Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 16, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    August 16, 2018 - Vol. 18, Num. 33


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Aug. 9 - 16

============================================================


TOP VULNERABILITY THIS WEEK: Microsoft patches 62 vulnerabilities as part of monthly update


******************** Sponsored By Absolute Software Corp. ********************


Learn about the key steps required to keep sensitive healthcare data safe and avoid disastrous data breaches. Register: http://www.sans.org/info/206150


============================================================

TRAINING UPDATE

-- SANS Network Security 2018 | Las Vegas, NV | September 23-30 | https://www.sans.org/event/network-security-2018


-- SANS Amsterdam September 2018 | September 3-8 | https://www.sans.org/event/amsterdam-septembers-2018


-- SANS Tokyo Autumn 2018 | September 3-15 | https://www.sans.org/event/tokyo-autumn-2018


-- Threat Hunting & Incident Response Summit 2018 | New Orleans, LA | September 6-13 | https://www.sans.org/event/threat-hunting-and-incident-response-summit-2018


-- SANS Baltimore Fall 2018 | September 8-15 | https://www.sans.org/event/baltimore-fall-2018


-- SANS London September 2018 | September 17-22 | https://www.sans.org/event/london-september-2018


-- Oil & Gas Cyber Security Summit 2018 | Houston, TX | October 1-6 | https://www.sans.org/event/oil-gas-cybersecurity-summit-2018


-- SANS Northern VA Fall-Tysons 2018 | October 13-20 | https://www.sans.org/event/northern-va-fall-tysons-2018


-- SANS October Singapore 2018 | October 15-27 | https://www.sans.org/event/october-singapore-2018


-- SANS OnDemand and vLive Training

Get a GIAC Certification Attempt Included or Take $350 Off with OnDemand or vLive, Offer Ends August 22. https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Join SANS at the Threat Hunting & Incident Response Summit on Sep. 6-7 in New Orleans! Learn from top threat hunters and security practitioners as they share the latest methods and techniques used to hunt adversaries. http://www.sans.org/info/206155


2) Learn best practices and real-life examples for building and maintaining an effective insider threat program. Register: http://www.sans.org/info/206160


3) "How Network Traffic Analytics Eliminates Darkspace for the SOC" with Chris Crowley. Register: http://www.sans.org/info/206165


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Microsoft Patch Tuesday

Description: Microsoft fixed 62 vulnerabilities in a variety of its products as part of its monthly update. This months advisory addresses 20 bugs that are rated as critical and 28 that are rated important. The bugs exist in Microsoft Edge, Internet Explorer, and several other products.

Reference: https://blog.talosintelligence.com/2018/08/ms-tuesday.html

Snort SID: 45877-45878, 46548-46549, 46999-47002, 47474-47493, 47495-47496, 47503-47504, 47512-47513, 47515-47520


Title: Multiple bugs in Adobe products

Description: Adobe has patched multiple vulnerabilities in its products, including Flash Player, Creative Cloud and Acrobat. Two of the bugs, located in Adobe Acrobat and Reader, are rated as critical, and could allow an attacker to execute arbitrary code on a victim machine with the same privileges as the current user.

Reference:

- https://helpx.adobe.com/security/products/creative-cloud/apsb18-20.html

- https://helpx.adobe.com/security/products/flash-player/apsb18-25.html

- https://helpx.adobe.com/security/products/experience-manager/apsb18-26.html

- https://helpx.adobe.com/security/products/acrobat/apsb18-29.html

Snort SID: 47074 - 47075


Title: CGit clone objects bug

Description: There is a directory traversal vulnerability in CGit, a web frontend for Git repositories, identified as CVE-2018-14912. The vulnerability exists in the cgit_clone_objects function in CGit before version 1.2.1 when `enable-http-clone=1` is not turned off.

Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14912

Snort SID: 47464 - 47466


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


An internal government review found the U.S. Federal Communications Commission lied about being targeted by a denial-of-service attack.

https://gizmodo.com/heres-the-internal-report-proving-the-fcc-made-up-a-cyb-1828166991


Several vulnerabilities were found in the Medtronic line of pacemakers that could install malware directly on the device.

https://www.wired.com/story/pacemaker-hack-malware-black-hat/


More than 26.5 million Comcast customers potentially had their personal information exposed due to a flaw on the cable and internet companys login page.

https://www.buzzfeednews.com/article/nicolenguyen/a-comcast-security-flaw-exposed-millions-of-customers


The wireless internet systems on Southwest and Norwegian Airlines planes can be hacked, a security researcher recently discovered, which could allow an attacker to monitor the devices of anyone on board using the in-flight Wi-Fi.

https://www.forbes.com/sites/thomasbrewster/2018/08/09/this-guy-hacked-hundreds-of-planes-from-the-ground/#140dd91146f2


Hackers at the Black Hat conference last week in Las Vegas were able to discover several new vulnerabilities in election machines used in the U.S. Conference attendees had physical access to the devices.

https://www.cnet.com/news/us-officials-hope-hackers-at-defcon-find-more-voting-machine-problems/


The Pentagon has banned deployed soldiers from using wireless GPS systems, including fitness trackers, citing security concerns.  

https://www.cbsnews.com/news/pentagon-restricts-use-of-fitness-trackers-other-devices-gps-locations-2018-08-06/


Windows 10 is getting a new disposable sandbox feature that will allow users to run suspicious apps in a virtualized environment.

https://arstechnica.com/staff/2018/08/windows-10-to-get-disposable-sandboxes-for-dodgy-apps/


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES Aug. 9 - 16:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 800c0d8e5a72d856398894329b6e3927b5b46bda9f8157d6e47c059cea3cb5b7

MD5: 68bdead645dc97e55597be4aa3664fa968b

VirusTotal: https://www.virustotal.com/#/file/800c0d8e5a72d856398894329b6e3927b5b46bda9f8157d6e47c059cea3cb5b7/details

Typical Filename: N/A

Claimed Product: Desktop Search Bar

Detection Name: W32.Auto:800c0d.in03.Talos


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc799

VirusTotal: https://www.virustotal.com/#/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: mf2016341595.exe

Claimed Product: N/A

Detection Name: W32.Generic:Gen.21ij.1201


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394

MD5: 15a05c3741d7374cdf8a2dc20c58c3cf15a

VirusTotal: https://www.virustotal.com/#/file/be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394/details

Typical Filename: ipts.exe

Claimed Product: Traffic Spirit

Detection Name: W32.Variant:Gen.21ij.1201


SHA 256: adbdde4fcb694514302b8dc7a987cb11ec82cefa450afd9a815351088f4a5b40

MD5: 8683e0b27f04087efba09c010fc7a1f8868

VirusTotal: https://www.virustotal.com/#/file/adbdde4fcb694514302b8dc7a987cb11ec82cefa450afd9a815351088f4a5b40/details

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: OSX.ADBDDE4FCB.agent.tht.Talos


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852