Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

July 21, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 29

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-07-12 - 2016-07-19
============================================================

TOP VULNERABILITY THIS WEEK: Apple Releases Critical Security Updates for Mac OS X, iOS, watchOS, and Other Applications

******************* Sponsored By Cisco Systems *******************

Don't Miss: "Illuminate Your Network with Security Analytics." Thursday, July 28th, 2016 at 11:00 AM (EDT/US Eastern) with Andrew Wild. Learn how to leverage network telemetry and illuminate your network with Cisco Stealthwatch.
http://www.sans.org/info/187450

============================================================

TRAINING UPDATE

- --Industrial Control Systems Security Training | Houston, TX | July 25-30| Five ICS-Focused courses including the NEW Essentials for NERC Critical Infrastructure Protection course! Networking opportunities at the ICS Security Briefing and SANS@Night Talks.
http://www.sans.org/u/hMs

--SANS Vienna 2016 | Vienna, Austria | August 1-6, 2016 | http://www.sans.org/u/j06

- --Security Awareness Summit & Training | San Francisco, CA | August 1-10, 2016 | Two days of Security Awareness talks and 6 SANS courses: Intro to Info Security, Advanced Security Essentials, Critical Security Controls, CISSP Cert Preparation, Intro to Cyber Risk, Securing the Human
http://www.sans.org/u/i2o

- --Data Breach Summit: Assessment, Compliance, Communication | Chicago, IL | August 18, 2016 | Join top leaders for in-depth discussions and advance exercises focused on data breach preparation and response.
http://www.sans.org/u/i2t

- --SANS Alaska | August 22-27, 2016 | Anchorage, AK | Take SEC504: Hacker Tools, Techniques, Exploits and Incident Handling or ICS410: ICS/SCADA Security Essentials and attend SANS@Night bonus sessions delivered by the SANS ICS team.
http://www.sans.org/u/iHo

--SANS Virginia Beach | Virginia Beach, VA | August 22-September 2 | Choose from two week of cybersecurity training with 16 courses offered, ranging from introductory level to advanced. NetWars tournaments, evening talks, and networking with like-minded security professionals.
http://www.sans.org/u/jC8

--SANS Brussels Autumn 2016 | Brussels, Belgium | September 5-10 |
http://www.sans.org/u/iZW

--Northern Virginia-Crystal City | Arlington, VA | September 6-11 | Seven training courses in IT Security, Windows forensics, security management and ethical hacking. Plus multiple bonus evening talk.
http://www.sans.org/u/jCd

--Network Security 2016 | Las Vegas, NV | September 10-19 | Our largest information security training event of the year. 45+ courses, bonus evening presentations, solutions expo, extraordinary networking opportunities, 2 nights of NetWars, industry receptions, and more!
http://www.sans.org/u/jCi

--Security Leadership Summit & Training | September 27 - October 4, 2016 | Dallas, TX | For CISOs of Today and Tomorrow! Two days of in-depth Summit talks, exclusive networking opportunities, and five SANS courses. http://www.sans.org/u/i2Ia>

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast -
http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Portland, Bangalore, London, Seattle, and Prague all in the next 90 days. For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) What Works: A Credit Union Increased Network Security With Network Access Control Based on Great Bay Software Beacon Thursday, July 28th, 2016 at 3:00 PM (15:00:00 EDT/US Eastern) with John Pescatore and Jeremy Taylor.
http://www.sans.org/info/187455

2) SANS 2016 Financial Security Survey- Help SANS determine strengths and weaknesses in financial info systems
http://www.sans.org/info/187460

3) In Detection, The Only Thing That Matters is Results. Thursday, August 18th, 2016 at 1:00 PM (13:00:00 EDT/US Eastern) with Dave Shackleford.
http://www.sans.org/info/187470

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Apple Releases Critical Security Updates for Mac OS X, iOS, watchOS, and Other Applications
Description: Apple has released seven security bulletins to address a variety of vulnerabilities that have been identified in various software platforms such as Mac OS X, iOS, watchOS, iTunes, and Safari. Several vulnerabilities in OS X, iOS and watchOS are deemed critical as they are remotely code execution flaws which could be exploited through a maliciously crafted image file sent via MMS. Many other critical and important vulnerabilities were also addressed in these bulletins. Users are advised to install these security updates as soon as possible.
Reference:
https://support.apple.com/en-us/HT201222
Snort SID: Detection pending release of vulnerability information

Title: ISC Releases Security Advisory for a Denial of Service Vulnerability in BIND
Description: ISC has released a security advisory for CVE-2016-2775, a remotely exploitable vulnerability that could result in a denial of service for systems. The vulnerability manifests if lwresd is configured to accept remote client connections and a query where the query name exceeds the maximum allowable length. ISC has released an updated version of BIND to correct this issue.
Reference:
https://kb.isc.org/article/AA-01393
Snort SID: Detection pending release of vulnerability information

Title: Cisco, Juniper Release Security Advisories for Various Products
Description: Cisco Systems and Juniper Networks have released security advisories for flaws that have been identified in IOS XR and Junos respectively. Flaws specific to IOS XR are CVE-2016-1426, which could lead to a denial of service condition due to the system leaking timer resources. Flaws affecting Junos include CVE-2016-1279, a information disclosure flaw; CVE-2016-1278, a credential bypass flaw that could allow an attacker to login as root without a password; and CVE-2016-1276, a denial of service flaw. Both Cisco and Juniper have released updated software correcting these issues.
Reference:
http://www.securityweek.com/cisco-juniper-patch-operating-system-flaws
Snort SID: Detection pending release of vulnerability information

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

HHS: Healthcare groups must report all ransomware attacks
http://www.scmagazine.com/hhs-healthcare-groups-must-report-all-ransomware-attacks/article/509630/

Reverse engineering DUBNIUM -Stage 2 payload analysis
https://blogs.technet.microsoft.com/mmpc/2016/07/14/reverse-engineering-dubnium-stage-2-payload-analysis/

Lucky Green abandons Tor Project over ethics, takes core node with him
http://www.zdnet.com/article/lucky-green-abandons-tor-project-over-ethics-takes-nodes-with-him/

SYN Flood Mitigation with synsanity
http://githubengineering.com/syn-flood-mitigation-with-synsanity/

Own a printer, own a network with point and print drive-by
http://blog.vectranetworks.com/blog/microsoft-windows-printer-wateringhole-attack

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-4171
Title: Adobe Flash Code Execution Vulnerability (APSA16-03)
Vendor: Adobe
Description: Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0185
Title: Microsoft Windows Media Center Input Validation Remote Code Execution Vulneraiblity (MS16-059)
Vendor: Microsoft
Description: Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4117
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability (APSA16-02)
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1019
Title: Adobe Flash Player Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-07-12 - 2016-07-19:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: F5D3F9B1A9C4B59DBCF34782A3B5AB3A89EB47EE3195364E54CC2845502E020E
MD5: de04a6ee625c7b8dd09ce22cd5cfb2e9
VirusTotal:
https://www.virustotal.com/file/F5D3F9B1A9C4B59DBCF34782A3B5AB3A89EB47EE3195364E54CC2845502E020E/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: (none)
Detection Name: OSX.Variant:SpigotD.19d2.1201

SHA 256: F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal:
https://www.virustotal.com/file/F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B/analysis/#additional-info
Typical Filename: icqolp.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19di.1201

SHA 256: 0F24FFFB0EC8C675151EE1E211130A2062855DE46882B07DCDF8F16AD60030DF
MD5: 5b7d751bd2bd34a188f62a0a9270e225
VirusTotal:
https://www.virustotal.com/file/0F24FFFB0EC8C675151EE1E211130A2062855DE46882B07DCDF8F16AD60030DF/analysis/#additional-info
Typical Filename: ocp264D.tmp
Claimed Product: "Rec Helper"
Detection Name: W32.0F24FFFB0E-95.SBX.TG

SHA 256: F4AE1A3D610A57547F014215A5D7AAED8572CD36AA77A9567C183F11430A6B55
MD5: 51e63633487f9180ec8031980684bf86
VirusTotal:
https://www.virustotal.com/file/F4AE1A3D610A57547F014215A5D7AAED8572CD36AA77A9567C183F11430A6B55/analysis/#additional-info
Typical Filename: winifue.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19fy.1201

SHA 256: 8897F94710F3CA65AF0E52F6E2B76E6319DD5FB0DD6AD0968F8ACC0D25EE783A
MD5: cc9e1075db0645f1032f8c4b4412deba
VirusTotal:
https://www.virustotal.com/file/8897F94710F3CA65AF0E52F6E2B76E6319DD5FB0DD6AD0968F8ACC0D25EE783A/analysis/#additional-info
Typical Filename: kvfmt.exe
Claimed Product:
Detection Name: W32.Crypt:Rootkitgen.19hf.1201

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852