Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

December 10, 2020

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

                December 10, 2020 - Vol. 20, Num. 50


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Dec. 3 - 10

============================================================


TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday includes 10 critical vulnerabilities


******************** Sponsored By SANS ********************


Free Virtual Event Tomorrow! | SANS Cloud Security Solutions Forum kicks off tomorrow morning! Click the link below to register for this incredible virtual forum where SANS instructors and other cloud security leaders will come together to share tactics, techniques, and procedures for operating effectively and securely in the cloud | December 11 @ 10:30 AM ET

|http://www.sans.org/info/218415


============================================================

TRAINING UPDATE


OnDemand and Live Online Training Special Offer

Best Offers of the Year! Get an 11" iPad Pro w/ Apple Pencil, a Microsoft Surface Go 2 - 128GB SSD, or Take $350 Off with ANY qualifying SANS Training Course through December 16.

- www.sans.org/specials/north-america/

 

New & Updated Courses

 

SEC588: Cloud Penetration Testing

- https://www.sans.org/cyber-security-courses/cloud-penetration-testing/

           

MGT516: Managing Security Vulnerabilities: Enterprise and Cloud

- https://www.sans.org/cyber-security-courses/managing-enterprise-cloud-security-vulnerabilities/

 

SEC487: Open-Source Intelligence (OSINT) Gathering and Analysis

- https://preview.sans.org/cyber-security-courses/open-source-intelligence-gathering/

 

Upcoming Live Online Events

 

SANS Stay Sharp: Blue Team Ops 2021 - Jan 18-22 MST

Targeted Short Courses | Cyber Defense NetWars

- https://www.sans.org/event/stay-sharp-blue-team-operations-jan-2021/

 

Cyber Threat Intelligence Summit & Training

FREE Summit: Jan 21-22 | Courses: Jan 25-30

- https://www.sans.org/event/cyber-threat-intelligence-summit-2021/

 

SANS Cyber Security West 2021 - Feb 1-6 PST

Cloud Security, Blue Team, DFIR, and More

- https://www.sans.org/event/cyber-security-west-feb-2021/

 

Cloud Security Resources

 

Cheat Sheets, Papers, eBooks, and more. View & Download

- https://www.sans.org/cloud-security/


********************** Sponsored Links: ********************


1) Webcast | Join SANS Senior Instructor, Jake Williams, as he chairs our upcoming webcast titled, "Leverage AI to Protect Against Phishing and Fraud Scams." Viewers will learn how to protect your customers and employees from rampant phishing and fraudulent sites that pop up every day. | December 10 @ 10:30 AM EST

| http://www.sans.org/info/218420


2) Survey Results | If you took the SANS 2020 Threat Hunting Survey and shared your insights with us about your knowledge and experience working with threat, please join us for our upcoming webcast that reveals the survey results! | December 15 @ 10:30 AM ET

| http://www.sans.org/info/218410


3) Webcast | Join our upcoming webcast, "Secure Your Data, Your Recovery and Your Mission", to learn more about security and the continuity of operations (COOP) best practices employed across the globe. These practices have been adapted through a process of continuous improvement and innovation to provide data security and recovery readiness. | December 14 @ 12:30 PM EST

| http://www.sans.org/info/218425


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Microsoft discloses fewest vulnerabilities in a month since January

Description: Microsoft released its monthly security update Tuesday, disclosing 58 vulnerabilities across its suite of products, the lowest number of vulnerabilities in any Patch Tuesday since January. There are only 10 critical vulnerabilities as part of this release, while there are two moderate-severity exploits, and the remainder are considered "important." Users of all Microsoft and Windows products are urged to update their software as soon as possible to avoid possible exploitation of all these bugs.  The security updates cover several different products and services, including the SharePoint file-sharing service, the Windows Backup Engine and the Exchange mail server.

Reference: https://blog.talosintelligence.com/2020/12/microsoft-patch-tuesday-dec-2020-.html

Snort SIDs: 56554, 56557, 56558, 56560 - 56562 and 56564


Title: RegretLocker targets Windows virtual machines

Description: Cisco Talos recently released new protection against the recently discovered RegretLocker ransomware. The malware was discovered last month targeting Windows virtual machines. The malware encrypts virtual hard drives and can also close open files to encrypt them. Once all the victim's files are encrypted, they're presented with a text file that asks victims to pay a ransom payment by emailing the actors. While RegretLocker is not particularly flashy, security researchers have found the malware uses several techniques that make it very problematic for virtual machine users.

Reference: https://www.bleepingcomputer.com/news/security/new-regretlocker-ransomware-targets-windows-virtual-machines/

Snort SIDs: 56555, 56556


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


A new report from McAfee states that cybercrime has cost companies across the globe a combined $1 trillion -- a 50 percent increase of the total over just two years.

https://www.mcafee.com/enterprise/en-us/assets/reports/rp-hidden-costs-of-cybercrime.pdf


The FBI is investigating the potential theft of voter data in the key presidential election battleground of Maricopa County, Arizona.

https://www.forbes.com/sites/thomasbrewster/2020/12/04/exclusive-the-fbi-is-investigating-voter-data-theft-in-this-key-2020-election-battleground/


The White House is considering an executive order that would restrict US cloud service providers from partnering with foreign cloud providers that offer safe havens for hackers.

https://www.politico.com/news/2020/12/04/trump-cloud-computing-executive-order-442918


The United Arab Emirates announced it was the target of multiple cyber attacks after it announced a groundbreaking deal to establish formal ties with Israel.

https://www.reuters.com/article/us-emirates-tech-israel/uae-target-of-cyber-attacks-after-israel-deal-official-says-idUSKBN28G0BW


Google launched a new open-source site containing information on cross-site leaks, which are commonly used by adversaries in attacks.

https://security.googleblog.com/2020/12/fostering-research-on-new-web-security.html


One of the largest recruiting firms in the world, Randstad, said a cybercrime group published internal corporate data on its site in an apparent extortion attempt after a ransomware attack.

https://www.cyberscoop.com/egregor-ransomware-randstand-head-hunter/


U.S. President Donald Trump signed a bill into law that creates new security standards for any internet-of-things (IoT) devices used by federal agencies.

https://www.darkreading.com/endpoint/trump-signs-iot-security-bill-into-law/d/d-id/1339636


American intelligence agencies have been using a provision in the Patriot Act to collect logs of users who visit certain websites.

https://www.nytimes.com/2020/12/03/us/politics/section-215-patriot-act.html


The TrickBot botnet seems to be back to nearly full strength a few months after a global takedown, this time with the ability to scan for vulnerable firmware and read, write or erase it on devices.

https://threatpost.com/trickbot-returns-bootkit-functions/161873/


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:        CVE-2020-4006

Title:  VMware Workspace One Access Command Injection Vulnerability

Vendor: VMware

Description: VMware Workspace One Access is exposed to a command injection vulnerability in the administrative configurator that could allow a malicious actor with network access to the administrative configurator on port 8443 and a valid password for the configurator admin account to execute commands with unrestricted privileges on the underlying operating system.

CVSS v3 Base Score: 7.2 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)


ID:     CVE-2020-17049

Title:  Microsoft Kerberos Security Feature Bypass Vulnerability

Vendor: Microsoft

Description: A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.

CVSS v3 Base Score: 7.2 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)


ID:        CVE-2020-4463

Title:  IBM Maximo Asset Management External Entity Injection Vulnerability

Vendor: IBM

Description: IBM Maximo Asset Management is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.

CVSS v3 Base Score: 8.2 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)


ID:        CVE-2020-17140

Title:  Microsoft Windows SMB Information Disclosure Vulnerability

Vendor: Microsoft

Description: Microsoft Windows is exposed to SMB information disclosure vulnerability where an attacker can successfully exploit this vulnerability to access contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process. In a network-based attack, an authenticated attacker would need to open a specific file with captured oplock lease, then perform repeated specific modifications to that file.

CVSS v3 Base Score: 8.1 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H)


ID:        CVE-2020-8913

Title:  Google Android Play Core Library Arbitrary Code Execution Vulnerability

Vendor: Google

Description: A local, arbitrary code execution vulnerability exists in the SplitCompat.install endpoint in Android's Play Core Library. A malicious attacker could create an app which targets a specific application, and if a victim were to install this app, the attacker could perform a directory traversal, execute code as the targeted application and access the targeted application's data on the Android device.

CVSS v3 Base Score: 8.8 (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)


ID:        CVE-2020-1971

Title:  OpenSSL EDIPARTYNAME NULL pointer de-reference Vulnerability

Vendor: Mutli-Vendor

Description: A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


ID:        CVE-2020-9844

Title:  MacOS Catalina Memory Corruption Vulnerability

Vendor: Apple

Description: A double free issue was addressed with improved memory management. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


ID:        CVE-2020-28914

Title:  Kata Containers Improper File Permissions Vulnerability

Vendor: KataContainers

Description: An improper file permissions vulnerability affects Kata Containers. When using a Kubernetes hostPath volume and mounting either a file or directory into a container as readonly, the file/directory is mounted as readOnly inside the container, but is still writable inside the guest. For a container breakout situation, a malicious guest can potentially modify or delete files/directories expected to be read-only.

CVSS v3 Base Score: 7.1 (AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H)


=========================================================


MOST PREVALENT MALWARE FILES Dec. 3 - 10:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: c814e977d6451eeefacce58c0e0ffd395bc8725853a40c67aa7a326d6b39cfe1

MD5: fb8e3acde54227e3571f5341fafecf31

VirusTotal: https://www.virustotal.com/gui/file/c814e977d6451eeefacce58c0e0ffd395bc8725853a40c67aa7a326d6b39cfe1/details

Typical Filename: kmsauto-Downlading.zip

Claimed Product: N/A

Detection Name: Win.Tool.Autokms::in01


SHA 256: 100318042c011363a98f82516b48c09bbcdd016aec557b009c3dd9c17eed0584

MD5: 920823d1c5cb5ce57a7c69c42b60959c

VirusTotal: https://www.virustotal.com/gui/file/100318042c011363a98f82516b48c09bbcdd016aec557b009c3dd9c17eed0584/details

Typical Filename: FlashHelperService.exe

Claimed Product: Flash Helper Service

Detection Name: W32.Variant.23mj.1201


SHA 256: f4c15b1eee06d45fa6115ddcfeb24bdacf54570352e0cb713e1c5895089dae1d

MD5: d5b40faa134ee1e73233e521ac476cdd

VirusTotal: https://www.virustotal.com/gui/file/f4c15b1eee06d45fa6115ddcfeb24bdacf54570352e0cb713e1c5895089dae1d/details

Typical Filename: 12072020_130241_7399559.xlsm

Claimed Product: N/A

Detection Name: W32.F4C15B1EEE-90.SBX.TG


SHA 256: 85B936960FBE5100C170B777E1647CE9F0F01E3AB9742DFC23F37CB0825B30B5

MD5: 8c80dd97c37525927c1e549cb59bcbf3

VirusTotal: https://www.virustotal.com/gui/file/85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5/detection

Typical Filename: Eternalblue-2.2.0.exe

Claimed Product: N/A

Detection Name: Win.Exploit.Shadowbrokers::5A5226262.auto.talos


SHA 256: 9f1f11a708d393e0a4109ae189bc64f1f3e312653dcf317a2bd406f18ffcc507

MD5: 2915b3f8b703eb744fc54c81f4a9c67f

VirusTotal: https://www.virustotal.com/gui/file/9f1f11a708d393e0a4109ae189bc64f1f3e312653dcf317a2bd406f18ffcc507/details

Typical Filename: vid001.exe

Claimed Product: N/A

Detection Name: Win.Worm.Coinminer::1201


=============================================================


(c) 2020.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743