Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

November 15, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    Vol. 18, Num. 46


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Nov. 8 - Nov. 15

============================================================


TOP VULNERABILITY THIS WEEK: Microsoft monthly security update


******************** Sponsored By SANS ********************


Attend SANS Tactical Detection & Data Analytics Summit | Scottsdale, AZ | Dec 4-5 Learn firsthand from leading cybersecurity practitioners and top experts as they demonstrate how to leverage high-value log sources, monitoring tools, and sound analysis methods to detect attacks. http://www.sans.org/info/208210


============================================================

TRAINING UPDATE

 

-- SANS OnDemand and vLive Training

Get the ALL NEW 11" iPad Pro, or a Microsoft Surface Pro, or Take $350 Off with OnDemand and vLive Training. Offer ends December 5.

https://www.sans.org/online-security-training/specials/


-- Cyber Defense Initiative 2018 | Washington, DC | December 11-18 | https://www.sans.org/event/cyber-defense-initiative-2018


-- SANS Security East 2019 | New Orleans, LA | February 2-9 | https://www.sans.org/event/security-east-2019


-- SANS San Francisco Fall 2018 | November 26-December 1 | https://www.sans.org/event/san-francisco-fall-2018


-- Tactical Detection & Data Analytics Summit & Training | Scottsdale, AZ | December 4-11 | https://www.sans.org/event/tactical-detection-summit-2018


-- SANS Amsterdam January 2019 | January 14-19 | https://www.sans.org/event/amsterdam-jan-2019


-- Cyber Threat Intelligence Summit & Training | Arlington, VA | January 21-28 | https://www.sans.org/event/cyber-threat-intelligence-summit-2019


-- SANS London February 2019 | February 11-16 | https://www.sans.org/event/london-february-2019


-- SANS Secure Japan 2019 | Tokyo, Japan | February 18-March 2 | https://www.sans.org/event/secure-japan-2019


-- SANS Secure Singapore 2019 | March 11-23 | https://www.sans.org/event/secure-singapore-2019


-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Train in California's renowned wine region SANS Sonoma 2019 (Jan 14-19)! Choose from 4 courses in Core Security Essentials and Security Management. Learn more, http://www.sans.org/info/208215


2) What role does artificial intelligence play in security? Help SANS examine how security professionals are leveraging AI by taking this survey, and enter to win a $400 Amazon gift card | http://www.sans.org/info/208220


3)  Does your vulnerability management program cover your organization's cloud workloads, partner access, IoT and industrial control systems? Take the SANS Survey and enter to win a $400 Amazon gift card | http://www.sans.org/info/208225


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Microsoft patches 53 vulnerabilities, 11 critical

Description: Microsoft released its monthly security update, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 53 vulnerabilities, 11 of which are rated "critical," 40 that are rated "important and one moderate and low vulnerability, each. The advisories cover bugs in the Chakra scripting engine, Microsoft Outlook and DirectX. This update also includes three advisories. One covers vulnerabilities in Adobe Flash Player, and another covers important bugs in the Microsoft Surface tablet. Additionally, there is guidance for how users should configure BitLocker in order to properly enforce software encryption.

Reference: https://blog.talosintelligence.com/2018/11/microsoft-patch-tuesday-october-2018_13.html

Snort SIDs: 32637, 45142, 45143, 48399 - 48404, 48374 - 48388, 48393 - 48395, 48360 - 48373, 48408 - 48410


Title: Adobe security updates for Acrobat, Photoshop, Flash Player

Description: Adobe released patches for several vulnerabilities in three of its products: Acrobat Reader DC, Photoshop and Flash Player. All five of the bugs disclosed are considered important and could lead to otherwise protected information being exposed.

Reference:

* https://helpx.adobe.com/security/products/flash-player/apsb18-39.html

* https://helpx.adobe.com/security/products/acrobat/apsb18-40.html

* https://helpx.adobe.com/security/products/photoshop/apsb18-43.html

Snort SID: 48293, 48294


Title: APT exploits flaw in ColdFusion servers

Description: A Chinese actor was spotted in the wild attacking Adobe ColdFusion servers. The group appears to have reverse-engineered an Adobe security patch to quietly upload a variant of the China Chopper backdoor on unpatched servers and take over the entire system.

Reference: https://www.zdnet.com/article/adobe-coldfusion-servers-under-attack-from-apt-group/

Snort SID: 48359


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


More than 50 nations have signed onto an international agreement on cybersecurity principles, but the U.S. remains the one key holdout.


https://www.axios.com/cybersecurity-paris-call-for-trust-france-21e434df-8a59-48bc-8cde-cd1c1f43dfd0.html



French regulators will oversee Facebooks efforts to fight hate speech in the country as part of a six-month agreement signed by the two parties.


https://www.washingtonpost.com/technology/2018/11/12/facebook-will-let-french-regulators-study-its-efforts-fight-hate-speech/?utm_term=.4e6699544bca



Despite being a year-and-half old, WannaCry still remains the leading ransomware attack seen in the wild, according to a new report.


https://securelist.com/it-threat-evolution-q3-2018-statistics/88689/



A flaw in a popular GDPR plugin for WordPress allowed attackers to completely take over certain sites and act as an administrator.


https://www.cyberscoop.com/wordpress-wp-gdpr-compliance-plugin-flaw-wordfence/



Kaspersky Labs opened its new Transparency Center in Switzerland and began processing threat data from Europe as part of its new plan to regain public trust after the firm was linked to the Russian government.


https://techcrunch.com/2018/11/13/kaspersky-starts-processing-threat-data-in-europe-as-part-of-trust-reboot/



A popular voting machine used throughout the U.S. came with a user manual that encouraged administrators to use weak passwords.


https://motherboard.vice.com/en_us/article/kzvejx/voting-machine-manual-instructed-election-officials-to-use-weak-passwords



A bug on DJIs forum allowed attackers to view the live feeds of any drone made by the company without the user being aware of such access.


https://research.checkpoint.com/dji-drone-vulnerability/


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.



ID:     CVE-2018-10933  

Title:     libssh Authentication Bypass Vulnerability

Vendor: libssh

Description: A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-12636

Title:     Apache CouchDB Remote Code Execution Vulnerability

Vendor: Apache Software Foundation

Description: CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES Nov. 8 - Nov. 15:

COMPILED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 187d3fdce705e9e898be4a85b2193d0631bde275bf86c9a0dd510945a9131849

MD5: b21422c2cbf71010e386770b74060aec

VirusTotal: https://www.virustotal.com/#/file/187d3fdce705e9e898be4a85b2193d0631bde275bf86c9a0dd510945a9131849/details

Typical Filename: pvz_2231500572.exe"; filename*=UTF-8''pvz_2231500572.exe

Claimed Product: Fekaputu

Detection Name: W32.187D3FDCE7-95.SBX.VIOC


SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3

MD5: 47b97de62ae8b2b927542aa5d7f3c858

VirusTotal: https://www.virustotal.com/#/file/3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3/details

Typical Filename: qmreportupload.exe

Claimed Product: qmreportupload

Detection Name: Win.Trojan.Generic::in10.talos


SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5

MD5: 8c80dd97c37525927c1e549cb59bcbf3

VirusTotal: https://www.virustotal.com/#/file/85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5/details

Typical Filename: eternalblue-2.2.0.exe

Claimed Product: N/A

Detection Name: W32.GenericKD:WNCryLdrA.21lx.1201


SHA 256: 73d876ec3e9c2e459ed771873bd07bb81e56244f7ae395ec7f2368c2f29e9611

MD5: 68f811127c2e434d13652448bd225ab3

VirusTotal: https://www.virustotal.com/#/file/73d876ec3e9c2e459ed771873bd07bb81e56244f7ae395ec7f2368c2f29e9611/details

Typical Filename: maftask.zip

Claimed Product: N/A

Detection Name: OSX.73D876EC3E.agent.tht.Talos


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743