@RISK: The Consensus Security Vulnerability Alert: Vol. 18, Num. 5

@RISK: The Consensus Security Vulnerability Alert
February 1, 2018 – Vol. 18, Num. 05
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2018-01-23 – 2018-01-30
=========================================================
TOP VULNERABILITY THIS WEEK: Cisco Discloses Remote Code Execution Vulnerability in SSL VPN Functionality of ASAs
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Cisco Discloses Remote Code Execution Vulnerability in SSL VPN Functionality of ASAs
Description: Cisco has released a security advisory to address CVE-2018-0101, a remote code execution vulnerability identified in the SSL VPN functionality of Cisco Adaptive Security Appliances (ASAs). The vulnerability, identified by Cedric Halbronn from the NCC Group, manifests as a double-free condition that can be triggered when the SSL VPN improperly handles XML packets. Cisco has released free software updates that address this vulnerability.
Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1

Title: Lenovo Releases Security Advisory for Fingerprint Manager Pro Vulnerability on Lenovo Laptops
Description: Lenovo has released a security advisory, addressing a vulnerability that has been identified in Fingerprint Manager Pro. This vulnerability, assigned CVE-2017-3762, impacts systems where sensitive data stored by Fingerprint Manager Pro is “encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system it is installed in.” Lenovo notes that this vulnerability only affects Windows 7, Windows 8, and Windows 8.1 systems. Windows 10 systems are not vulnerable. Lenovo has released a software update addressing these issues for affected systems.
Reference: https://support.lenovo.com/us/en/product_security/len-15999

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Microsoft to classify software containing coercive messaging as unwanted software
https://cloudblogs.microsoft.com/microsoftsecure/2018/01/30/protecting-customers-from-being-intimidated-into-making-an-unnecessary-purchase/

How to Hack a Turned-off Computer, or Running Unsigned Code in Intel ME
http://blog.ptsecurity.com/2018/01/running-unsigned-code-in-intel-me.html

A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature
https://blog.fortinet.com/2018/01/25/a-deep-dive-analysis-of-microsoft-s-kernel-virtual-address-shadow-feature

Malware Reversing – Burpsuite Keygen
https://0x00sec.org/t/malware-reversing-burpsuite-keygen/5167

Strava Fitness App Can Reveal Military Sites, Analysts Say
https://www.nytimes.com/2018/01/29/world/middleeast/strava-heat-map.html

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-10271
Title: Oracle WebLogic WLS Security Component Remote Code Execution
Vendor: Oracle
Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

ID: CVE-2017-17562
Title: EmbedThis GoAhead Remote Code Execution Vulnerability
Vendor: EmbedThis GoAhead
Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-8759
Title: Microsoft .NET Framework Remote Code Execution Vulnerability
Vendor: Microsoft
Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.
Microsoft published a .NET security update to address this issue.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-9805
Title: Apache Struts REST plugin Remote Code Execution (S2-052)
Vendor: Apache Struts
Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

MOST PREVALENT MALWARE FILES 2018-01-23 – 2018-01-30
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: fbe9c7f03f06b055de21ab0df6237c13df74e0b44a5c178ed7d0463d76069350
MD5: 51d17f4d17dfb0cefaaf6aa236d011a6
VirusTotal: https://www.virustotal.com/file/fbe9c7f03f06b055de21ab0df6237c13df74e0b44a5c178ed7d0463d76069350/analysis/#additional-info
Typical Filename: Uninstall.exe
Claimed Product: Sophos Standalone Engine uninstaller tool
Detection Name: W32.Auto.fbe9c7.MASH.RT.SBX.VIOC

SHA 256: 3f5961a80d3aa7cb06520fd8e89558170936a1a4a3fe16e9fc84c379518c0759
MD5: 608e7d9ac275bdaadd0fa021f1c6694a
VirusTotal: https://www.virustotal.com/file/3f5961a80d3aa7cb06520fd8e89558170936a1a4a3fe16e9fc84c379518c0759/analysis/#additional-info
Typical Filename: cryptonight.wasm
Claimed Product: N/A
Detection Name: W32.3F5961A80D-100.SBX.VIOC

SHA 256: dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b
MD5: 0c694193ceac8bfb016491ffb534eb7c
VirusTotal: https://www.virustotal.com/file/dbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27b/analysis/#additional-info
Typical Filename: mssecsvc.exe
Claimed Product: (none)
Detection Name: W32.Ransom:TrojanRansom.21ck.1201

SHA 256: 99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0
MD5: 5bafb135e1d7ba0a5acd0fbbeb2a93e1
VirusTotal: https://www.virustotal.com/file/99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.99550EA419-95.SBX.TG

SHA 256: 0478ce64dd7a27d849e9ca32bc95f6f89330ce9c7f5ab3fedd70726c9d9e5c6c
MD5: ba9ed23ee65094f4a8686b7088d1153a
VirusTotal: https://www.virustotal.com/file/0478ce64dd7a27d849e9ca32bc95f6f89330ce9c7f5ab3fedd70726c9d9e5c6c/analysis/#additional-info
Typical Filename: SafeDrv.exe
Claimed Product: (none)
Detection Name: Suspicious_F:Trojan-tpd

@RISK: The Consensus Security Vulnerability Alert: Vol. 18, Num. 4

@RISK: The Consensus Security Vulnerability Alert
January 25, 2018 – Vol. 18, Num. 04
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2018-01-16 – 2018-01-23
=========================================================
TOP VULNERABILITY THIS WEEK: Intel Halts CPU Microcode Updates For Meltdown/Spectre Following Technical Issues; Forthcoming Updates Expected
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Intel Halts CPU Microcode Updates For Meltdown/Spectre Following Technical Issues; Forthcoming Updates Expected
Description: Intel has halted the distribution of CPU microcode updates designed to address Meltdown and Spectre. Technical issues have been identified in existing updates where systems could unexpectedly reboot. Intel has issued guidance to temporarily halt distributing and installing updates until a new CPU microcode update is made available and firmware images are updated
Reference:
https://meltdownattack.com/
https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/
Snort SID: 45357-45368

Title: Oracle Released Quarterly Critical Patch Updates
Description: Oracle has released its quarterly set of security updates for various products and services. In total, 237 vulnerabilities were addressed. Twenty-one vulnerabilities were patched in Java, five in Oracle Database server, and twenty-five in MySQL.
Reference: http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Snort SID: Detection pending

Title: Multiple Memory Corruption Bugs in 7-Zip Identified and Patched
Description: Multiple memory corruption bugs in 7-Zip have been identified that could allow an attacker to execute arbitrary code on a targeted host. The first vulnerability, CVE-2018-5996, manifests in how RAR archives are handled while the second, CVE-2017-17969, manifests in how ZIP Shrink archives are handled. Software updates that address these vulnerabilities have been developed and released.
Reference: https://landave.io/2018/01/7-zip-multiple-memory-corruptions-via-rar-and-zip/
Snort SID: Detection pending

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Remote Code Execution on the Smiths Medical Medfusion 4000
https://github.com/sgayou/medfusion-4000-research/blob/master/doc/README.md

Compromising IPv4 Networks via IPv6: mitm6
https://n0where.net/compromising-ipv4-networks-via-ipv6-mitm6?

Surprising CTF task solution using php://filter
http://gynvael.coldwind.pl/?lang=en&id=671

Hacker Infects Gas Pumps with Code to Cheat Customers
https://threatpost.com/hacker-infects-gas-pumps-with-code-to-cheat-customers/129599/

SamSam – The Evolution Continues Netting Over $325,000 in 4 Weeks
http://blog.talosintelligence.com/2018/01/samsam-evolution-continues-netting-over.html

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-17562
Title:EmbedThis GoAhead Remote Code Execution Vulnerability
Vendor: EmbedThis GoAhead
Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-8759
Title: Microsoft .NET Framework Remote Code Execution Vulnerability
Vendor: Microsoft
Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.
Microsoft published a .NET security update to address this issue.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-9805
Title: Apache Struts REST plugin Remote Code Execution (S2-052)
Vendor: Apache Struts
Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

MOST PREVALENT MALWARE FILES 2018-01-16 – 2018-01-23
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0
MD5: 5bafb135e1d7ba0a5acd0fbbeb2a93e1
VirusTotal: https://www.virustotal.com/file/99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.99550EA419-95.SBX.TG

SHA 256: be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394
MD5: 15a05c3741d7374cdf8a2dc20c58c3cf
VirusTotal: https://www.virustotal.com/file/be904d34fdc803c60df5ddde64016e3ab1bd331d2875b863c6085acc24557394/analysis/#additional-info
Typical Filename: ipts.exe
Claimed Product: Traffic Spirit
Detection Name: W32.Variant:Gen.21cu.1201

SHA 256: 7c8e2fa9c2e79093834cb0dd04d41a9a0022ada60920c1ee5423a967f30acff8
MD5: 5d60516dc6b946a3f0074839003a64a4
VirusTotal: https://www.virustotal.com/file/7c8e2fa9c2e79093834cb0dd04d41a9a0022ada60920c1ee5423a967f30acff8/analysis/#additional-info
Typical Filename: 5d60516dc6b946a3f0074839003a64a471a5d38f886a617e053f3efc809029f3701c6036160091.dll
Claimed Product: (none)
Detection Name: W32.Worm:Malwaregen.20mi.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: https://www.virustotal.com/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/analysis/#additional-info
Typical Filename: mf2016341595.exe
Claimed Product: (none)
Detection Name: W32.Generic:Gen.21cp.1201

SHA 256: 4e8449f84509f4d72b0b4baa4b8fd70571baaf9642f47523810ee933e972ebd9
MD5: 46fecfa6c32855c4fbf12d77b1dc761d
VirusTotal: https://www.virustotal.com/file/4e8449f84509f4d72b0b4baa4b8fd70571baaf9642f47523810ee933e972ebd9/analysis/#additional-info
Typical Filename: 2018-1.xls
Claimed Product: N/A
Detection Name: W32.4E8449F845-100.SBX.TG

@RISK: The Consensus Security Vulnerability Alert: Vol. 18, Num. 2

@RISK: The Consensus Security Vulnerability Alert
January 11, 2018 – Vol. 18, Num. 02
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2018-01-02 – 2018-01-09
=========================================================
TOP VULNERABILITY THIS WEEK: Researchers Identify Major Vulnerabilities in Intel, AMD, and ARM-based Processors
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Researchers Identify Major Vulnerabilities in Intel, AMD, and ARM-based Processors
Description: Researchers have identified three major vulnerabilities in Intel, AMD, and ARM-based processors. All three vulnerabilities manifest due to how processors handle speculative execution of instructions. Exploitation of these flaws could lead to an attacker being able to read kernel memory, in the case of Meltdown, or be able to read memory from other processes. These vulnerabilities will require mitigations to be implemented at the operating system and firmware levels. Operating system developers have released software updates for their respective operating systems to mitigate the impact of these vulnerabilities.
Reference: https://meltdownattack.com/
Snort SID: 45357-45368

Title: Microsoft Releases Security Updates for January 2018
Description: Microsoft has released its monthly set of security advisory for vulnerabilities that have been identified in its products. This month’s advisory release addresses 56 new vulnerabilities with 16 of them rated critical, 39 of them rated important and 1 of them rated Moderate. These vulnerabilities impact ASP.NET, Edge, Internet Explorer, Office, Windows, and more.
Reference:
https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/858123b8-25ca-e711-a957-000d3a33cf99
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
Snort SID: 45374-45379, 45383-45384, 45387-45392, 45395-45396, 45402-45403

Title: Adobe Releases Security Advisory for Flash Player
Description: Adobe has released a security advisory for Flash Player to address CVE-2018-4871. CVE-2018-4871 is an out-of-bound read flaw that could result in information disclosure. Adobe has released a software update that addresses this vulnerability.
Reference: https://helpx.adobe.com/security/products/flash-player/apsb18-01.html
Snort SID: Detection pending

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Reading privileged memory with a side-channel
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

New Rules Announced for Border Inspection of Electronic Devices
https://threatpost.com/new-rules-announced-for-border-inspection-of-electronic-devices/129361/

WPA3 Features Explained – What is WPA3?
http://rootsaid.com/wpa3-features-explained/

All Your Docs Are Belong To Us – reversing an av engine to compose signatures capable of detecting classified documents
https://objective-see.com/blog/blog_0x22.html

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-17562
Title: EmbedThis GoAhead Remote Code Execution Vulnerability
Vendor: EmbedThis GoAhead
Description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-8759
Title: Microsoft .NET Framework Remote Code Execution Vulnerability
Vendor: Microsoft
Description: A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. Microsoft is aware of a report that an exploit for CVE-2017-8759 exists in the wild and is being used in targeted attacks.
Microsoft published a .NET security update to address this issue.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-9805
Title: Apache Struts REST plugin Remote Code Execution (S2-052)
Vendor: Apache Struts
Description: The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

MOST PREVALENT MALWARE FILES 2018-01-02 – 2018-01-09
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 91f4d74473aee9be5b67aaefc3b7abd3ab82eecfcafb4b2bede31263f36d1667
MD5: ecb9ff8fccd2426fb244a66afc5faffb
VirusTotal: https://www.virustotal.com/file/91f4d74473aee9be5b67aaefc3b7abd3ab82eecfcafb4b2bede31263f36d1667/analysis/#additional-info
Typical Filename: task.exe
Claimed Product: tasj
Detection Name: Downldr2:Dropped-tpd

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info
Typical Filename: Tempmf582901854.exe
Claimed Product: (none)
Detection Name: W32.C3E530CC00-95.SBX.TG

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: https://www.virustotal.com/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/analysis/#additional-info
Typical Filename: mf2016341595.exe
Claimed Product: (none)
Detection Name: W32.Generic:Gen.21cd.1201

SHA 256: 99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0
MD5: 5bafb135e1d7ba0a5acd0fbbeb2a93e1
VirusTotal: https://www.virustotal.com/file/99550ea419a3f49ee1154c9d5ae99b7f925a783028f87286584a0c9fe7bab4f0/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.99550EA419-95.SBX.TG

SHA 256: 7c8e2fa9c2e79093834cb0dd04d41a9a0022ada60920c1ee5423a967f30acff8
MD5: 5d60516dc6b946a3f0074839003a64a4
VirusTotal: https://www.virustotal.com/file/7c8e2fa9c2e79093834cb0dd04d41a9a0022ada60920c1ee5423a967f30acff8/analysis/#additional-info
Typical Filename: 5d60516dc6b946a3f0074839003a64a471a5d38f886a617e053f3efc809029f3701c6036160091.dll
Claimed Product: (none)
Detection Name: W32.Worm:Malwaregen.20mi.1201

Wildcard SSL