Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 9, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 18

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-05-02 - 2017-05-09

============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Monthly Patches for May 2017

******************** Sponsored By RecordedFuture ***********

In this 3rd edition of the NYC Financial Briefings, the SANS Institute will bring you practical advice on how financial organizations can introduce threat modeling practices and strategies that are effective to detect and defend your enterprise against modern adversaries. This 1/2 day event is free to the Financial Cybersecurity Community. Register: http://www.sans.org/info/194695

============================================================

TRAINING UPDATE

-- SANS San Francisco Summer 2017 | June 5-10 |
http://www.sans.org/u/qE8

-- SANS Security Operations Center Summit & Training | Washington, DC | June 5-12 |
Build more effective security operations. Two days of in-depth Summit talks, 5 SANS courses, exclusive networking opportunities, & more!
http://www.sans.org/u/qof

-- SANS Secure Europe 2017 | Amsterdam, NL | June 12-20 |
http://www.sans.org/u/qqA

-- Digital Forensics & Incident Response Summit & Training | Austin, TX | June 22-29 |
Two days of in-depth Summit talks, 9 SANS courses, DFIR NetWars, Night Out in Austin!, and @Night talks! http://www.sans.org/u/ryX

-- SANS Cyber Defence Canberra 2017 | June 26-July 8 |
http://www.sans.org/u/qqF

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- SANSFIRE 2017 | Washington, DC | July 22-29 |
http://www.sans.org/u/r4U

-- SANS Network Security | Las Vegas, NV | September 10-17 |
http://www.sans.org/u/rIS

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- SANS Online Training: Special Offer! Register by May 10 and receive a new iPad, Samsung Galaxy Tab A or take $350 off your OnDemand or vLive Course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Don't Miss: "The Power of Bro - and why you should include it in your security infrastructure" Register: http://www.sans.org/info/194700

2) Webcast: "Complying with Data Protection Law in a Changing World" Register: http://www.sans.org/info/194705

3) "Effortless Detection and Investigation of Cloud Breaches: A Review of Lacework's Zero Touch Cloud Workload Security Platform" Register: http://www.sans.org/info/194710

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Releases Monthly Patches for May 2017
Description: Microsoft has released its monthly set of security updates for Windows, Office, Internet Explorer, and more. This month's set of updates address 56 vulnerabilities with 15 of them rated critical and 41 rated important. Impacted products include .NET, DirectX, Edge, Internet Explorer, Office, Sharepoint, and Windows. Microsoft has also released a security advisory, separate from the normal Patch Tuesday release, for the MsMpEng Malware Protection Engine vulnerability reported by Natalie Silvanovich and Tavis Ormandy of Google Project Zero.
Reference:
- https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/bc365363-f51e-e711-80da-000d3a32fc99
- https://technet.microsoft.com/en-us/library/security/4022344
Snort SID: 42749-42785, 42798-42799, 42811-42812, 42820-42821

Title: Adobe Releases Security Updates for Flash Player and Experience Manager Forms
Description: Adobe has released security updates for Flash Player and Experience Manager Forms. This latest update for Flash Player resolves seven remote code execution vulnerabilities that manifest as use-after-free and memory corruption vulnerabilities. The security update for Experience Manager Forms resolves an information disclosure vulnerability manifesting in the pre-population service.
Reference:
- https://helpx.adobe.com/security/products/flash-player/apsb17-15.html
- https://helpx.adobe.com/security/products/aem-forms/apsb17-16.html
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

OSS-Fuzz: Five months later, and rewarding projects
https://security.googleblog.com/2017/05/oss-fuzz-five-months-later-and.html

HandBrake hacked to drop new variant of Proton malware
https://blog.malwarebytes.com/threat-analysis/mac-threat-analysis/2017/05/handbrake-hacked-to-drop-new-variant-of-proton-malware/

Fatboy Ransomware-as-a-Service Emerges on Russian-Language Forum
https://www.recordedfuture.com/fatboy-ransomware-analysis/

Persirai: New Internet of Things (IoT) Botnet Targets IP Cameras
http://blog.trendmicro.com/trendlabs-security-intelligence/persirai-new-internet-things-iot-botnet-targets-ip-cameras/

Rediscovering the Intel AMT Vulnerability
https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability

1 Million Gmail Users Impacted by Google Docs Phishing Attack
https://threatpost.com/1-million-gmail-users-impacted-by-google-docs-phishing-attack/125436/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type http header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2017-05-02 - 2017-05-09: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: e071d694eb2e6caa238c5181583dd65030f0cac1eea9c193f59ebbe57e317cb2
MD5: b7af11eb4dc4af9c2ca5d41d72ecc970
VirusTotal: https://www.virustotal.com/file/e071d694eb2e6caa238c5181583dd65030f0cac1eea9c193f59ebbe57e317cb2/analysis/#additional-info
Typical Filename: NOTA FISCAL E BOLETO DE ABRIL.jar
Claimed Product: N/A
Detection Name: JAR.E071D694EB.malicious.tht.Talos

SHA 256: 061cbc0bd6409cb7e385f1a67a8b169a211fb96aff3f7ec15087ef0a2b8ccdd3
MD5: c3b143c829de9d65c0b7151cdf495209
VirusTotal: https://www.virustotal.com/file/061cbc0bd6409cb7e385f1a67a8b169a211fb96aff3f7ec15087ef0a2b8ccdd3/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: Application:ADWARE-tpd

SHA 256: fff786ec23e6385e1d4f06dcf6859cc2ce0a32cee46d8f2a0c8fd780b3ecf89a
MD5: d168269c3e7cd006d73c39c2d49106eb
VirusTotal: https://www.virustotal.com/file/fff786ec23e6385e1d4f06dcf6859cc2ce0a32cee46d8f2a0c8fd780b3ecf89a/analysis/#additional-info
Typical Filename: Wire_Transfer_rkbecker.doc
Claimed Product: N/A
Detection Name: W32.FFF786EC23-100.SBX.TG

SHA 256: 7e14719467463a4f511333a12b48cb44b998db9a55de2957a10b1200855ed7ec
MD5: 12bb0faccd1eff006f2515f537d24702
VirusTotal: https://www.virustotal.com/file/7e14719467463a4f511333a12b48cb44b998db9a55de2957a10b1200855ed7ec/analysis/#additional-info
Typical Filename: wcbp.exe
Claimed Product:
Detection Name: W32.Pr.20gj.1201

SHA 256: 1561a03bb781015743305e75a5aa4b3d6ff58daa2b293fa0918a41283e333a3c
MD5: 4b27b8e7055cf30f771601a745caacc3
VirusTotal: https://www.virustotal.com/file/1561a03bb781015743305e75a5aa4b3d6ff58daa2b293fa0918a41283e333a3c/analysis/#additional-info
Typical Filename: 02.zip
Claimed Product: N/A
Detection Name: Auto.1561A0.201846.in02

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852