Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 8, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 36

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk =============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-08-30 - 2016-09-06
============================================================

TOP VULNERABILITY THIS WEEK: Apple Patches Trio of Vulnerabilities (AKA "Trident") in Mac OS X and Safari

**************** Sponsored By Minerva Labs *****************

In the world of cyber security there is no time to waste. Zero day vulnerabilities and critical alerts keep security professionals busy around the clock, and the sense of urgency never fades. Register for this Tool Talk to learn more: http://www.sans.org/info/188477

============================================================

TRAINING UPDATE

--Network Security 2016 | Las Vegas, NV | September 10-19 | Our largest information security training event of the year. 45+ courses, bonus evening presentations, solutions expo, extraordinary networking opportunities, 2 nights of NetWars, industry receptions, and more!
http://www.sans.org/u/jCi

--SANS London Autumn 2016 | London, UK | September 19-24 |
http://www.sans.org/u/jL0

--Security Leadership Summit & Training | September 27 - October 4, 2016 | Dallas, TX | For CISOs of Today and Tomorrow! Two days of in-depth Summit talks, exclusive networking opportunities, and five SANS courses.
http://www.sans.org/u/i2I

--SANS Seattle 2016 | October 3-8, 2016 | Seattle, WA | 6 courses in IT security, pen testing, security management, ICS/SCADA and forensics and incident response disciplines. Networking opportunities at the SANS@Night evening talks.
http://www.sans.org/u/jLa

--SANS DFIR Prague 2016 | October 3-15, 2016 | Prague, Czech Republic |
http://www.sans.org/u/jLfN

--SANS Baltimore 2016 | October 10-15, 2016 | Baltimore, MD | 10 courses ranging from introductory to the most advanced training, including the new Cyber Threat Intelligence course. And multiple SANS@Night bonus talks to enhance your training experience.
http://www.sans.org/u/jLk

--SANS San Diego 2016 | October 23-28, 2016 | San Diego, CA |
http://www.sans.org/u/kpc

--Pen Test HackFest Summit & Training | Crystal City, VA | November 2-9, 2016 |
Two days of talks, seven courses, THREE nights of NetWars, Coin-A-Palooza, SANS Cybercity, and a Super-Secret Field Trip!
http://www.sans.org/u/i2X

--Cyber Defense Initiative ® 2016 | December 10-17, 2016 | Washington, DC |
http://www.sans.org/u/kYV

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9 Contact - mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: Plus Bangalore, Oslo, Tokyo, Munich, and San Diego all in the next 90 days.
For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) During this premium webinar you'll learn the fundamentals for adding threat intelligence to your security operations center (SOC). Register: http://www.sans.org/info/188482

2) Hardening Microservices Security: Building a Layered Defense Strategy. Join Here: http://www.sans.org/info/188487

3) Don't miss this opportunity for the inside scoop on the latest advanced threat tactics. Register: http://www.sans.org/info/188492

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Apple Patches Trio of Vulnerabilities (AKA "Trident") in Mac OS X and Safari
Description: Apple has released two security advisories for Mac OS X and Safari to address the three iOS 0-day vulnerabilities identified by Citizen Labs and Lookout Security targeting human rights activists. The three vulnerabilities (CVE-2016-4655, CVE-2016-4656, CVE-2016-4657) were all recently patched in iOS 9.3.5, but had not yet been patched for Mac OS X and Safari. Apple's latest updates fix the same issues for Mac OS X and Safari. Users are advised to update their Macs accordingly.
Reference:
https://support.apple.com/kb/HT207130
https://support.apple.com/kb/HT207131
Snort SID: Detection pending release of vulnerability information

Title: Cisco Issues Two Critical Security Advisories for Sx 220 Series Switches and WebEx Meeting Center
Description: Cisco has released a pair of critical security advisories for Cisco Small Business 220 Series Smart Plus (Sx220) Switches and WebEx Meeting Center. The flaw in Sx200 series switches, CVE-2016-1473, is an unauthorized access vulnerability in the SNMP functionality where an attackers could gain "unauthorized access to SNMP objects on an affected device." The other flaw affecting WebEx Meeting Center, CVE-2016-1464, is an arbitrary code execution flaw which manifests due to improper handling of user-supplied files. Cisco has released software and firmware updates that address both flaws. Cisco also notes that no workarounds are available for either flaw.
Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps3
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player
Snort SID: 39994, 40013-40014

Title: Google Releases Patch for Critical Memory Dumping Flaw in Nexus 5X
Description: Researchers at IBM X-Force have identified a critical flaw in certain Nexus 5X bootloaders that could potentially allow an attacker to dump memory of the device. The vulnerability in question is exploitable via "physical or nonphysical attackers with Android Debug Bridge (ADB) access to the device." If an attacker issues a 'fastboot oem panic' command "via the fastboot USB interface," the device would crash and "cause the bootloader to expose a serial-over-USB connection." This "would allow an attacker to obtain a full memory dump of the device." Google has acknowledged the issue and have patched the vulnerability.
Reference:
https://securityintelligence.com/undocumented-patched-vulnerability-in-nexus-5x-allowed-for-memory-dumping-via-usb/

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Snagging creds from locked machines
https://room362.com/post/2016/snagging-creds-from-locked-machines/

Talos ShadowGate Take Down: Global Malvertising Campaign Thwarted
http://blog.talosintel.com/2016/09/shadowgate-takedown.html?f_l=s

Pokemon-themed Umbreon Linux Rootkit Hits x86, ARM Systems
http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/?

Creating Malicious Outlook Rules
https://labs.mwrinfosecurity.com/blog/malicous-outlook-rules/

Apple, Fox News, and ACLU join Microsoft's fight against secret data demands
http://www.zdnet.com/article/why-the-aclu-fox-news-and-microsoft-are-fighting-the-us-government/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4171
Title: Adobe Flash Code Execution Vulnerability (APSA16-03)
Vendor: Adobe
Description: Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0185
Title: Microsoft Windows Media Center Input Validation Remote Code Execution Vulneraiblity (MS16-059)
Vendor: Microsoft
Description: Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4117
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability (APSA16-02)
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-08-30 - 2016-09-06:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal: https://www.virustotal.com/file/F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B/analysis/#additional-info
Typical Filename: gfhppi.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19it.1201

SHA 256: D33560FD760BB1DAD9988F7E1E5C7FA19B5D4DBBC2F585125F0D4D788A8F7F85
MD5: 632e4213f00a23820ce4e0606abd1873
VirusTotal: https://www.virustotal.com/file/D33560FD760BB1DAD9988F7E1E5C7FA19B5D4DBBC2F585125F0D4D788A8F7F85/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: (none)
Detection Name: OSX.MAC:Malwaregen.19j3.1201

SHA 256: 5D90E71DED74F744E01F30A80AE938B9259B298476C919E4014EF32A392A15C7
MD5: f108b4538360491d7421fe18edc1c5e8
VirusTotal: https://www.virustotal.com/file/5D90E71DED74F744E01F30A80AE938B9259B298476C919E4014EF32A392A15C7/analysis/#additional-info
Typical Filename: pinyinup.exe
Claimed Product: "???????"
Detection Name: W32.5D90E71DED-100.SBX.VIOC

SHA 256: 8897F94710F3CA65AF0E52F6E2B76E6319DD5FB0DD6AD0968F8ACC0D25EE783A
MD5: cc9e1075db0645f1032f8c4b4412deba
VirusTotal: https://www.virustotal.com/file/8897F94710F3CA65AF0E52F6E2B76E6319DD5FB0DD6AD0968F8ACC0D25EE783A/analysis/#additional-info
Typical Filename: winwxwrp.exe
Claimed Product: (none)
Detection Name: W32.Crypt:Rootkitgen.19j1.1201

SHA 256: F4AE1A3D610A57547F014215A5D7AAED8572CD36AA77A9567C183F11430A6B55
MD5: 51e63633487f9180ec8031980684bf86
VirusTotal: https://www.virustotal.com/file/ADE8BC9B9A13C537FF8F1B61987D4F6839C63325A4A84426EF087DA11241AF17/analysis/#additional-info
Typical Filename: winxbhny.exe
Claimed Product: (none)
Detection Name: W32.ADE8BC9B9A-100.SBX.VIOC

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852