Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 12, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 41

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-10-03 - 2017-10-10

============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Security Updates for October 2017; 63 Vulnerabilities Addressed

******************** Sponsored By DomainTools ********************

In case you missed it: "Clustering, Sourcing, and Correlating All Things Indicators" Join Rebekah Brown and DomainTools Sr. Researcher Kyle Wilhoit as they walk through all things indicators! http://www.sans.org/info/198705


============================================================

TRAINING UPDATE

-- SANS Cyber Defense Initiative ® 2017 | Washington, DC | December 12-19 | https://www.sans.org/event/cyber-defense-initiative-2017

-- SANS San Diego 2017 | October 30-November 4 | https://www.sans.org/event/san-diego-2017

-- SANS Pen Test HackFest Summit & Training | Bethesda, MD | November 13-20 | https://www.sans.org/event/pen-test-hackfest-2017

-- SANS Sydney 2017 | November 13-25 | https://www.sans.org/event/sydney-2017

-- SANS San Francisco Winter 2017 | November 27-December 2 | https://www.sans.org/event/san-francisco-winter-2017

-- SANS London November 2017 | November 27-December 2 | https://www.sans.org/event/london-november-2017

-- SIEM & Tactical Analytics Summit & Training | Scottsdale, AZ | November 28-December 5 | https://www.sans.org/event/siem-tactical-analytics-summit-2017

-- SANS Amsterdam January 2018 | January 15-20 | https://www.sans.org/event/amsterdam-january-2018

-- SANS Secure Japan 2018 | February 19-March 3 | https://www.sans.org/event/sans-secure-japan-2018

-- SANS OnDemand and vLive Training | SANS Online Training - Get an iPad, a Samsung Galaxy Tab A or take $250 Off with OnDemand or vLive training through October 11. The SANS Training you want with the flexibility you need. https://www.sans.org/online-security-training/specials/

-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - https://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive - https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format - https://www.sans.org/ondemand/

-- Single Course Training
SANS Mentor https://www.sans.org/mentor/about
Community SANS https://www.sans.org/community/
View the full SANS course catalog https://www.sans.org/security-training/by-location/all

********************** Sponsored Links: ********************

1) Share your latest techniques and tools for securing cloud-based assets at the SANS Cloud Security Summit. Our call for presentations is open thru 10/13: http://www.sans.org/info/198710

2) SANS Analyst Dave Shackleford will discuss his review of Endgame's Managed Detection and Response Services under real-world threats in a simulated environment. Register: http://www.sans.org/info/198715

3) Don't Miss: "Threat Intelligence for Every Security Function" with Davie Shackleford and Chris Pace. Register: http://www.sans.org/info/198720

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Releases Security Updates for October 2017; 63 Vulnerabilities Addressed
Description: Microsoft has released its monthly security updates for supported products. This month's set of security updates addresses 63 vulnerabilities with 28 rated "critical" and 35 rated "important." These updates address vulnerabilities in Edge, Internet Explorer, Office, Sharepoint, Windows Graphic Display Interface, Windows Kernel Mode Drivers, and more.
Reference: https://portal.msrc.microsoft.com/en-us/security-guidance/summary
Snort SID: 44333-44334, 44508-44519, 44526-44529, 44532-44533

Title: Apple Releases Out of Band Supplemental Update for macOS High Sierra
Description: Apple has released an emergency out-of-band supplemental update for macOS High Sierra following the general availability of the operating system. This releases addresses the two major vulnerabilities that had been widely reported in the way encrypted volume password hints were stored and how password could be extracted from the keychain.
Reference: https://support.apple.com/en-us/HT208165
Snort SID: Detection pending release and analysis of vulnerability information

Title: Android Releases Its Monthly Security Updates for October 2017
Description: Android has released its monthly set of security advisories addressing 14 vulnerabilities across both the 2017-10-01 and 2017-10-05 patch levels. The most severe vulnerabilities in the 2017-10-01 patch level are in Mediaserver and could "enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process." The most severe vulnerabilities in the 2017-10-05 patch level are in Qualcomm component and "could enable a remote attacker using a specially crafted file to execute arbitrary code within the context of a privileged process."
Reference: https://source.android.com/security/bulletin/2017-10-01
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A Bug Has No Name: Multiple Heap Buffer Overflows In the Windows DNS Client
https://www.bishopfox.com/blog/2017/10/a-bug-has-no-name-multiple-heap-buffer-overflows-in-the-windows-dns-client/

Using Binary Diffing to Discover Windows Kernel Memory Disclosure Bugs
https://googleprojectzero.blogspot.com/2017/10/using-binary-diffing-to-discover.html

Beware of sketchy iOS popups that want your Apple ID
https://arstechnica.com/information-technology/2017/10/beware-of-sketchy-ios-popups-that-want-your-apple-id/

Bypassing Intel Boot Guard
https://embedi.com/blog/bypassing-intel-boot-guard

The Absurdly Underestimated Dangers of CSV Injection
http://georgemauer.net/2017/10/07/csv-injection.html

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-8759
Title: Microsoft .NET Framework Remote Code Execution Vulnerability
Vendor: Microsoft
Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.
Microsoft published a .NET security update to address this issue.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-9805
Title: Apache Struts REST plugin Remote Code Execution (S2-052)
Vendor: Apache Struts
Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2017-09-26 - 2017-10-03: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info

Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.C3E530CC00-95.SBX.TG

SHA 256: 7b4adcc734ea6297bad6f57abc18e063631ed5f9c01005cb720da6c02ae5ed53
r MD5: 8ca81bfa399e4eada60c5d3fdb425b33
VirusTotal: https://www.virustotal.com/file/7b4adcc734ea6297bad6f57abc18e063631ed5f9c01005cb720da6c02ae5ed53/analysis/#additional-info

Typical Filename: davclnt.dll
Claimed Product: Microsoft(R) Windows(R) Operating System Wab DAV Client DLL
Detection Name: W32.Variant:Gen.20lh.1201

SHA 256: a56a2e5f4040ece0d6d966ea88ec3423f3a6a5b83dd567dbd93068fe66f87a80
MD5: b9d6f35def92aa7bdd32a91fc2120064
VirusTotal: https://www.virustotal.com/file/a56a2e5f4040ece0d6d966ea88ec3423f3a6a5b83dd567dbd93068fe66f87a80/analysis/#additional-info

Typical Filename: paypal156754563-4577.doc
Claimed Product: N/A
Detection Name: W32.A56A2E5F40-100.SBX.TG

SHA 256: 87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f
MD5: 515ea84f7ca8f59f7bb4fb5714913a72
VirusTotal: https://www.virustotal.com/file/87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f/analysis/#additional-info

Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.87AFD627B6-95.SBX.TG

SHA 256: 36e16ccf64472ba4c01a388dfdd67a59915388b268655a9dadfd1d533849f7b6
MD5: a5652657138b0a8340165fcf06fe0bed
VirusTotal: https://www.virustotal.com/file/36e16ccf64472ba4c01a388dfdd67a59915388b268655a9dadfd1d533849f7b6/analysis/#additional-info

Typical Filename: lsmosee.exe
Claimed Product: (unknown)
Detection Name: W32.36E16CCF64-95.SBX.TG

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852