Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 27, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    September 27, 2018 - Vol. 18, Num. 39


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Sept. 20 - 27

============================================================


TOP VULNERABILITY THIS WEEK: Xbash malware combines capabilities of ransomware, cryptominer


******************** Sponsored By ThreatX ********************


A next-generation WAF has emerged that is based on attacker-centric

behavior and risk, which means fewer false positives and the ability to

thwart the most advanced attacks that all too often evade signatures..  

Register for "Everything I Learned and Wanted to Forget about WAFs" to

learn more: http://www.sans.org/info/207000


============================================================

TRAINING UPDATE


-- Cyber Defense Initiative 2018 | Washington, DC | December 11-18 | https://www.sans.org/event/cyber-defense-initiative-2018


-- SANS London October 2018 | October 15-20 | https://www.sans.org/event/london-october-2018


-- SANS October Singapore 2018 | October 15-27 | https://www.sans.org/event/october-singapore-2018


-- Secure DevOps Summit & Training 2018 | Denver, CO | October 22-29 | https://www.sans.org/event/secure-devops-summit-2018


-- SANS London November 2018 | November 5-10 | https://www.sans.org/event/london-november-2018


-- SANS Sydney 2018 | November 5-17 | https://www.sans.org/event/sydney-2018


-- Pen Test HackFest Summit & Training 2018 | Bethesda, MD | November 12-19 | https://www.sans.org/event/pen-test-hackfest-2018


-- SANS San Diego Fall 2018 | November 12-27 | https://www.sans.org/event/san-diego-fall-2018


--  SANS San Francisco Fall 2018 | November 26-December 1 | https://www.sans.org/event/san-francisco-fall-2018


-- SANS OnDemand and vLive Training | Get an iPad Mini, Microsoft Surface Go or Take $300 Off with OnDemand or vLive, Offer Ends October 3. https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) ICYMI: "What Works in Certificate and Key Management: Enabling Secure

Digital Business Using Venafis Trust Protection Platform" Register:

http://www.sans.org/info/207005


2) Don't Miss "Automating Open Source Security: A SANS Review of

WhiteSource" Register: http://www.sans.org/info/207010


3) What challenges do you face in using cyber threat intelligence (CTI)?

Help SANS examine the state of CTI. Take the survey and enter to win a

$400 Amazon gift card | http://www.sans.org/info/207015


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: New Xbash malware targets Windows, Linux systems

Description: Researchers discovered a new malware family known as Xbash in the wild targeting Windows and Linux systems. Xbash combines features of ransomware and cryptocurrency miners and has the ability to self-propagate. The malware spreads by attacking weak passwords and existing software vulnerabilities.

Reference: https://researchcenter.paloaltonetworks.com/2018/09/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/

Snort SID: 47866 - 47873


Title: Adobe discloses bugs in Acrobat and Reader

Description: Adobe released security updates for Acrobat and Reader for Windows and MacOS. Successful exploitation of the critical and important vulnerabilities could lead to arbitrary code execution.

Reference: https://helpx.adobe.com/security/products/acrobat/apsb18-34.html

Snort SID: 47852 - 47857, 47883, 47884


Title: Three important vulnerabilities in Cisco Webex

Description: Multiple bugs exist in Cisco Webex Network Recording Player for Advanced Recording Format that could allow an attacker to execute arbitrary code on a targeted system. The vulnerabilities lie in the way that Webex handles recorded files.

Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180919-webex

Snort SID: 47878 - 47879


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


The creators of the Mirai botnet avoided jail time by striking a deal with prosecutors and agreeing to work with the FBI to fight cybercrime.

https://www.wired.com/story/mirai-botnet-creators-fbi-sentencing/


Government Payment Service Inc.a popular website for individuals to pay for government services and finesleaked more than 14 million customers records.

https://krebsonsecurity.com/2018/09/govpaynow-com-leaks-14m-records/


The U.K. is preparing to establish a new agency that will regulate the use of the internet, including implementing age restrictions for social media.

https://www.buzzfeed.com/alexwickham/uk-government-regulator-internet


The White House released a new plan that outlines ways in which the U.S. hopes to go on the offensive with is cyber capabilitiesincluding targeting Russia.

https://www.cyberscoop.com/white-house-cyber-strategy-john-bolton-announcement/


Online retailer Newegg suffered a monthlong data breach that impacted customers credit card information, the same attack that recently targeted British Airways and Ticketmaster U.K.

https://www.theverge.com/2018/9/19/17879630/newegg-user-credit-card-info-data-breach-hack


The U.S. State Departments classified email server was recently hacked. A spokesperson for the agency says that less than 1 percent of employees inboxes were breached.

https://www.cnn.com/2018/09/17/politics/state-department-email-breach/index.html


Japanese cryptocurrency exchange Zaif lost $60 million worth of digital coins in an attack.

http://fortune.com/2018/09/20/cryptocurrency-exchange-hack-zaif-japan-60-million/


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


=========================================================


MOST PREVALENT MALWARE FILES Sept. 20 - 27:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: d8647dfb73ad636c7c1a743754b47ff1824c11cfef040104efabca92715ffcff1

MD5: f174283dc138a4e412afbb3395d4288f

VirusTotal: https://www.virustotal.com/#/file/d8647dfb73ad636c7c1a743754b47ff1824c11cfef040104efabca92715ffcff/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: OSX.D8647DFB73.agent.tht.Talos


SHA 256: 2730b9afbda5db068b8736e49b329e49aa0156b30180af2fa7bb178151e17a0a

MD5: 14c543a105c1b089879d5eb7a8ac45f1

VirusTotal: https://www.virustotal.com/#/file/2730b9afbda5db068b8736e49b329e49aa0156b30180af2fa7bb178151e17a0a/details

Typical Filename: ServicePlug.zip

Claimed Product: N/A

Detection Name: W32.2730B9AFBD-87.SBX.VIOC


SHA 256: 253676d93e6b79d119c99967e407926052df8b5520948069a2cac5e9ec5c7a7f

MD5: cbdef3b550a24cdfbb96a7501337a14f

VirusTotal: https://www.virustotal.com/#/file/253676d93e6b79d119c99967e407926052df8b5520948069a2cac5e9ec5c7a7f/details

Typical Filename: diantz.exe

Claimed Product: Microsoft Cabinet Maker

Detection Name: Win.Trojan.Emotet.hunt.Talos


SHA 256: c59ac374df03908a863bb5e2a8cfd911b788f9751b4d5d4d075f013b75195217

MD5: be4e947c89ee40058f37534c4a3d3f34

VirusTotal: https://www.virustotal.com/#/file/c59ac374df03908a863bb5e2a8cfd911b788f9751b4d5d4d075f013b75195217/details

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: Auto.C59AC3.212256.in02


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852