@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 02

@RISK: The Consensus Security Vulnerability Alert
January 10, 2019 – Vol. 19, Num. 02
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES January 3 – 8, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft discloses 49 vulnerabilities as part of Patch Tuesday
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft patches dozens of bugs in monthly security update
Description: Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 49 vulnerabilities, seven of which are rated critical, 40 that are considered important and one that is moderate. This release also includes a critical security advisory for multiple bugs in Adobe Flash Player. This months security update covers security issues in a variety of Microsofts products, including the Jet Database Engine, Office SharePoint and the Chakra Scripting Engine.
Reference: https://blog.talosintelligence.com/2019/01/microsoft-patch-tuesday-january-2019.html
Snort SIDs: 48768 – 48770, 48773 – 48780, 48783, 48787 – 48790, 48793 – 48795, 48798, 48807 – 48810, 48876

Title: Multiple Apple IntelHD5000 privilege escalation vulnerabilities
Description: A memory corruption vulnerability exists in the IntelHD5000 kernel extension affects Apple OSX 10.13.4. The Intel GPUs are installed on retina MacBook Pros. A library inserted into the VLC media application can cause an out-of-bounds access inside of the KEXT, leading to a use after free and invalid memory access in the context of the kernel, which an attacker could use to elevate their privileges.
Reference: https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-multiple-apple.html
Snort SIDs: 46858, 46859

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Roughly 5 million unencrypted passport numbers were taken in the Marriott Starwood data breach last year, though fewer customers were affected than initially thought.
https://www.apnews.com/2e2f9aad21fc4fdd87b7852e5db2327f

Many Android apps are sending users data to Facebook, even if they don’t have an account with the social media site.
https://privacyinternational.org/appdata

The newly sworn-in U.S. House of Representatives introduced a bill that would improve election cybersecurity.
https://www.cyberscoop.com/house-democrat-bill-election-security-measures-2019-hr-1/

Hackers are stealing dormant Twitter accounts to spread pro-Islamic State messages.
https://techcrunch.com/2019/01/02/hackers-islamic-state-propaganda-twitter/

An attacker accessed Australia’s emergency alert system to send out phony notifications about severe weather events.
https://nakedsecurity.sophos.com/2019/01/08/hacker-uses-aussie-early-warning-system-for-fake-message-campaign

A year after the Spectre and Meltdown exploits were discovered, a team at Intel is still working to fix problems on the company’s chips.
https://www.wired.com/story/intel-meltdown-spectre-storm/

MOST PREVALENT MALWARE FILES January 3 – 8, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 6d36f92ee3f1a7be56e00118cebf62fc4f3f127e307f5a4e7f008793ca549671
MD5: b23f736c46d9fa238b02c9eb0cea37cf
VirusTotal: scan analysis
Typical Filename: CONFIGURETGN.EXE
Claimed Product: N/A
Detection Name: W32.Auto:6d36f9.in03.Talos

SHA 256: 709a7dd743ca6a688ee0afc9a67a04c73c4f6fb6559cde2bafadbb5af58f043b
MD5: 59a06d7e48fd3d80fa2dc1cb859b45cc
VirusTotal: scan analysis
Typical Filename: helperamc
Claimed Product: Advanced Mac Cleaner
Detection Name: OSX.709A7DD743.agent.tht.Talos

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

Wildcard SSL