Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 6, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 36

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk =============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-09-27 - 2016-10-04
============================================================

TOP VULNERABILITY THIS WEEK: ISC Releases Security Advisory For BIND To Address High Severity Denial of Service Bug

********************* Sponsored By SANS ********************

Attend the SANS Financial Services Cyber Security Briefing and Networking Lunch on October 14th in NYC. Free to Cybersecurty Professionals. Earn 4 CPE/CMU hours.
Register: https://www.sans.org/vendor/event/sans-financial-services-security-vendor-briefing-new-york-oct2016
Not in NY?
Join us via Simulcast: http://www.sans.org/info/188887

============================================================

TRAINING UPDATE

--SANS Tokyo Autumn 2016 | Tokyo, Japan | October 17-29, 2016 |
http://www.sans.org/u/kBR

--SANS Tysons Corner 2016 | Tysons Corner, VA | October 22-29, 2016 |
http://www.sans.org/u/kBW

--SANS San Diego 2016 | October 23-28, 2016 | San Diego, CA |
http://www.sans.org/u/kpc

--SANS Munich Autumn 2016 | October 24-29, 2016 | Munich, Germany |
Choose from five SANS courses including SEC561: Immersive Hands-on Hacking techniques and ICS515: ICS Active Defence & Incident Response. http://www.sans.org/u/lKA

--Pen Test HackFest Summit & Training | Crystal City, VA | November 2-9, 2016 |
Two days of talks, seven courses, THREE nights of NetWars, Coin-A-Palooza, SANS Cybercity, and a Super-Secret Field Trip!
http://www.sans.org/u/i2X

--SANS Sydney 2016 | November 3-19, 2016 | Sydney, Australia |
http://www.sans.org/u/lJd

--SANS London 2016 | November 12-21, 2016 | London, UK |
Choose from 18 SANS courses at Europe's largest training event. Training takes place in central London. Participate in NetWars, attend SANS@Night talks and network with hundreds of like-minded security professionals.
http://www.sans.org/u/lKF

--Healthcare Cybersecurity Summit & Training | November 14-21, 2016 | Houston, TX |
Two days of healthcare-focused Summit talks, exclusive networking opportunities, and five courses!
http://www.sans.org/u/i32

--Cyber Defense Initiative ® 2016 | December 10-17, 2016 | Washington, DC |
http://www.sans.org/u/kYV

--SANS Security East 2017 | January 9-14, 2017 | New Orleans, LA |
14 hands-on, intensive cyber security training courses for highly seasoned InfoSec professionals as well as those new to the field or transitioning from more general IT roles. Challenge your skills at the evening CORE NetWars Experience and network with your peers at the evening bonus sessions.
http://www.sans.org/u/lcj

--SANS Las Vegas 2017 | January 23-30, 2017 | Las Vegas, NV |
Nine training courses in IT Security, Windows forensics, security management and ethical hacking. Plus multiple bonus evening talks.
http://www.sans.org/u/lqU

--SANS Secure Japan 2017 | February 13-25, 2017 | Tokyo, Japan |
http://www.sans.org/u/lJi

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9 Contact - mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: Plus Bangalore, Oslo, Tokyo, Munich, and San Diego all in the next 90 days.
For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Join Bugcrowd, SANS, and a customer panel to discuss the momentum behind crowdsourced security. http://www.sans.org/info/188892

2) Attend SANS HackFest! In-depth talks, pen test courses, NetWars, & more! DC: Nov 2 - 9. Register: http://www.sans.org/info/188902

3) SANS 2016 Security Analytics & Intelligence Survey is now OPEN! Take the survey and enter to win a $400 Amazon Gift Card: http://www.sans.org/info/188907 ============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: ISC Releases Security Advisory For BIND To Address High Severity Denial of Service Bug
Description: ISC has released a security advisory to address CVE-2016-2776, a denial-of-service security vulnerability in BIND that was responsibly disclosed. CVE-2016-2776 manifests as a "defect in the rendering of messages into packets" when a certain error condition is met and "can cause named to exit with an assertion failure." This vulnerability is exploitable "even if the apparent source address isn't allowed to make queries (i.e. doesn't match 'allow-query')." ISC has released a software update that addresses this vulnerability. However, ISC notes that a Metasploit module and a breakdown of the issue has been published. Additionally, ISC notes that there have been crashes reported reflecting this vulnerability is under active exploitation.
Reference: https://kb.isc.org/article/AA-01419/74/CVE-2016-2776
Snort SID: Detection pending

Title: Cisco Release Security Advisory for Email Security Appliances (ESAs)
Description: Cisco has released a security advisory for Email Security Appliance (ESA) customers to address CVE-2016-6406, an internal testing interface vulnerability that could allow a remote attacker to gain control of the device. CVE-2016-6404 manifests due to the "presence of a Cisco internal testing and debugging interface" which is "intended for use during product manufacturing only," but is present on customer-available software builds. However, this vulnerability only affect devices running a specific software version, have only been rebooted at most once since one of the affected software updates was installed, and the "Enrollment Client component version is earlier than version 1.0.2-065." Devices that have been rebooted two or more times since installation of an affected software version are not vulnerable. Cisco has released a software update to address this vulnerability.
Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160922-esa
Snort SID: 40275 ============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Apple to Block WoSign CA Free SSL Certificates
https://support.apple.com/en-us/HT204132

RIG evolves, Neutrino waves goodbye, Empire Pack appears
http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html

How Stampado Ransomware Analysis Led To Yara Improvements
http://blog.trendmicro.com/trendlabs-security-intelligence/stampado-ransomware-analysis-led-yara-improvements/

A Tale of a DNS Packet - A Technical Write-up of CVE-2016-2776
http://blog.infobytesec.com/2016/10/a-tale-of-dns-packet-cve-2016-2776.html

DerbyCon 2016 CTF Write Up
https://labs.nettitude.com/blog/derbycon-2016-ctf-write-up/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2015-2866
Title: Grandsteam GXV3611_HD camera SQL injection Vulnerability
Vendor: Grandstream Networks
Description: SQL injection vulnerability on the Grandstream GXV3611_HD camera with firmware before 1.0.3.9 beta allows remote attackers to execute arbitrary SQL commands by attempting to establish a TELNET session with a crafted username.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4171
Title: Adobe Flash Code Execution Vulnerability (APSA16-03)
Vendor: Adobe
Description: Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0185
Title: Microsoft Windows Media Center Input Validation Remote Code Execution Vulneraiblity (MS16-059)
Vendor: Microsoft
Description: Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-09-27 - 2016-10-04:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 69113513b5cacc1f2bc9f3286a457b2f51f4f9f8dd382799a7040fce98b487ec
MD5: e7ffbf782cb9c518b8a16f40c54c2489
VirusTotal: https://www.virustotal.com/file/69113513b5cacc1f2bc9f3286a457b2f51f4f9f8dd382799a7040fce98b487ec/analysis/#additional-info
Typical Filename: bulk_inquiry_517428.doc
Claimed Product: N/A
Detection Name: W32.69113513B5-100.SBX.TG

SHA 256: 0cc3061df4ba0055488c48079c176af273bf5749a6c5d7aa73753041dc3a4d97
MD5: 537115f7e587bd664ee85c54ba815dae
VirusTotal: https://www.virustotal.com/file/0cc3061df4ba0055488c48079c176af273bf5749a6c5d7aa73753041dc3a4d97/analysis/#additional-info
Typical Filename: bulk_inquiry2.doc
Claimed Product: N/A
Detection Name: W32.0CC3061DF4-100.SBX.TG

SHA 256: f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal: https://www.virustotal.com/file/f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b/analysis/#additional-info
Typical Filename: winltdl.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19it.1201

SHA 256: fb8a12b88f8bb996f4ff0d5579a9f65ed248f383ea9e3193a58f933562657b53
MD5: 4cd6e4a5d90d3fcf51ee3258b8051ab2
VirusTotal: https://www.virustotal.com/file/fb8a12b88f8bb996f4ff0d5579a9f65ed248f383ea9e3193a58f933562657b53/analysis/#additional-info
Typical Filename: 877a5aaed802de3d6a371427581b3d07980b378a.exe
Claimed Product: Nasaser
Detection Name: W32.FB8A12B88F-95.SBX.TG

SHA 256: 0f24fffb0ec8c675151ee1e211130a2062855de46882b07dcdf8f16ad60030df
MD5: 5b7d751bd2bd34a188f62a0a9270e225
VirusTotal: https://www.virustotal.com/file/0f24fffb0ec8c675151ee1e211130a2062855de46882b07dcdf8f16ad60030df/analysis/#additional-info
Typical Filename: RecHelper.dll
=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852

Claimed Product: Rec Helper
Detection Name: W32.0F24FFFB0E-95.SBX.TG