Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

June 1, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 22

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-05-23 - 2017-05-30

============================================================

TOP VULNERABILITY THIS WEEK: Samba Releases Security Advisory To Address Critical Remote Code Execution Vulnerability

**************** Sponsored By RecordedFuture ****************

In this 3rd edition of the NYC Financial Briefings, the SANS Institute will bring you practical advice on how financial organizations can introduce threat modeling practices and strategies that are effective to detect and defend your enterprise against modern adversaries. This 1/2 day event is free to the Financial Cybersecurity Community. Register: http://www.sans.org/info/195290

============================================================

TRAINING UPDATE

-- SANS Secure Europe 2017 | Amsterdam, NL | June 12-20 |
http://www.sans.org/u/qqA

-- Digital Forensics & Incident Response Summit & Training | Austin, TX | June 22-29 |
https://www.sans.org/event/digital-forensics-summit-2017

-- SANS Cyber Defence Canberra 2017 | June 26-July 8 |
http://www.sans.org/u/qqF

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- SANS ICS & Energy-Houston 2017 | July 10-15, 2017 |
https://www.sans.org/event/ics-houston-summit-training-2017

-- SANSFIRE 2017 | Washington, DC | July 22-29 |
http://www.sans.org/u/r4U

-- SANS Network Security | Las Vegas, NV | September 10-17 |
https://www.sans.org/event/network-security-2017

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- SANS Online Training: Special Offer! Register by May 10 and receive a new iPad, Samsung Galaxy Tab A or take $350 off your OnDemand or vLive Course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Be sure to check out "Fighting Account Takeover - Change The Battle and Win" Register: http://www.sans.org/info/195295

2) Webcast: "Evaluation Criteria for ICS Cyber Security Monitoring with Rockwell Automation and Claroty" Register: http://www.sans.org/info/195300

3) Don't Miss: "Tackling Mobile Security with Cisco " Learn More: http://www.sans.org/info/195305

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Samba Releases Security Advisory To Address Critical Remote Code Execution Vulnerability
Description: Samba has released a security advisory in response to CVE-2017-7494, a critical remote code execution vulnerability that affects Samba 3.5.0 onward. CVE-2017-7494 manifests as a flaw that could allow malicious clients to upload a shared library to a writeable share and then cause the vulnerable host to load and execute it. Samba has been updated to address this vulnerability. Note that a workaround does exist in the event patching is not immediately feasible. However, the workaround can disable some expected functionality for Windows clients.
References:
- https://www.samba.org/samba/security/CVE-2017-7494.html
- https://community.rapid7.com/community/infosec/blog/2017/05/25/patching-cve-2017-7494-in-samba-it-s-the-circle-of-life
Snort SID: 43002-43004

Title: FreeRADIUS Releases Security Update To Address Authentication Bypass Flaw
Description: FreeRADIUS has released an update to address CVE-2017-9148, an authentication bypass flaw. CVE-2017-9148 manifests due to a logic bug in handling suspended sessions and could allow an attacker to authenticate by connecting to the RADIUS server, suspending the connection, and then resuming the session. FreeRADIUS has released an update to address the flaw with 3.0.14 being the most current version that no longer is vulnerable to CVE-2017-9148.
References:
- https://nvd.nist.gov/vuln/detail/CVE-2017-9148
- https://isc.sans.edu/forums/diary/FreeRadius+Authentication+Bypass/22466/

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

New Shadow Brokers 0-day subscription forces high-risk gamble on whitehats
https://arstechnica.com/security/2017/05/new-shadow-brokers-0day-subscription-forces-high-risk-gamble-on-whitehats/

Dirty COW and why lying is bad even if you are the Linux kernel
https://chao-tic.github.io/blog/2017/05/24/dirty-cow

Monitoring httpS Traffic of a Single App on OSX
https://calebfenton.github.io/2017/05/27/monitoring-https-of-a-single-app-on-osx/

Pacemaker Ecosystem Fails its Cybersecurity Checkup
https://threatpost.com/pacemaker-ecosystem-fails-its-cybersecurity-checkup/125942/

WannaCry: Two Weeks and 16 Million Averted Ransoms Later
https://blog.kryptoslogic.com/malware/2017/05/29/two-weeks-later.html

OWASP AppSec EU 2017 Videos
https://www.youtube.com/watch?v=dPUpTXwtu98&list=PLpr-xdpM8wG8RHOguwOZhUHkKiDeWpvFp

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: a href = "" target = "_blank"http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type a href = "" target = "_blank">http header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2017-05-23 - 2017-05-30: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 0448ef525ddae7f3028f754889ec7a40bbf3672c7633f3358e852993bd589b4e
MD5: 1145b5987e85d64d7f24380c5abfb07f
VirusTotal: https://www.virustotal.com/file/0448ef525ddae7f3028f754889ec7a40bbf3672c7633f3358e852993bd589b4e/analysis/#additional-info
Typical Filename: Secured_3378292.pdf
Claimed Product: N/A
Detection Name: W32.Auto.0448ef.MASH.RT.SBX.VIOC

SHA 256: ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739
MD5: fa1f769475516b03881602d0824cae12
VirusTotal: https://www.virustotal.com/file/ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739/analysis/#additional-info
Typical Filename: printerinstallerclientupdater.exe
Claimed Product: Printer Client Updater
Detection Name: W32.AE7327F36A-95.SBX.TG

SHA 256: 032ed3b921a5561b100c2c677573ba318147fb750d97a293016420e0a61fa2ec
MD5: 042efbc736dcfeee30e968ed884b4a6d
VirusTotal: https://www.virustotal.com/file/032ed3b921a5561b100c2c677573ba318147fb750d97a293016420e0a61fa2ec/analysis/#additional-info
Typical Filename: 05296343.doc
Claimed Product: N/A
Detection Name: W32.032ED3B921-100.SBX.TG

SHA 256: d3b34ac2bde7a2cb47fc37c4dd6a137cc98d8181b9f4aafc6a44946f92a20577
MD5: 53ea64cf2270af0484305fdacb7ff6ec
VirusTotal: https://www.virustotal.com/file/d3b34ac2bde7a2cb47fc37c4dd6a137cc98d8181b9f4aafc6a44946f92a20577/analysis/#additional-info
Typical Filename: 75496402.xls
Claimed Product: N/A
Detection Name: W32.D3B34AC2BD-100.SBX.TG

SHA 256: 2f3ffa32dcdca3bf267a1b3cd1182c31527d5ee71c8d854fb1c082717729eaf3
MD5: 2b91b538beae6719a087d8e78dd97c49
VirusTotal: https://www.virustotal.com/file/2f3ffa32dcdca3bf267a1b3cd1182c31527d5ee71c8d854fb1c082717729eaf3/analysis/#additional-info
Typical Filename: HM_Land.doc
Claimed Product: N/A
Detection Name: W32.2F3FFA32DC-100.SBX.TG

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852