@RISK: The Consensus Security Vulnerability Alert: Vol. 18, Num. 4

@RISK: The Consensus Security Vulnerability Alert
January 25, 2018 – Vol. 18, Num. 04
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2018-01-16 – 2018-01-23
=========================================================
TOP VULNERABILITY THIS WEEK: Intel Halts CPU Microcode Updates For Meltdown/Spectre Following Technical Issues; Forthcoming Updates Expected
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Intel Halts CPU Microcode Updates For Meltdown/Spectre Following Technical Issues; Forthcoming Updates Expected
Description: Intel has halted the distribution of CPU microcode updates designed to address Meltdown and Spectre. Technical issues have been identified in existing updates where systems could unexpectedly reboot. Intel has issued guidance to temporarily halt distributing and installing updates until a new CPU microcode update is made available and firmware images are updated
Reference:
https://meltdownattack.com/
https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/
Snort SID: 45357-45368

Title: Oracle Released Quarterly Critical Patch Updates
Description: Oracle has released its quarterly set of security updates for various products and services. In total, 237 vulnerabilities were addressed. Twenty-one vulnerabilities were patched in Java, five in Oracle Database server, and twenty-five in MySQL.
Reference: http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Snort SID: Detection pending

Title: Multiple Memory Corruption Bugs in 7-Zip Identified and Patched
Description: Multiple memory corruption bugs in 7-Zip have been identified that could allow an attacker to execute arbitrary code on a targeted host. The first vulnerability, CVE-2018-5996, manifests in how RAR archives are handled while the second, CVE-2017-17969, manifests in how ZIP Shrink archives are handled. Software updates that address these vulnerabilities have been developed and released.
Reference: https://landave.io/2018/01/7-zip-multiple-memory-corruptions-via-rar-and-zip/
Snort SID: Detection pending

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Remote Code Execution on the Smiths Medical Medfusion 4000
https://github.com/sgayou/medfusion-4000-research/blob/master/doc/README.md

Compromising IPv4 Networks via IPv6: mitm6
https://n0where.net/compromising-ipv4-networks-via-ipv6-mitm6?

Surprising CTF task solution using php://filter
http://gynvael.coldwind.pl/?lang=en&id=671

Hacker Infects Gas Pumps with Code to Cheat Customers
https://threatpost.com/hacker-infects-gas-pumps-with-code-to-cheat-customers/129599/

SamSam – The Evolution Continues Netting Over $325,000 in 4 Weeks
http://blog.talosintelligence.com/2018/01/samsam-evolution-continues-netting-over.html

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-17562
Title:EmbedThis GoAhead Remote Code Execution Vulnerability
Vendor: EmbedThis GoAhead
Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-8759
Title: Microsoft .NET Framework Remote Code Execution Vulnerability
Vendor: Microsoft
Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.
Microsoft published a .NET security update to address this issue.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-9805
Title: Apache Struts REST plugin Remote Code Execution (S2-052)
Vendor: Apache Struts
Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

MOST PREVALENT MALWARE FILES 2018-01-16 – 2018-01-23
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0
MD5: 5bafb135e1d7ba0a5acd0fbbeb2a93e1
VirusTotal: https://www.virustotal.com/file/99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.99550EA419-95.SBX.TG

SHA 256: be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394
MD5: 15a05c3741d7374cdf8a2dc20c58c3cf
VirusTotal: https://www.virustotal.com/file/be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394/analysis/#additional-info
Typical Filename: ipts.exe
Claimed Product: Traffic Spirit
Detection Name: W32.Variant:Gen.21cu.1201

SHA 256: 7c8e2fa9c2e79093834cb0dd04d41a9a0022ada60920c1ee5423a967f30acff8
MD5: 5d60516dc6b946a3f0074839003a64a4
VirusTotal: https://www.virustotal.com/file/7c8e2fa9c2e79093834cb0dd04d41a9a0022ada60920c1ee5423a967f30acff8/analysis/#additional-info
Typical Filename: 5d60516dc6b946a3f0074839003a64a471a5d38f886a617e053f3efc809029f3701c6036160091.dll
Claimed Product: (none)
Detection Name: W32.Worm:Malwaregen.20mi.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: https://www.virustotal.com/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/analysis/#additional-info
Typical Filename: mf2016341595.exe
Claimed Product: (none)
Detection Name: W32.Generic:Gen.21cp.1201

SHA 256: 4e8449f84509f4d72b0b4baa4b8fd70571baaf9642f47523810ee933e972ebd9
MD5: 46fecfa6c32855c4fbf12d77b1dc761d
VirusTotal: https://www.virustotal.com/file/4e8449f84509f4d72b0b4baa4b8fd70571baaf9642f47523810ee933e972ebd9/analysis/#additional-info
Typical Filename: 2018-1.xls
Claimed Product: N/A
Detection Name: W32.4E8449F845-100.SBX.TG

Wildcard SSL