Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

November 1, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

          November 1, 2018 - Vol. 18, Num. 44


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES October 26 - November 1, 2018

============================================================


TOP VULNERABILITY THIS WEEK: Cisco NX-OS Software DoS vulnerabilities


******************** Sponsored By SANS ********************


Attend SANS Tactical Detection & Data Analytics Summit | Scottsdale, AZ | Dec 4-5

Learn firsthand from leading cybersecurity practitioners and top experts as they demonstrate how to leverage high-value log sources, monitoring tools, and sound analysis methods to detect attacks. http://www.sans.org/info/207830


============================================================

TRAINING UPDATE

 

-- SANS OnDemand and vLive Training

Best Offers of the Year: Get the ALL NEW 12.9" iPad Pro, or an HP ProBook 450 G5, or Take $400 Off with OnDemand and vLive Training. Offer Ends November 14

https://www.sans.org/online-security-training/specials/


-- Cyber Defense Initiative 2018 | Washington, DC | December 11-18 | https://www.sans.org/event/cyber-defense-initiative-2018


-- SANS San Diego Fall 2018 | November 12-17 | https://www.sans.org/event/san-diego-fall-2018


-- Pen Test HackFest Summit & Training 2018 | Bethesda, MD | November 12-19 | https://www.sans.org/event/pen-test-hackfest-2018


-- SANS San Francisco Fall 2018 | November 26-December 1 | https://www.sans.org/event/san-francisco-fall-2018


-- Tactical Detection & Data Analytics Summit & Training | Scottsdale, AZ | December 4-11 | https://www.sans.org/event/tactical-detection-summit-2018


-- SANS Amsterdam January 2019 | January 14-19 | https://www.sans.org/event/amsterdam-jan-2019


-- SANS London February 2019 | February 11-16 | https://www.sans.org/event/london-february-2019


-- SANS Secure Japan 2019 | Tokyo, Japan | February 18-March 2 | https://www.sans.org/event/secure-japan-2019


-- SANS Secure Singapore 2019 | March 11-23 | https://www.sans.org/event/secure-singapore-2019


-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) See how machine learning technology can protect cloud infrastructure in Oracles upcoming webcast.

Register here: http://www.sans.org/info/207835


2) Join SANS Serge Borso and OPSWAT to learn about the top 6 security challenges in a perimeter-less network.

Register here: http://www.sans.org/info/207840


3) Calling all security architects, SOC and IR managers: How automated and integrated are your security and IR processes? Take the SANS Survey | http://www.sans.org/info/207845


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Multiple bugs in Cisco NX-OS software

Description: There are three vulnerabilities in the Cisco NX-OS software that could allow an attacker to carry out a denial-of-service attack on the victim machine. The bugs lie in the simple network management protocol (SNMP) input packet processor, precision time protocol (PTP) and link layer discovery protocol (LLDP).

Reference:

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nxos-snmp

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nexus-ptp-dos

*https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos

Snort SIDs: 48239, 48240


Title: Sophos HitmanPro.Alert memory disclosure and code execution vulnerabilities

Description: Two vulnerabilities exist in Sophos HitmanPro.Alert, a malware detection and protection tool. Both vulnerabilities lie in the input/output control (IOCTL) message handler. One could allow an attacker to read kernel memory contents, while the other allows code execution and privilege escalation.

Reference: https://blog.talosintelligence.com/2018/10/vulnerability-spotlight-talos-2018.html

Snort SID: 47295, 47296


Title: MKVToolNix mkvinfo read_one_element RCE

Description: A vulnerability in the MKVToolNix mkvinfo utility that parses the Matroska file format video files (.mkv files) could allow an attacker to execute code on the victims machine in the context of the current user. It is possible to forge a .mkv file in a way that the vulnerable function frees an element so that another delete operation triggers a use-after-free vulnerability.

Reference: https://blog.talosintelligence.com/2018/10/vulnerability-spotlight-talos-2018-0694.html

Snort SID: 48213, 48214


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Researchers at security firm FireEye say a Russian group is behind the Triton malware, which targeted a Saudi Arabian powerplant last year.

https://www.fireeye.com/blog/threat-research/2018/10/triton-attribution-russian-government-owned-lab-most-likely-built-tools.html


Google plans to mandate that all Android phone manufacturers who produce 100,000 or more devices guarantee security updates for up to two years.

https://www.theverge.com/2018/10/24/18019356/android-security-update-mandate-google-contract


The U.S. launched its first offensive cyber operation against Russia, aimed at taking down social media troll farms leading up to the midterm elections.

https://www.nytimes.com/2018/10/23/us/politics/russian-hacking-usa-cyber-command.html


Security researchers continue to poke holes in Bloombergs bombshell story regarding potential microchips that could spy on U.S. networks.

https://www.servethehome.com/investigating-implausible-bloomberg-supermicro-stories/


China has been hacking BGP routes for years, according to a new report, and redirecting traffic overseas for nefarious reasons.

https://www.zdnet.com/article/china-has-been-hijacking-the-vital-internet-backbone-of-western-countries/


More than 5 percent of Amazon AWS buckets are inadvertently available to the public, according to new data from McAfee.

https://www.theregister.co.uk/2018/10/30/mcafee_cloud_security_terrible/


=========================================================


List of recent exploitable Vulnerabilities


This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.




ID:     CVE-2018-10933  

Title:     libssh Authentication Bypass Vulnerability

Vendor: libssh

Description: A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES October 26 - November 1, 2018

COMPILED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP



SHA 256: 73d876ec3e9c2e459ed771873bd07bb81e56244f7ae395ec7f2368c2f29e9611

MD5: 68f811127c2e434d13652448bd225ab3

VirusTotal: https://www.virustotal.com/#/file/73d876ec3e9c2e459ed771873bd07bb81e56244f7ae395ec7f2368c2f29e9611/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: OSX.73D876EC3E.agent.tht.Talos


SHA 256: 92f4daf523f803ea0131506dfe9d428088252dbaf6f9e868ca59354cebe8e789

MD5: da848a3abd3edb81e31f94066636b287

VirusTotal: https://www.virustotal.com/#/file/92f4daf523f803ea0131506dfe9d428088252dbaf6f9e868ca59354cebe8e789/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: W32.Auto.92f4da.MASH.SR.SBX.VIOC


SHA 256: 8896a644e7bdc644688f655aae4ab6635656d8becee540eaaeeb6f54629d39a1

MD5: 351fcde024102003895193228eae50da

VirusTotal: https://www.virustotal.com/#/file/8896a644e7bdc644688f655aae4ab6635656d8becee540eaaeeb6f54629d39a1/details

Typical Filename: DriveMapper.exe

Claimed Product: N/A

Detection Name: Win.Dropper.Autoit::100.sbx.vioc


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5

MD5: 8c80dd97c37525927c1e549cb59bcbf3

VirusTotal: https://www.virustotal.com/#/file/85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5/details

Typical Filename: blue.exe

Claimed Product: N/A

Detection Name: W32.GenericKD:WNCryLdrA.21lx.1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743