Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

July 26, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    July 26, 2018 - Vol. 18, Num. 30


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES July 19 - 26

============================================================


TOP VULNERABILITY THIS WEEK: Oracle releases fixes for 334 vulnerabilities


******************** Sponsored By Microsoft ********************



Often times SecOps teams would like to perform proactive hunting or perform a deep-dive on alerts, and with Windows Defender ATP they can leverage raw events in order to perform these tasks efficiently.


This Webcast will share how Windows Defender ATP exposes raw events and more importantly - how to query these events efficiently. Learn how to query terabytes of data in matter of seconds to help analysts determine threats and alerts on your network. Register:  https://www.sans.org/webcasts/windows-defender-atps-advanced-hunting-flexible-queries-hunt-endpoints-108005



============================================================

TRAINING UPDATE


-- SANS Network Security 2018 | Las Vegas, NV | September 23-30 | https://www.sans.org/event/network-security-2018


-- SANS Boston Summer 2018 | August 6-11 | https://www.sans.org/event/boston-summer-2018


-- Data Breach Summit & Training 2018 | New York, NY | August 20-27 | https://www.sans.org/event/data-breach-summit-2018


-- SANS Virginia Beach 2018 | August 20-31 | https://www.sans.org/event/virginia-beach-2018


-- SANS Amsterdam September 2018 | September 3-8 | https://www.sans.org/event/amsterdam-septembers-2018


-- SANS Tokyo Autumn 2018 | September 3-15 | https://www.sans.org/event/tokyo-autumn-2018


-- Threat Hunting & Incident Response Summit 2018 | New Orleans, LA | September 6-13 | https://www.sans.org/event/threat-hunting-and-incident-response-summit-2018


-- SANS London September 2018 | September 17-22 | https://www.sans.org/event/london-september-2018


-- SANS October Singapore 2018 | October 15-27 | https://www.sans.org/event/october-singapore-2018


-- SANS OnDemand and vLive Training


The SANS Training you want with the flexibility you need.


Best Offers of the Year: Get a 12.9 iPad Pro, Microsoft Surface Pro, or take $350 Off with Any OnDemand or vLive Course, Offer Ends August 1.


https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training


SANS Mentor |  https://www.sans.org/mentor/about


Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap


https://www.sans.org/courses


https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) To understand risks and control the attack surface, you need visibility. But what is visibility and why is it critical? How do you get it? Find Out: https://www.sans.org/webcasts/visibility-attack-surface-minimizes-risk-107825


2) Unisys cybersecurity experts will introduce you to a new software-defined network microsegmentation that enables dynamic perimeters to isolate the critical assets without the cost and complexity of static controls.  Register:  https://www.sans.org/webcasts/software-defined-microsegmentation-regulatory-compliance-108335


3) "How Network Traffic Analytics Eliminates Darkspace for the SOC" with

Barbara Kay and Chris Crowley.  Register:  https://www.sans.org/webcasts/network-traffic-analytics-eliminates-darkspace-soc-108395


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Oracle patches dozens of products as part of quarterly update

Description: Oracle has released patches fixing 334 different vulnerabilities in a wide variety of its productsthe highest number of flaws addressed in the companys history. Sixty-one of the bugs are considered critical. Oracle's Financial Services Applications received the most amount of patches, with the update fixing 56 flaws.

Reference: http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

Snort SID: 47327


Title: Cisco fixes critical vulnerabilities in Policy Suite

Description: Cisco has released patches for multiple critical flaws in Policy Suite. The bugs could leave enterprise users open to attacks that result in information leaks, account compromise, database tampering and more.

Reference:

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-cm-default-psswrd

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-unauth-access

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ps-osgi-unauth-access

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-pspb-unauth-access

Snort SID: 47285, 47286


Title: Sony IPELA E Series Camera bugs

Description: The Sony IPELA E Series Network Camera contains two vulnerabilities that could allow an attacker to execute code remotely. A specially crafted GET request can trigger a command injection flaw, while a POST request triggers a separate remote code execution vulnerability.

Reference: https://blog.talosintelligence.com/2018/07/sony-ipela-vulnerability-spotlight-multiple.html

Snort SID: 46867-46869, 46877


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


A privacy researcher recently discovered that every transaction on the mobile payment app Venmo is publicly available on the companys API.  

https://www.theguardian.com/world/2018/jul/17/venmo-payments-app-default-privacy-settings-public-information


The U.S. Department of Justice released a massive report outlining how the country will handle cybersecurity and foreign meddling in elections in the future.

https://www.usatoday.com/story/news/politics/2018/07/19/justice-department-plan-election-meddling-alert-public/804021002/


Hackers in Singapore stole the personal information of 1.5 million citizens via the countrys government health database.

https://www.bbc.co.uk/news/world-asia-44900507


Facebook has suspended data analytics firm Crimson Hexagon over concerns that the company has been misusing Facebooks data.

https://slate.com/news-and-politics/2018/07/crimson-hexagon-facebook-suspends-yet-another-analytics-firm-on-fear-of-data-misuse.html


The U.S.s top supplier of voting machines says its products were shipped with software that left them open to attack.

https://www.businessinsider.com/election-systems-and-software-admits-shipping-vote-systems-with-key-flaw-2018-7


For the first time, the Hermes malware has been spotted in an email phishing campaign.

https://cofense.com/messenger-bots-hermes-malware-makes-phishing-debut/


A new vulnerability in Bluetooth can allow an attacker to monitor and manipulate the data two devices share between each other.

https://www.securityweek.com/bluetooth-vulnerability-allows-traffic-monitoring-manipulation


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES July 19 - 26

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 3b6668948967c873a19ec7e1bc1e700652edf33f8d8cd53f87832797af99f99c

MD5: 3c9f59ab554831d75044daa402703af83c9

VirusTotal: https://www.virustotal.com/#/file/3b6668948967c873a19ec7e1bc1e700652edf33f8d8cd53f87832797af99f99c/details

Typical Filename: mapmywayfree.7bbf20dc02d24710bb860586aabc073e.exe

Claimed Product: MapMyWay Free

Detection Name: PUA.Win.Adware.Mywebsearch::1201


SHA 256: 486b6e503ebfa15ed2a22934361d382d64c454774ea6de4c26a95fb2392ccec1

MD5: efab302e91335694b6864360a6280fd6efa

VirusTotal: https://www.virustotal.com/#/file/486b6e503ebfa15ed2a22934361d382d64c454774ea6de4c26a95fb2392ccec1/details

Typical Filename: Remove_HIPs_key.exe

Claimed Product: N/A

Detection Name: Win.Trojan.Generic::100.sbx.vioc


SHA 256: 4bd61a7f2b1287e2c94973062b91ad075ce73637441982f426d269c527069015

MD5: 5e414220b8e34fcfb2c315e772527a255e4

VirusTotal: https://www.virustotal.com/#/file/4bd61a7f2b1287e2c94973062b91ad075ce73637441982f426d269c527069015/details

Typical Filename: bfa9b296d648a5eac19e0d6bb23139e9104cfd55ee8a02cd1aa9d768ef398747~.x86

Claimed Product: MacKeeper Helper

Detection Name: PUA.Osx.Trojan.Mackeeper::1201


SHA 256: bfa9b296d648a5eac19e0d6bb23139e9104cfd55ee8a02cd1aa9d768ef398747

MD5:        cb7eb6e04cf0e4549c09a82e0da9b984cb7

VirusTotal: https://www.virustotal.com/#/file/bfa9b296d648a5eac19e0d6bb23139e9104cfd55ee8a02cd1aa9d768ef398747/details

Typical Filename: MacKeeper Helper

Claimed Product: MacKeeper Helper

Detection Name: PUA.Osx.Malware.Mackeeper::other.talos


SHA 256: aa1d632adcff87c12c7d2e6fe21c0b58cec3b81944080f4932bf54b7bc6d13cb

MD5: 682fb542069703ad4b6536e2564700a3682

VirusTotal: https://www.virustotal.com/#/file/aa1d632adcff87c12c7d2e6fe21c0b58cec3b81944080f4932bf54b7bc6d13cb/details

Typical Filename: bfa9b296d648a5eac19e0d6bb23139e9104cfd55ee8a02cd1aa9d768ef398747~.x64

Claimed Product: MacKeeper Helper

Detection Name: PUA.Osx.Trojan.Mackeeper::1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852