Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 13, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 15

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-04-04 - 2017-04-11

============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Updates for Windows, Office, IE/Edge, .NET, and more

******************** Sponsored By Cisco Systems ********************

Don't Miss: "Hiding in Plain Sight: When Malware Abuses Legitimate Services for Communications" This webinar will give you a glimpse into a number of modern malware variants abusing hosting services and discuss how they can be stopped. Register: http://www.sans.org/info/194222

============================================================
TRAINING UPDATE

-- SANS Automotive Cybersecurity Summit & Training | Detroit, MI | May 1-8, 2017 | Cybersecurity in the plant and on the road. Two days of in-depth Summit talks, four world-class SANS courses, and community-building opportunities.
http://www.sans.org/u/qo0

-- SANS Security West 2017 | San Diego, CA | May 9-18 |
http://www.sans.org/u/qO8

-- SANS San Francisco Summer 2017 | June 5-10 |
http://www.sans.org/u/qE8

-- SANS Security Operations Center Summit & Training | Washington, DC | June 5-12 |
Build more effective security operations. Two days of in-depth Summit talks, 5 SANS courses, exclusive networking opportunities, & more!
http://www.sans.org/u/qof

-- SANS Secure Europe 2017 | Amsterdam, NL | June 12-20 |
http://www.sans.org/u/qqA

-- SANS Cyber Defence Canberra 2017 | June 26-July 8 |
http://www.sans.org/u/qqF

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- SANSFIRE 2017 | Washington, DC | July 22-29 |
http://www.sans.org/u/r4U

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Special Offer! Register by March 15 and receive an iPad Air 2, Samsung Galaxy Tab S2 or $350 Off your On Demand or vLive course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Register for a public discussion on unique research on ICS software, malware, and the consequences of poor operations security. http://www.sans.org/info/194227

2) Don't Miss: "Real Steps to Build a Threat Intelligence Framework" Register: http://www.sans.org/info/194232

3) What threats keep you up at night? Take SANS survey! Enter to win prize. http://www.sans.org/info/194237

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Releases Updates for Windows, Office, IE/Edge, .NET, and more
Description: Microsoft has released security updates for Windows, Office, IE/Edge, .NET, and more. This month sees Microsoft depart from the traditional bulletin-based updates that detailed security fixes and migrate to the security update guide. Included in the latest release is a fix for CVE-2017-0199, the zero-day vulnerability affecting Microsoft Office that is actively being exploited to propagate Dridex. Microsoft also addressed a privilege escalation vulnerability in Internet Explorer (CVE-2017-0210).
Reference: https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/42b8fa28-9d09-e711-80d9-000d3a32fc99
Snort SID: 41962-41963, 41997-41998, 42148-42151, 42152-42168, 42173-42174, 42183-42190, 42199-42200, 42204-42205, and 42208-42211

Title: Adobe Releases Security Updates for Flash Player and other products
Description: Adobe has released security updates for Flash Player, Acrobat Reader, Photoshop, Campaign, and Creative Cloud. This latest update for Flash Player addresses seven critical vulnerabilities that could result in remote code execution on targeted machines. The Acrobat and Reader updates addresses 47 vulnerabilities with all but two of them being arbitrary code execution flaws.
Reference:
- https://helpx.adobe.com/security/products/flash-player/apsb17-10.html
- https://helpx.adobe.com/security.html
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

ShadowBrokers Dump More Equation Group Hacks, Auction File Password
https://threatpost.com/shadowbrokers-dump-more-equation-group-hacks-auction-file-password/124882/

Over The Air: Exploiting Broadcom's Wi-Fi Stack (Part 2)
https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_11.html

CSRF in Facebook/Dropbox - "Mallory added a file using Dropbox"
http://blog.intothesymmetry.com/2017/04/csrf-in-facebookdropbox-mallory-added.html

Alleged Spam King Pyotr Levashov Arrested
https://krebsonsecurity.com/2017/04/alleged-spam-king-pyotr-levashov-arrested/?

Samsung's Tizen is riddled with security flaws, amateurishly written
https://arstechnica.com/gadgets/2017/04/samsungs-tizen-is-riddled-with-security-flaws-amateurishly-written/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type http header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-04-04 - 2017-04-11:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739
MD5: fa1f769475516b03881602d0824cae12
VirusTotal: https://www.virustotal.com/file/ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739/analysis/#additional-info
Typical Filename: printerinstallerclientupdater.exe
Claimed Product: Printer Updater Client
Detection Name: W32.AE7327F36A-95.SBX.TG

SHA 256: bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f
MD5: 2dbf779808d2ec3f5121891be9f4b1cf
VirusTotal: https://www.virustotal.com/file/bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f/analysis/#additional-info
Typical Filename: helperamc
Claimed Product: Advanced Mac Cleaner
Detection Name: OSX.Variant:AMCZ.19if.1201

SHA 256: d27a038683456f0c2bac943214fb1e9b50ddeeacc54b3a4aeabf2ebd069e202d
MD5: ce8d5db3012bf8cb9974f874d7ee6eac
VirusTotal: https://www.virustotal.com/file/d27a038683456f0c2bac943214fb1e9b50ddeeacc54b3a4aeabf2ebd069e202d/analysis/#additional-info
Typical Filename: noreply@swmb.de_20170410_323588.zip
Claimed Product: N/A
Detection Name: W32.Auto:d27a038683.in05.Talos

SHA 256: 1c65fa190bb7a8c980171c4c75431b7cc2225acf3a4c5de8e0affe76304d5617
MD5: 1abc402b2e98fd82552cdb23cc03c515
VirusTotal: https://www.virustotal.com/file/1c65fa190bb7a8c980171c4c75431b7cc2225acf3a4c5de8e0affe76304d5617/analysis/#additional-info
Typical Filename: noreply@myliniv.com_20170410_021424.zip
Claimed Product: N/A
Detection Name: W32.Auto:1c65fa190b.in05.Talos

SHA 256: 5fa99979c801296cfa711dec70db9e5b3492329c98d5a03c71581d2a97f8647e
MD5: 41f88e8b5f2c94eff68572a505dd4b32
VirusTotal: https://www.virustotal.com/file/5fa99979c801296cfa711dec70db9e5b3492329c98d5a03c71581d2a97f8647e/analysis/#additional-info
Typical Filename: noreply@foo.woas.net_20170410_187764.zip
Claimed Product: N/A
Detection Name: W32.D71E61903B-80.SBX.VIOC

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852