Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 25, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    October 25, 2018 - Vol. 18, Num. 43


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Oct. 18 - 25

============================================================


TOP VULNERABILITY THIS WEEK: APT continues to use Datper malware


******************** Sponsored By Unisys ********************


Unisys' Jack Koons will talk about how the Unisys Stealth software-defined encrypted microsegmentation security platform addresses your needs - and will discuss real-world practical applications and operational use case studies. "Building Your Zero Trust Security Strategy With Microsegmentation: Why Digital Businesses Need A Granular Software Defined Network Segmentation Approach" Register: http://www.sans.org/info/207720


============================================================

TRAINING UPDATE

-- Cyber Defense Initiative 2018 | Washington, DC | December 11-18 | https://www.sans.org/event/cyber-defense-initiative-2018


-- SANS London November 2018 | November 5-10 | https://www.sans.org/event/london-november-2018


-- SANS Sydney 2018 | November 5-17 | https://www.sans.org/event/sydney-2018


-- SANS San Diego Fall 2018 | November 12-17 | https://www.sans.org/event/san-diego-fall-2018


-- Pen Test HackFest Summit & Training 2018 | Bethesda, MD | November 12-19 | https://www.sans.org/event/pen-test-hackfest-2018


-- SANS San Francisco Fall 2018 | November 26-December 1 | https://www.sans.org/event/san-francisco-fall-2018


-- Tactical Detection Summit 2018 | Scottsdale, AZ | December 4-11 | https://www.sans.org/event/tactical-detection-summit-2018


-- SANS Amsterdam January 2019 | January 14-19 | https://www.sans.org/event/amsterdam-jan-2019


-- SANS Secure Japan 2019 | Tokyo, Japan | February 18-March 2 | https://www.sans.org/event/secure-japan-2019


-- SANS OnDemand and vLive Training

Get a GIAC Certification Attempt Included or Take $350 Off with OnDemand or vLive, Offer Ends October 31.

https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Don't miss "How to do Vulnerability Management for Containers" with Dave Shackleford. Register: http://www.sans.org/info/207725


2) Have we as an industry charged ahead and forgotten the lessons learnt in the formative years of hacking, viruses, and device protection? Find out: http://www.sans.org/info/207730


3) Calling all security architects, SOC and IR managers: How automated and integrated are your security and IR processes? Take the SANS Survey | http://www.sans.org/info/207735


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Datper campaign targets South Korea, Japan

Description: An APT thats gone by many names over the yearsTick, Redbaldknight, Bronze Butlercontinues to launch attacks against eastern Asian countries. Recent samples studied by Cisco Talos found that the Datper malware contains similarities to two other malware families: xxmm backdoor and Emdivi. Talos saw the malware sample most recently in the wild in July 2018.

Reference: https://blog.talosintelligence.com/2018/10/tracking-tick-through-recent-campaigns.html

Snort SIDs: 48197, 48198


Title: Multiple vulnerabilities in Cisco Wireless LAN Controllers

Description: Cisco disclosed multiple bugs in Cisco Wireless LAN Controllers that are considered to be of high importance. An attacker could exploit these bugs to elevate their privileges, obtain sensitive information or cause a denial-of-service condition on an access point.

Reference: https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-70108

Snort SID: 48201, 48204


Title: Remote code execution bug in Live Networks LIVE555

Description: Live Networks LIVE555s streaming media RTSPServer contains a vulnerability that could lead to remote code execution. An attacker can exploit this bug by sending the victim a specially crafted packet. The flaw lies in the HTTP packet-parsing functionality of the software.

Reference: https://blog.talosintelligence.com/2018/10/vulnerability-spotlight-live-networks.html

Snort SIDs: 48067, 48068


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Facebook is looking to purchase a cybersecurity company in the near future, according to a new report, amidst its poor reputation for protecting data. https://www.engadget.com/2018/10/21/facebook-may-buy-large-cybersecurity-company/


Google is stepping up its efforts to protect political campaigns from phishing attacks as more and more begin to use Gmail.

https://www.washingtonpost.com/news/powerpost/paloma/the-cybersecurity-202/2018/10/23/the-cybersecurity-202-google-steps-up-security-efforts-as-most-campaigns-use-its-email-services/5bce00241b326b7c8a8d1ae3/?utm_term=.a41a97942a1c


An attacker is using former U.S. National Security Agency exploits to target nuclear energy firms in Russia, Iran and Egypt.

https://securelist.com/darkpulsar/88199/


The U.S. charged another Russian with attempting to influence the 2016 and 2018 elections. The woman allegedly managed the funding for a social media troll farm operation.

https://www.cnn.com/2018/10/19/politics/elena-alekseevna-khusyaynova-russia-charged/index.html


Security researchers discovered a new APT called GreyEnergy, which is believed to be the successor to the BlackEnergy attack that targeted the Ukrainian electrical grid.

https://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/


Eight-year-old malware originating from China mysteriously reappeared earlier this year, leading to questions about whether an old APT is active again.

https://www.wired.com/story/mysterious-return-of-years-old-chinese-malware-apt1/


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-10933  

Title:     libssh Authentication Bypass Vulnerability

Vendor: libssh

Description: A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES Oct. 18 - 25

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 92f4daf523f803ea0131506dfe9d428088252dbaf6f9e868ca59354cebe8e789

MD5: da848a3abd3edb81e31f94066636b287

VirusTotal: https://www.virustotal.com/#/file/92f4daf523f803ea0131506dfe9d428088252dbaf6f9e868ca59354cebe8e789/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: W32.Auto.92f4da.MASH.SR.SBX.VIOC


SHA 256: 73d876ec3e9c2e459ed771873bd07bb81e56244f7ae395ec7f2368c2f29e9611

MD5: 68f811127c2e434d13652448bd225ab3

VirusTotal: https://www.virustotal.com/#/file/73d876ec3e9c2e459ed771873bd07bb81e56244f7ae395ec7f2368c2f29e9611/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: OSX.73D876EC3E.agent.tht.Talos


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3

MD5: 47b97de62ae8b2b927542aa5d7f3c858

VirusTotal: https://www.virustotal.com/#/file/3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3/details

Typical Filename: qmreportupload.exe

Claimed Product: qmreportupload

Detection Name: Win.Trojan.Generic::in10.talos


SHA 256: 963d20cb463516ff6825b3b6467d4a6faa7b2838b6ddfae84b2cde26fd801802

MD5: 4dd2fcd1689fa22161561ef9cf355885

VirusTotal: https://www.virustotal.com/#/file/963d20cb463516ff6825b3b6467d4a6faa7b2838b6ddfae84b2cde26fd801802/details

Typical Filename: September Gleaves Resume.doc

Claimed Product: N/A

Detection Name: W32.963D20CB46-100.SBX.TG


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852