Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 8, 2018

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                    February 8, 2018 - Vol. 18, Num. 06


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES 2018-01-30 - 2018-02-06

============================================================


TOP VULNERABILITY THIS WEEK: Adobe Releases Security Update For Flash Zero Day Vulnerability


******************** Sponsored By Splunk ********************


Gartner Names Splunk a SIEM Magic Quadrant Leader for the Fifth Year Running!


Gartner recently published its 2017 Magic Quadrant (MQ) for Security Information and Event Management where Splunk was named a leader in the security information and event management (SIEM) market. Read the report to learn why Splunk is part of the select few that can replace outdated SIEM deployments and deliver the security analytics solution of tomorrow. http://www.sans.org/info/201945


============================================================

TRAINING UPDATE


-- SANS 2018 | Orlando, FL | April 3-10 | http://www.sans.org/u/zbH


-- Cloud Security Summit 2018 | San Diego, CA | February 19-26 | http://www.sans.org/u/yjl


-- SANS Secure Japan 2018 | February 19-March 3 | http://www.sans.org/u/wUY


-- SANS London March 2018 | March 5-10 | http://www.sans.org/u/zsS


-- SANS Secure Singapore 2018 | March 12-24 | http://www.sans.org/u/xTM


-- SANS Northern VA Spring - Tysons 2018 | March 17-24 | http://www.sans.org/u/Ak6


-- SANS Pen Test Austin 2018 | March 19-24 | http://www.sans.org/u/zTz


-- ICS Security Summit & Training 2018 | Orlando, FL | March 19-26 | http://www.sans.org/u/zTp


-- SANS at RSA(R) Conference | San Francisco, CA | April 11-20 | http://www.sans.org/u/zNc


-- SANS London April 2018 | April 16-21 | http://www.sans.org/u/A0l


-- SANS OnDemand and vLive Training | The SANS Training you want with the flexibility you need. Special Offer: Get a GIAC Certification Attempt Included or Take $350 Off your OnDemand or vLive training course by February 21. http://www.sans.org/u/Akb


-- Can't travel? SANS offers online instruction for maximum flexibility


-- Live Daytime training with Simulcast - http://www.sans.org/u/WK


-- Evening training 2x per week for 6 weeks with vLive - http://www.sans.org/u/WZ


-- Anywhere, Anytime access for 4 months with OnDemand format - http://www.sans.org/u/rEw


-- Multi-week Live SANS training

Mentor - http://www.sans.org/u/X9

Contact mentor@sans.org


-- Looking for training in your own community?

Community - http://www.sans.org/u/Xo


-- Plus Brussels, New York, London, Osaka, and Munich all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

 

********************** Sponsored Links: ********************


1) Don't Miss: "A pen-testers perspective on malware & ransomware attack techniques and the state of endpoint security" Register: http://www.sans.org/info/201950


2) "Walk, Run, Fly: Key Characteristics of Attaining an Advanced SOC Best practice tips on how to enter the advanced SOC dimension" Register: http://www.sans.org/info/201955


3) Watch this webinar to hear more about these trends and assess how you need to work within your organization to ensure the security of your application.  Register:  http://www.sans.org/info/201960


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Adobe Releases Security Update For Flash Zero Day Vulnerability

Description: Adobe has released a security advisory to address CVE-2018-4877 and CVE-2018-4878, a pair zero day vulnerabilities in Flash Player which have been actively used in the wild. These vulnerabilities manifest as use-after-free conditions which could result in arbitrary code execution of the attacker's choosing. Adobe has released software updates that address these vulnerabilities.

Reference: https://helpx.adobe.com/security/products/flash-player/apsb18-03.html

Snort SID: 45593-45595, 45607


Title: Cisco Updates Vulnerability Advisory for ASA Flaw Disclosed Last Week

Description: Cisco has updated the vulnerability advisory for CVE-2018-0101, an ASA vulnerability that was was disclosed last week. CVE-2018-0101 is a vulnerability manifesting as a double-free condition in the SSL and IKEv2 VPN services and is remotely exploitable. While Cisco released software updates for affected ASA devices, the update was found to be incomplete. Administrators that have already applied the initial update will need to update their ASA devices again to address outstanding issues.

Reference:

- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1

- https://blogs.cisco.com/security/cve-2018-0101

Snort SID: 45575, 45596, 45597


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


AutoSploit - Automated Mass Exploiter

https://github.com/NullArray/AutoSploit


It's Hard To Change The Keys To The Internet And It Involves Destroying HSM's

https://blog.cloudflare.com/its-hard-to-change-the-keys-to-the-internet-and-it-involves-destroying-hsms/


Ransom Where? Malicious Cryptocurrency Miners Takeover, Generating Millions

http://blog.talosintelligence.com/2018/01/malicious-xmr-mining.html?f_l=s


Research Papers and YouTube Videos from BlueHat IL 2018

http://www.bluehatil.com/abstracts.html


Microsoft Anti-Ransomware Bypass (Not a Vulnerability for Microsoft)

http://www.securitybydefault.com/2018/01/microsoft-anti-ransomware-bypass-not.html?m=1


=========================================================


RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-4878

Title:     Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild and is being used in targeted attacks.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-10271

Title:     Oracle WebLogic WLS Security Component Remote Code Execution

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)


ID:     CVE-2017-17562

Title:     EmbedThis GoAhead Remote Code Execution Vulnerability

Vendor: EmbedThis GoAhead

Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-0145

Title:     Microsoft Windows SMB Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-3881

Title:     Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

Vendor: Cisco

Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES 2018-01-30 - 2018-02-06

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: ae240ab08d764d92b4bab713c031371946edbc960970e7e5c8169a168f67b231

MD5: 4b79d1f7e4d1dfe1616c1ee4ef147392

VirusTotal: https://www.virustotal.com/file/ae240ab08d764d92b4bab713c031371946edbc960970e7e5c8169a168f67b231/analysis/#additional-info

Typical Filename: transle.exe

Claimed Product: transle

Detection Name: W32.AE240AB08D-100.SBX.VIOC


SHA 256: be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394

MD5: 15a05c3741d7374cdf8a2dc20c58c3cf

VirusTotal: https://www.virustotal.com/file/be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394/analysis/#additional-info

Typical Filename: ipts.exe

Claimed Product: Traffic Spirit

Detection Name: W32.Variant:Gen.21c4.1201


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/analysis/#additional-info

Typical Filename: mf2016341595.exe

Claimed Product: (none)

Detection Name: W32.Generic:Gen.21cp.1201


SHA 256: 7ae1be093d52c6a30d837d8e1c61e40a3921fe08870390e737ace16fdd4c5154

MD5: a7b011b11ba64e0245fd034f1d803b0b

VirusTotal: https://www.virustotal.com/file/7ae1be093d52c6a30d837d8e1c61e40a3921fe08870390e737ace16fdd4c5154/analysis/#additional-info

Typical Filename: crebale.exe

Claimed Product:  Microsoft (r)

Detection Name: W32.7AE1BE093D-100.SBX.TG


SHA 256: 094d0785521f28817df2c8182dcc21c668f652fabbf563050f53ad8a91ea2106

MD5: 69c4d0ab1bbbb0bf3a832c4259df48ff

VirusTotal: https://www.virustotal.com/file/094d0785521f28817df2c8182dcc21c668f652fabbf563050f53ad8a91ea2106/analysis/#additional-info

Typical Filename: N/A

Claimed Product: N/A

Detection Name: W32.Ransom:TrojanRansom.20hu.1201


=============================================================


(c) 2018.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852