Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

December 28, 2017

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    December 28, 2017 - Vol. 17, Num. 52


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES 2017-12-19 - 2017-12-26

============================================================


TOP VULNERABILITY THIS WEEK: Arbitrary Command Injection Vulnerability in Net::FTP Ruby Library Identified and Patched


******************** Sponsored By Bitsight ********************


Join John Pescatore and Michael Roling where they'll discuss how The Chief Information Security Officer State of Missouri, Office of Administration uses BitSight Technologies Security Rating services as a key input in assuring that third party State of Missouri suppliers and partners that will handle sensitive information are secure enough to keep that information safe. Register: http://www.sans.org/info/200905


============================================================

TRAINING UPDATE


-- SANS Security East 2018 | New Orleans, LA | January 8-13 | http://www.sans.org/u/xmN


-- SANS Amsterdam January 2018 | January 15-20 | http://www.sans.org/u/wUT


-- SANS Las Vegas 2018 | January 28-February 2 | http://www.sans.org/u/yjg


-- Cyber Threat Intelligence Summit | Bethesda, MD | January 29-February 5 | http://www.sans.org/u/xTH


-- SANS London February 2018 | February 5-10 | http://www.sans.org/u/yjq


-- SANS Southern California-Anaheim 2018 | February 12-17 | http://www.sans.org/u/yJe


-- Cloud Security Summit 2018 | San Diego, CA | February 19-26 | http://www.sans.org/u/yjl


-- SANS Secure Japan 2018 | February 19-March 3 | http://www.sans.org/u/wUY


-- SANS Secure Singapore 2018 | March 12-24 | http://www.sans.org/u/xTM


-- SANS OnDemand and vLive Training | The SANS Training you want with the flexibility you need. Special Offer: Get a 10.5 iPad Pro or an HP ProBook 450 G4, or take $400 Off with OnDemand and vLive Training when you register by January 10. http://www.sans.org/u/z8I


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcast - http://www.sans.org/u/WK


-- Evening training 2x per week for 6 weeks with vLive - http://www.sans.org/u/WZ


-- Anywhere, Anytime access for 4 months with OnDemand format - http://www.sans.org/u/rEw


-- Multi-week Live SANS training

Mentor - http://www.sans.org/u/X9

Contact mentor@sans.org


-- Looking for training in your own community?

Community - http://www.sans.org/u/Xo


-- Plus Miami, Scottsdale, London, Brussels, and Bangalore all in the next 90 days.


-- For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN


********************** Sponsored Links: ********************


1) Did you miss "Who Owns ICS Security? Fusing IT, OT, & IIoT Security in the Corporate SOC." View the archive: http://www.sans.org/info/200910


2) ICYMI: "Breaking Down the Data: How Secure Are You and Your Supply Chain?" with G. Mark Hardy. http://www.sans.org/info/200915


3) ICYMI: "The Convergence of EPP and EDR: Tomorrows Solution Today." http://www.sans.org/info/200920


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Arbitrary Command Injection Vulnerability in Net::FTP Ruby Library Identified and Patched

Description: An arbitrary command injection vulnerability has been identified in the Net::FTP library in Ruby. This vulnerability, assigned CVE-2017-17405, manifests due to specific functions in the library using Kernel#open without properly sanitizing the value. This vulnerability has been patched and software updates have been released to address this issue.

Reference: https://hackerone.com/reports/294462


Title: VMWare VNC Vulnerabilities Identified and Patched

Description: A pair of remote code execution vulnerabilities have been identified in VMWare's VNC implementation. These vulnerabilities can be leveraged by an attacker establishing a VNC connection to a host resulting in code execution. This vulnerability has been patched and software updates have been released to address the issue.

Reference:

- https://www.vmware.com/security/advisories/VMSA-2017-0021.html

- http://blog.talosintelligence.com/2017/12/vulnerability-spotlight-vmware-vnc.html

Snort SID: 43483-43486


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Zealot: New Apache Struts Campaign Uses EternalBlue and EternalSynergy To Mine Monero On Internal Networks

https://f5.com/labs/articles/threat-intelligence/cyber-security/zealot-new-apache-struts-campaign-uses-eternalblue-and-eternalsynergy-to-mine-monero-on-internal-networks


Reverse Engineering With Radare2â - âPart 2

https://medium.com/@jacob16682/reverse-engineering-with-radare2-part-2-83b71df7ffe4


Lithuania bans Kaspersky Lab software on sensitive computers

https://www.reuters.com/article/us-lithuania-russia/lithuania-bans-kaspersky-lab-software-on-sensitive-computers-idUSKBN1EF23M


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2017-17562

Title:     EmbedThis GoAhead Remote Code Execution Vulnerability

Vendor: EmbedThis GoAhead

Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0037

Title:     Microsoft Internet Explorer Remote Code Execution (MS17-007)

Vendor: Microsoft

Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0145

Title:     Microsoft Windows SMB Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0290

Title:     Microsoft Malware Protection Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.  

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-3881

Title:     Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

Vendor: Cisco

Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES 2017-12-19 - 2017-12-26

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0

MD5:  5bafb135e1d7ba0a5acd0fbbeb2a93e1

VirusTotal: https://www.virustotal.com/file/99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0/analysis/#additional-info

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: W32.99550EA419-95.SBX.TG


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/analysis/#additional-info

Typical Filename: mf2016341595.exe

Claimed Product: (none)

Detection Name: W32.Generic:Gen.20l1.1201


SHA 256: 3d13e85c39bf9077a80d077f77d7f0cbb46655c2a9dc82da03eac4e2ea65f16d

MD5: 005a77de81370aeddcb2b56c96cd7282

VirusTotal: https://www.virustotal.com/file/3d13e85c39bf9077a80d077f77d7f0cbb46655c2a9dc82da03eac4e2ea65f16d/analysis/#additional-info

Typical Filename: IMG_20171221_777429813.7z

Claimed Product: N/A

Detection Name: W32.Auto:3d13e85c39.in05.Talos


SHA 256: c8d195feae9e978db2bdf64923ba4aa9df0478b5c400ac5c6251cc00a6614bb6

MD5: 9887f322f501b940414c6305f01389a0

VirusTotal: https://www.virustotal.com/file/c8d195feae9e978db2bdf64923ba4aa9df0478b5c400ac5c6251cc00a6614bb6/analysis/#additional-info

Typical Filename: IMG_20171221_417005324.7z

Claimed Product: N/A

Detection Name: W32.Auto:c8d195feae.in05.Talos


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info

Typical Filename: Tempmf582901854.exe

Claimed Product: (none)

Detection Name: W32.C3E530CC00-95.SBX.TG


=============================================================


(c) 2017.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743