Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 31, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 35

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-08-22 - 2017-08-29

============================================================

TOP VULNERABILITY THIS WEEK: Two Zero-Day Vulnerabilities In Foxit Reader and PhantomPDF Disclosed; Foxit Developing Patches

******************** Sponsored By Forcepoint LLC ********************

Don't Miss: "The latest 2017 NSS Labs NGFW test results reveals many NGFWs may be vulnerable to evasions. Does your current firewall or IPS protect against AETs?" Join this webinar to see a demo of Evader by Forcepoint, designed to test network security appliances from many different vendors to see how well they defend against AETs. http://www.sans.org/info/197845

============================================================

TRAINING UPDATE

-- SANS Network Security | Las Vegas, NV | September 10-17 | http://www.sans.org/u/rIS

-- SANS London September 2017 | September 25-30 | http://www.sans.org/u/sEx

-- SANS Baltimore Fall 2017 | September 25-30 | http://www.sans.org/u/uCD

-- SANS Data Breach Summit & Training 2017 | Chicago, IL | September 25-October 2 | http://www.sans.org/u/tIq

-- SANS October Singapore 2017 | October 9-28 | http://www.sans.org/u/tIA

-- SANS Secure DevOps Summit & Training | Denver, CO | October 10-17 | http://www.sans.org/u/utw

-- SANS Brussels Autumn 2017 | October 16-21 | http://www.sans.org/u/twY

-- SANS Tokyo Autumn 2017 | October 16-28 | http://www.sans.org/u/thk

-- SANS San Diego 2017| October 30-November 4 | http://www.sans.org/u/uWt

-- SANS OnDemand and vLive Training | Get an iPad Pro (10.5") with Smart Keyboard, an HP Chromebook 13 G1 or take $350 Off OnDemand or vLive Training when you register by August 30! http://www.sans.org/u/uWo

-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - http://www.sans.org/u/WK

-- Evening training 2x per week for 6 weeks with vLive - http://www.sans.org/u/WZ

-- Anywhere, Anytime access for 4 months with OnDemand format - http://www.sans.org/u/rEw

-- Single Course Training
SANS Mentor https://www.sans.org/mentor/about
Community SANS https://www.sans.org/community/
View the full SANS course catalog https://www.sans.org/security-training/by-location/all

********************** Sponsored Links: ********************

1) "The Efficiency of Context: Review of WireX Network Forensics Platform" Register: http://www.sans.org/info/197850

2) In case you missed it: "Turning Threat Data into Threat Intel Using Automated Analysis" http://www.sans.org/info/197855

3) "Asking the Right Questions about Dynamic Scanning to Secure Web Applications: A Buyer's Guide to App Sec Scanning Tools" Register: http://www.sans.org/info/197870

============================================================

NOTABLE RECENT SECURITY ISSUES SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Foxit Releases Reader and PhantomPDF Security Updates Following Disclosure from ZDI
Description: Foxit has released Reader and PhantomPDF security updates for two vulnerabilities that were disclosed by Trend Micro's Zero Day Initiative. The two vulnerabilities, identified as CVE-2017-10951 and CVE-2017-10952, manifest due to insufficient validation of user-supplied data, resulting in command injection and file write conditions respectively.
Reference: https://www.foxitsoftware.com/support/security-bulletins.php
Snort SID: 44097-44098, 44103-44104

Title: Cisco Talos Discloses Zero Day Vulnerability in National Instruments LabVIEW Software
Description: Cisco Talos has disclosed an arbitrary code execution vulnerability that has been identified in National Instruments LabVIEW. This vulnerability, identified as CVE-2017-2779, manifests as an error in the RSRC segment parsing functionality of LabVIEW. A specially crafted VI file can cause an attacker controlled looping condition resulting in an arbitrary null write. While National Instruments has been notified of the vulnerability, they do not consider this issue a vulnerability. Thus, no patch for this vulnerability is available.
Reference:
- http://blog.talosintelligence.com/2017/08/vulnerability-spotlight-code-execution.html
- https://www.talosintelligence.com/reports/TALOS-2017-0273/
Snort SID: 41368-41369

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

New WinDbg available in preview!
https://blogs.msdn.microsoft.com/windbg/2017/08/28/new-windbg-available-in-preview/

Disabling Intel ME 11 via undocumented mode
http://blog.ptsecurity.com/2017/08/disabling-intel-me.html

Hack In The Box GSEC 2017 - Talks and materials
http://gsec.hitb.org/materials/sg2017/

Deconstructing a winning WebKit Pwn2Own Entry
https://www.zerodayinitiative.com/blog/2017/8/24/deconstructing-a-winning-webkit-pwn2own-entry

Beware of Hurricane Harvey Relief Scams
https://krebsonsecurity.com/2017/08/beware-of-hurricane-harvey-relief-scams/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2017-0037
Title: Microsoft Internet Explorer Remote Code Execution (MS17-007)
Vendor: Microsoft
Description: Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0145
Title: Microsoft Windows SMB Remote Code Execution Vulnerability
Vendor: Microsoft
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-0290
Title: Microsoft Malware Protection Engine Remote Code Execution Vulnerability
Vendor: Microsoft
Description: NScript in mpengine in Microsoft Malware Protection Engine with Engine Version before 1.1.13704.0, as used in Windows Defender and other products, allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and application crash) via crafted JavaScript code within any file scanned by this engine.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3881
Title: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability
Vendor: Cisco
Description: A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-7269
Title: Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Vulnerability
Vendor: Microsoft
Description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-5638
Title: Apache Struts2 Input Validation Code Execution Vulnerability
Vendor: Apache
Description: The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 mishandles file upload, which allows remote attackers to execute arbitrary commands via a #cmd= string in a crafted Content-Type HTTP header, as exploited in the wild in March 2017.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 7/05/2017 - 7/11/2017: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

HA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info
Typical Filename: Tempmf582901854.exe
Claimed Product: (none)
Detection Name: W32.C3E530CC00-95.SBX.TG

SHA 256: 7bf000f0e75ff08196c7f6f5645e8477ae7b251fa39a5578cd396adf86d59a25
MD5: 133b35e8a04380302d75e2bcac1546aa
VirusTotal: https://www.virustotal.com/file/7bf000f0e75ff08196c7f6f5645e8477ae7b251fa39a5578cd396adf86d59a25/analysis/#additional-info
Typical Filename: pictures.zip
Claimed Product: N/A
Detection Name: W32.Auto:7bf000f0e7.in05.Talos

SHA 256: 87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f
MD5: 515ea84f7ca8f59f7bb4fb5714913a72
VirusTotal: https://www.virustotal.com/file/87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f/analysis/#additional-info
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.87AFD627B6-95.SBX.TG

SHA 256: 54743cc8c2930683fd88e74733106379d229d14ec67a53ac2d00582ca0f494bd
MD5: 7982ad657ac0c02d7469f16c4dc84b44
VirusTotal: https://www.virustotal.com/file/54743cc8c2930683fd88e74733106379d229d14ec67a53ac2d00582ca0f494bd/analysis/#additional-info
Typical Filename: MAIL_4432359_sales.zip
Claimed Product: N/A
Detection Name: W32.54743CC8C2-95.SBX.TG

SHA 256: ec877499d62244c926d6d637255560d42fdb2c7f57ceca15091703bc3149c9ec
MD5: 0243c7972ed27a787b557cbd1522b251
VirusTotal: https://www.virustotal.com/file/ec877499d62244c926d6d637255560d42fdb2c7f57ceca15091703bc3149c9ec/analysis/#additional-info
Typical Filename: pictures.zip
Claimed Product: N/A
Detection Name: W32.Auto:ec877499d6.in05.Talos

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852