Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

November 9, 2017

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    November 09, 2017 - Vol. 17, Num. 45


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES 2017-10-31 - 2017-11-07

============================================================


TOP VULNERABILITY THIS WEEK: Google Releases Monthly Android Security Bulletin for November 2017



******************** Sponsored By SANS ********************


Join the SANS Institute in Boston at the SOC Briefing for the Cybersecurity Community where vendors will present sessions demonstrating their tools and capabilities to support threat hunting, or incorporate the results of threat hunting. This half- day event is free to the Cybersecurity Community. Networking lunch following. Not in Boston? Attend via simulcast. More info at: http://www.sans.org/info/199520


============================================================

TRAINING UPDATE


-- SANS Cyber Defense Initiative 2017 | Washington, DC | December 12-19 | http://www.sans.org/u/vNd


-- SANS San Francisco Winter 2017 | November 27-December 2 | http://www.sans.org/u/wgE


-- SANS London November 2017 | November 27-December 2 | http://www.sans.org/u/wgJ


-- SIEM & Tactical Analytics Summit & Training | Scottsdale, AZ | November 28-December 5 | http://www.sans.org/u/wKk


-- SANS Security East 2018 | New Orleans, LA | January 8-13 | http://www.sans.org/u/xmN


-- SANS Amsterdam January 2018 | January 15-20 | http://www.sans.org/u/wUT


-- Cyber Threat Intelligence Summit | Bethesda, MD | January 29-February 5 | http://www.sans.org/u/xTH


-- SANS Secure Japan 2018 | February 19-March 3 | http://www.sans.org/u/wUY


-- SANS Secure Singapore 2018 | March 12-24 | http://www.sans.org/u/xTM


-- SANS OnDemand and vLive Training | The SANS Training you want with the flexibility you need. Receive a 12.9" iPad Pro, Surface Pro 4 or take $400 Off your OnDemand or vLive course when you register by November 22nd. http://www.sans.org/u/xTR


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcast - http://www.sans.org/u/WK


-- Evening training 2x per week for 6 weeks with vLive - http://www.sans.org/u/WZ


-- Anywhere, Anytime access for 4 months with OnDemand format - http://www.sans.org/u/rEw


-- Multi-week Live SANS training

Mentor - http://www.sans.org/u/X9

Contact mentor@sans.org


-- Looking for training in your own community?

Community - http://www.sans.org/u/Xo


-- Plus Austin, Munich, Frankfurt, Miami, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN


********************** Sponsored Links: ********************


1) In case you missed it:  "Managed Detection and Response and Business context-- where do they meet, how do they co-exist to help organizations understand true risk?" http://www.sans.org/info/199525


2) Don't Miss:  "Making IoT Relevant" with Jessica Hyde, Director of Forensics, Magnet Forensics. http://www.sans.org/info/199530


3) "Preventing Persistent Attacks With Linux Micro Virtualization" with John Pescatore.  Register:  http://www.sans.org/info/199535


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Google Releases Monthly Android Security Bulletin for November 2017

Description: Google has released its monthly security bulletin for Android. This month's release contains 3 patch levels that address 31 vulnerabilities altogether. The 2017-11-01 patch level addresses 11 vulnerabilities across the Framework, Media framework, and System components. The 2017-11-05 patch level addresses 11 vulnerabilities across Kernel, MediaTek, NVIDIA, and Qualcomm components. The 2017-11-06 patch level addresses 9 additional vulnerabilities related to Key Reinstallation Attacks (KRACK vulnerabilities) in Android. Google has notified all Android partners of these updates and has released over-the-air updates for Nexus and Pixel devices.

Reference: https://source.android.com/security/bulletin/2017-11-01

Snort SID: Detection pending release of vulnerability information


Title: Tor Browser Update Released for macOS and Linux Users Following IP Address Leak Bug

Description: The Tor Project has released an updated version of the Tor Browser for macOS and Linux devices. This release comes in response to a bug being identified in Firefox where file:// URLs are mishandled and could result in a user's IP address being leaked. The Tor Project notes that the update is a temporary workaround for the issue while Mozilla addresses the bug upstream in Firefox. Windows users are unaffected.

Reference: https://blog.torproject.org/tor-browser-709-released


Title: Siemens Patches Remotely Exploitable Input Validation Bug in SIMATIC PCS 7 DCS

Description: Siemens has released a software update addressing a remotely exploitable input validation vulnerability affected versions of SIMATIC PCS 7. This vulnerability, assigned CVE-2017-14023, could allow "a remote, authenticated attacker to crash services" on affected devices if specially crafted messages are sent to the DCOM interface. Note that the attacker must be part of the administrators group. Affected versions of SIMATIC PCS 7 include "V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and V8.2 all versions".

Reference: https://ics-cert.us-cert.gov/advisories/ICSA-17-306-01

Snort SID: Detection pending release of vulnerability information


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


POC || GTFO 0x16 - PASTOR LAPHROAIG RACES THE RUNTIME RELINKER AND OTHER TRUE TALES OF CLEVERNESS AND CRAFT

https://www.alchemistowl.org/pocorgtfo/pocorgtfo16.pdf


Honey AD Accounts

https://jordanpotti.com/2017/11/06/honey-accounts/


The $280M Ethereum bug

https://blog.comae.io/the-280m-ethereums-bug-f28e5de43513


Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack

https://securingtomorrow.mcafee.com/mcafee-labs/apt28-threat-group-adopts-dde-technique-nyc-attack-theme-in-latest-campaign/


Please Stop Naming Vulnerabilities: Exploring 6 Previously Unknown Remote Kernel Bugs Affecting Android Phones

https://pleasestopnamingvulnerabilities.com/


Poisoning the Well: Banking Trojan Targets Google Search Results

http://blog.talosintelligence.com/2017/11/zeus-panda-campaign.html?f_l=s


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0037

Title:     Microsoft Internet Explorer Remote Code Execution (MS17-007)

Vendor: Microsoft

Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0145

Title:     Microsoft Windows SMB Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0290

Title:     Microsoft Malware Protection Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.  

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-3881

Title:     Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

Vendor: Cisco

Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2016-7892

Title:     Adobe Flash Player Use-After-Free Code Execution Vulnerability

Vendor: Adobe

Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.

CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES 2017-10-31 - 2017-11-07

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 0121b47cf5dcbb67be681649da5019d621023aa1ec967be6b12292369a726bea

MD5: 30c6f649b0b02bc01d117cef3532100d

VirusTotal: https://www.virustotal.com/file/0121b47cf5dcbb67be681649da5019d621023aa1ec967be6b12292369a726bea/analysis/#additional-info

Typical Filename: advice_648315_20171107.doc

Claimed Product: N/A

Detection Name: W32.0121B47CF5-95.SBX.TG


SHA 256: 0e86362e51b31d423a27dca4d089f6ac22f06190f96c06e3fd1d2b49d9617cf1

MD5: cab79e5b7cb7eeb2a99265e2ac0463d7

VirusTotal: https://www.virustotal.com/file/0e86362e51b31d423a27dca4d089f6ac22f06190f96c06e3fd1d2b49d9617cf1/analysis/#additional-info

Typical Filename: advice_143348_20171106.doc

Claimed Product: N/A

Detection Name: W32.0E86362E51-95.SBX.TG


SHA 256: 3a5f35fceebf1626dbd11f81bf20656061ab0d1fa100a3fd0aae77edfa859cd5

MD5: 804156021313adfee00e9406f8de1031

VirusTotal: https://www.virustotal.com/file/3a5f35fceebf1626dbd11f81bf20656061ab0d1fa100a3fd0aae77edfa859cd5/analysis/#additional-info

Typical Filename: advice_829105_20171107.doc

Claimed Product: N/A

Detection Name: W32.3A5F35FCEE-95.SBX.TG


SHA 256: 7a6aa37cc6bfe2a4f2f265e3d3b5134e5211852783e0ce9c09ec003d7c66a86d

MD5: 3f7539b0193c58f1f3435b7ef8b013a5

VirusTotal: https://www.virustotal.com/file/7a6aa37cc6bfe2a4f2f265e3d3b5134e5211852783e0ce9c09ec003d7c66a86d/analysis/#additional-info

Typical Filename: advice_738139_20171106.doc

Claimed Product: N/A

Detection Name: W32.7A6AA37CC6-100.SBX.TG


SHA 256: 6ee04f0ff1fcf7b18446945c60a77d5ad953c4102b5099cd0aa24a2cceef10d9

MD5: a7e9452ecca2ca908a09a4e9d34af96b

VirusTotal: https://www.virustotal.com/file/6ee04f0ff1fcf7b18446945c60a77d5ad953c4102b5099cd0aa24a2cceef10d9/analysis/#additional-info

Typical Filename: advice_943291_20171107.doc

Claimed Product: N/A

Detection Name: W32.6EE04F0FF1-95.SBX.TG


=============================================================


(c) 2017.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743