Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 9, 2020

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

            January 09, 2020 - Vol. 20, Num. 02


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Jan. 2 - 9

============================================================


TOP VULNERABILITY THIS WEEK: Cisco Data Center Network Manager patches SQL injection, code execution vulnerabilities


******************** Sponsored By Splunk *******************


How to Uplevel Your Defenses With Security Analytics. If you don't have actionable insights to detect and respond to emerging and current threats, you're not reaping the rewards of modern security information event management (SIEM) technology. Download How to Uplevel Your Defenses With Security Analytics, and find out what you (and your SIEM) are missing and how to harden your defenses. http://www.sans.org/info/215180


============================================================

TRAINING UPDATE

 

-- SANS Security East 2020 | New Orleans, LA | February 1-8 | https://www.sans.org/event/security-east-2020


-- SANS Tokyo January 2020 | January 20-25 | https://www.sans.org/event/tokyo-january-2020


-- SANS Amsterdam January 2020 | January 20-25 | https://www.sans.org/event/amsterdam-january-2020

    

-- SANS Scottsdale 2020 | February 17-22 | https://www.sans.org/event/scottsdale-2020


-- Open-Source Intelligence Summit & Training 2020 | Alexandria, VA | February 18-24 | https://www.sans.org/event/osint-summit-2020


-- SANS Munich March 2020 | March 2-7 | https://www.sans.org/event/munich-march-2020


-- SANS Northern VA-Reston Spring 2020 | March 2-7 | https://www.sans.org/event/northern-va-spring-reston-2020


-- Blue Team Summit & Training 2020 | Louisville, KY | March 2-9 | https://www.sans.org/event/blue-team-summit-2020


-- ICS Security Summit & Training 2020 | Orlando, FL | March 2-9 | https://www.sans.org/event/ics-security-summit-2020


-- SANS Secure Singapore 2020 | 16-28 March | https://www.sans.org/event/secure-singapore-2020


-- SANS OnDemand and vLive Training

Get an iPad (32G), a Samsung Galaxy Tab A, or Take $250 Off through January 22 with OnDemand or vLive training.

https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - https://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Did you miss this webcast? Addressing Consumer Safety Concerns With Zero Trust Security. http://www.sans.org/info/215185


2) Take SANS Training at RSA Conference 2020 | San Francisco, CA | Feb 23-24. http://www.sans.org/info/215190


3) Take the SANS 2020 Automation and Integration Survey and enter to win a $400 Amazon gift card: http://www.sans.org/info/215195


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Cisco patches dozen vulnerabilities in Data Center Network Manager

Description: Cisco released multiple security advisories last week announcing patches for 12 vulnerabilities in the Data Center Network Manager software. The software allows users to manage their Cisco switches and fabric extenders. Three of the vulnerabilities disclosed (CVE-2019-15975, CVE-2019-15976 and CVE-2019-15977) could allow an unauthenticated, remote attacker to bypass authentication and carry out a variety of malicious tasks with administrative privileges on an affected device.

Reference: https://www.helpnetsecurity.com/2020/01/06/cisco-data-center-network-manager-flaws-fixed/

Snort SIDs: 52530 - 52547


Title: Buffer overflow vulnerabilities in OpenCV

Description: Cisco Talos recently discovered two buffer overflow vulnerabilities in the OpenCV libraries. An attacker could potentially exploit these bugs to cause heap corruptions and potentially code execution. Intel Research originally developed OpenCV in 1999, but it is currently maintained by the non-profit organization OpenCV.org. OpenCV is used for numerous applications, including facial recognition technology, robotics, motion tracking and various machine learning programs.

Reference: https://blog.talosintelligence.com/2020/01/opencv-buffer-overflow-jan-2020.html

Snort SIDs: 50774, 50775 (By Dave McDaniel)


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Companies, organizations and government agencies in the U.S. are anxiously bracing for a retaliatory cyber attack from Iran after an American drone attack on a top Iranian general.

https://www.newyorker.com/tech/annals-of-technology/should-the-us-expect-an-iranian-cyberattack


The U.S. Department of Homeland Security even went so far as to release a warning telling companies to "consider and assess" the possible damage a state-sponsored attack from Iran could have on their operations.

https://techcrunch.com/2020/01/06/homeland-security-iran-cyberattacks/


Homeland Security is expected to push for legislation in 2020 that would allow them to subpoena internet companies to protect infrastructure from cyber attacks.

https://news.bloomberglaw.com/tech-and-telecom-law/cybersecurity-infrastructure-top-homeland-security-hill-agenda


Currency exchange marketplace Travelex's website was still down as of Tuesday morning after an attack on New Year's Eve. The company referred to the attack as a "software virus."

https://www.infosecurity-magazine.com/news/travelex-site-down-new-years-eve/


England is looking into whether malware caused an outage at the London stock exchange in August, though the trading outage was initially blamed on a software glitch. (Please note that this story is behind a paywall.)

https://www.wsj.com/articles/u-k-examines-if-cyberattack-triggered-london-stock-exchange-outage-11578232800


Wyze smart camera users are urged to reset their passwords and reconnect third-party apps after researchers discovered an exposed database containing users' personal information.

https://www.cnet.com/how-to/wyze-camera-data-leak-how-to-secure-your-account-right-now/


A Japanese intelligence agency released a warning that it is expecting state-sponsored cyber attacks on the 2020 Olympic Games slated to take place later this year after it discovered a series of targeted phishing emails.

https://www.cpomagazine.com/cyber-security/state-backed-cyber-attacks-expected-at-tokyo-2020-games/


Attackers are still exploiting a vulnerability in the Pulse Secure VPN service to deliver malware that deletes the victim's backup files and disables endpoint security controls.

https://doublepulsar.com/big-game-ransomware-being-delivered-to-organisations-via-pulse-secure-vpn-bd01b791aad9


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:        CVE-2019-16278

Title:     Nostromo Web Server Unauthenticated Remote Code Execution Vulnerability

Vendor:  Nazgul

Description: A remote code execution vulnerability exists in Nostromo Web Server. This issue is caused by a directory traversal in the function http_verify in nostromo nhttpd allowing an attacker to achieve remote code execution via a crafted HTTP request. After successful exploitation of this vulnerability an attacker can achieve remote code execution via a crafted HTTP request.

CVSS v2 Base Score:    7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:        CVE-2019-5596

Title:    FreeBSD Privilege Escalation Vulnerability

Vendor: FreeBSD

Description: In FreeBSD, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail. FreeBSD attempts to handle the case where the receiving process does not provide a sufficiently large buffer for an incoming control message containing rights. The code which performs this operation failed to release a reference obtained on the file corresponding to a received right. This bug can be used to cause

the reference counter to wrap around and free the file structure.

CVSS v2 Base Score:    7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2019-1405

Title:    Microsoft UPnP Local Privilege Elevation Vulnerability

Vendor: Microsoft

Description: An elevation of privilege vulnerability exists when the Windows Universal Plug and Play service improperly allows COM object creation. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges.

CVSS v2 Base Score:    7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2019-19726

Title:    OpenBSD Dynamic Loader chpass Privilege Escalation Vulnerability

Vendor: Pulse Secure

Description: Qualys discovered a local privilege escalation in OpenBSD's dynamic loader (ld.so). This vulnerability is exploitable in the default installation (via the set-user-ID executable chpass or passwd) and yields full root privileges. OpenBSD allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but fails when it cannot allocate memory. Thus, the attacker is able to execute their own library code as root.

CVSS v2 Base Score:    7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2019-1184

Title:    Windows Shell COM Server Registrar Local Privilege Escalation Vulnerability

Vendor:    Microsoft  

Description: An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.

CVSS v2 Base Score:    7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2019-19844

Title:    Django count Hijack Vulnerability

Vendor:    Django

Description: Django allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. Django's password-reset form uses a case-insensitive query to retrieve accounts matching the email address requesting the password reset.

CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)


=========================================================


MOST PREVALENT MALWARE FILES Jan. 2 - 9:

COMPILED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: d73ea76f6f07f96b337335213418b58e3fbc7e4b519fec0ef3fbd19c1d335d81

MD5: 5142c721e7182065b299951a54d4fe80

VirusTotal: https://www.virustotal.com/gui/file/d73ea76f6f07f96b337335213418b58e3fbc7e4b519fec0ef3fbd19c1d335d81/details

Typical Filename: FlashHelperServices.exe

Claimed Product: Flash Helper Service

Detection Name: PUA.Win.Adware.Flashserv::1201


SHA 256: 5fc600351bade74c2791fc526bca6bb606355cc65e5253f7f791254db58ee7fa

MD5: 121e1634bf18768802427f0a13f039a9

VirusTotal: https://www.virustotal.com/gui/file/5fc600351bade74c2791fc526bca6bb606355cc65e5253f7f791254db58ee7fa/details

Typical Filename: AA_v3.exe

Claimed Product: Ammyy Admin

Detection Name: W32.SPR:Variant.22fn.1201


SHA 256: 1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871

MD5: c2406fc0fce67ae79e625013325e2a68

VirusTotal: https://www.virustotal.com/gui/file/1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871/details

Typical Filename: SegurazoIC.exe

Claimed Product: Digital Communications Inc.

Detection Name: PUA.Win.Adware.Ursu::95.sbx.tg


SHA 256: d8b594956ed54836817e38b365dafdc69aa7e07776f83dd0f706278def8ad2d1

MD5: 56f11ce9119632ba360e5b3dd0a89acd

VirusTotal: https://www.virustotal.com/gui/file/d8b594956ed54836817e38b365dafdc69aa7e07776f83dd0f706278def8ad2d1/details

Typical Filename: xme64-540.exe

Claimed Product: N/A

Detection Name: PUA.Win.Tool.Coinminer::100.sbx.tg


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/gui/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


=============================================================


(c) 2020.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743