Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 29, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 39

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-09-20 - 2016-09-27
============================================================

TOP VULNERABILITY THIS WEEK: OpenSSL Releases Security Advisories To Address Critical and High Severity Vulnerabilities

************** Sponsored By SkyHigh Networks **************

Join Skyhigh Networks and the SANS Institute for a webinar discussing the key findings from Skyhigh's Office 365 Adoption & Risk Report. Published in Q2 2016, the findings are based on anonymized data from over 500 enterprises and 27 million users across all major industries including government, financial services, healthcare and technology. Register: http://www.sans.org/info/188702

============================================================

TRAINING UPDATE

--SANS Baltimore 2016 | October 10-15, 2016 | Baltimore, MD | 10 courses ranging from introductory to the most advanced training, including the new Cyber Threat Intelligence course. And multiple SANS@Night bonus talks to enhance your training experience.
http://www.sans.org/u/jLk

--SANS Tokyo Autumn 2016 | Tokyo, Japan | October 17-29, 2016 |
http://www.sans.org/u/kBR

--SANS Tysons Corner 2016 | Tysons Corner, VA | October 22-29, 2016 |
http://www.sans.org/u/kBW

--SANS San Diego 2016 | October 23-28, 2016 | San Diego, CA |
http://www.sans.org/u/kpc

--Pen Test HackFest Summit & Training | Crystal City, VA | November 2-9, 2016 |
Two days of talks, seven courses, THREE nights of NetWars, Coin-A-Palooza, SANS Cybercity, and a Super-Secret Field Trip!
http://www.sans.org/u/i2X

--Cyber Defense Initiative ® 2016 | December 10-17, 2016 | Washington, DC |
http://www.sans.org/u/kYV

--SANS Security East 2017 | January 9-14, 2017 | New Orleans, LA |
http://www.sans.org/u/lcj

--SANS Las Vegas 2017 | January 23-30, 2017 | Las Vegas, NV |
Nine training courses in IT Security, Windows forensics, security management and ethical hacking. Plus multiple bonus evening talks. http://www.sans.org/u/lqU

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9 Contact - mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: Plus Bangalore, Oslo, Tokyo, Munich, and San Diego all in the next 90 days.
For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Webcast: They Can Run, But They Can't Hide: Real-Time Threat Hunting Using Passive DNS. Register: http://www.sans.org/info/188707

2) Bring 5 of the top CIS Critical Security Controls to Life! Register to find out how: http://www.sans.org/info/188712

3) SANS 2016 Security Analytics & Intelligence Survey is now OPEN! Take the survey and enter to win a $400 Amazon Gift Card: http://www.sans.org/info/188717

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: OpenSSL Releases Security Advisories To Address Critical and High Severity Vulnerabilities
Description: The OpenSSL Team has released a pair of security advisories to address several high severity vulnerabilities and one critical vulnerability. The first advisory, which was released on 2016-09-22, addressed 15 high, medium, and low severity vulnerabilities, including a mitigation for the SWEET32 attack on older block cipher algorithms. The second advisory, released on 2016-09-26, addressed a critical vulnerability pertaining to the patch for CVE-2016-6307, which was addressed in the first advisory. The critical flaw could result in a denial-of-service or lead to arbitrary code execution. Users and developers who have installed or applied OpenSSL 1.1.0a should immediately update to 1.1.0b.
Reference: https://www.openssl.org/news/secadv/20160922.txt https://www.openssl.org/news/secadv/20160926.txt
Snort SID: Detection pending release of vulnerability information

Title: Drupal Issues Security Advisory For Critical Vulnerabilities in the Drupal Core
Description: Drupal has issued a security advisory for multiple critical vulnerabilities that have been identified in the Drupal Core. The most critical flaws addressed in the advisory are a cross-site scripting vulnerability in HTTP exceptions and a security permission bypass that could allow a person without the appropriate permission to export a configuration. The least critical vulnerability fixed pertains to users being able to alter the visibility of certain comments without appropriate permissions.
Reference: https://www.drupal.org/SA-CORE-2016-004
Snort SID: Detection pending release of vulnerability information

Title: Researchers Discover Weakness in Apple iOS 10 Backup Password Function Making It Easier to Brute Force
Description: Researchers have identified an issue in the Apple iOS 10 backup protection mechanism that could make it easier for attacker brute force the password to an iOS 10 backup. According to researchers at Elcomsoft, Apple introduced a new mechanism that "skips certain security checks, allowing [attackers] to try passwords approximately 2,500 times faster compared to the old mechanism used in iOS 9 and older." Apple has issued a statement to ThreatPost acknowledging the problem and promising to address the issue in a forthcoming update.
Reference: http://blog.elcomsoft.com/2016/09/ios-10-security-weakness-discovered-backup-passwords-much-easier-to-break/ https://threatpost.com/researchers-find-severe-password-security-hole-with-ios-10-backups/120834/

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Windows 10 will soon run Edge in a virtual machine to keep you safe
http://arstechnica.com/information-technology/2016/09/windows-10-will-soon-run-edge-in-a-virtual-machine-to-keep-you-safe/

Microsoft previews Project Springfield, a cloud-based bug detector
https://blogs.microsoft.com/next/2016/09/26/microsoft-previews-project-springfield-cloud-based-bug-detector/

KrebsOnSecurity.com Back Online After 620Gbps Sustained DDoS Forced Brian Krebs To Relocate Website
http://www.networkworld.com/article/3123806/security/krebsonsecurity-moves-to-project-shield-for-protection-against-ddos-attack-censorship.html

Threat Spotlight: GozNym
http://blog.talosintel.com/2016/09/goznym.html?f_l=s

DerbyCon 2016 Videos Online
http://www.irongeek.com/i.php?page=videos/derbycon6/mainlist

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4171
Title: Adobe Flash Code Execution Vulnerability (APSA16-03)
Vendor: Adobe
Description: Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0185
Title: Microsoft Windows Media Center Input Validation Remote Code Execution Vulneraiblity (MS16-059)
Vendor: Microsoft
Description: Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4117
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability (APSA16-02)
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-09-06 - 2016-09-13:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: d33560fd760bb1dad9988f7e1e5c7fa19b5d4dbbc2f585125f0d4d788a8f7f85
MD5: 632e4213f00a23820ce4e0606abd1873
VirusTotal: https://www.virustotal.com/file/d33560fd760bb1dad9988f7e1e5c7fa19b5d4dbbc2f585125f0d4d788a8f7f85/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: (none)
Detection Name: OSX.MAC:Malwaregen.19j3.1201

SHA 256: 2ac7d8a063127641e71911941c549b8ce889c8587c1d948c72b1aca900069e5e
MD5: b7132e117c98443f44fcdda0938c9897
VirusTotal: https://www.virustotal.com/file/2ac7d8a063127641e71911941c549b8ce889c8587c1d948c72b1aca900069e5e/analysis/#additional-info
Typical Filename: usps_redelivery0926.doc
Claimed Product: N/A
Detection Name: W32.2AC7D8A063-100.SBX.TG

SHA 256: f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal: https://www.virustotal.com/file/f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b/analysis/#additional-info
Typical Filename: winltdl.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19it.1201

SHA 256: c0e294414b361ccfda88a569c0275978001b0c419122c0684eea91669884f6f1
MD5: 1515ee5dee1152b4af7e1cbeb13edc39
VirusTotal: https://www.virustotal.com/file/c0e294414b361ccfda88a569c0275978001b0c419122c0684eea91669884f6f1/analysis/#additional-info
Typical Filename: SogouCloud.exe
Claimed Product: "???????"
Detection Name: W32.C0E294414B-100.SBX.VIOC

SHA 256: e1cfa6e63e13095e4060b18e11b091712fb8508b403eb0b1de271ee73e5e8008
MD5: 3ebd49f7168ff668d617a174b1e7c30a
VirusTotal: https://www.virustotal.com/file/e1cfa6e63e13095e4060b18e11b091712fb8508b403eb0b1de271ee73e5e8008/analysis/#additional-info
Typical Filename: bill_3571005753.doc
Claimed Product: N/A
Detection Name: W32.E1CFA6E63E-100.SBX.TG

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852