@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 07

@RISK: The Consensus Security Vulnerability Alert
February 14, 2019 – Vol. 19, Num. 07
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 7 – 14, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches 69 vulnerabilities as part of monthly security update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft fixes security bugs in Explorer, Edge and more
Description: Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 69 vulnerabilities, 20 of which are rated “critical,” 46 that are considered “important” and three that are “moderate.” This release also includes a critical security advisory regarding a security update to Adobe Flash Player
Reference: https://blog.talosintelligence.com/2019/02/microsoft-patch-tuesday-february-2019.html
Snort SIDs: 49070 – 49072

Title: Adobe releases security updates for multiple products
Description: Adobe released multiple security advisories Tuesday covering several of their products. One of the critical vulnerabilities exists in Adobe Acrobat Reader DC. If the attacker tricks the user into opening a specially crafted PDF with specific JavaScript, they could cause heap corruption by exploiting this vulnerability. The user could also trigger this bug if they open a specially crafted email attachment.
Reference: https://helpx.adobe.com/security/products/acrobat/apsb19-07.html
Snort SIDs: 48293, 48294

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The U.S. government is warning that there’s been a rise in romance-related attacks online in the leadup to Valentine’s Day.
https://www.consumer.ftc.gov/blog/2019/02/romance-scams-will-cost-you

Several iOS apps record users’ screen without their permission via a third-party analytics firm.
https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/

Google security researchers say two recently patched iOS bugs had been exploited in the wild.
https://www.forbes.com/sites/thomasbrewster/2019/02/07/google-warns-hackers-abused-apple-ios-bugsupdate-your-iphone-now/#38aa284b7320

Blockchain technology could prove useful in an effort to stop police body cameras from being tampered with.
https://www.wired.com/story/amber-authenticate-video-validation-blockchain-tampering-deepfakes/

Email provider VFEmail suffered what it’s calling a “catastrophic” attack.
https://krebsonsecurity.com/2019/02/email-provider-vfemail-suffers-catastrophic-hack/

Russia is working on a plan to remove itself from the global internet by routing all of its data through the country rather than internationally.
https://www.bbc.com/news/technology-47198426

MOST PREVALENT MALWARE FILES February 7 – 14, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 04edbb92c51ef022f062305aeb9c94d38ede2af1b303c6f62af44d67a27148af
MD5: 72722777d66068638c3fad04adfd71cf
VirusTotal: scan analysis
Typical Filename: ipts.exe
Claimed Product: Traffic Spirit
Detection Name: W32.04EDBB92C5-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393
MD5: 1a5a7532854ab45ac74b1c657fe47941
VirusTotal: scan analysis
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.18042540B3-95.SBX.TG

SHA 256: 6d36f92ee3f1a7be56e00118cebf62fc4f3f127e307f5a4e7f008793ca549671
MD5: b23f736c46d9fa238b02c9eb0cea37cf
VirusTotal: scan analysis
Typical Filename: CONFIGURETGN.EXE
Claimed Product: N/A
Detection Name: W32.Auto:6d36f9.in03.Talos

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

Wildcard SSL