@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 02

@RISK: The Consensus Security Vulnerability Alert
January 9, 2020 – Vol. 20, Num. 02

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES January 2 – 9, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Cisco Data Center Network Manager patches SQL injection, code execution vulnerabilities
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Cisco patches dozen vulnerabilities in Data Center Network Manager
Description: Cisco released multiple security advisories last week announcing patches for 12 vulnerabilities in the Data Center Network Manager software. The software allows users to manage their Cisco switches and fabric extenders. Three of the vulnerabilities disclosed (CVE-2019-15975, CVE-2019-15976 and CVE-2019-15977) could allow an unauthenticated, remote attacker to bypass authentication and carry out a variety of malicious tasks with administrative privileges on an affected device.
Reference: https://www.helpnetsecurity.com/2020/01/06/cisco-data-center-network-manager-flaws-fixed/
Snort SIDs: 52530 – 52547

Title: Buffer overflow vulnerabilities in OpenCV
Description: Cisco Talos recently discovered two buffer overflow vulnerabilities in the OpenCV libraries. An attacker could potentially exploit these bugs to cause heap corruptions and potentially code execution. Intel Research originally developed OpenCV in 1999, but it is currently maintained by the non-profit organization OpenCV.org. OpenCV is used for numerous applications, including facial recognition technology, robotics, motion tracking and various machine learning programs.
Reference: https://blog.talosintelligence.com/2020/01/opencv-buffer-overflow-jan-2020.html
Snort SIDs: 50774, 50775 (By Dave McDaniel)

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Companies, organizations and government agencies in the U.S. are anxiously bracing for a retaliatory cyber attack from Iran after an American drone attack on a top Iranian general.
https://www.newyorker.com/tech/annals-of-technology/should-the-us-expect-an-iranian-cyberattack

The U.S. Department of Homeland Security even went so far as to release a warning telling companies to “consider and assess” the possible damage a state-sponsored attack from Iran could have on their operations.
https://techcrunch.com/2020/01/06/homeland-security-iran-cyberattacks/

Homeland Security is expected to push for legislation in 2020 that would allow them to subpoena internet companies to protect infrastructure from cyber attacks.
https://news.bloomberglaw.com/tech-and-telecom-law/cybersecurity-infrastructure-top-homeland-security-hill-agenda

Currency exchange marketplace Travelex’s website was still down as of Tuesday morning after an attack on New Year’s Eve. The company referred to the attack as a “software virus.”
https://www.infosecurity-magazine.com/news/travelex-site-down-new-years-eve/

England is looking into whether malware caused an outage at the London stock exchange in August, though the trading outage was initially blamed on a software glitch. (Please note that this story is behind a paywall.)
https://www.wsj.com/articles/u-k-examines-if-cyberattack-triggered-london-stock-exchange-outage-11578232800

Wyze smart camera users are urged to reset their passwords and reconnect third-party apps after researchers discovered an exposed database containing users’ personal information.
https://www.cnet.com/how-to/wyze-camera-data-leak-how-to-secure-your-account-right-now/

A Japanese intelligence agency released a warning that it is expecting state-sponsored cyber attacks on the 2020 Olympic Games slated to take place later this year after it discovered a series of targeted phishing emails.
https://www.cpomagazine.com/cyber-security/state-backed-cyber-attacks-expected-at-tokyo-2020-games/

Attackers are still exploiting a vulnerability in the Pulse Secure VPN service to deliver malware that deletes the victim’s backup files and disables endpoint security controls.
https://doublepulsar.com/big-game-ransomware-being-delivered-to-organisations-via-pulse-secure-vpn-bd01b791aad9

MOST PREVALENT MALWARE FILES January 2 – 9, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: d73ea76f6f07f96b337335213418b58e3fbc7e4b519fec0ef3fbd19c1d335d81
MD5: 5142c721e7182065b299951a54d4fe80
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Service
Detection Name: PUA.Win.Adware.Flashserv::1201

SHA 256: 5fc600351bade74c2791fc526bca6bb606355cc65e5253f7f791254db58ee7fa
MD5: 121e1634bf18768802427f0a13f039a9
VirusTotal: scan analysis
Typical Filename: AA_v3.exe
Claimed Product: Ammyy Admin
Detection Name: W32.SPR:Variant.22fn.1201

SHA 256: 1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871
MD5: c2406fc0fce67ae79e625013325e2a68
VirusTotal: scan analysis
Typical Filename: SegurazoIC.exe
Claimed Product: Digital Communications Inc.
Detection Name: PUA.Win.Adware.Ursu::95.sbx.tg

SHA 256: d8b594956ed54836817e38b365dafdc69aa7e07776f83dd0f706278def8ad2d1
MD5: 56f11ce9119632ba360e5b3dd0a89acd
VirusTotal: scan analysis
Typical Filename: xme64-540.exe
Claimed Product: N/A
Detection Name: PUA.Win.Tool.Coinminer::100.sbx.tg

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

Wildcard SSL