Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 1, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    February 1, 2018 - Vol. 18, Num. 05


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES 2018-01-23 - 2018-01-30

============================================================


TOP VULNERABILITY THIS WEEK: Cisco Discloses Remote Code Execution Vulnerability in SSL VPN Functionality of ASAs


******************** Sponsored By Splunk ********************


Gartner Names Splunk a SIEM Magic Quadrant Leader for the Fifth Year Running!  Gartner recently published its 2017 Magic Quadrant (MQ) for Security Information and Event Management where Splunk was named a leader in the security information and event management (SIEM) market. Read the report to learn why Splunk is part of the select few that can replace outdated SIEM deployments and deliver the security analytics solution of tomorrow. http://www.sans.org/info/201750


============================================================

TRAINING UPDATE


-- SANS 2018 | Orlando, FL | April 3-10 | http://www.sans.org/u/zbH


-- SANS Southern California-Anaheim 2018 | February 12-17 | http://www.sans.org/u/yJe


-- Cloud Security Summit 2018 | San Diego, CA | February 19-26 | http://www.sans.org/u/yjl


-- SANS Secure Japan 2018 | February 19-March 3 | http://www.sans.org/u/wUY


-- SANS London March 2018 | March 5-10 | http://www.sans.org/u/zsS


-- SANS Secure Singapore 2018 | March 12-24 | http://www.sans.org/u/xTM


-- SANS Pen Test Austin 2018 | March 19-24 | http://www.sans.org/u/zTz


-- ICS Security Summit & Training 2018 | Orlando, FL | March 19-26 | http://www.sans.org/u/zTp


-- SANS at RSA(R) Conference | San Francisco, CA | April 11-20 | http://www.sans.org/u/zNc


-- SANS London April 2018 | April 16-21 | http://www.sans.org/u/A0l


-- SANS OnDemand and vLive Training | The SANS Training you want with the flexibility you need. Special Offer: Get an iPad Mini, Samsung Galaxy Tab S2 or take $300 Off your OnDemand or vLive training course by February 7. http://www.sans.org/u/zTu


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcast - http://www.sans.org/u/WK


-- Evening training 2x per week for 6 weeks with vLive - http://www.sans.org/u/WZ


-- Anywhere, Anytime access for 4 months with OnDemand format - http://www.sans.org/u/rEw


-- Multi-week Live SANS training

Mentor - http://www.sans.org/u/X9

Contact mentor@sans.org


-- Looking for training in your own community?

Community - http://www.sans.org/u/Xo


Plus Brussels, New York, London, Osaka, and Munich all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN


********************** Sponsored Links: ********************


1) It's Time to Move Endpoint Security to the Cloud - Register Now for Live Educational Webcast: http://www.sans.org/info/201755


2) Learn about the five key technologies that must evolve to implement a successful identity management solution that addresses hybrid and multi-cloud environments. Register: http://www.sans.org/info/201760


3) Don't Miss: "A pen-testers perspective on malware & ransomware attack techniques and the state of endpoint security" Register: http://www.sans.org/info/201765


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Cisco Discloses Remote Code Execution Vulnerability in SSL VPN Functionality of ASAs

Description: Cisco has released a security advisory to address CVE-2018-0101, a remote code execution vulnerability identified in the SSL VPN functionality of Cisco Adaptive Security Appliances (ASAs). The vulnerability, identified by Cedric Halbronn from the NCC Group, manifests as a double-free condition that can be triggered when the SSL VPN improperly handles XML packets. Cisco has released free software updates that address this vulnerability.

Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1


Title: Lenovo Releases Security Advisory for Fingerprint Manager Pro Vulnerability on Lenovo Laptops

Description: Lenovo has released a security advisory, addressing a vulnerability that has been identified in Fingerprint Manager Pro. This vulnerability, assigned CVE-2017-3762, impacts systems where sensitive data stored by Fingerprint Manager Pro is "encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system it is installed in." Lenovo notes that this vulnerability only affects Windows 7, Windows 8, and Windows 8.1 systems. Windows 10 systems are not vulnerable. Lenovo has released a software update addressing these issues for affected systems.

Reference: https://support.lenovo.com/us/en/product_security/len-15999


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Microsoft to classify software containing coercive messaging as unwanted software

https://cloudblogs.microsoft.com/microsoftsecure/2018/01/30/protecting-customers-from-being-intimidated-into-making-an-unnecessary-purchase/


How to Hack a Turned-off Computer, or Running Unsigned Code in Intel ME

http://blog.ptsecurity.com/2018/01/running-unsigned-code-in-intel-me.html


A Deep Dive Analysis of Microsoft's Kernel Virtual Address Shadow Feature

https://blog.fortinet.com/2018/01/25/a-deep-dive-analysis-of-microsoft-s-kernel-virtual-address-shadow-feature


Malware Reversing - Burpsuite Keygen

https://0x00sec.org/t/malware-reversing-burpsuite-keygen/5167


Strava Fitness App Can Reveal Military Sites, Analysts Say

https://www.nytimes.com/2018/01/29/world/middleeast/strava-heat-map.html


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


ID:     CVE-2017-17562

Title:     EmbedThis GoAhead Remote Code Execution Vulnerability

Vendor: EmbedThis GoAhead

Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0037

Title:     Microsoft Internet Explorer Remote Code Execution (MS17-007)

Vendor: Microsoft

Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0145

Title:     Microsoft Windows SMB Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0290

Title:     Microsoft Malware Protection Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.  

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-3881

Title:     Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

Vendor: Cisco

Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES 2018-01-23 - 2018-01-30

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: fbe9c7f03f06b055de21ab0df6237c13df74e0b44a5c178ed7d0463d76069350

MD5: 51d17f4d17dfb0cefaaf6aa236d011a6

VirusTotal: https://www.virustotal.com/file/fbe9c7f03f06b055de21ab0df6237c13df74e0b44a5c178ed7d0463d76069350/analysis/#additional-info

Typical Filename: Uninstall.exe

Claimed Product: Sophos Standalone Engine uninstaller tool

Detection Name: W32.Auto.fbe9c7.MASH.RT.SBX.VIOC


SHA 256: 3f5961a80d3aa7cb06520fd8e89558170936a1a4a3fe16e9fc84c379518c0759

MD5: 608e7d9ac275bdaadd0fa021f1c6694a

VirusTotal: https://www.virustotal.com/file/3f5961a80d3aa7cb06520fd8e89558170936a1a4a3fe16e9fc84c379518c0759/analysis/#additional-info

Typical Filename: cryptonight.wasm

Claimed Product: N/A

Detection Name: W32.3F5961A80D-100.SBX.VIOC


SHA 256: dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b

MD5: 0c694193ceac8bfb016491ffb534eb7c

VirusTotal: https://www.virustotal.com/file/dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b/analysis/#additional-info

Typical Filename: mssecsvc.exe

Claimed Product: (none)

Detection Name: W32.Ransom:TrojanRansom.21ck.1201


SHA 256: 99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0

MD5: 5bafb135e1d7ba0a5acd0fbbeb2a93e1

VirusTotal: https://www.virustotal.com/file/99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0/analysis/#additional-info

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: W32.99550EA419-95.SBX.TG


SHA 256: 0478ce64dd7a27d849e9ca32bc95f6f89330ce9c7f5ab3fedd70726c9d9e5c6c

MD5: ba9ed23ee65094f4a8686b7088d1153a

VirusTotal: https://www.virustotal.com/file/0478ce64dd7a27d849e9ca32bc95f6f89330ce9c7f5ab3fedd70726c9d9e5c6c/analysis/#additional-info

Typical Filename: SafeDrv.exe

Claimed Product: (none)

Detection Name: Suspicious_F:Trojan-tpd


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852