Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

July 20, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 29

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-07-11 - 2017-07-18

============================================================

TOP VULNERABILITY THIS WEEK: Oracle Releases Quarterly Security Updates For Various Products

******************** Sponsored By Palo Alto Networks ********************

Don't Miss: "Win The Cyberwar With Zero Trust" This session will demonstrate how Zero Trust will not only transform network security but function as a business enabler, by focusing on the businesses grand strategic objectives. Register: http://www.sans.org/info/196725

============================================================

TRAINING UPDATE

-- SANS OnDemand and vLive Training | Special MacBook Air Offer! Get a MacBook Air, HP ProBook 450 G4 or take $450 off your course until July 26. 30+ courses with books, labs, mp3, & SME support. http://www.sans.org/u/u8X

-- SANS Network Security | Las Vegas, NV | September 10-17 | http://www.sans.org/u/rIS

-- SANS Security Awareness Summit | Nashville, TN | July 31-August 9 | http://www.sans.org/u/sW2

-- SANS Boston 2017 | August 7-12 | http://www.sans.org/u/sW7

-- SANS Virginia Beach 2017 | August 21-September 1 | http://www.sans.org/u/ukE

-- SANS London September 2017 | September 25-30 | http://www.sans.org/u/sEx

-- SANS Data Breach Summit & Training 2017 | Chicago, IL | September 25-October 2 | http://www.sans.org/u/tIq

-- SANS October Singapore 2017 | October 9-28 | http://www.sans.org/u/tIA

-- SANS Brussels Autumn 2017 | October 16-21 | http://www.sans.org/u/twY

-- SANS Tokyo Autumn 2017 | October 16-28 | http://www.sans.org/u/thk

-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - http://www.sans.org/u/WK

-- Evening training 2x per week for 6 weeks with vLive - http://www.sans.org/u/WZ

-- Anywhere, Anytime access for 4 months with OnDemand format - http://www.sans.org/u/rEw

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo
Plus Prague, San Francisco, Adelaide, Dublin, and Baltimore all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) "Machine Learning: Practical Applications for Cyber Security" with Ismael Valenzuela and Chris Pace: Register: http://www.sans.org/info/196730

2) Learn how a micro-segmentation security strategy can help you modernize your ICS deployment without compromising security and privacy. http://www.sans.org/info/196735

3) See how your efforts to keep the cloud secure for business compare. | Take the SANS Cloud Security Survey | Remain anonymous or enter your name to win a $400 gift certificate. http://www.sans.org/info/196740

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Oracle Releases Quarterly Security Updates For Various Products
Description: Oracle has released is quarterly set of security updates, addressing 308 new vulnerabilities. Products that were patched include Oracle Database Server, MySQL, Java, Solaris, and more. Java saw 32 security fixes of which, 28 are remotely exploitable without authentication.
Reference: http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Snort SID: Detection pending release of vulnerability information

Title: Cisco Releases Security Updates for Flaws in IOS and Webex
Description: Cisco has released security updates addressing publically disclosed SNMP vulnerabilities in IOS as well as a flaw identified by Google Project Zero in the Webex browser extension. The SNMP vulnerabilities manifest due to a buffer overflow condition in the SNMP subsystem of affected IOS and IOS XE products. The Webex browser extension vulnerability manifests as a design defect in the extension. The SNMP vulnerabilities and the Webex browser extension vulnerability could be exploited to achieve arbitrary code execution on affected devices.
Reference:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170717-webex
Snort SID: 41407-41409, 43424-43432

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Free Certs Come With a Cost
https://threatpost.com/free-certs-come-with-a-cost/126861/

Memcached - A Story of Failed Patching & Vulnerable Servers
http://blog.talosintelligence.com/2017/07/memcached-patch-failure.html?f_l=s

Pay What You Want Cybersecurity Ebooks -- Humble Book Bundle: Cybersecurity
https://www.humblebundle.com/books/cybersecurity-wiley

Reverse Engineering a 433MHz Motorised Blind RF Protocol
https://nickwhyte.com/post/2017/reversing-433mhz-raex-motorised-rf-blinds/

LockPoS Joins the Flock
https://www.arbornetworks.com/blog/asert/lockpos-joins-flock/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2017-07-11 - 2017-07-18: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 2e1bece0be2deda5a8a42b4d295771a309e83ce36faa3920dd2ebfb6ff4d5d09
MD5: 7f5ffc5bf0e7c69a4f3ac3c7d3c0f4c3
VirusTotal: https://www.virustotal.com/file/2e1bece0be2deda5a8a42b4d295771a309e83ce36faa3920dd2ebfb6ff4d5d09/analysis/#additional-info
Typical Filename: underscore.exe
Claimed Product: (unknown)
Detection Name: W32.GenericKD:Malwaregen.19fg.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info
Typical Filename: Tempmf582901854.exe
Claimed Product: (unknown)
Detection Name: W32.C3E530CC00-95.SBX.TG

SHA 256: 4ea7eb0f651c5721d2bc97e49f12d4fa1275123c66e0c55031bce87991207ef0
MD5: 34639159e5e2f197de8868c62d61ecfe
VirusTotal: https://www.virustotal.com/file/4ea7eb0f651c5721d2bc97e49f12d4fa1275123c66e0c55031bce87991207ef0/analysis/#additional-info Typical Filename: helperamc_i386
Claimed Product: Advanced Mac Cleaner
Detection Name: Auto.4EA7EB.192258.in02

SHA 256: 15013f4ae72a709ca89982dc183de1ab29c68c3bc0f6b772be57ced33fdd0ca0
MD5: 415229e542ec03ee2cfa750ef9bbd190
VirusTotal: https://www.virustotal.com/file/15013f4ae72a709ca89982dc183de1ab29c68c3bc0f6b772be57ced33fdd0ca0/analysis/#additional-info
Typical Filename: 0.82148500 1499909525.jar
Claimed Product: (unknown)
Detection Name: W32.15013F4AE7-95.SBX.TG

SHA 256: d3dbe14033ad25a5e4ffe1e2b559e53ee1d1799eb54eedbd7a689d6a88fd7137
MD5: f4be84934734b03d7f11e22b4de7fd0a
VirusTotal: https://www.virustotal.com/file/d3dbe14033ad25a5e4ffe1e2b559e53ee1d1799eb54eedbd7a689d6a88fd7137/analysis/#additional-info
Typical Filename: Injector
Claimed Product: (unknown)
Detection Name: OSX.MAC:Malwaregen.19hh.1201

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852