Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 19, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 42

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-10-10 - 2017-10-17

============================================================

TOP VULNERABILITY THIS WEEK: Flaw in WPA2 Standard Could Allow Attackers to Decrypt Data (a.k.a. KRACK attack)

******************** Sponsored By SANS ********************

Join the SANS Institute in Boston at the SOC Briefing for the Cybersecurity Community where vendors will present sessions demonstrating their tools and capabilities to support threat hunting, or incorporate the results of threat hunting. This half- day event is free to the Cybersecurity Community. Networking lunch following. Not in Boston? Attend via simulcast. More info at: http://www.sans.org/info/198985

============================================================

TRAINING UPDATE

-- SANS Cyber Defense Initiative ® 2017 | Washington, DC | December 12-19 | https://www.sans.org/event/cyber-defense-initiative-2017

-- SANS San Diego 2017 | October 30-November 4 | https://www.sans.org/event/san-diego-2017

-- SANS Pen Test HackFest Summit & Training | Bethesda, MD | November 13-20 | https://www.sans.org/event/pen-test-hackfest-2017

-- SANS Sydney 2017 | November 13-25 | https://www.sans.org/event/sydney-2017

-- SANS San Francisco Winter 2017 | November 27-December 2 | https://www.sans.org/event/san-francisco-winter-2017

-- SANS London November 2017 | November 27-December 2 | https://www.sans.org/event/london-november-2017

-- SIEM & Tactical Analytics Summit & Training | Scottsdale, AZ | November 28-December 5 | https://www.sans.org/event/siem-tactical-analytics-summit-2017

-- SANS Amsterdam January 2018 | January 15-20 | https://www.sans.org/event/amsterdam-january-2018

-- SANS Secure Japan 2018 | February 19-March 3 | https://www.sans.org/event/sans-secure-japan-2018

-- SANS OnDemand and vLive Training | SANS Online Training - Get an iPad, a Samsung Galaxy Tab A or take $250 Off with OnDemand or vLive training through October 11. The SANS Training you want with the flexibility you need. https://www.sans.org/online-security-training/specials/

-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - https://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive - https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format - https://www.sans.org/ondemand/

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo
Plus Austin, Miami, Munich, and Frankfurt, all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Learn innovative techniques for detecting intrusions and producing actionable intelligence at the SIEM & Tactical Analytics Summit: http://www.sans.org/info/198995

2) How does automation bridge the cyber skills gap and allow junior people to do powerful things. Learn More: http://www.sans.org/info/199000

3) Don't Miss "7-Step Process to Secure AWS and Custom Applications" with John Pescatore. http://www.sans.org/info/199005

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Flaw in WPA2 Standard Could Allow Attackers to Decrypt Data (a.k.a. KRACK attack)
Description: Researchers have identified a flaw in the WPA2 wireless encryption standard that could give attackers the ability to decrypt data. This flaw manifests as a key reinstallation vulnerability in the Wi-fi standard itself rather than any particular implementation. However, there are implementation-specific issues (such as the wpa_supplicant client used in Android and Linux) that could facilitate interception or manipulation of wireless traffic. Patches for this vulnerability in Android, Linux, Apple, and Windows are forthcoming or have already been developed and released.
Reference: https://www.krackattacks.com/
Snort SID: N/A

Title: Oracle Releases Quarterly Set of Security Advisories; 252 Vulnerabilities Addressed
Description: Oracle has released its quarterly set of security advisories to address various vulnerabilities that have been identified. This quarter's patch release addresses 252 vulnerabilities across Java, MySQL, Oracle Database, Fusion Middleware, and more. The Java update itself fixes 22 vulnerabilities with 20 of them potentially being remotely exploitable.
Reference: http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Snort SID: Detection pending release of vulnerability information

Title: Adobe Flash Releases Out-of-Band Flash Player Security Update
Description: Adobe has released an out-of-band security update for Flash Player in response to CVE-2017-11292, a zero-day vulnerability under active exploitation. CVE-2017-11292 manifests as a type confusion vulnerability. Reports have indicated that this vulnerability is being leveraged by the Black Oasis APT group. Users are advised to update as soon as possible to reduce the risk of compromise.
Reference: https://helpx.adobe.com/security/products/flash-player/apsb17-32.html
Snort SID: 44583-44584

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Someone Created a Tor Hidden Service to Phish my Tor Hidden Service
http://incoherency.co.uk/blog/stories/hidden-service-phishing.html

Malvertising on Equifax, TransUnion tied to third party script
https://blog.malwarebytes.com/threat-analysis/2017/10/equifax-transunion-websites-push-fake-flash-player/

Over The Air - Vol. 2, Pt. 3: Exploiting The Wi-Fi Stack on Apple Devices
https://googleprojectzero.blogspot.com/2017/10/over-air-vol-2-pt-3-exploiting-wi-fi.html

VulnScan - Automated Triage and Root Cause Analysis of Memory Corruption Issues
https://blogs.technet.microsoft.com/srd/2017/10/03/vulnscan-automated-triage-and-root-cause-analysis-of-memory-corruption-issues/

Spoofed SEC Emails Distribute Evolved DNSMessenger
http://blog.talosintelligence.com/2017/10/dnsmessenger-sec-campaign.html?f_l=s

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-8759
Title: Microsoft .NET Framework Remote Code Execution Vulnerability
Vendor: Microsoft
Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks. Microsoft published a .NET security update to address this issue.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-9805
Title: Apache Struts REST plugin Remote Code Execution (S2-052)
Vendor: Apache Struts
Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2017-10-10 - 2017-10-17: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: f8e5ef1a10edc9acf6f6d7dcd5458360ccfc9fa9a0dece02bf3222efed042b2a
MD5: 2a8ef063a0d9e4ee98778648d1c5f071
VirusTotal: https://www.virustotal.com/file/f8e5ef1a10edc9acf6f6d7dcd5458360ccfc9fa9a0dece02bf3222efed042b2a/analysis/#additional-info
Typical Filename: decrypt.exe
Claimed Product: (none)
Detection Name: W32.F8E5EF1A10-95.SBX.TG

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info
Typical Filename: Tempmf582901854.exe
Claimed Product: (none)
Detection Name: W32.C3E530CC00-95.SBX.TG

SHA 256: 8db0d4d53c39a7d5d27617814c07693f311c500b9c791f55b2dc5d1ef5e3e570
MD5: 65794ff7d26af3bd1b5a39511eb44c05
VirusTotal: https://www.virustotal.com/file/8db0d4d53c39a7d5d27617814c07693f311c500b9c791f55b2dc5d1ef5e3e570/analysis/#additional-info
Typical Filename: lsmosee.exe
Claimed Product: (unknown)
Detection Name: W32.GenericKD:Gen.20lm.1201

SHA 256: 87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f
MD5: 515ea84f7ca8f59f7bb4fb5714913a72
VirusTotal: https://www.virustotal.com/file/87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.87AFD627B6-95.SBX.TG

SHA 256: 59811b9e21605ec419dc7850d41f791c072ecdddd8c4e391f6153d44c51e60b6
MD5: f1d6b957eba8dba99c08b71cf9578b37
VirusTotal: https://www.virustotal.com/file/59811b9e21605ec419dc7850d41f791c072ecdddd8c4e391f6153d44c51e60b6/analysis/#additional-info
Typical Filename: Tender inquiry.docx
Claimed Product: N/A
Detection Name: W32.Trojan.NM

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852