Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

July 12, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    July 12, 2018 - Vol. 18, Num. 28


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES July 5 - 12

============================================================


TOP VULNERABILITY THIS WEEK: Microsoft patches 53 vulnerabilities in monthly release


******************** Sponsored By Aruba Networks *************


Organizations are finding that their network perimeters, and thus their attack surfaces, are changing daily. This webcast will examine critical techniques to addressing this issue, including the role of baselining, integrating and automating response, and defending against attacks more quickly. Register: http://www.sans.org/info/205285


============================================================

TRAINING UPDATE


-- SANS Network Security 2018 | Las Vegas, NV | September 23-30 | https://www.sans.org/event/network-security-2018


-- SANS Boston Summer 2018 | August 6-11 | https://www.sans.org/event/boston-summer-2018


-- Security Operations Summit 2018 | New Orleans, LA | July 30-August 6 | https://www.sans.org/event/security-operations-summit-2018


-- Data Breach Summit & Training 2018 | New York, NY | August 20-27 | https://www.sans.org/event/data-breach-summit-2018


-- SANS Virginia Beach 2018 | August 20-31 | https://www.sans.org/event/virginia-beach-2018


-- SANS Amsterdam September 2018 | September 3-8 | https://www.sans.org/event/amsterdam-septembers-2018


-- SANS Tokyo Autumn 2018 | September 3-15 | https://www.sans.org/event/tokyo-autumn-2018


-- SANS London September 2018 | September 17-22  https://www.sans.org/event/london-september-2018


-- SANS October Singapore 2018 | October 15-27 | https://www.sans.org/event/october-singapore-2018


-- SANS OnDemand and vLive Training

The SANS Training you want with the flexibility you need. Best Offers of the Year: Get a 12.9 iPad Pro with Smart Keyboard, HP ProBook 450 G5, or take $400 Off with Any OnDemand or vLive Course, Offer Ends July 18. https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) "Single-Agent Cyber Security Analytics: A SANS Review of the Cybereason Platform" with Dave Shackleford.  Register: http://www.sans.org/info/205290


2) Learn the techniques you must incorporate into your security strategy to prepare for the next wave of multi-vector DDoS attacks. Register: http://www.sans.org/info/205295


3) How is your incident response team coping with protecting their organization? Take the SANS 2018 Incident Response Survey at http://www.sans.org/info/205300 and enter to win a $400 Amazon gift card!


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Microsoft Patch Tuesday

Description: Microsoft released its monthly set of security advisories today for vulnerabilities that have been identified and addressed in various products. This month's release addresses 53 new vulnerabilities, 17 of which are rated critical, 34 are rated important, one is rated moderate, and one is rated as low severity. These vulnerabilities impact Windows Operating System, Edge, Internet Explorer and more.

Reference: https://blog.talosintelligence.com/2018/07/ms-tuesday.html

Snort SID: 47111-47114, 47091-47092, 47107-47110, 47100-47103, 47096-47099


Title: Adobe releases updates for multiple products

Description: Adobe has released security updates for a wide variety of its products, including Flash Player, Experience Manager, Connect, Acrobat and Reader. Several of the bugs were rated as critical, including multiple flaws in Acrobat and Reader that could lead to arbitrary code execution.

Reference:

* https://helpx.adobe.com/security/products/flash-player/apsb18-24.html

* https://helpx.adobe.com/security/products/acrobat/apsb18-21.html

* https://helpx.adobe.com/security/products/connect/apsb18-22.html

* https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html

Snort SID: 47127 - 47132


Title: Apple fixes security flaws in iOS update

Description: Apple has released patches for a variety of security updates in its latest version of iOS for iPhones and iPads. The specifics of the bugs have not yet been detailed. Additionally, it patched in USB Restricted Mode, which makes it more difficult for anyone to break into the iPhone through the Lightning port on the bottom of the phone. Updates were also released for iCloud for Windows, iTunes for Windows and macOS High Sierra.

Reference: https://support.apple.com/en-us/HT208938

Snort SID: Detection pending


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Researchers have discovered a new kind of attack that could use the thermal heat signature left behind on your keyboard to steal your credentials.

https://www.welivesecurity.com/2018/07/06/thermanator-attackers-heat-keyboard-password/


The AZORult stealer has been discovered in a new email phishing campaign that delivers the malware via malicious attachments.

https://cofense.com/azorult-malware-finds-new-ride-recent-stealer-phishing-campaign/


Stolen Taiwanese certificates are being used to circumvent security tools and launch a new backdoor.

https://www.infosecurity-magazine.com/news/stolen-taiwanese-certs-used/


Timehop, an app that lets users look back at their past social media posts, suffered a data breach on July 4. More than 21 million users had their contact information and names stolen.

https://www.theverge.com/2018/7/9/17548628/time-capsule-app-timehop-july-4th-data-breach-21-million-users


Local cryptocurrency exchanges in India are finding ways to operate despite the countrys recent ban on exchanges.

https://finance.yahoo.com/news/local-crypto-exchanges-circumventing-india-021310579.html


Some Samsung smartphone users are saying their devices are randomly sending their photos to people in their contacts.

https://www.techradar.com/news/samsung-phones-may-be-sharing-your-photos-with-random-contacts


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES July 5 - 12

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394

MD5: 15a05c3741d7374cdf8a2dc20c58c3cf15a

VirusTotal: https://www.virustotal.com/#/file/be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394/details

Typical Filename: ipts.exe

Claimed Product: Traffic Spirit

Detection Name: W32.Variant:Gen.21ha.1201


SHA 256: 28507f240370b796597a1de6347cee117d72709b7f855536507bef4567d50503

MD5: 91a5849c692b923d14f0f66e59dbf05391a

VirusTotal: https://www.virustotal.com/#/file/28507f240370b796597a1de6347cee117d72709b7f855536507bef4567d50503/details

Typical Filename: Threatfully1.exe

Claimed Product: Zallo cRA jECCZallo

Detection Name: W32.28507F2403-95.SBX.TG


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc799

VirusTotal: https://www.virustotal.com/#/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: mf2016341595.exe

Claimed Product: N/A

Detection Name: W32.Generic:Gen.21ii.1201


SHA 256: 813adf5ee77f5dd72e912d21d4b9a37516672a12d1ebdae72415f6f1f449ecf8

MD5: ef8b9e68d1d1f89131ada3ee9cf7f7b8ef8

VirusTotal: https://www.virustotal.com/#/file/813adf5ee77f5dd72e912d21d4b9a37516672a12d1ebdae72415f6f1f449ecf8/details

Typical Filename: file_FF8436.ext

Claimed Product: N/A

Detection Name: W32.813ADF5EE7-100.SBX.TG


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852