Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

December 6, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    December 6, 2018 - Vol. 18, Num. 49


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Nov. 29 - Dec. 6

============================================================


TOP VULNERABILITY THIS WEEK: SQL vulnerability in Cisco Prime License Manager


******************** Sponsored By VMRay ********************


Doing static malware analysis? Learn how the VMRay Analyzer IDA Pro Plugin seamlessly integrates the leading static analysis tool with our best-of-breed sandbox.

http://www.sans.org/info/208985


============================================================

TRAINING UPDATE

-- SANS OnDemand and vLive Training Get a 10.5 iPad Pro with Smart Keyboard, or a Microsoft Surface Go, or take $350 Off with SANS Online Training. Offer ends December 12. https://www.sans.org/online-security-training/specials/


-- SANS Security East 2019 | New Orleans, LA | February 2-9 | https://www.sans.org/event/security-east-2019


-- SANS Amsterdam January 2019 | January 14-19 | https://www.sans.org/event/amsterdam-jan-2019


-- Cyber Threat Intelligence Summit & Training | Arlington, VA | January 21-28 | https://www.sans.org/event/cyber-threat-intelligence-summit-2019


-- SANS Las Vegas 2019 | January 28-February 2 | https://www.sans.org/event/las-vegas-2019


-- SANS London February 2019 | February 11-16 | https://www.sans.org/event/london-february-2019


-- SANS Anaheim 2019 | February 11-16 | https://www.sans.org/event/anaheim-2019


-- SANS Secure Japan 2019 | Tokyo, Japan | February 18-March 2 | https://www.sans.org/event/secure-japan-2019


-- Open-Source Intelligence Summit & Training | Alexandria, VA | February 25-March 3 | https://www.sans.org/event/osint-summit-2019


-- SANS Secure Singapore 2019 | March 11-23 | https://www.sans.org/event/secure-singapore-2019


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast


-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive


-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/


-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) SANS is bringing the best hands-on, immersion-style information and software security training to SANS Reno Tahoe 2019. Choose from one of six skills-based courses. Learn more, http://www.sans.org/info/208990.


2) Join Infoblox as they demonstrate how to use network automation for visibility and security.

Register: http://www.sans.org/info/209000


3) See Honeywell International demonstrate an ICS attack chain using non-technical exploitation techniques in their upcoming webcast.

Register: http://www.sans.org/info/209005


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Cisco Prime License Manager SQL injection vulnerability

Description: There is a vulnerability in the web framework code of Cisco Prime License Manager that could allow a remote, unauthenticated attacker to execute arbitrary SQL queries. The vulnerability lies in the way the application validates user-supplied inputs in SQL queries. An attacker could exploit this flaw by sending specially crafted HTTP POST requests that contain malicious SQL statements to an affected application.

Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject

Snort SIDs: 48454, 48455


Title: Netgate pfSense system_advanced_misc.php powerd_normal_mode command injection vulnerability

Description: A command injection vulnerability exists in Netgate pfSense system_advanced_misc.php powerd_normal_mode. This command injection vulnerability in Netgate pfSense is due to lack of sanitization on the 'powerd_normal_mode' parameter in POST requests to 'system_advanced_misc.php'.

Reference: https://blog.talosintelligence.com/2018/12/Netgate-pfsense-command-injection-vulns.html

Snort SIDs: 48178


Title: APT switches attacks from ransomware to trojan

Description: The hacking group TA505 is back with a new trojan known as tRat. The malware is targeting financial institutions with the goal of stealing credentials, financial data and other customer information. TA505 has been around for years and is behind some of the most well-known malware, including Locky and Dridex.

Reference: https://www.zdnet.com/article/hacking-group-returns-switches-attacks-from-ransomware-to-trojan-malware/

Snort SIDs: 48466 - 48468


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Marriott said more than 500 million Starwood hotel guests had their information stolen in the largest data breach in the U.S. since Yahoo.

https://techcrunch.com/2018/11/30/starwood-hotels-says-500-million-guest-records-stolen-in-massive-data-breach/


Several car makers are transmitting data from their vehicles to Chinas government, including drivers location.

https://apnews.com/4a749a4211904784826b45e812cff4ca


A hacker backdoored their way into the Event-Stream JavaScript library in order to inject code that steals cryptocurrency.

https://www.zdnet.com/article/hacker-backdoors-popular-javascript-library-to-steal-bitcoin-funds/


Google led a collaborative effort to take down a fraudulent advertising ring made up of more than 1 million compromised IP addresses.

https://security.googleblog.com/2018/11/industry-collaboration-leads-to.html


Republicans House election committee said they were hacked in the run-up to the midterm elections earlier this year.

https://www.npr.org/2018/12/04/673287352/house-gop-campaign-arm-says-it-was-hacked-during-the-2018-election-cycle


Online anonymous Q&A website Quora says more than 100 million users may have had their account information compromised as part of a hack.

https://www.usatoday.com/story/tech/news/2018/12/04/quora-says-data-breach-may-affect-100-million-its-q-site/2200175002/


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-10933  

Title:     libssh Authentication Bypass Vulnerability

Vendor: libssh

Description: A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES Nov. 29 - Dec. 6:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3

MD5: 47b97de62ae8b2b927542aa5d7f3c858

VirusTotal: https://www.virustotal.com/#/file/3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3/details

Typical Filename: qmreportupload

Claimed Product: qmreportupload

Detection Name: Win.Trojan.Generic::in10.talos


SHA 256: 9a7286ab998af68c4e1c80ff9d7c77569a450f90de11923f13a0d724574f98fa

MD5: 822b24cdb456059bb8e6aa3a88b65707

VirusTotal: https://www.virustotal.com/#/file/9a7286ab998af68c4e1c80ff9d7c77569a450f90de11923f13a0d724574f98fa/details

Typical Filename: remote-trial.zip

Claimed Product: N/A

Detection Name: PUA.Win.Dropper.Remoteadmin::in01


SHA 256: 0777cf69bbf14a13aa73bb4ea638d5d5863a11f8f16494e14b3068d154a428ee

MD5: b5a8f6b111211256ba83abcb3cd1d61a

VirusTotal: https://www.virustotal.com/#/file/0777cf69bbf14a13aa73bb4ea638d5d5863a11f8f16494e14b3068d154a428ee/details

Typical Filename: VirusShare_b5a8f6b111211256ba83abcb3cd1d61a

Claimed Product: pup

Detection Name: W32.0777CF69BB-100.SBX.VIOC


SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393

MD5: 1a5a7532854ab45ac74b1c657fe47941

VirusTotal: https://www.virustotal.com/#/file/18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393/details

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: W32.18042540B3-95.SBX.TG


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/#/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir

Claimed Product: N/A

Detection Name: W32.Generic:Gen.21ij.1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852