Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 6, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    September 6, 2018 - Vol. 18, Num. 36


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Aug. 30 - Sep. 6

============================================================


TOP VULNERABILITY THIS WEEK: Continued coverage of Apache Struts vulnerability


******************** Sponsored By Balbix ********************


"Breach Avoidance: Yes, You Can!"  Register for this webcast today to be among the first to receive the associated whitepaper written by SANS Director of Emerging Technologies John Pescatore.  http://www.sans.org/info/206550


============================================================

TRAINING UPDATE

 

-- SANS Network Security 2018 | Las Vegas, NV | September 23-30 | https://www.sans.org/event/network-security-2018

 

-- SANS London September 2018 | September 17-22 | https://www.sans.org/event/london-september-2018

 

-- Oil & Gas Cyber Security Summit 2018 | Houston, TX | October 1-6 | https://www.sans.org/event/oil-gas-cybersecurity-summit-2018

 

-- SANS Northern VA Fall-Tysons 2018 | October 13-20 | https://www.sans.org/event/northern-va-fall-tysons-2018

 

-- SANS London October 2018 | October 15-20 | https://www.sans.org/event/london-october-2018

 

-- SANS October Singapore 2018 | October 15-27 | https://www.sans.org/event/october-singapore-2018

 

-- Secure DevOps Summit & Training 2018 | Denver, CO | October 22-29 | https://www.sans.org/event/secure-devops-summit-2018

 

-- SANS Sydney 2018 | November 5-17 | https://www.sans.org/event/sydney-2018

 

-- SANS San Diego Fall 2018 | November 12-27 | https://www.sans.org/event/san-diego-fall-2018

 

-- SANS OnDemand and vLive Training

Get a 9.7 iPad, Samsung Galaxy Tab A or Take $300 Off with OnDemand or vLive, Offer Ends September 19.

https://www.sans.org/online-security-training/specials/

 

-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcast  https://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/

 

-- Single Course Training SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Don't Miss "How to be prepared for the next cyber-attack?" Register:  http://www.sans.org/info/206555


2) Learn how to analyze data using advanced machine learning that mimics human analysts.  Register:  http://www.sans.org/info/206560


3) VMRay Product Manager, Rohan Viegas will show you how Gandcrab ransomware evades detection and analysis and infects victims. Register:  http://www.sans.org/info/206570


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Additional protection for Apache Struts flaw

Description: Cisco Talos has released additional coverage for a critical vulnerability in Apache Struts that could allow an attacker to execute arbitrary code on a targeted system. The bug impacts multiple Cisco products and has already been used in the wild(https://searchsecurity.techtarget.com/news/252447943/Another-patched-Apache-Struts-vulnerability-exploited) to install a cryptocurrency miner on multiple machines.

Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180823-apache-struts

Snort SID: 29639, 39190 - 39191, 47634, 47689 - 47691


Title: Cisco TelePresence code injection vulnerability

Description: There is a flaw in the way that Cisco TelePresence IX5000 Series software and Cisco TelePresence TX9000 series software handles HTML inline frames. The bug could allow a malicious actor to carry out click-jacking or other client-side browser-based attacks.

Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-telepres-xfs

Snort SID: 47679 - 47681


Title: Shrug2 ransomware adds new features

Description: The ransomware Shrug2 has been spotted in the wild with new features, making it more effective than the original version discovered in July. Shrug2, which is built on the .NET framework, can encrypt 76 different types of files. Once infected, a user is asked to pay $70 in the form of bitcoins to the attacker.

Reference: https://blogs.quickheal.com/new-net-ransomware-shrug2/

Snort SID: 47692


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


The U.S. Department of Justice says it may not be able to prosecute hackers who target voting machines, saying that current federal law may not allow for it, since the machines arent connected to the internet.  

https://motherboard.vice.com/en_us/article/vbjwy9/justice-department-warns-it-might-not-be-able-to-prosecute-voting-machine-hackers


Yahoo continues to scan the emails its users receive in an effort to sell that data to advertisers. This is a practice that others in the industry, such as Google, have stopped over the past few years.

https://www.wsj.com/articles/yahoo-bucking-industry-scans-emails-for-data-to-sell-advertisers-1535466959


A hacker posted an unpatched vulnerability in Windows Task Scheduler on Twitter and GitHub that affects all Windows 64-bit users.

https://www.bleepingcomputer.com/news/security/exploit-published-for-unpatched-flaw-in-windows-task-scheduler/


Attackers are exploiting a bug in Apple Macs to target government agencies in the Middle East.

https://www.forbes.com/sites/thomasbrewster/2018/08/30/apple-mac-loophole-breached-in-middle-east-hacks/#2feda81e6fd6


The U.S. accused China of carrying out a large-scale campaign on LinkedIn to recruit Americans with knowledge of government and commercial secrets.

https://www.reuters.com/article/us-linkedin-china-espionage-exclusive/exclusive-chief-u-s-spy-catcher-says-china-using-linkedin-to-recruit-americans-idUSKCN1LG15Y


U.S. Congress is urging the MITRE Corp. to improve the Common Vulnerabilities and Exposures (CVE) process, and it may mean more government funding for the nonprofit.

https://www.csoonline.com/article/3300753/security/congress-pushes-mitre-to-fix-cve-program-suggests-regular-reviews-and-stable-funding.html


A hacker behind the leak of several celebrities nude photos was sentenced to eight months in prison, a sentence that many say is too lenient.

https://www.theguardian.com/technology/2018/aug/29/nude-photo-hacker-prison-sentence-jennifer-lawrence-victims?CMP=twt_gu


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


=========================================================


MOST PREVALENT MALWARE FILES Aug. 30 - Sept. 6:

COMPILED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 0b5a060cb8ac0611f910926087d68eb86156149f2c3bf7ac85feafd7af3bc576

MD5: 7a000e948bc4d2dfc304d734a7ddc7a17a0

VirusTotal: https://www.virustotal.com/#/file/0b5a060cb8ac0611f910926087d68eb86156149f2c3bf7ac85feafd7af3bc576/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: PUA.Osx.Trojan.Amcleanerca::agent.tht.talos


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc799

VirusTotal: https://www.virustotal.com/#/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: mf2016341595.exe

Claimed Product: N/A

Detection Name: W32.Generic:Gen.21ij.1201


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5ae2e

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: 800c0d8e5a72d856398894329b6e3927b5b46bda9f8157d6e47c059cea3cb5b7

MD5: 68bdead645dc97e55597be4aa3664fa968b

VirusTotal: https://www.virustotal.com/#/file/800c0d8e5a72d856398894329b6e3927b5b46bda9f8157d6e47c059cea3cb5b7/details

Typical Filename: SearchBar_2.25.exe

Claimed Product: Desktop Search Bar

Detection Name: PUA.Win.Ransomware.Spigot::in03.talos


SHA 256: c2a25323747317ccfcd1157fd08779f177a994db32672a1c28d83d199b23fc84

MD5: a9bae0c302ab960b98900051e377138ea9b

VirusTotal: https://www.virustotal.com/#/file/c2a25323747317ccfcd1157fd08779f177a994db32672a1c28d83d199b23fc84/details

Typical Filename: wpsnotify.exe

Claimed Product: WPS Office

Detection Name: PUA.Win.Trojan.Kingsoft::100.sbx.vioc


=============================================================


(c) 2017.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743