Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

March 16, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 11

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-03-07 - 2017-03-14

============================================================

TOP VULNERABILITY THIS WEEK: Zero-day Vulnerability Under Active Exploitation in Apache Struts2 Patched

******************** Sponsored By Symantec ******************

Security. It's in Our DNS. Do you want to learn how to proactively protect your users no matter where they are? Learn how to prevent cyberattacks by downloading a free evaluation. Try ActiveTrust Cloud Eval (http://www.sans.org/info/193002) and ActiveTrust on premises (http://www.sans.org/info/193007) eval today

============================================================ TRAINING UPDATE

-- SANS 2017 | Orlando, FL | April 7-14|
http://www.sans.org/u/oWz

-- Threat Hunting & IR Summit & Training 2017 | New Orleans, LA | April 18-25, 2017 | Will you be the hunter or the prey? Two days of in-depth Summit talks, 7 world-class SANS courses, DFIR NetWars, and exclusive networking opportunities!
http://www.sans.org/u/pSt

-- SANS Baltimore Spring 2017 | April 24-29 |
http://www.sans.org/u/pSy

-- SANS Automotive Cybersecurity Summit & Training | Detroit, MI | May 1-8, 2017 | Cybersecurity in the plant and on the road. Two days of in-depth Summit talks, four world-class SANS courses, and community-building opportunities.
http://www.sans.org/u/qo0

-- SANS Secure Europe 2017 | Amsterdam, NL | June 12-20 |
http://www.sans.org/u/qqA

-- SANS Cyber Defence Canberra 2017 | June 26-July 8 |
http://www.sans.org/u/qqF

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Special Offer! Register by March 15 and receive an iPad Air 2, Samsung Galaxy Tab S2 or $350 Off your On Demand or vLive course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Join Cybereason's Brad Mecha, and Dave Shackelford, SANS Analyst, to learn how to elevate your current threat hunting program. Register: http://www.sans.org/info/193012

2) Don't Miss: MobileIron Security Labs: Combatting the Current State of Mobile Enterprise Security. Register: http://www.sans.org/info/192987

3) The Data Breach Summit Call for Presentations is open! Submit your talk and join us in Chicago: http://www.sans.org/info/192997

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Zero-day Vulnerability Under Active Exploitation in Apache Struts2 Patched
Description: Apache has release a security advisory and software update to address CVE-2017-5638, a zero-day vulnerability in Struts2. CVE-2017-5638 is a remote command execution bug that manifests in the Jakarta Multipart parser of Apache Struts2. Exploitation of this flaw could allow a remote, unauthenticated attacker to execute arbitrary commands on the targeted system, typically with root privileges. Researchers have noted that there are active attempts to exploit this flaw. Administrators should consider updating systems as soon as possible.
Reference: https://cwiki.apache.org/confluence/display/WW/S2-045
Snort SID: 41818-41819

Title: Microsoft Releases Security Bulletins for March 2017 After Skipping Last Month's Bulletin Release
Description: Microsoft has released their monthly set of security bulletins for March 2017. This month's release contains 17 bulletins covering 140 different vulnerabilities, 47 of which are rated as critical. The critical vulnerabilities affect Internet Explorer, Edge, Hyper-V, Windows PDF Library, Microsoft SMB Server, Uniscribe, Microsoft Graphics Component, Adobe Flash Player and Microsoft Windows. 92 vulnerabilities are rated as important, additionally affecting Active Directory Federation Services, DirectShow, Internet Information Services, Microsoft Exchange Server, Microsoft Office, Microsoft XML Core Services, Windows DVD Maker, Windows Kernel, Windows Kernel-Mode Drivers.
Reference:
https://technet.microsoft.com/en-us/library/security/ms17-mar.aspx
Snort SID: 41549-41556, 41561-41598, 41601-41602, 41605-41610, 41633-41634, 41763-41764, 41926-41961, 41964-41998

Title: Adobe Releases Security Bulletins for Flash and Shockwave Player
Description: Adobe has released security bulletins for Flash and Shockwave Player. In total, eight vulnerabilities were patched with seven of those affecting Flash alone. Of the seven flaws that were patched, six of them could lead to remote code execution if exploited while the seventh could lead to information disclosure. The single flaw in Shockwave that was patched is a privilege escalation flaw. Users who do not already have Flash Player set to "click-to-play" are advised to patch immediately.
Reference:
-
https://helpx.adobe.com/security/products/flash-player/apsb17-07.html
-
https://helpx.adobe.com/security/products/shockwave/apsb17-08.html
Snort SID: Detection pending

Title: SAP Releases 25 Security Notes for March Patch Day
Description: SAP has released 25 new security notes for its March Patch Day addressing flaws in various supported products. The most severe vulnerability is #2424173, an unauthenticated privilege escalation vulnerability that manifests in the password change and reset functionality. Exploiting this flaw could allow an attacker to impersonate users and gain full control of the affected systems. Other flaws that were addressed include denial-of-service bugs, cross-site scripting flaws, SQL injection vulnerabilities, and memory corruption vulnerabilities.
Reference:
-
https://blogs.sap.com/2017/03/14/sap-security-patch-day-march-2017/
-
https://www.onapsis.com/blog/sap-security-notes-march-2017-onapsis-helps-secure-critical-bugs-sap-hana
Snort SID: Detection pending release of vulnerability information

Title: WordPress Releases 4.7.3 - A Security and Maintenance Release
Description: WordPress has released a new version of its blog platform software to address various security and maintenance issues. Version 4.7.3 addresses six security issues such as three cross-site scripting flaws, a cross-site request forgery flaw, a URL redirection bug, and a logic bug in handling file deletion with respect to plugin deletion. Site administrators are advised to update their WordPress sites as soon as possible.
Reference:
https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)
https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff

Attacking Nexus 9 with Malicious Headphones
https://alephsecurity.com/2017/03/08/nexus9-fiq-debugger/

Password Rules Are Bulls**t
https://blog.codinghorror.com/password-rules-are-bullshit/

Github Enterprise SAML authentication bypass write-up
http://www.economyofmechanism.com/github-saml

Using the Registry to Discover Unix Systems and Jump Boxes
https://www.fireeye.com/blog/threat-research/2017/03/using_the_registryt.html

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-9244
Title: F5 BIG-IP SSL Information Disclosure Vulnerability
Vendor: F5
Description: A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-03-07 - 2017-03-14:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 24a4cffbe3b0c9394fa95cd2e8437210cd00b940f29884265134d0b53387e4c9
MD5: 335889e42e25203c77e9553e3987b6ae
VirusTotal: https://www.virustotal.com/file/24a4cffbe3b0c9394fa95cd2e8437210cd00b940f29884265134d0b53387e4c9/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.Trojan.NM

SHA 256: aa44a8dd4563c03ac65650622cb3af81f52e8ea2e1df663f68e0061b8bcac3ce
MD5: 8dbdb1775921915dd66c68d430114e6f
VirusTotal: https://www.virustotal.com/file/aa44a8dd4563c03ac65650622cb3af81f52e8ea2e1df663f68e0061b8bcac3ce/analysis/#additional-info
Typical Filename: windofd.exe
Claimed Product: (none)
Detection Name: W32.Auto:aa44a8.in03.Talos

SHA 256: 2f443127d900be42801bb364bc95407e53ea89e62037bc89f2f18b9f9130f124
MD5: 47dba6482fd81be89b2e52bee7ca81a5
VirusTotal: https://www.virustotal.com/file/2f443127d900be42801bb364bc95407e53ea89e62037bc89f2f18b9f9130f124/analysis/#additional-info
Typical Filename: LPO AWP1122-01.pdf.exe
Claimed Product: (none)
Detection Name: W32.2F443127D9-95.SBX.TG

SHA 256: 215b344c959ba73980cb801ef1f2941d13cdf75861ccd983134529f62793d18c
MD5: 6db7d357eebb41c99ede73089916ca5b
VirusTotal: https://www.virustotal.com/file/215b344c959ba73980cb801ef1f2941d13cdf75861ccd983134529f62793d18c/analysis/#additional-info
Typical Filename: 20170313202556.418390-DDelivery-Details.zip
Claimed Product: N/A
Detection Name: W32.Auto:215b344c95.in05.Talos

SHA 256: d3dbe14033ad25a5e4ffe1e2b559e53ee1d1799eb54eedbd7a689d6a88fd7137
MD5: f4be84934734b03d7f11e22b4de7fd0a
VirusTotal: https://www.virustotal.com/file/d3dbe14033ad25a5e4ffe1e2b559e53ee1d1799eb54eedbd7a689d6a88fd7137/analysis/#additional-info
Typical Filename: Danielic
Claimed Product: (unknown)
Detection Name: OSX.MAC:Malwaregen.19hh.1201

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852