@RISK: The Consensus Security Vulnerability Alert: Vol. 18, Num. 52

@RISK: The Consensus Security Vulnerability Alert
December 27, 2018 – Vol. 18, Num. 52
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES December 20 – 27, 2018
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft releases out-of-band update for Internet Explorer
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft releases out-of-band patch for Internet Explorer
Description: Microsoft released an out-of-band (OOB) patch on Wednesday related to a vulnerability in the scripting engine of Internet Explorer. This particular vulnerability is believed to be actively exploited in the wild and should be patched immediately.
Reference: https://blog.talosintelligence.com/2018/12/MS-OOB-IE-Scripting-Engine-Vuln.html
Snort SIDs: 48699 – 48702

Title: Privilege escalation vulnerability in Cisco Adaptive Security Appliance software
Description: Cisco disclosed a privilege escalation vulnerability in Cisco Adaptive Security Appliance software that could allow an attacker to perform privileged actions by using the web management interface. The vulnerability lies in the way the software improperly validates user privileges when using the web management interface.
Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc
Snort SIDs: 48644

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

NASA reveals hackers breached one of their servers containing employees’ personal information earlier this year.
https://www.cnet.com/news/nasa-reveals-data-breach-in-internal-memo/

Amazon inadvertently sent more than 1,700 voice recordings of random people to a man in Germany after the submitted a GDPR request to the company.
https://threatpost.com/amazon-1700-alexa-voice-recordings/140201/

Caribou Coffee says 256 of its stores were targeted in a cyberattack for months in an effort to steal customers’ credit card information.
http://www.startribune.com/caribou-coffee-notifies-customers-of-data-breach/503268372/

The U.S. charged two Chinese hackers with data theft in 12 different countries.
https://www.washingtonpost.com/world/national-security/us-and-more-than-a-dozen-allies-to-condemn-china-for-economic-espionage/2018/12/20/cdfd0338-0455-11e9-b5df-5d3874f1ac36_story.html

The U.S. imposed another round of sanctions on Russia for meddling in the 2016 presidential election.
https://www.reuters.com/article/us-usa-russia-sanctions-treasury/us-imposes-fresh-russia-related-sanctions-treasury-idUSKCN1OI27F

MOST PREVALENT MALWARE FILES December 20 – 27, 2018
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 709a7dd743ca6a688ee0afc9a67a04c73c4f6fb6559cde2bafadbb5af58f043b
MD5: 59a06d7e48fd3d80fa2dc1cb859b45cc
VirusTotal: scan analysis
Typical Filename: helperamc
Claimed Product: Advanced Mac Cleaner
Detection Name: OSX.709A7DD743.agent.tht.Talos

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: c5cbcbada7c462cf89255f54fdbe955e2ad1149128bfe3fdd1db4dfe234fec8e
MD5: d2317379a712d38942db74c6b38aba6f
VirusTotal: scan analysis
Typical Filename: correctiron.exe
Claimed Product: Musthow
Detection Name: W32.Auto:c5cbcb.in03.Talos

Wildcard SSL