Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 16, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 07

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk =============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-02-07 - 2017-02-14

============================================================

TOP VULNERABILITY THIS WEEK: ISC Releases Security Advisory for BIND To Resolve Denial of Service Attack

******************** Sponsored By RiskIQ ********************

Whether it's seeing your organization as it appears from outside the firewall, or sharing research data and exploit details with other security professionals, RiskIQ is making it easier for both threat hunters and threat defenders to benefit from the knowledge of the infosec community, as well as access the most comprehensive internet data sets and analytics available. Be one of the first to learn about what's next for RiskIQ. Join us for our Live Reveal. http://www.sans.org/info/192142

============================================================ TRAINING UPDATE

--SANS London March 2017 | London, GB | March 13-18 | 10 SANS courses in the heart of London's West End. Prepare for GIAC certification, take part in NetWars and enjoy free networking and social functions.
http://www.sans.org/u/oIW

--SANS Secure Singapore 2017 | March 13-25, 2017 | Singapore, Singapore |
http://www.sans.org/u/mFV

--SANS ICS Security Summit & Training | Orlando, FL | March 20-27, 2017 | Two days of in-depth Summit talks, hands-on challenges, live demos, and networking followed by seven world-class information security courses.
http://www.sans.org/u/osa

--SANS Pen Test Austin 2017 | March 27-April 1 | 9 courses | 3 nights of the popular InfoSec Challenge: SANS NetWars Experience | 1 night of exciting CyberCity missions | Earn up to 5 of the SANS Pen Test Challenge Coins at Coin-A-Palooza.
http://www.sans.org/u/orG

-- SANS 2017 | Orlando, FL | April 7-14|
http://www.sans.org/u/oWz

-- Threat Hunting & IR Summit & Training 2017 | New Orleans, LA | April 18-25, 2017 | Will you be the hunter or the prey? Two days of in-depth Summit talks, 7 world-class SANS courses, DFIR NetWars, and exclusive networking opportunities!
http://www.sans.org/u/pSt

-- SANS Baltimore Spring 2017 | April 24-29 |
http://www.sans.org/u/pSy

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Special Offer! Register by March 1 and choose a GIAC Certification Attempt or $400 Off your On Demand or vLive course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Join RSA identity experts to learn how the right identity and access management technology can help you. Register: http://www.sans.org/info/192147

2) How are you responding to incidents and attacks? What solutions work best? Share your experiences in our 2017 SANS Incident Response Survey and enter to win a $400 gift card. http://www.sans.org/info/192152

3) ICS security: SANS needs your input on attacks and threats and how you're preventing and mitigating them in the industrial control systems environments. Share your experiences and enter to win a $400 Amazon gift card! http://www.sans.org/info/192157

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: ISC Releases Security Advisory for BIND To Resolve Denial of Service Attack
Description: ISC has released a security advisory for BIND to address CVE-2017-3135, a denial of service vulnerability. CVE-2017-3135 manifests under certain conditions when both DNS64 and RPZ are used to rewrite query responses. In some instances, query processing "can resume in an inconsistent state" and result in a assertion failure or NULL pointer dereference. Workarounds to avoid this vulnerability are possible, but ISC recommends BIND should be upgraded as updated that address this vulnerability have been made available.
Reference: https://kb.isc.org/article/AA-01453
Snort SID: Detection pending release of vulnerability information

Title: Adobe Releases Security Bulletins for Flash Player, Digital Editions, and Campaign
Description: Adobe has released three security bulletins for Flash Player, Digital Editions, and Campaign. In total, 24 vulnerabilities were resolved across the three bulletins with 13 Flash Player flaws fixed, 9 Digital Editions flaws fixed, and 2 Campaign flaws fixed. The Flash Player bulletin notes that all 13 flaws could possibly lead to remote code execution with all them being memory corruptions, heap buffer overflows, use-after-frees, integer overflows, and type confusion flaws.
Reference:
- https://helpx.adobe.com/security/products/flash-player/apsb17-04.html
- https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html
- https://helpx.adobe.com/security/products/campaign/apsb17-06.html
Snort SID: 41603-41604, 41611-41624, 41627-41632

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

New Attack, Old Tricks - Macro-based Malware Observed on macOS
https://objective-see.com/blog/blog_0x17.html

How to build a 8 GPU password cracker
https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker

Go RAT, Go! AthenaGo points "TorWords" Portugal
http://blog.talosintel.com/2017/02/athena-go.html?f_l=s

USB Key Cleaner: CIRCLean
https://n0where.net/usb-key-cleaner-circlean/?

U.S. House of Representatives Passes Long-Sought Email Privacy Bill
https://krebsonsecurity.com/2017/02/house-passes-long-sought-email-privacy-bill/?

Microsoft delays its usual Patch Tuesday updates
http://www.zdnet.com/article/microsoft-delays-its-usual-patch-tuesday-updates/

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-9244
Title: F5 BIG-IP SSL Information Disclosure Vulnerability
Vendor: F5
Description: A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-02-07 - 2017-02-14:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f
MD5: 2dbf779808d2ec3f5121891be9f4b1cf
VirusTotal: https://www.virustotal.com/file/bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f/analysis/#additional-info
Typical Filename: helperamc
Claimed Product: Advanced Mac Cleaner
Detection Name: OSX.Variant:AMCZ.19if.1201

SHA 256: 2a3c6020418ba65020feffc50d30ad77aa6f87bb97e831f9d19585c5c0fbf439
MD5: 220a227048a34c7145aa3af9b29a39c5
VirusTotal: https://www.virustotal.com/file/2a3c6020418ba65020feffc50d30ad77aa6f87bb97e831f9d19585c5c0fbf439/analysis/#additional-info
Typical Filename: mfon.zip
Claimed Product: Mac File Opener
Detection Name: W32.Auto.2a3c60.201455.in01

SHA 256: 280c48828f845c55a14a2930cf2105f65a220a471c0c71515c69d77aabfed054
MD5: dd0b29dbd6f54d217e75739520e090a6
VirusTotal: https://www.virustotal.com/file/280c48828f845c55a14a2930cf2105f65a220a471c0c71515c69d77aabfed054/analysis/#additional-info
Typical Filename: Delivery-Details.zip
Claimed Product: N/A
Detection Name: W32.Auto:280c48828f.in05.Talos

SHA 256: e3a1b642e1e097ad51aaf00ac04f95a542ca532d1527897543dd46b4c4a8aa8a
MD5: 96233bf468ffa3039764e39dc2e4aab4
VirusTotal: https://www.virustotal.com/file/e3a1b642e1e097ad51aaf00ac04f95a542ca532d1527897543dd46b4c4a8aa8a/analysis/#additional-info
Typical Filename: x9500.x552E.x4E3B.x7BA1x8BE5x5982x4F55x5B9Ax4F4D.docx
Claimed Product: N/A
Detection Name: DOCX.Auto:e3a1b642e1.in05.Talos

SHA 256: 09e8114c3198af5e854ca0cf863d6651313c392bbf89761cf39e9cc312a40e24
MD5: 3f9a39ce158010d21ac983311fa2e41f
VirusTotal: https://www.virustotal.com/file/09e8114c3198af5e854ca0cf863d6651313c392bbf89761cf39e9cc312a40e24/analysis/#additional-info
Typical Filename: 32957.doc
Claimed Product: N/A
Detection Name: W32.09E8114C31-100.SBX.TG

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852