Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 27, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 43

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk =============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-10-18 - 2016-10-25
============================================================

TOP VULNERABILITY THIS WEEK: Oracle Releases Critical Patch Update Advisory for Q4 2016

***************** Sponsored By Cisco System ****************

Do you know who is lurking on your network? Several high-profile data breaches have reminded us that devastating attacks do not always involve scheming criminals and sophisticated malware. Sometimes it's your own employees or trusted vendors who are exposing confidential data - whether they mean to or not. To learn more, download "Combating the Insider Threat," an e-book brought to you by Cisco.
http://www.sans.org/info/189402

============================================================ TRAINING UPDATE

--SANS London 2016 | November 12-21, 2016 | London, UK |
Choose from 18 SANS courses at Europe's largest training event. Training takes place in central London. Participate in NetWars, attend SANS@Night talks and network with hundreds of like-minded security professionals.
http://www.sans.org/u/lKF

--Healthcare Cybersecurity Summit & Training | November 14-21, 2016 | Houston, TX |
Two days of healthcare-focused Summit talks, exclusive networking opportunities, and five courses!
http://www.sans.org/u/i32

--Cyber Defense Initiative ® 2016 | December 10-17, 2016 | Washington, DC |
35+ InfoSec courses ranging from introductory level to the most advanced training available. Test your skills at the DFIR NetWars Tournament, CORE NetWars Experience, and the Annual NetWars Tournament of Champions. Participate in a variety of evening bonus sessions, the vendor solutions expo and network with like-minded security professionals.
http://www.sans.org/u/kYV

--SANS Amsterdam 2016 | December 12-17, 2016 | Amsterdam, Netherlands |
http://www.sans.org/u/maj

--SANS Security East 2017 | January 9-14, 2017 | New Orleans, LA |
14 hands-on, intensive cyber security training courses for highly seasoned InfoSec professionals as well as those new to the field or transitioning from more general IT roles. Challenge your skills at the evening CORE NetWars Experience and network with your peers at the evening bonus sessions.
http://www.sans.org/u/lcj

--Cloud Security Summit & Training | San Francisco, CA | Jan 17-19, 2017 |
Two days of in-depth presentations addressing key challenges to security in the cloud. Following the summit, attend the new DEV534: Secure DevOps course.
http://www.sans.org/u/mGE

--SANS Las Vegas 2017 | January 23-30, 2017 | Las Vegas, NV |
Nine training courses in IT Security, Windows forensics, security management and ethical hacking. Plus multiple bonus evening talks.
http://www.sans.org/u/lqU

--Cyber Threat Intelligence Summit & Training | Arlington, VA | Jan 25-Feb 1, 2017 |
Two days of in-depth threat intelligence presentations, Six DFIR courses, two nights of DFIR NetWars, a Summit evening networking reception, and SANS@Night talks!
http://www.sans.org/u/mGu

--SANS Southern California - Anaheim 2017 | February 6-11, 2017 | Anaheim, CA |
Choose from eight proven, cutting-edge courses presented by SANS top-rated instructors and take advantage of multiple bonus evening talks.
http://www.sans.org/u/mao

--SANS Secure Japan 2017 | February 13-25, 2017 | Tokyo, Japan |
http://www.sans.org/u/lJi

--SANS Secure Singapore 2017 | March 13-25, 2017 | Singapore, Singapore |
http://www.sans.org/u/mFV

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9 Contact - mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: Plus Bangalore, Oslo, Tokyo, Munich, and San Diego all in the next 90 days.
For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) New to IDS? Download our Beginner's Guide to Open Source Intrusion Detection Tools to learn more. http://www.sans.org/info/189407

2) Ready to Replace AV? Criteria to Evaluate NGAV Solutions. Register to learn more: http://www.sans.org/info/189412

3) Find out what you need to know about protecting physical assets in your OT environment. Register: http://www.sans.org/info/189422

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Oracle Releases Critical Patch Update Advisory for Q4 2016
Description: Oracle has released is quarterly Critical Patch Update advisories for security vulnerabilities that have been identified. The latest Critical Patch Update Advisory contains 253 patches for 76 different products such as Oracle Database, Java, MySQL, and more. Oracle Fusion Middle saw a large number of security fixes with 29 vulnerabilities addressed. 19 of those vulnerabilities are remotely exploitable with 5 of them being severe. Java also saw 7 vulnerabilities patched with 3 of them being fairly severe as well.
Reference: http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Snort SID: Detection pending release of vulnerability information

Title: Apple Releases Security Updates for iOS, macOS Sierra, Safari, and more
Description: Apple has released security updates for iOS, macOS Sierra, tvOS, watchOS, and Safari. The latest update for iOS and macOS addresses several critical vulnerabilities in CoreGraphics, libxpc, and WebKit with the most severe flaw manifesting in the CoreGraphics component as a failure to correctly handle JPEG images. A user who opens or views a maliciously crafted JPEG and could result in arbitrary code execution.
Reference: https://support.apple.com/en-us/HT201222
Snort SID: Detecting pending release of vulnerability information

Title: Joomla! Discloses Two High Severity Vulnerabilities Description: Joomla has disclosed two high severity security vulnerabilities related to the way user accounts are handled. The first vulnerability addressed, CVE-2016-8869, is a flaw in how Joomla incorrectly uses unfiltered data and could allow a user to register on a website with elevated privileges. The second vulnerability, CVE-2016-8870, is a flaw in how Jooma enforces a site's configuration, permitting a user to register on a website even if registration has been disabled. Joomla has released a software update to addresses these vulnerabilities.
Reference: https://developer.joomla.org/security-centre.html
Snort SID: Detection pending release of vulnerability information

Title: Researchers Disclose Linux Kernel Privilege Escalation Vulnerability Identified as "Dirty CoW"
Description: Researchers have identified and disclosed CVE-2016-5195, a privilege escalation vulnerability in the Linux Kernel. Dubbed "Dirty CoW," CVE-2016-5195 is a race condition that was discovered in the way the "Linux kernel's memory subsystem handled the copy-on-write (COW) breakage." An unprivileged local user could exploit this vulnerability to gain write access to read-only memory mappings and as a result, elevate their privileges. This bug has been present since Linux kernel version 2.6.22 (released in 2007). A patch for this bug has been published and various distros are in the process of incorporating the patch into their respective distribution.
Reference: https://dirtycow.ninja/

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Windows zero-day exploit used in targeted attacks by FruityArmor APT
https://securelist.com/blog/research/76396/windows-zero-day-exploit-used-in-targeted-attacks-by-fruityarmor-apt/

Bypassing ASLR in 60 Milliseconds
https://threatpost.com/bypassing-aslr-in-60-milliseconds/121412/

The new .LNK between spam and Locky infection
https://blogs.technet.microsoft.com/mmpc/2016/10/19/the-new-lnk-between-spam-and-locky-infection/

MBRFilter - A Tool To Help Protect The Master Boot Record From Being Overwritten
http://blog.talosintel.com/2016/10/mbrfilter.html?f_l=s

Hacked Cameras, DVRs Behind Massive DDos Against Dyn
https://krebsonsecurity.com/2016/10/hacked-cameras-dvrs-powered-todays-massive-internet-outage/?

Beware of Hicurdismos: It's a fake Microsoft Security Essentials installer that can lead to a support call scam
https://blogs.technet.microsoft.com/mmpc/2016/10/21/beware-of-hicurdismos-its-a-fake-microsoft-security-essentials-installer-that-can-lead-to-a-support-call-scam/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-5195
Title: Linux Kernel "MAP_PRIVATE COW" Privilege Escalation Vulnerability
Vendor: Kernel.Org
Description: A race condition vulnerability has been identified in the Linux Kernel. The Linux Kernel's memory subsystem does not properly handle copy-on-write(COW) breakage of private read-only memory mappings. The vulnerability has been identified as "Dirty Cow."
CVSS v2 Base Score: 6.6 (AV:L/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-0752
Title: Ruby on Rails Input Validation Remote Code Execution Vulnerability
Vendor: rubyonrails.org
Description: Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2015-2866
Title: Grandsteam GXV3611_HD camera SQL injection Vulnerability
Vendor: Grandstream Networks
Description: SQL injection vulnerability on the Grandstream GXV3611_HD camera with firmware before 1.0.3.9 beta allows remote attackers to execute arbitrary SQL commands by attempting to establish a TELNET session with a crafted username.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-10-18 - 2016-10-25:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: b506faff00ae557056d387442e9d4d2a53e87c5f9cd59f75db9ba5525ffa0ba3
MD5: b41f2365f8a44305bdc0e485100b3a0c
VirusTotal: https://www.virustotal.com/file/b506faff00ae557056d387442e9d4d2a53e87c5f9cd59f75db9ba5525ffa0ba3/analysis/#additional-info
Typical Filename: 1024.doc
Claimed Product: N/A
Detection Name: W32.B506FAFF00-100.SBX.TG

SHA 256: e2bb364bc24155e76838eb17fc0e4f5cbb159b87bbf616b781c31cffade3802e
MD5: 34068936dd5b35c63df3861d96c74749
VirusTotal: https://www.virustotal.com/file/e2bb364bc24155e76838eb17fc0e4f5cbb159b87bbf616b781c31cffade3802e/analysis/#additional-info
Typical Filename: sgpyup.exe
Claimed Product: "??????"
Detection Name: W32.E2BB364BC2-100.SBX.VIOC

SHA 256: 14211739584aa0f04ba8845a9b66434529e5e4636f460d34fa84821ebfb142fd
MD5: aca3daf2d346dc9f1d877f53cfa93e6e
VirusTotal: https://www.virustotal.com/file/14211739584aa0f04ba8845a9b66434529e5e4636f460d34fa84821ebfb142fd/analysis/#additional-info
Typical Filename: irs_scanned__017442.doc
Claimed Product: N/A
Detection Name: W32.1421173958-100.SBX.TG

SHA 256: f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal: https://www.virustotal.com/file/f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b/analysis/#additional-info
Typical Filename: jxoa.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19it.1201

SHA 256: c0e294414b361ccfda88a569c0275978001b0c419122c0684eea91669884f6f1
MD5: 1515ee5dee1152b4af7e1cbeb13edc39
VirusTotal: https://www.virustotal.com/file/c0e294414b361ccfda88a569c0275978001b0c419122c0684eea91669884f6f1/analysis/#additional-info
Typical Filename: SogouCloud.exe
Claimed Product: "???????"
Detection Name: W32.110165CEC1-100.SBX.VIOC

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852