.

5.1.4. Technology watch:

          • Observer current trends in technology and distribute relevant knowledge to the constituency.

5.1.5. Provision of intrusion detection services (gva.es network):

          • The use of specialised tools or expertise to detect attacks and forward the alerts to the appropiate contact points in the community.

5.2. Proactive Activities: Proactive services provide means to reduce the number of actual incidents by giving proper and suitable information concerning potential incidents to the constituency. CSIRT-CV additional proactive services include:

5.2.1. Announcements:

          • CSIRT-CV will provide its constituency with information about ongoing attacks, security vulnerabilities, alerts in the general sense, and short-term recommended course of action for dealing with the resulting problems.

5.2.2. Vulnerability Analysis:

          • A database is maintained collecting information of vulnerabilities, automatically and manually, via network scans and by other means (penetration testing included). However, details of the security analyses will be confidential, and available only to the concerned parties.

5.2.3. Archiving services:

          • Records of security incidents handled will be kept. While the records will remain confidential, periodic statistical reports will be made available to the CSIRT-CV constituency.

5.3. Security Quality Management Services: In order to supervise and to increase the quality of the offered services, the following services are performed:

5.3.1. User Awareness Program:

          • The users’ awareness of security issues is improved by best practices guidelines programs, and appropriate measures. This implies an awareness of legal issues, in particular the enforcement of evidence collection.
          • CSIRT-CV will provide valuable educational materials aimed at increasing the awareness of security as well as improving the overall knowledge of security techniques among the members of the constituency. These materials in electronic formats will be distributed through the official website and social networks.
          • The members of CSIRT-CV will give seminars on computer security related topics to its constituency (mainly system administrators within gva.es network).

5.3.2. Education and Training:

          • Team members are constantly trained to enhance their skills and capacities.

5.3.3. Documentation: A documentation is maintained, dealing with the following topics:

          • The procedures being part of the services are documented.
            Results of Incident Management and Incident Analysis are documented, resulting in suggestions how to improve the services or systems, respectively.
          • Detailed descriptions of the above services, along with instructions for joining mailing lists, downloading information, or participating in certain services are available on the CSIRT-CV web site, as per section 2.10 above.

6. Incident Reporting Forms

If possible, use the following form when reporting a security incident: (this form is available in Spanish and Valencian)

For Phishing notifications, use the following form: (this form is available in Spanish and Valencian)

7. Disclaimers

While every precaution will be taken in the preparation of information, notifications and alerts, CSIRT-CV assumes no responsibility for errors or omissions, or for damages resulting from the use of the information contained within.

8. Security Considerations

This document discusses the operation of Computer Security Incident Response Teams, and the teams’ interactions with their constituencies and with other organizations.It is, therefore, not directly concerned with the security of protocols, applications, or network systems themselves.It is not even concerned with particular responses and reactions to security incidents, but only with the appropriate description of the responses provided by CSIRTs.

Nonetheless, it is vital that the CSIRTs themselves operatesecurely, which means that they must establish secure communication channels with other teams, and with members of their constituency.They must also secure their own systems and infrastructure, to protect the interests of their constituency and to maintain the confidentiality of the identity of victims and reporters of security incidents.


Boletín 09/05/2020 – 22/05/2020

Un viernes más os hacemos llegar nuestro boletín con las noticias más interesantes de los últimos quince días.

Comenzábamos la quincena con una posible filtración de datos de los usuarios de la plataforma DigitalOcean. Según se informaba en la noticia, la filtración se produjo por la exposición de un documento con información confidencial. Parece ser que los técnicos podrían haber dejado un documento interno, público en Internet, ese documento contendría datos como correos electrónicos, nombres de usuario, notas e información de ventas, entre otros.

Por otro lado, os informábamos que siguen apareciendo nuevas estafas relacionadas con COVID-19, en este caso se trataba de SMS fraudulentos sobre ayudas económicas falsas. Los mensajes contenían enlaces que dirigían una web falsa que invitaba al usuario a pulsar en un botón para solicitar la falsa ayuda. El objetivo realmente era recopilar datos personales y bancarios.

Siguiendo con la temática de COVID-19, os comunicábamos que las fuerzas de seguridad de Rumanía habían detenido a los presuntos organizadores de un ataque ransomware a instituciones sanitarias del país. Durante las detenciones se incautó diferente malware que permitía tanto el acceso remoto como el bloqueo mediante ransomware de los equipos atacados.

También que os recordábamos que el pasado 17 de mayo se celebró el Día mundial de Internet. En CSIRT-CV quisimos celebrar este día, y publicamos en nuestro portal concienciaT una infografía con consejos acerca del uso de Internet.

En cuanto las actualizaciones de programas, destacamos las actualizaciones de Microsoft del mes de mayo, en las que se corrigen un total de 111 vulnerabilidades, 13 de ellas se consideradas de nivel crítico. Igualmente Adobe también publicaba su boletín en el que se solucionaban 36 vulnerabilidades en los productos Acrobat, Reader y Adobe DNG Software Development Kit, 16 se consideraban críticas y 12 de ellas afectarían a Adobe Acrobat y Reader.

También nos hacíamos eco de una importante vulnerabilidad en smartphones Samsung lanzados desde 2014 con versiones de Android 4.4.4 o superiores, incluyendo las últimas versiones O (8.x), P (9.0) y Q (10.0). Se trataba de un fallo «click cero», es decir, aquellos que pueden comprometer un dispositivo sin necesidad de hacer clicks y sin contacto. Por suerte Samsung ya ha liberado una actualización este mes de mayo la cual debe aplicarse lo antes posible.

Además durante esta semana os alertábamos sobre una importante actualización de moodle, en ella se corrigen dos vulnerabilidades, las cuales permitían ejecución de código y ataques XSS.

Finalmente informaros que ya se han liberado las versiones de iOS y iPadOS 13.5 Apple que corrigen las vulnerabilidades por las cuales se permitía el acceso remoto a mensajes almacenados en el mail.