Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

June 29, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 26

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-06-20 - 2017-06-27

============================================================

TOP VULNERABILITY THIS WEEK: New Petya Ransomware Variant "Nyetya" Compromises Systems Worldwide

******************** Sponsored By Indegy ********************

The IT/OT convergence is not only propelling the Fourth Industrial Revolution, but has created new risks to both enterprise IT and industrial control systems. These risks need to be mitigated by teams on both the IT and OT sides of the house. In this webcast Indegy will demonstrate four real-life examples of cyber threats operating in ICS networks. Register: http://www.sans.org/info/195990

============================================================

TRAINING UPDATE

-- SANSFIRE 2017 | Washington, DC | July 22-29 | http://www.sans.org/u/r4U

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- SANS Network Security | Las Vegas, NV | September 10-17 |
http://www.sans.org/u/rIS

-- SANS ICS & Energy-Houston 2017 | July 10-15, 2017 | Three SANS ICS courses and the popular SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling course, the ICS Security Vendor Briefing, and SANS@Night talks.
http://www.sans.org/u/sbA

-- SANS Security Awareness Summit | Nashville, TN | July 31-August 9 |
https://www.sans.org/event/security-awareness-summit-2017

-- SANS Boston 2017 | August 7-12 |
http://www.sans.org/u/sW7

-- SANS London September 2017 | September 25-30 |
https://www.sans.org/event/london-september-2017

-- SANS Brussels Autumn 2017 | October 16-21 | http://www.sans.org/u/twY

-- SANS Tokyo Autumn 2017 | October 16-28 |
https://www.sans.org/event/tokyo-autumn-2017

-- Can't travel? SANS offers online instruction for maximum flexibility
Live Daytime training with Simulcast - https://www.sans.org/simulcast
Evening training 2x per week for 6 weeks with vLive - https://www.sans.org/vlive
Anywhere, Anytime access for 4 months with OnDemand format - https://www.sans.org/ondemand/
SANS Online Training: Special Offer! Get a new iPad or an HP Chromebook 13 G1, or take $350 Off OnDemand or vLive Training when you register by June 21! - https://www.sans.org/online-security-training/specials/

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

Plus Tokyo, Munich, Prague, San Francisco, and Virginia Beach all in the next 90 days.
For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) How do you get visibility into your cloud solution, understand the architecture and manage it? Learn More: http://www.sans.org/info/195995

2) NSS Labs NGFW Test: Is your firewall a top performer? Register to find out: http://www.sans.org/info/196000

3) Share your best practices for assessing and securing your on-site, cloud and mobile applications and enter to win free Pass to SecDevOps Summit OR a $400 Amazon gift card. http://www.sans.org/info/196005

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: New Petya Ransomware Variant "Nyetya" Compromises Systems Worldwide
Description: A new ransomware variant has surfaced that compromise systems by encrypting files and the master boot record (MBR). Preliminary analysis suggests that this new malware moves laterally within a network by leveraging EternalBlue as well as WMI and PsExec. This malware was initially believed to be a variant of Petya. However it's now believed that this is an entirely new variant of ransomware/malware. Active research into this threat is ongoing and will continue.
Reference:
- http://blog.talosintelligence.com/2017/06/worldwide-ransomware-variant.html
- https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2017/june/live-incident-blog-june-global-ransomware-outbreak/
- https://blogs.technet.microsoft.com/mmpc/2017/06/27/new-ransomware-old-techniques-petya-adds-worm-capabilities/
Snort SID: 1917, 5718, 5730, 42340, 42944. Additional rules pending new information.

Title: Microsoft Patches Arbitrary Code Execution Vulnerability in Malware Protection Engine
Description: Microsoft has released an update for its Malware Protection Engine following a vulnerability being identified and reported by Google Project Zero. This particular vulnerability, CVE-2017-8558, manifests as a heap corruption flaw in the x86 emulator that is embedded in the engine. An attacker wishing to exploit this vulnerability could craft a specially written application that, when scanned by by the Malware Protection Engine, would result in arbitrary code execution. Microsoft has released an update for this vulnerability that should automatically be applied to all Windows systems.
Reference: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8558
https://bugs.chromium.org/p/project-zero/issues/detail?id=1282&desc=2
Snort SID: 43380-43381

Title: Drupal Releases Maintenance Updates Contain Security Fixes
Description: Drupal has released a maintenance update for Drupal 8.3. and 7.5. This update addresses three vulnerabilities with the most critical being CVE-2017-6920, a arbitrary code execution bug. CVE-2017-6920 is a bug in the PECL YAML parser and manifests due to improperly handling PHP objects. CVE-2017-6921 is another vulnerability that is addressed and is a input validation flaw with file REST resources. The final vulnerability addressed is CVE-2017-6922, an access bypass vulnerability for private files uploaded by anonymous users.
Reference: https://www.drupal.org/SA-CORE-2017-003
Snort SID: Detection pending release of vulnerability information

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Understanding the true size of "Fireball"
https://blogs.technet.microsoft.com/mmpc/2017/06/22/understanding-the-true-size-of-fireball/

Following the Trail of BlackTech's Cyber Espionage Campaigns
http://blog.trendmicro.com/trendlabs-security-intelligence/following-trail-blacktech-cyber-espionage-campaigns/

The OpenVPN post-audit bug bonanza
https://guidovranken.wordpress.com/2017/06/21/the-openvpn-post-audit-bug-bonanza/

Microsoft bringing EMET back as a built-in part of Windows 10
https://arstechnica.com/information-technology/2017/06/microsoft-bringing-emet-back-as-a-built-in-part-of-windows-10/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type http header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2017-06-20 - 2017-06-27: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info
Typical Filename: tempmf582901854.exe
Claimed Product: (unknown)
Detection Name: W32.C3E530CC00-95.SBX.TG

SHA 256: 6467627a2f4ff54465b416a7ac08847f9e37532901d54256d0bce9da8a1faa00
MD5: f1f4f8c7c0e35c2531659b84968b3854
VirusTotal: https://www.virustotal.com/file/6467627a2f4ff54465b416a7ac08847f9e37532901d54256d0bce9da8a1faa00/analysis/#additional-info
Typical Filename: MacKeeper Helper
Claimed Product: MacKeeper
Detection Name: OSX.Variant.20hb.1201

SHA 256: 7519042a3c417b87787c207f94a117ba876d7ae19f722122a1cec82d2f1e9b18
MD5: 1946380f09c2b5f90eae12de133a8af1
VirusTotal: https://www.virustotal.com/file/7519042a3c417b87787c207f94a117ba876d7ae19f722122a1cec82d2f1e9b18/analysis/#additional-info
Typical Filename: ACH-details-627.doc
Claimed Product: N/A
Detection Name: W32.7519042A3C-100.SBX.TG

SHA 256: 983c924c4384fade8a08f428f5e2aefc1c5b853621d4fadee6232bb372fcc304
MD5: ebf4cc27140a7e261a359af115f57463
VirusTotal: https://www.virustotal.com/file/983c924c4384fade8a08f428f5e2aefc1c5b853621d4fadee6232bb372fcc304/analysis/#additional-info
Typical Filename: INVOICE 603428-60595.doc
Claimed Product: N/A
Detection Name: W32.983C924C43-100.SBX.TG

SHA 256: ba791bb4e60f9342d2abff01ef550c0c2ef5e8e32a9ed84f45c79fb535657f18
MD5: 32f5cee5a5c39e37cc2756645c9fcc4a
VirusTotal: https://www.virustotal.com/file/ba791bb4e60f9342d2abff01ef550c0c2ef5e8e32a9ed84f45c79fb535657f18/analysis/#additional-info
Typical Filename: ROTH26062017.jar
Claimed Product: (unknown)
Detection Name: W32.BA791BB4E6-100.SBX.TG

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852