Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

November 3, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 44

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk =============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-10-25 - 2016-11-01
============================================================

TOP VULNERABILITY THIS WEEK: Adobe Releases Emergency Patch for Flash Player Zero Day Vulnerability Being Exploited in Wild

***************** Sponsored By AlienVault ******************

New eBook! How to Build a Security Operations Center (On a Budget). Gain an in-depth look at how organizations with limited resources can set up a successful operations center for monitoring, detecting, containing, and remediating IT threats across their environment. http://www.sans.org/info/189547

============================================================ TRAINING UPDATE

--SANS London 2016 | November 12-21, 2016 | London, UK |
Choose from 18 SANS courses at Europe's largest training event. Training takes place in central London. Participate in NetWars, attend SANS@Night talks and network with hundreds of like-minded security professionals.
http://www.sans.org/u/lKF

--Healthcare Cybersecurity Summit & Training | November 14-21, 2016 | Houston, TX |
Two days of healthcare-focused Summit talks, exclusive networking opportunities, and five courses!
http://www.sans.org/u/i32

--Cyber Defense Initiative ® 2016 | December 10-17, 2016 | Washington, DC |
35+ InfoSec courses ranging from introductory level to the most advanced training available. Test your skills at the DFIR NetWars Tournament, CORE NetWars Experience, and the Annual NetWars Tournament of Champions. Participate in a variety of evening bonus sessions, the vendor solutions expo and network with like-minded security professionals.
http://www.sans.org/u/kYV

--SANS Amsterdam 2016 | December 12-17, 2016 | Amsterdam, Netherlands |
http://www.sans.org/u/maj

--SANS Security East 2017 | January 9-14, 2017 | New Orleans, LA |
14 hands-on, intensive cyber security training courses for highly seasoned InfoSec professionals as well as those new to the field or transitioning from more general IT roles. Challenge your skills at the evening CORE NetWars Experience and network with your peers at the evening bonus sessions.
http://www.sans.org/u/lcj

--Cloud Security Summit & Training | San Francisco, CA | Jan 17-19, 2017 |
Two days of in-depth presentations addressing key challenges to security in the cloud. Following the summit, attend the new DEV534: Secure DevOps course.
http://www.sans.org/u/mGE

--SANS Las Vegas 2017 | January 23-30, 2017 | Las Vegas, NV |
Nine training courses in IT Security, Windows forensics, security management and ethical hacking. Plus multiple bonus evening talks.
http://www.sans.org/u/lqU

--Cyber Threat Intelligence Summit & Training | Arlington, VA | Jan 25-Feb 1, 2017 |
Two days of in-depth threat intelligence presentations, Six DFIR courses, two nights of DFIR NetWars, a Summit evening networking reception, and SANS@Night talks!
http://www.sans.org/u/mGu

--SANS Southern California - Anaheim 2017 | February 6-11, 2017 | Anaheim, CA |
Choose from eight proven, cutting-edge courses presented by SANS top-rated instructors and take advantage of multiple bonus evening talks.
http://www.sans.org/u/mao

--SANS Secure Japan 2017 | February 13-25, 2017 | Tokyo, Japan |
http://www.sans.org/u/lJi

--SANS Secure Singapore 2017 | March 13-25, 2017 | Singapore, Singapore |
http://www.sans.org/u/mFV

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9 Contact - mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: Plus Bangalore, Oslo, Tokyo, Munich, and San Diego all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Hear from security pioneers who are upgrading to NGAV and want to share their experiences. Register: http://www.sans.org/info/189552

2) Learn how DNS and domain profile information can enable network defenders to defend ahead of time. Register: http://www.sans.org/info/189557

3) Is there a gap between cyber security and IR functions? Take the SANS 2016 Security Optimization Survey: http://www.sans.org/info/189562

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Adobe Releases Emergency Patch for Flash Player Zero Day Vulnerability Being Exploited in Wild
Description: Adobe has released emergency out-of-band patch for Flash Player following the discovery a zero day vulnerability being actively exploited. Adobe's latest update patches CVE-2016-7855, a use-after-free vulnerability that could be used to achieve remote code execution. Users and administrators are advised to either remove Flash Player from their systems, or patch as soon as possible if Flash Player is deemed necessary for business.
Reference: https://helpx.adobe.com/security/products/flash-player/apsb16-36.html

Snort SID: 40544-40545

Title: Google's Threat Analysis Group Discloses Windows Kernel Zero Day Being Actively Exploited
Description: Google's Threat Analysis Group has publicly disclosed the existence of a Windows kernel zero day vulnerability that is currently being exploited in the wild. According to Google, this vulnerability was disclosed to Microsoft on October 21 and is now being disclosed as Microsoft has not yet issued an advisory or fix for the vulnerability. Few details are currently known about the vulnerability other than it is a local privilege escalation bug in win32k.sys system call NtSetWindowLongPtr().
Reference: https://security.googleblog.com/2016/10/disclosing-vulnerabilities-to-protect.html
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Office 2013 can now block macros to help prevent infection
https://blogs.technet.microsoft.com/mmpc/2016/10/26/office-2013-can-now-block-macros-to-help-prevent-infection/

Killing Mirai: Active defense against an IoT botnet
https://www.invincealabs.com/blog/2016/10/killing-mirai/

Control Flow Guard Improvements in Windows 10 Anniversary Update
http://blog.trendmicro.com/trendlabs-security-intelligence/control-flow-guard-improvements-windows-10-anniversary-update/?

Google Announces Certificate Transparency Requirement Beginning in 2017
https://groups.google.com/a/chromium.org/forum/#!msg/ct-policy/78N3SMcqUGw/ykIwHXuqAQAJ

Sundown EK: You Better Take Care
http://blog.talosintel.com/2016/10/sundown-ek.html

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-5195
Title: Linux Kernel "MAP_PRIVATE COW" Privilege Escalation Vulnerability
Vendor: Kernel.Org
Description: A race condition vulnerability has been identified in the Linux Kernel. The Linux Kernel's memory subsystem does not properly handle copy-on-write(COW) breakage of private read-only memory mappings. The vulnerability has been identified as "Dirty Cow."
CVSS v2 Base Score: 6.6 (AV:L/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-0752
Title: Ruby on Rails Input Validation Remote Code Execution Vulnerability
Vendor: rubyonrails.org
Description: Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2015-2866
Title: Grandsteam GXV3611_HD camera SQL injection Vulnerability
Vendor: Grandstream Networks
Description: SQL injection vulnerability on the Grandstream GXV3611_HD camera with firmware before 1.0.3.9 beta allows remote attackers to execute arbitrary SQL commands by attempting to establish a TELNET session with a crafted username.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-10-25 - 2016-11-01:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 4b4fd57349e06056088ce758e2ce50dc75837b2f17307574b329208a31145247
MD5: 69b011d298e344c693c9866c4f8e73ea
VirusTotal: https://www.virustotal.com/file/4b4fd57349e06056088ce758e2ce50dc75837b2f17307574b329208a31145247/analysis/#additional-info
Typical Filename: irs_doc181356553.doc
Claimed Product: N/A
Detection Name: W32.4B4FD57349-100.SBX.TG

SHA 256: bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f
MD5: 2dbf779808d2ec3f5121891be9f4b1cf
VirusTotal: https://www.virustotal.com/file/bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f/analysis/#additional-info
Typical Filename: helperamc
Claimed Product: (none)
Detection Name: OSX.Variant:AMCZ.19if.1201

SHA 256: f4ae1a3d610a57547f014215a5d7aaed8572cd36aa77a9567c183f11430a6b55
MD5: 51e63633487f9180ec8031980684bf86
VirusTotal: https://www.virustotal.com/file/110165cec127b04c9ea6b6d51497cb8f30e2b8b8410b6985d88446cc706c91a2/analysis/#additional-info
Typical Filename: qwxr.exe
Claimed Product: (none)
Detection Name: W32.110165CEC1-100.SBX.VIOC

SHA 256: 4c424fe45453840002ac944d167c45e1f77000485848dec65a46ca53a2b04ba3
MD5: 3edda4e903d939eb94544b9ade771e1a
VirusTotal: https://www.virustotal.com/file/4c424fe45453840002ac944d167c45e1f77000485848dec65a46ca53a2b04ba3/analysis/#additional-info
Typical Filename: gvt_uk_01112016.doc
Claimed Product: N/A
Detection Name: W32.4C424FE454-100.SBX.TG

SHA 256: f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal: https://www.virustotal.com/file/f9b8f7f285f811ee720cce7bccd98a421a26fb90dd7b022118d4b4e1f340036b/analysis/#additional-info
Typical Filename: winpkaom.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19l0.1201

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852