@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 28

@RISK: The Consensus Security Vulnerability Alert
July 11, 2019 – Vol. 19, Num. 28
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES July 4 – 11, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft discloses 16 critical vulnerabilities as part of monthly security update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Patch Tuesday
Description: Microsoft released its monthly security update this week, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 77 vulnerabilities, 16 of which are rated “critical,” 60 that are considered “important” and one “moderate.” This month’s security update covers security issues in a variety of Microsoft’s products, including the Chakra scripting engine, Internet Explorer and the Windows Server DHCP service.
Reference: https://blog.talosintelligence.com/2019/07/microsoft-patch-tuesday-july-2019.html
Snort SIDs: 45142, 45143, 46548, 46549, 49380, 49381, 50198, 50199, 50662 – 50683

Title: Cisco warns of three critical vulnerabilities in DNA Center
Description: Cisco released fixes for three critical bugs in its DNA Center last week. Two of the vulnerabilities — which both have a CVSS score of 9.8 out of 10 — involve Cisco Data Center Network manager. The flaws could allow an attacker to gain a valid session cookie or create arbitrary files on the victim machine’s underlying Cisco Data Center Network Manager (DCNM).
Reference: https://www.networkworld.com/article/3405901/cisco-sounds-warning-on-3-critical-security-patches-for-dna-center.html
Snort SIDs: 50622, 50637, 50650 – 50653

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Microsoft researchers uncovered a new fileless malware campaign called “Astaroth” that runs system tools through a complex attack chain to evade detection.
https://www.microsoft.com/security/blog/2019/07/08/dismantling-a-fileless-campaign-microsoft-defender-atp-next-gen-protection-exposes-astaroth-attack/

A recent study found 28 percent of all companies in the U.K. were hit with ransomware in 2018, a slight dip from 2017, but still larger than the total in 2016.
https://www.infosecurity-magazine.com/news/ransomware-hits-over-a-quarter-of/

The European Union fined British Airways the equivalent of US $205 million for a security breach last year when 500,000 customers had their personal information stolen.
https://www.bbc.com/news/business-48905907

An outage on Facebook and Instagram revealed how the social media platforms’ AI assigns tags to users’ photos.
https://www.theverge.com/2019/7/3/20681231/facebook-outage-image-tags-captions-ai-machine-learning-revealed

The Maryland Department of Labor warned 78,000 customers that their personal information may have been accessed in a data breach earlier this year.
https://www.baltimoresun.com/business/bs-bz-department-of-labor-hacked-20190705-story.html

Apple patched a bug in iMessage that could allow an attacker to completely brick a device if they sent a specific string of characters in a message.
https://www.mic.com/p/imessage-bug-that-bricks-iphones-was-discovered-by-google-researchers-but-apple-has-a-fix-18174449

Immigration and Customs Enforcement officials and the FBI are mining driver’s license databases using facial recognition technology without motorists’ knowledge.
https://www.nytimes.com/2019/07/07/us/politics/ice-drivers-licenses-facial-recognition.html

MOST PREVALENT MALWARE FILES July 4 – 11, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 64f3633e009650708c070751bd7c7c28cd127b7a65d4ab4907dbe8ddaa01ec8b
MD5: 42143a53581e0304b08f61c2ef8032d7
VirusTotal: scan analysis
Typical Filename: N/A
Claimed Product: JPMorganChase Instructions SMG 82749206.pdf
Detection Name: Pdf.Phishing.Phishing::malicious.tht.talos

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: scan analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b.bin
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

Wildcard SSL