Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 12, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    April 12, 2018 - Vol. 18, Num. 15


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES 2018-04-03 - 2018-04-10

============================================================


TOP VULNERABILITY THIS WEEK: Microsoft Releases Security Updates for April 2018


******************** Sponsored By Chronicle.Security ****************


Don't Miss:  "Advanced Malware Threat Hunting and Investigation with VirusTotal Intelligence."  This webinar will present an end-to-end methodology for investigating a newly-discovered malware sample, beginning with a blog post and file hash, and ending with updated internal security infrastructure. The presenter worked in Google Security engineering and threat analysis for over a decade and has significant experience performing this type of investigation. http://www.sans.org/info/203385


============================================================

TRAINING UPDATE


-- SANS Security West 2018 | San Diego, CA | May 11-18 https://www.sans.org/event/security-west-2018


-- Automotive Cybersecurity Summit 2018 | Chicago, IL | May 1-8 https://www.sans.org/event/automotive-cybersecurity-summit-2018


-- SANS Melbourne 2018 | May 14-26 https://www.sans.org/event/melbourne-2018


-- SANS Northern VA Reston Spring 2018 | May 2025 https://www.sans.org/event/northern-va-reston-spring-2018


-- SANS Amsterdam May 2018 | May 28-June 2 https://www.sans.org/event/amsterdam-may-2018


-- SANS Rocky Mountain 2018 | Denver, CO | June 4-9 https://www.sans.org/event/rocky-mountain-2018


-- SANS London June 2018 | June 4-12 https://www.sans.org/event/london-june-2018


-- DFIR Summit & Training 2018 | Austin, TX | June 7-14 https://www.sans.org/event/digital-forensics-summit-2018


-- SANS Cyber Defence Canberra 2018 | June 25-July 7 https://www.sans.org/event/cyber-defence-canberra-2018


-- SANS OnDemand and vLive Training. The SANS Training you want with the flexibility you need. Special Offer: Get a 12.9" iPad Pro, HP ProBook 450 G5 or take $350 off your OnDemand or vLive course by April 18. https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLivehttps://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor https://www.sans.org/mentor/about

Community SANS https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Join SANS for the 2nd Annual Automotive Cybersecurity Summit, May 7-8, in Chicago. http://www.sans.org/info/203370


2) How do complex systems affect the cost of your endpoint management? Take our survey:  http://www.sans.org/info/203375


3) Do you believe in SOCs? How critical is the SOC to your organization? Take the SANS SOC survey and enter to win a $400 Amazon gift card | http://www.sans.org/info/203380


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Microsoft Releases Security Updates for April 2018

Description: Microsoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month's advisory release addresses 68 new vulnerabilities, with 26 of them rated critical, 40 of them rated important and 1 of them rated moderate. These vulnerabilities impact Microsoft Windows, Internet Explorer, Microsoft Edge, Microsoft Office, Windows kernel, Windows Hyper-V, Microsoft Scripting Engine and more.

Reference: https://portal.msrc.microsoft.com/en-us/security-guidance

Snort SID: 45628-45629, 46163-46164, 46176-46189, 46192-46201, 46204-46209, 46212-46215, 46218-36221, 46226-46231, 46233-46234, and 46243-46246


Title: Adobe Releases Security Advisory for Flash Player

Description: This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB18-08: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-2018-4935, CVE-2018-4936, and CVE-2018-4937.

Reference: https://helpx.adobe.com/security/products/flash-player/apsb18-08.html

Snort SID: Detection pending


Title: Moxa AWK-3131A Multiple Features Login Username Parameter OS Command Injection Vulnerability

Description: An exploitable OS Command Injection vulnerability exists in the Telnet, SSH and the local login port functionality of Moxa AWK-3131A Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client in firmware versions 1.4 and newer. An attacker can inject commands via the username parameter, resulting in remote, unauthenticated, root-level operating system command execution. Moxa has released an updated version of the firmware.


Reference: http://blog.talosintelligence.com/2018/04/vulnerability-spotlight-moxa-awk-3131a.html

Snort SID: 45220


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Intel Tells Remote Keyboard Users to Delete App After Critical Bug Found

https://threatpost.com/intel-tells-remote-keyboard-users-to-delete-app-after-critical-bug-found/130974/


CyberArk Password Vault Web Access Remote Code Execution

https://www.redteam-pentesting.de/de/advisories/rt-sa-2017-014/-cyberark-password-vault-web-access-remote-code-execution


RTF Design, Office Flaw Exploited in Multi-Stage Document Attack

https://www.darkreading.com/vulnerabilities---threats/rtf-design-office-flaw-exploited-in-multi-stage-document-attack/d/d-id/1331482


Quick Pwned, Quickly Patched: Details of the Mozilla Pwn2Own Exploit

https://www.zerodayinitiative.com/blog/2018/4/5/quickly-pwned-quickly-patched-details-of-the-mozilla-pwn2own-exploit


OPCDE 2018 Cyber Security Conference Materials

https://github.com/comaeio/OPCDE/tree/master/2018


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


ID:     CVE-2017-17562

Title:     EmbedThis GoAhead Remote Code Execution Vulnerability

Vendor: EmbedThis GoAhead

Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0145

Title:     Microsoft Windows SMB Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-3881

Title:     Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

Vendor: Cisco

Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES 2018-04-03 - 2018-04-10

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: a6abdd024da30d391f49f0c7309ed2e82159f9989b7b9c3ab5c1bb7be22ec0c2

MD5: 0d2824e72e5b7b1a635120eafcc0dd68

VirusTotal: https://www.virustotal.com/#/file/a6abdd024da30d391f49f0c7309ed2e82159f9989b7b9c3ab5c1bb7be22ec0c2/analysis/#additional-info

Typical Filename: WcInstaller.exe

Claimed Product: WcInstaller.exe

Detection Name: W32.A6ABDD024D-61.SBX.VIOC


SHA 256: bb5ca947a9ed44d46e2845bdc3eac1bd368577aa40a8dcd1fae29b8da5b0253e

MD5: 9ff32613fc850c9937257665ec051e69

VirusTotal: https://www.virustotal.com/#/file/bb5ca947a9ed44d46e2845bdc3eac1bd368577aa40a8dcd1fae29b8da5b0253e/analysis/#additional-info

Typical Filename: helperamc.zip

Claimed Product: Advance Mac Cleaner

Detection Name: W32.Auto:bb5ca9.in03.Talos


SHA 256: 26d82fa10d3dc512d287bf07ddd18205b1477dde85ea2b591066dea088af0d39

MD5: 38fbd6393e936363384188c0b8f2b825

VirusTotal: https://www.virustotal.com/#/file/26d82fa10d3dc512d287bf07ddd18205b1477dde85ea2b591066dea088af0d39/analysis/#additional-info

Typical Filename: set

Claimed Product: Debian Linux Package

Detection Name: ELF.26D82FA10D.agent.tht.Talos


SHA 256: 9791a65ae7a7dcf1e11b6a21902e8effe0f993cc3ba4c7ed09a8af2adff9e44c

MD5: 02be16b374855d2b2c00e6dcf7a4e787

VirusTotal: https://www.virustotal.com/#/file/9791a65ae7a7dcf1e11b6a21902e8effe0f993cc3ba4c7ed09a8af2adff9e44c/analysis/#additional-info

Typical Filename: Mailbird.exe

Claimed Product: Mailbird

Detection Name: W32.9791A65AE7-95.SBX.TG


SHA 256: 79f7db68f29611c14961e7ab41d57191a93415bb10c55ccd2b38701b18871396

MD5: f600e873d71e2076758e2d9a34ff9272

VirusTotal: https://www.virustotal.com/#/file/79f7db68f29611c14961e7ab41d57191a93415bb10c55ccd2b38701b18871396/analysis/#additional-info

Typical Filename: 25361064.exe

Claimed Product: Windows Executable

Detection Name: W32.79F7DB68F2-100.SBX.TG


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852