Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

March 9, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 10

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-02-28 - 2017-03-07

============================================================

TOP VULNERABILITY THIS WEEK: Android Releases Monthly Security Bulletin for March 2017

******************** Sponsored By Cybereason ******************

Ransomware is most likely here to stay. So learn to deal, or pay up. Ransomware has a few key differences that make it stand out from other malicious programs, but the only realistic way to detect and stop it is by looking at what it does, the heuristic behavioral approach. Learn More: http://www.sans.org/info/192637

============================================================
TRAINING UPDATE

--SANS Pen Test Austin 2017 | March 27-April 1 | 9 courses | 3 nights of the popular InfoSec Challenge: SANS NetWars Experience | 1 night of exciting CyberCity missions | Earn up to 5 of the SANS Pen Test Challenge Coins at Coin-A-Palooza.
http://www.sans.org/u/orG

-- SANS 2017 | Orlando, FL | April 7-14|
http://www.sans.org/u/oWz

-- Threat Hunting & IR Summit & Training 2017 | New Orleans, LA | April 18-25, 2017 | Will you be the hunter or the prey? Two days of in-depth Summit talks, 7 world-class SANS courses, DFIR NetWars, and exclusive networking opportunities!
http://www.sans.org/u/pSt

-- SANS Baltimore Spring 2017 | April 24-29 |
http://www.sans.org/u/pSy

-- SANS Automotive Cybersecurity Summit & Training | Detroit, MI | May 1-8, 2017 | Cybersecurity in the plant and on the road. Two days of in-depth Summit talks, four world-class SANS courses, and community-building opportunities.
http://www.sans.org/u/qo0

-- SANS Secure Europe 2017 | Amsterdam, NL | June 12-20 |
http://www.sans.org/u/qqA

-- SANS Cyber Defence Canberra 2017 | June 26-July 8 |
http://www.sans.org/u/qqF

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Special Offer! Register by March 15 and receive an iPad Air 2, Samsung Galaxy Tab S2 or $350 Off your On Demand or vLive course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Learn why a hybrid approach to DNS security can be effective for enterprises, especially those with branch offices, remote workers and mobile workers. Register: http://www.sans.org/info/192642

2) Join this webcast spotlighting how the AutoFocus(TM) threat intelligence service can help you identify and take action on threats targeting the public cloud. Register: http://www.sans.org/info/192647

3) Learn how the findings from the Mobile Security Risk and Review Report can help IT security leaders to refine their mobile security tactics. Register: http://www.sans.org/info/192652

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Android Releases Monthly Security Bulletin for March 2017
Description: Android has released its monthly security bulletin to address various security vulnerabilities that have been identified. This latest release fixes 107 vulnerabilities with 35 of them rated critical, 47 rated high, and 25 rated moderate or low. The most severe vulnerabilities are arbitrary code execution flaws in Mediaserver, MediaTek components, and the NVIDIA GPU driver. All vulnerabilities have been patched with Android partners notified of these flaws.
Reference: https://source.android.com/security/bulletin/2017-03-01.html
Snort SID: Detection pending release of vulnerability information

Title: Cisco Releases Security Advisory for SCTP Decoder Flaw in NetFlow Generation Appliances
Description: Cisco has released a security advisory to address a vulnerability in the Stream Control Transmission Protocol (SCTP) decoder for its NetFlow Generation Appliances. The flaw (CVE-2017-3826) manifests due to incomplete validation of SCTP packets and could cause the device to hang or reload unexpected, creating a denial-of-service condition. Cisco has released software updates to address this flaw.
Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170301-nga
Snort SID: 41786

Title: Western Digital MyCloud NAS Devices Found to Contain Numerous Vulnerabilities
Description: Researchers have found that Western Digital MyCloud NAS devices contain numerous vulnerabilities that could be remotely exploited. One of the vulnerabilities disclosed is a login bypass vulnerability which could allow a remote attacker to login to these devices as an administrator. In addition to the login bypass flaw, many authenticated and unauthenticated remote command execution bugs have also been identified that allow a remote attacker to execute commands on the device as root (note that with the login bypass vulnerability, it's possible for all the authenticated remote command execution flaws to be exploited). These vulnerabilities are considered zero-day vulnerabilities. Users and administrators should exercise caution and ensure these devices are NOT publically accessible.
Reference: https://blog.exploitee.rs/2017/hacking_wd_mycloud/
Snort SID: Detection pending

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Covert Channels and Poor Decisions: The Tale of DNSMessenger
http://blog.talosintelligence.com/2017/03/dnsmessenger.html?f_s=s

Keys for Dharma Ransomware Released
https://threatpost.com/keys-for-dharma-ransomware-released/124024/

ReBreakCaptcha: Breaking Google's ReCaptcha v2 using... Google
https://east-ee.com/2017/02/28/rebreakcaptcha-breaking-googles-recaptcha-v2-using-google/

Ok Google, Give Me All Your Internal DNS Information!
https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/

Hacking Slack using postMessage and WebSocket-reconnect to steal your precious token
https://labs.detectify.com/2017/02/28/hacking-slack-using-postmessage-and-websocket-reconnect-to-steal-your-precious-token/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-9244
Title: F5 BIG-IP SSL Information Disclosure Vulnerability
Vendor: F5
Description: A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-02-28 - 2017-03-07:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: d3dbe14033ad25a5e4ffe1e2b559e53ee1d1799eb54eedbd7a689d6a88fd7137
MD5: f4be84934734b03d7f11e22b4de7fd0a
VirusTotal: https://www.virustotal.com/file/d3dbe14033ad25a5e4ffe1e2b559e53ee1d1799eb54eedbd7a689d6a88fd7137/analysis/#additional-info
Typical Filename: Danielic
Claimed Product: (unknown)
Detection Name: OSX.MAC:Malwaregen.19hh.1201

SHA 256: 88d90d8780ceb35d9d736245aeb933d96e0bc46c0cf86c0986d478987e5b99d2
MD5: 5d3b4ccd6644c44bb5df8af14f189f59
VirusTotal: https://www.virustotal.com/file/88d90d8780ceb35d9d736245aeb933d96e0bc46c0cf86c0986d478987e5b99d2/analysis/#additional-info
Typical Filename: SurfBuyer
Claimed Product: SurfBuyer
Detection Name: OSX.MAC.20cv.1201

SHA 256: 24a4cffbe3b0c9394fa95cd2e8437210cd00b940f29884265134d0b53387e4c9
MD5: 335889e42e25203c77e9553e3987b6ae
VirusTotal: https://www.virustotal.com/file/24a4cffbe3b0c9394fa95cd2e8437210cd00b940f29884265134d0b53387e4c9/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.Trojan.NM

SHA 256: f9f14b3572a947348a31d0198377f0fa4a78697e334c37aea80d08cf5eb2488c
MD5: 2497ed1df104e0f86be1d4308f4bc0d7
VirusTotal: https://www.virustotal.com/file/f9f14b3572a947348a31d0198377f0fa4a78697e334c37aea80d08cf5eb2488c/analysis/#additional-info
Typical Filename: ns.fatt.e-dettaglio delle transazioni.doc
Claimed Product: N/A
Detection Name: W32.F9F14B3572-100.SBX.TG

SHA 256: aa44a8dd4563c03ac65650622cb3af81f52e8ea2e1df663f68e0061b8bcac3ce
MD5: 8dbdb1775921915dd66c68d430114e6f
VirusTotal: https://www.virustotal.com/file/aa44a8dd4563c03ac65650622cb3af81f52e8ea2e1df663f68e0061b8bcac3ce/analysis/#additional-info
Typical Filename: windofd.exe
Claimed Product: (none)
Detection Name: W32.Auto:aa44a8.in03.Talos

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852