@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 46

@RISK: The Consensus Security Vulnerability Alert
November 14, 2019 – Vol. 19, Num. 46
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES November 7 – 14, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft disclosed 75 vulnerabilities as part of Patch Tuesday
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft disclosed 13 critical bugs as part of monthly security update
Description: Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday discloses 75 vulnerabilities, 13 of which are considered “critical,” with the rest being deemed “important.” This month’s security update covers security issues in a variety of Microsoft services and software, including the Scripting Engine, the Windows Hyper-V hypervisor, and Win32. Cisco Talos discovered one of these vulnerabilities, CVE-2019-1448 –a remote code execution vulnerability in Microsoft Excel.
Reference: https://blog.talosintelligence.com/2019/11/microsoft-patch-tuesday-nov-2019.html
Snort SIDs: 46548, 46549, 52205 – 52209, 52212, 52213, 52216, 52217 – 52225, 52228 – 52234, 52239, 52240

Title: LEADTOOLS toolkit contains several vulnerabilities, including remote code execution
Description: Cisco Talos recently discovered multiple vulnerabilities in the LEADTOOLS line of imaging toolkits. LEADTOOLS is a collection of toolkits designed to perform a variety of functions aimed at integrating documents, multimedia and imaging technologies into applications. All of the software is produced by LEAD Technologies Inc. LEADTOOLS offers prebuilt and portable libraries with an SDK for most platforms (Windows, Linux, Android, etc.), that are all geared toward building applications for medical systems. Various pieces of LEADTOOLS contain vulnerabilities that could be exploited by malicious actors to carry out a number of actions, including denial-of-service conditions and the execution of code remotely.
Reference: https://blog.talosintelligence.com/2019/11/vulnerability-spotlight-code-execution.html
Snort SIDs: 50824 – 50827, 51930-51938, 51447, 51448

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Google’s ambitious cyber security company Chronicle is reportedly in major trouble, with many employees starting to leave and too much oversight from its new parent company.
https://www.engadget.com/2019/11/09/google-chronicle-trouble/

Microsoft says it will expand protections awarded to consumers under California’s new privacy law to everyone across the U.S.
https://www.theverge.com/2019/11/11/20960113/microsoft-ccpa-privacy-law-california-congress-regulation

A fishing equipment store based in Vermont mistakenly left many of its internal passwords on Pastebin.com earlier this year.
https://krebsonsecurity.com/2019/11/retailer-orvis-com-leaked-hundreds-of-internal-passwords-on-pastebin/

A group of attackers are using political motifs and images of American politicians to infect users with a range of malware, including screenlockers and ransomware — with mixed success.
https://blog.talosintelligence.com/2019/11/political-malware.html

Adobe patched three critical vulnerabilities in its monthly security update, including two memory corruption bugs in Adobe Media Encoder.
https://threatpost.com/adobe-critical-bugs-illustrator-media-encoder/150114/

Intel’s Cascade Lake line of CPUs is affected by the Zombieload v2 vulnerability discovered earlier this year, though the company released a patch this week.
https://www.zdnet.com/article/intels-cascade-lake-cpus-impacted-by-new-zombieload-v2-attack/

Google has acquired the health care information on millions of Americans that they will reportedly attempt to monetize, despite the individuals not knowing of the partnership between Google and Ascension.
https://www.wsj.com/articles/google-s-secret-project-nightingale-gathers-personal-health-data-on-millions-of-americans-11573496790?shareToken=st98ed7303aedb45d281bc0bda02eb90b4

Britain’s Labour political party was the target of two back-to-back distributed denial-of-service attacks this week in what the party called a “sophisticated and large-scale” attempt to disrupt their operations.
https://www.theguardian.com/politics/2019/nov/12/labour-reveals-large-scale-cyber-attack-on-digital-platforms

MOST PREVALENT MALWARE FILES November 7 – 14, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: virus analysiss
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: virus analysis
Typical Filename: qmreportupload
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 6b01db091507022acfd121cc5d1f6ff0db8103f46a1940a6779dc36cca090854
MD5: 74f4e22e5be90d152521125eaf4da635
VirusTotal: virus analysis
Typical Filename: jsonMerge.exe
Claimed Product: ITSPlatform
Detection Name: W32.GenericKD:Attribute.22lk.1201

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: virus analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: Eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.WNCryLdrA:Trojan.22k2.1201

Wildcard SSL