Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 16, 2020

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

            January 16, 2020 - Vol. 20, Num. 03


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Jan. 9 - 16

============================================================


TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday includes update to crucial cryptography features


******************** Sponsored By SANS *********************


SANS Automation and Orchestration Solutions Forum | January 30 | Austin, TX


Join SANS Chris Crowley and experts from Swimlane and ThreatConnect for this informative half day event as they provide actionable examples of the sequence of steps your organization needs to utilize security orchestration, automation and response tools. FREE to attendees with Discount Code AUTO20. Register: http://www.sans.org/info/215265


============================================================

TRAINING UPDATE

 

-- SANS Security East 2020 | New Orleans, LA | February 1-8 | https://www.sans.org/event/security-east-2020


-- SANS Scottsdale 2020 | February 17-22 | https://www.sans.org/event/scottsdale-2020


-- Open-Source Intelligence Summit & Training 2020 | Alexandria, VA | February 18-24 | https://www.sans.org/event/osint-summit-2020


-- SANS Munich March 2020 | March 2-7 | https://www.sans.org/event/munich-march-2020


-- SANS Northern VA-Reston Spring 2020 | March 2-7 | https://www.sans.org/event/northern-va-spring-reston-2020


-- Blue Team Summit & Training 2020 | Louisville, KY | March 2-9 | https://www.sans.org/event/blue-team-summit-2020


-- ICS Security Summit & Training 2020 | Orlando, FL | March 2-9 | https://www.sans.org/event/ics-security-summit-2020


-- SANS London March 2020 | March 16-21 | https://www.sans.org/event/london-march-2020


-- SANS Secure Singapore 2020 | 16-28 March | https://www.sans.org/event/secure-singapore-2020


-- SANS Secure Canberra 2020 | March 23-28 | https://www.sans.org/event/secure-canberra-2020


-- SANS OnDemand and vLive Training

Get an iPad (32G), a Samsung Galaxy Tab A, or Take $250 Off through January 22 with OnDemand or vLive training.

https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - https://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) Webcast January 22nd at 1 PM ET: Protecting Your Cloud Native & Kubernetes Environments from Exposure and Breach with Cisco Stealthwatch Cloud. Register: http://www.sans.org/info/215270


2) Join us at SANS Open-Source Intelligence Summit | Alexandria, VA | February 18-24. http://www.sans.org/info/215275


3) Don't miss this webcast January 22nd at 3:30 PM ET: Optimize Decision Support through Verifiable Classification. Register: http://www.sans.org/info/215280


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Microsoft patches 49 vulnerabilities as part of Patch Tuesday

Description: Microsoft released its monthly security update today, disclosing vulnerabilities across many of its products and releasing corresponding updates. Patch Tuesday covers 49 vulnerabilities, eight of which are considered critical. This month's security update is particularly important for its disclosure of two vulnerabilities related to a core cryptographic component in all versions of Windows. CVE-2020-0601 could allow an attacker to use cryptography to sign a malicious executable, making the file appear as if it was from a trusted source. The victim would have no way of knowing if the file was malicious. Cyber security reporter Brian Krebs says the vulnerability is so serious, Microsoft secretly deployed a patch to branches of the U.S. military prior to today.

Reference: https://krebsonsecurity.com/2020/01/cryptic-rumblings-ahead-of-first-2020-patch-tuesday/

Snort SIDs: 52593 - 51596, 52604, 52605


Title: ZeroCleare wiper malware deployed on oil refinery

Description: ZeroCleare, a wiper malware connected to an Iranian hacker group, was recently deployed against a national oil refinery in Bahrain. An upgraded version has been spotted in the wild, according to security researchers, which can delete files off infected machines. The latest attacks match previous attacks using this malware family, which have gone after other targets connected to Saudi Arabia. Concerns over Iranian cyber attacks have spiked since the U.S. killed a high-profile Iranian general in a drone strike.

Reference: https://www.zdnet.com/article/new-iranian-data-wiper-malware-hits-bapco-bahrains-national-oil-company/

Snort SIDs: 52572 - 52581


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Thousands of medical images, including X-rays and CT scans, are publicly exposed to anyone with an internet connection and the required app. Despite warnings from security researchers, doctors and hospitals have not changed their storage practices.

https://techcrunch.com/2020/01/10/medical-images-exposed-pacs/


Ring says it fired multiple employees for violating the company's policies and viewing users' home camera recordings.

https://www.theverge.com/2020/1/8/21057366/ring-fired-four-employees-senator-wyden-amazon


Apple continues to deny requests from the FBI to unlock iPhones connected to criminal investigations, most recently one used by a Saudi Arabian who shot multiple people at a naval base last year.

https://threatpost.com/apple-denies-fbi-request-to-unlock-shooters-iphone-again/151797/


A buggy Facebook update mistakenly exposed the managers of certain groups who were supposed to be kept anonymous.

https://www.wired.com/story/facebook-bug-page-admins-edit-history-doxxing/


The United States Cybersecurity and Infrastructure Security Agency is urging Mozilla Firefox users to update the web browser as soon as possible after attackers were spotted exploiting a remote code execution vulnerability in the wild.

https://www.macrumors.com/2020/01/10/mozilla-firefox-update-vulnerability/


Foreign currency exchange service Travelex is still recovering from a ransomware attack, affecting major banks such as RBS and Barclays.

https://www.bbc.com/news/business-51097470


The Travelex attack prompted the U.S. government to remind users to update their VPN services immediately, as the attackers in the Travelex case exploited a vulnerability first disclosed in April.

https://www.forbes.com/sites/daveywinder/2020/01/13/us-government-critical-security-alert-upgrade-vpn-or-expect-continued-cyber-attacks/#3293b1c46f70


Democratic leaders in Iowa say they will use a mobile app to report primary election results despite concerns raised by security researchers.

https://www.npr.org/2020/01/14/795906732/despite-election-security-fears-iowa-caucuses-will-use-new-smartphone-app


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:        CVE-2020-0601

Title:    Microsoft Windows CryptoAPI Spoofing Vulnerability

Vendor: Microsoft

Description: A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.

A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

CVSS v2 Base Score:5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:N)



ID:        CVE-2019-19781

Title:    Citrix ADC And Citrix Gateway Arbitrary Code Execution Vulnerability

Vendor: Citrix

Description: A vulnerability has been identified in Citrix Application Delivery Controller (ADC) formerly known as NetScaler ADC and Citrix Gateway formerly known as NetScaler Gateway that, if exploited, could allow an unauthenticated attacker to perform arbitrary code execution. Successfully exploiting this issue will allow attackers to execute arbitrary code within the context of the application.

CVSS v2 Base Score:    7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:        CVE-2020-0632

Title:    Microsoft Windows Search Indexer Elevation of Privilege Vulnerability

Vendor: Microsoft

Description: An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.

CVSS v2 Base Score:    4.6 (AV:L/AC:L/Au:N/C:P/I:P/A:P)


ID:        CVE-2020-3941

Title:    VMWare Privilege Escalation Vulnerability

Vendor: VMWare

Description: A vulnerability exists in VMware Tools for windows, which may allow for privilege escalation in the Virtual Machine where Tools is installed. A malicious actor on the guest VM might exploit the race condition and escalate their privileges on a Windows VM.

CVSS v2 Base Score:    7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2019-18244

Title:    OSIsoft Sensitive Information Disclosure Vulnerability

Vendor: OSIsoft LLC

Description: The vulnerability exists due to the affected software records the service account password in the installation log files when a non-default service account and password are specified during installation or upgrade. A local attacker can gain access to sensitive information on the target system.

CVSS v2 Base Score:    4.7 (AV:L/AC:M/Au:N/C:C/I:N/A:N)


ID:        CVE-2019-18271

Title:    OSIsoft Cross Site Request Forgery Vulnerability

Vendor: OSIsoft LLC

Description: The vulnerability exists due to insufficient validation of the HTTP request origin on the PI Vision administration site. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website. The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

CVSS v2 Base Score:    7.0 (AV:N/AC:M/Au:S/C:P/I:N/A:C)


=========================================================


MOST PREVALENT MALWARE FILES Jan. 9 - 16:

COMPILED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871

MD5: c2406fc0fce67ae79e625013325e2a68

VirusTotal: https://www.virustotal.com/gui/file/1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871/details

Typical Filename: SegurazoIC.exe

Claimed Product: Digital Communications Inc.

Detection Name: PUA.Win.Adware.Ursu::95.sbx.tg


SHA 256: d73ea76f6f07f96b337335213418b58e3fbc7e4b519fec0ef3fbd19c1d335d81

MD5: 5142c721e7182065b299951a54d4fe80

VirusTotal: https://www.virustotal.com/gui/file/d73ea76f6f07f96b337335213418b58e3fbc7e4b519fec0ef3fbd19c1d335d81/details

Typical Filename: FlashHelperServices.exe

Claimed Product: Flash Helper Service

Detection Name: PUA.Win.Adware.Flashserv::1201


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/gui/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/gui/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: mf2016341595.exe

Claimed Product: N/A

Detection Name: W32.Generic:Gen.22fz.1201


SHA 256: da231330efd623bc7d116ed233828be88951b9df7cc889e747d31279bdf2c2a0

MD5: 4a4ee4ce27fa4525be327967b8969e13

VirusTotal: https://www.virustotal.com/gui/file/da231330efd623bc7d116ed233828be88951b9df7cc889e747d31279bdf2c2a0/details

Typical Filename: 4a4ee4ce27fa4525be327967b8969e13.exe

Claimed Product: N/A

Detection Name: PUA.Win.File.Coinminer::tpd


=============================================================


(c) 2020.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743