Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 30, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    August 30, 2018 - Vol. 18, Num. 35


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Aug. 23 - 30

============================================================


TOP VULNERABILITY THIS WEEK: Apache Struts 2 coding deficiency


******************** Sponsored By Venafi, Inc  ****************


During this SANS What Works, Troels Oerting, Chief Security Officer at Barclays Bank will provide details of his selection and deployment of Venafi to enable discovery and management of encryption keys and certificates in use across Barclays, supporting more transparent use of encryption, avoiding business disruption from expired certificates and demonstrating benefits to increased integrity and availability of critical business processes. Register:  http://www.sans.org/info/206485


============================================================

TRAINING UPDATE


-- SANS Network Security 2018 | Las Vegas, NV | September 23-30 | https://www.sans.org/event/network-security-2018


-- SANS Baltimore Fall 2018 | September 8-15 | https://www.sans.org/event/baltimore-fall-2018


-- SANS London September 2018 | September 17-22 | https://www.sans.org/event/london-september-2018


-- Oil & Gas Cyber Security Summit 2018 | Houston, TX | October 1-6 | https://www.sans.org/event/oil-gas-cybersecurity-summit-2018


-- SANS Northern VA Fall-Tysons 2018 | October 13-20 | https://www.sans.org/event/northern-va-fall-tysons-2018


-- SANS London September 2018 | October 15-20 | https://www.sans.org/event/london-october-2018


-- SANS October Singapore 2018 | October 15-27 | https://www.sans.org/event/october-singapore-2018


-- Secure DevOps Summit & Training 2018 | Denver, CO | October 22-29 | https://www.sans.org/event/secure-devops-summit-2018


-- SANS Sydney 2018 | November 5-17 | https://www.sans.org/event/sydney-2018


-- SANS OnDemand and vLive Training

Get an iPad Mini, ASUS Chromebook C300SA or Take $250 Off with OnDemand or vLive, Offer Ends September 5. https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Understand where you are vulnerable the most, how to improve your security and where to invest your resources.  Learn More:  http://www.sans.org/info/206490


2) Don't Miss:  "How to achieve autonomous (and optimized) hunting and detection."  Register:  http://www.sans.org/info/206495


3)  Join SANS at the Threat Hunting & Incident Response Summit on Sep. 6-7 in New Orleans! Learn from top threat hunters and security practitioners as they share the latest methods and techniques used to hunt adversaries. http://www.sans.org/info/206500


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Apache Struts 2 remote code execution vulnerability

Description: A remote code execution vulnerability exists in Apache Struts 2 due to a coding deficiency. It is possible to carry out the attack if the namespace value isnt set properly, while the upper action(s) configurations also have a blank namespace field. This can also occur with the URL tag.

Reference: https://cwiki.apache.org/confluence/display/WW/S2-057

Snort SID: 29639, 39190 - 39191, 47634


Title: Marap malware targets financial institutions

Description: The Marap malware has been spotted targeting financial institutions over the past month. It is spread through a variety of email campaigns in the hopes of getting a user to download multiple malicious attachments. Marap is moduled and flexible, meaning the attackers can download other payloads onto a victim machine once the initial installation is complete.

Reference: https://threatpost.com/highly-flexible-marap-malware-enters-the-financial-scene/136623/

Snort SID: 47650


Title: KeyPass ransomware strikes multiple countries

Description: A new ransomware known as KeyPass has been spreading over the past month, encrypting data is more than 20 different countries. The malware uses fake installers disguised as harmless software to download the module. KeyPass makes a copy of its executable in the LocalAppData folder, launches the ransomware, and then deletes the file.

Reference: https://securityintelligence.com/news/keypass-ransomware-encrypts-data-across-20-countries/

Snort SID: 47627


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Apple removed Facebooks VPN app, Onavo, from its app store after Apple said it failed to meet the companys privacy standards.  

https://www.cnbc.com/2018/08/22/apple-removes-facebook-onavo-app-from-app-store.html


A mysterious group called Intrusion Truth has been slowly releasing the real names of hackers working for Chinese intelligence groups.

https://motherboard.vice.com/en_us/article/wjka84/intrusion-truth-group-doxing-hackers-chinese-intelligence


Facebook removed more than 650 fake accounts and pages that were meant to influence political opinions. The accounts had ties to Iran and Russia and targeted the U.S., U.K., Middle East and Latin America.  

https://www.theguardian.com/technology/2018/aug/21/facebook-pages-accounts-removed-russia-iran


The Democratic National Committee incorrectly claimed it was the victim of a phishing attempt that was aimed at accessing its voter database. The alleged attack was actually a test of the DNCs systems.

https://abcnews.go.com/Politics/dnc-now-earlier-attempt-hack-voter-database-unauthorized/story?id=57338192


Microsoft disabled six websites with ties to Russian hackers that were attempting to influence U.S. elections.

https://www.npr.org/2018/08/21/640493486/microsoft-says-it-thwarted-attack-by-russian-hackers


Hackers stole 2 million T-Mobile customers data. Encrypted passwords were included in the compromised data.

https://motherboard.vice.com/en_us/article/a3qpk5/t-mobile-hack-data-breach-api-customer-data


Members of the U.S. Senate are pushing one of the largest suppliers of voting machines to undergo independent testing to determine whether their machines are secure.

http://thehill.com/policy/cybersecurity/403119-senate-intel-lawmakers-voice-concern-about-voting-system-vulnerabilities


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


=========================================================


MOST PREVALENT MALWARE FILES Aug. 23 - 30:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: adbdde4fcb694514302b8dc7a987cb11ec82cefa450afd9a815351088f4a5b40

MD5: 8683e0b27f04087efba09c010fc7a1f8

VirusTotal: https://www.virustotal.com/#/file/adbdde4fcb694514302b8dc7a987cb11ec82cefa450afd9a815351088f4a5b40/details

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: PUA.Osx.Trojan.Gt32supportgeeks::agent.tht.talos


SHA 256: 800c0d8e5a72d856398894329b6e3927b5b46bda9f8157d6e47c059cea3cb5b7

MD5: 68bdead645dc97e55597be4aa3664fa9

VirusTotal: https://www.virustotal.com/#/file/800c0d8e5a72d856398894329b6e3927b5b46bda9f8157d6e47c059cea3cb5b7/details

Typical Filename: SearchBar_2.25.exe

Claimed Product: Desktop Search BarDesktop

Detection Name: PUA.Win.Ransomware.Spigot::in03.talos


SHA 256: 1e61fe9d4ab0d10bf770b06944e80d96c8f533920b27418248f932e05cd84384

MD5: 08d65f89331581d22dbe97671b05dc8608d

VirusTotal: https://www.virustotal.com/#/file/1e61fe9d4ab0d10bf770b06944e80d96c8f533920b27418248f932e05cd84384/details

Typical Filename: TSVNCache.exe

Claimed Product: TortoiseSVN

Detection Name: Win.Trojan.Emotet.hunt.Talos


SHA 256: b79b696f6e3d66512faab754ed00d46608ae1a94c6b827b5292266e73768a263

MD5: 153f1b0f2dd2c766583415561670ea20

VirusTotal: https://www.virustotal.com/#/file/b79b696f6e3d66512faab754ed00d46608ae1a94c6b827b5292266e73768a263/details

Typical Filename: TSVNCache.exe

Claimed Product: TortoiseSVN

Detection Name: Win.Trojan.Emotet.hunt.Talos


SHA 256: 0b5a060cb8ac0611f910926087d68eb86156149f2c3bf7ac85feafd7af3bc576

MD5: 7a000e948bc4d2dfc304d734a7ddc7a17a0

VirusTotal: https://www.virustotal.com/#/file/0b5a060cb8ac0611f910926087d68eb86156149f2c3bf7ac85feafd7af3bc576/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852