Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 6, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 14

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-03-28 - 2017-04-04

============================================================

TOP VULNERABILITY THIS WEEK: Apple Releases Update for iOS 10.3 For Remote Code Execution Vulnerability in Wi-fi Chips

******************** Sponsored By Pwnie Express ******************

Join us for an exciting webinar with Tony Sager, Director of SANS Innovation Center and leader of the development of the CIS Controls. Tony and Pwnie Express experts will discuss IoT Security in healthcare and provide a framework for adapting IT security programs to address the risks and threats associated with medical connected devices. Register: http://www.sans.org/info/193942

============================================================ TRAINING UPDATE

-- Threat Hunting & IR Summit & Training 2017 | New Orleans, LA | April 18-25, 2017 | Will you be the hunter or the prey? Two days of in-depth Summit talks, 7 world-class SANS courses, DFIR NetWars, and exclusive networking opportunities!
http://www.sans.org/u/pSt

-- SANS Baltimore Spring 2017 | April 24-29 |
http://www.sans.org/u/pSy

-- SANS Automotive Cybersecurity Summit & Training | Detroit, MI | May 1-8, 2017 | Cybersecurity in the plant and on the road. Two days of in-depth Summit talks, four world-class SANS courses, and community-building opportunities.
http://www.sans.org/u/qo0

-- SANS Security West 2017 | San Diego, CA | May 9-18 |
http://www.sans.org/u/qO8

-- SANS San Francisco Summer 2017 | June 5-10 |
http://www.sans.org/u/qE8

-- SANS Security Operations Center Summit & Training | Washington, DC | June 5-12 |
Build more effective security operations. Two days of in-depth Summit talks, 5 SANS courses, exclusive networking opportunities, & more!
http://www.sans.org/u/qof

-- SANS Secure Europe 2017 | Amsterdam, NL | June 12-20 |
http://www.sans.org/u/qqA

-- SANS Cyber Defence Canberra 2017 | June 26-July 8 |
http://www.sans.org/u/qqF

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Special Offer! Register by March 15 and receive an iPad Air 2, Samsung Galaxy Tab S2 or $350 Off your On Demand or vLive course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) "Learn how to protect your infrastructure against the widest range of DNS attacks" with John Pescatore: http://www.sans.org/info/193947

2) There is a wealth of information surrounding Industrial Control Systems that is unrecognized by the traditional IT cybersecurity industry. Learn More: http://www.sans.org/info/193952

3) Don't Miss: Influencing and Effectively Communicating to CEOs and Boards of Directors. Register: http://www.sans.org/info/193957

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Apple Releases Update for iOS 10.3 For Remote Code Execution Vulnerability in Wi-fi Chips
Description: Apple has released an update for iOS 10.3 in response to CVE-2017-6975 being disclosed to Apple by Google Project Zero. CVE-2017-6975 is a remote code execution vulnerability specific iOS devices where an attacker within range could execute arbitrary code on the Wi-fi chip.
Reference: https://support.apple.com/en-us/HT207688
Snort SID: Detection pending release of vulnerability information

Title: VMware Releases Security Advisory for Vulnerabilities Demonstrated at Pwn2Own Competition
Description: VMware has released a security advisory following the demonstration of several vulnerabilities that could be leveraged to escape a virtual environment at Pwn2Own. In total, four vulnerabilities were patched in VMware ESXi, Workstation, and Fusion. VMware has advised customers that while they are not aware of any active exploitation attempts, expedited patching is recommended.
Reference: https://blogs.vmware.com/security/2017/03/security-landscape-pwn2own-2017.html
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Introducing ROKRAT - A Remote Administration Trojan Used in Targeted Attacks
http://blog.talosintelligence.com/2017/04/introducing-rokrat.html?f_l=s

Dimnie: Hiding in Plain Sight
http://researchcenter.paloaltonetworks.com/2017/03/unit42-dimnie-hiding-plain-sight/

Memory Corruption Mitigations Doing Their Job
https://threatpost.com/memory-corruption-mitigations-doing-their-job/124728/

Vulnerable Wi-Fi dildo camera endoscope. Yes really
https://www.pentestpartners.com/blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/

Why I Always Tug on the ATM
https://krebsonsecurity.com/2017/03/why-i-always-tug-on-the-atm/?

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type http header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-03-28 - 2017-04-04:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739
MD5: fa1f769475516b03881602d0824cae12
VirusTotal: https://www.virustotal.com/file/ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739/analysis/#additional-info
Typical Filename: PrinterInstallerClientUpdater.exe
Claimed Product: Printer Client Updater
Detection Name: W32.AE7327F36A-95.SBX.TG

SHA 256: 1b402c3ccfe5380425023022614abc4af53369536bda9c70b3074e50484bb340
MD5: fe723f307fb9e25d6a84c49765e22cc6
VirusTotal: https://www.virustotal.com/file/1b402c3ccfe5380425023022614abc4af53369536bda9c70b3074e50484bb340/analysis/#additional-info
Typical Filename: Commercial_CVS_inv.03.04.2017.zip
Claimed Product: N/A
Detection Name: W32.Auto:1b402c3ccf.in05.Talos

SHA 256: ef3bbbace6eeaf06c2101612d45d694f734b6759ec89b83db0e3d07ea5c49f57
MD5: a4a13102d4cec87a0ae17942658c42bc
VirusTotal: https://www.virustotal.com/file/ef3bbbace6eeaf06c2101612d45d694f734b6759ec89b83db0e3d07ea5c49f57/analysis/#additional-info
Typical Filename: img-20170403-0089,jpeg.zip
Claimed Product: N/A
Detection Name: W32.EF3BBBACE6-100.SBX.VIOC

SHA 256: 81c57175321602dddded9d0adf6b6a7a8403a224e54a6efbd98b1156dc38cb0c
MD5: 3844a4b3a6cfdc56703ea592e0720fe6
VirusTotal: https://www.virustotal.com/file/81c57175321602dddded9d0adf6b6a7a8403a224e54a6efbd98b1156dc38cb0c/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: Auto.81C571.201668.in02

SHA 256: 2ec51e17543a580f5083052876c85155adfd4fc51de5070f06f1fd121b77f411
MD5: 1a79e696d6c7c51215fadc4c2da05218
VirusTotal: https://www.virustotal.com/file/2ec51e17543a580f5083052876c85155adfd4fc51de5070f06f1fd121b77f411/analysis/#additional-info
Typical Filename: adobe_flash_setup_4063708993.exe
Claimed Product: Cugir
Detection Name: W32.2EC51E1754-100.SBX.VIOC

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852