@RISK: The Consensus Security Vulnerability Alert: Vol. 17, Num. 51

=============================================================

 

CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES 2017-12-12 – 2017-12-19

============================================================

 

TOP VULNERABILITY THIS WEEK: Remote Code Execution Vulnerability Found in GoAhead Web Server

 

******************** Sponsored By FireEye ********************

 

ICYMI: Join FireEye Product Marketing Director, Dan Reis for a webcast “The Convergence of EPP and EDR: Tomorrows Solution Today.” Dan will help you navigate the crowded EPP and EDR vendor landscapes and educate you on different elements needed to maximize endpoint protection. view the archive: http://www.sans.org/info/200805

 

============================================================

TRAINING UPDATE

 

— SANS Security East 2018 | New Orleans, LA | January 8-13 | http://www.sans.org/u/xmN

 

— SANS Amsterdam January 2018 | January 15-20 | http://www.sans.org/u/wUT

 

— SANS Las Vegas 2018 | January 28-February 2 | http://www.sans.org/u/yjg

 

— Cyber Threat Intelligence Summit | Bethesda, MD | January 29-February 5 | http://www.sans.org/u/xTH

 

— SANS London February 2018 | February 5-10 http://www.sans.org/u/yjq

 

— SANS Southern California-Anaheim 2018 | February 12-17 | http://www.sans.org/u/yJe

 

— Cloud Security Summit 2018 | San Diego, CA | February 19-26 | http://www.sans.org/u/yjl

 

— SANS Secure Japan 2018 | February 19-March 3 | http://www.sans.org/u/wUY

 

— SANS Secure Singapore 2018 | March 12-24 | http://www.sans.org/u/xTM

 

— SANS OnDemand and vLive Training | The SANS Training you want with the flexibility you need. SAVE $350 or get a GIAC Certification Attempt Included with OnDemand or vLive Training when you register by December 27. http://www.sans.org/u/yPh

 

— Can’t travel? SANS offers online instruction for maximum flexibility

 

— Live Daytime training with Simulcast – http://www.sans.org/u/WK

 

— Evening training 2x per week for 6 weeks with vLive – http://www.sans.org/u/WZ

 

— Anywhere, Anytime access for 4 months with OnDemand format – http://www.sans.org/u/rEw

 

— Multi-week Live SANS training

Mentor – http://www.sans.org/u/X9

Contact mentor@sans.org

 

— Looking for training in your own community?

Community – http://www.sans.org/u/Xo

Plus Miami, Scottsdale, London, Brussels, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

 

********************** Sponsored Links: ********************

 

1) ICYMI: “Breaking Down the Data: How Secure Are You and Your Supply Chain?” with G. Mark Hardy. http://www.sans.org/info/200810

 

2) Did you miss “Who Owns ICS Security? Fusing IT, OT, & IIoT Security in the Corporate SOC.” View the archive: http://www.sans.org/info/200815

 

3) Don’t Miss “Third Party Risk Assessment: Using BitSight for Consistent and Continuous Risk Rating” with John Pescatore. http://www.sans.org/info/200820

 

============================================================

 

NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

 

Title: Remote Code Execution Vulnerability Found in GoAhead Web Server

Description: Researchers have identified a remote code execution vulnerability in the GoAhead Web Server, a widely used web server that is designed to be embedded in applications and devices. This vulnerability, identified as CVE-2017-17562, manifests due to improper handling of user-supplied variables in an HTTP request that are subsequently used when forking and executing a CGI script. An attacker who exploits this vulnerability could remotely execute arbitrary code of their choice, thereby compromising the server. GoAhead versions since 2.5.0 have been confirmed vulnerable. Software updates that address this vulnerability have been published and are available for download.

Reference: https://www.elttam.com.au/blog/goahead/

Snort SID: 45218-45219

 

Title: Bleichenbacher Flaw in RSA-encrypted TLS Traffic Identified (a.k.a. ROBOT attack)

Description: Researchers have identified a flaw in RSA-encrypted TLS traffic that could allow an attacker to perform decryption or signing operations with the private key of a TLS server. This vulnerability is a variation of the flaws first identified in RSA encryption by Daniel Bleichenbacher in 1998 and has been named “Return Of Bleichenbacher’s Oracle Threat,” or ROBOT. Software updates for various affected products and software are forthcoming pending the development of a patch that addresses this flaw.

Reference: https://robotattack.org/

Snort SID: Detection pending further research

 

============================================================

 

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

 

aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript

https://googleprojectzero.blogspot.com/2017/12/apacolypse-now-exploiting-windows-10-in_18.html

 

Trump administration formally blames North Korea for WannaCry. Now what?

https://arstechnica.com/tech-policy/2017/12/trump-administration-formally-blames-north-korea-for-wannacry-now-what/

 

Backdoor Found in WordPress Plugin With More Than 300,000 Installations

https://www.bleepingcomputer.com/news/security/backdoor-found-in-wordpress-plugin-with-more-than-300-000-installations/

 

OSX.Pirrit Mac Adware – Part III: The DaVinci Code

https://www.cybereason.com/blog/targetingedge-mac-os-x-pirrit-malware-adware-still-active

 

There’s No Place Like ::1 — Enumerating Local IPv6 networks

https://secdevops.ai/theres-no-place-like-1-enumerating-local-ipv6-networks-88a6247e3519?gi=51afef237357

 

Network Pivoting Techniques Cheat Sheet

https://bitrot.sh/cheatsheet/14-12-2017-pivoting/

 

The 2017 SANS Holiday Hack Challenge

https://holidayhackchallenge.com/2017/

 

=========================================================

 

RECENT

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

 

This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.

 

ID:     CVE-2017-17562

Title:     EmbedThis GoAhead Remote Code Execution Vulnerability

Vendor: EmbedThis GoAhead

Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-8759

Title:     Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.

Microsoft published a .NET security update to address this issue.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-9805

Title:     Apache Struts REST plugin Remote Code Execution (S2-052)

Vendor: Apache Struts

Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-0037

Title:     Microsoft Internet Explorer Remote Code Execution (MS17-007)

Vendor: Microsoft

Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-0145

Title:     Microsoft Windows SMB Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-0290

Title:     Microsoft Malware Protection Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-3881

Title:     Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

Vendor: Cisco

Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

ID:     CVE-2017-5638

Title:     Apache Struts2 Input Validation Code Execution Vulnerability

Vendor: Apache

Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

 

=========================================================

 

MOST PREVALENT MALWARE FILES 2017-12-12 – 2017-12-19

:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

 

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/analysis/#additional-info

Typical Filename: mf2016341595.exe

Claimed Product: (none)

Detection Name: W32.Generic:Gen.20l1.1201

 

SHA 256: bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f

MD5:  2dbf779808d2ec3f5121891be9f4b1cf

VirusTotal: https://www.virustotal.com/file/bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f/analysis/#additional-info

Typical Filename: helperamc

Claimed Product: Advanced Mac Cleaner

Detection Name: OSX.Variant:AMCZ.19if.1201

 

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info

Typical Filename: Tempmf582901854.exe

Claimed Product: (none)

Detection Name: W32.C3E530CC00-95.SBX.TG

 

SHA 256: fdd6288747eb976a863966935b7800b1ed839ded3fe15dfa039a2c6f68b940b5

MD5: 5f6a2aa70a80a09d358c35f0fc1b0b95

VirusTotal: https://www.virustotal.com/file/fdd6288747eb976a863966935b7800b1ed839ded3fe15dfa039a2c6f68b940b5/analysis/#additional-info

Typical Filename: Invoice Number 370733.doc

Claimed Product: N/A

Detection Name: W32.FDD6288747-100.SBX.TG

 

SHA 256: c7f0cd5a271004e7668606864aaee0d1eb1a4000b9da999c982c12a8311ea6ee

MD5: 2f5a558d32e14dd07cd47d8e6fb12032

VirusTotal: https://www.virustotal.com/file/c7f0cd5a271004e7668606864aaee0d1eb1a4000b9da999c982c12a8311ea6ee/analysis/#additional-info

Typical Filename: lsmosee.exe

Claimed Product: (unknown)

Detection Name: W32.C7F0CD5A27-95.SBX.TG

 

=============================================================

Wildcard SSL