Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 23, 2017
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 17, Num. 08

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2017-02-14 - 2017-02-21

============================================================

TOP VULNERABILITY THIS WEEK: OpenSSL Releases Security Advisory For High-severity Denial of Service Flaw

******************** Sponsored By Splunk ********************

It's no longer a question whether an organization will be breached -- it's now a matter of when. Join this webinar to hear Splunk and Gartner discuss the strategic role of SIEM as a centralized solution and why organizations need to move from prevention only solutions to detection, response and remediation. http://www.sans.org/info/192272

============================================================
TRAINING UPDATE

--SANS London March 2017 | London, GB | March 13-18 | 10 SANS courses in the heart of London's West End. Prepare for GIAC certification, take part in NetWars and enjoy free networking and social functions.
http://www.sans.org/u/oIW

--SANS Secure Singapore 2017 | March 13-25, 2017 | Singapore, Singapore |
http://www.sans.org/u/mFV

--SANS ICS Security Summit & Training | Orlando, FL | March 20-27, 2017 | Two days of in-depth Summit talks, hands-on challenges, live demos, and networking followed by seven world-class information security courses.
http://www.sans.org/u/osa

--SANS Pen Test Austin 2017 | March 27-April 1 | 9 courses | 3 nights of the popular InfoSec Challenge: SANS NetWars Experience | 1 night of exciting CyberCity missions | Earn up to 5 of the SANS Pen Test Challenge Coins at Coin-A-Palooza.
http://www.sans.org/u/orG

-- SANS 2017 | Orlando, FL | April 7-14|
http://www.sans.org/u/oWz

-- Threat Hunting & IR Summit & Training 2017 | New Orleans, LA | April 18-25, 2017 | Will you be the hunter or the prey? Two days of in-depth Summit talks, 7 world-class SANS courses, DFIR NetWars, and exclusive networking opportunities!
http://www.sans.org/u/pSt

-- SANS Baltimore Spring 2017 | April 24-29 |
http://www.sans.org/u/pSy

-- SANS London July 2017 | July 3-8 |
http://www.sans.org/u/pSD

-- SANS Cyber Defence Singapore | July 10-15 |
http://www.sans.org/u/pSI

-- Can't travel? SANS offers LIVE online instruction. Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

-- Special Offer! Register by March 1 and choose a GIAC Certification Attempt or $400 Off your On Demand or vLive course!

-- OnDemand http://www.sans.org/u/pS9

-- vLive http://www.sans.org/u/pSj

-- Multi-week Live SANS training
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org

-- Looking for training in your own community?
Community - http://www.sans.org/u/Xo

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Join RSA identity experts to learn how the right identity and access management technology can help you. Register: http://www.sans.org/info/192277

2) Real DevSecOps for the Security Practitioner. Register to Learn more: http://www.sans.org/info/192282

3) "How the new Preemptive Incident Response methodology can slash end-to-end IR time for SOC teams to minutes and solve alert fatigue" Register: http://www.sans.org/info/192287

============================================================

NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: OpenSSL Releases Security Advisory For High-severity Denial of Service Flaw
Description: OpenSSL has released a security advisory in response to CVE-2017-3733, a denial of service vulnerability that was privately disclosed to the OpenSSL Software Foundation. CVE-2017-3733 manifests "if the Encrypt-Then-Mac extension is negotiated" during the re-negotiation handshake when "it was not in the original handshake" of a SSL/TLS connection (or vice-versa). Exploiting this could cause both clients and servers to crash. OpenSSL has released a software update for the 1.1.0 branch to addressed this vulnerability. CVE-2017-3733 does not affect OpenSSL 1.0.2.
Reference: https://www.openssl.org/news/secadv/20170216.txt

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Investigating Off-Premise Wireless Behaviour (or, "I Know What You Connected To")
https://isc.sans.edu/diary/22089

Google Discloses Unpatched Microsoft Vulnerability
https://threatpost.com/google-discloses-unpatched-microsoft-vulnerability/123812/

Google Project Zero: Attacking the Windows NVIDIA Driver
https://googleprojectzero.blogspot.com/2017/02/attacking-windows-nvidia-driver.html

Penetration Testing Tools Cheat Sheet
https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/

Flipping Bits and Opening Doors: Reverse Engineering the Linear Wireless Security DX Protocol
https://duo.com/blog/flipping-bits-and-opening-doors-reverse-engineering-the-linear-wireless-security-dx-protocol

=========================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-9244
Title: F5 BIG-IP SSL Information Disclosure Vulnerability
Vendor: F5
Description: A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2017-3823
Title: Cisco WebEx Google Chrome Extension Remote Code Execution Vulnerability
Vendor: Cisco
Description: An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7200
Title: Microsoft Edge Scripting Engine Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-7892
Title: Adobe Flash Player Use-After-Free Code Execution Vulnerability
Vendor: Adobe
Description: Remote exploitation of a use-after-free vulnerability in Adobe's Flash Player could allow attackers to execute arbitrary code. Adobe is aware of a report that an exploit for CVE-2016-7892 exists in the wild, and is being used in limited targeted attacks.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-6366
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability
Vendor: Cisco
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

ID: CVE-2016-1017
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10)
Vendor: Adobe
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2016-02-14 - 2017-02-21:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f
MD5: 2dbf779808d2ec3f5121891be9f4b1cf
VirusTotal: https://www.virustotal.com/file/bcffda040c93b743bca1a67128ec1f60595dc0b14655afd7949b6c779e0e997f/analysis/#additional-info
Typical Filename: helperamc
Claimed Product: Advanced Mac Cleaner
Detection Name: OSX.Variant:AMCZ.19if.1201

SHA 256: 64db0882534bfb82a05dd831b98694b2e175e10aa4a52167310c43ad65afa515
MD5: 77a865641639fff81fdce05f1d9c3f48
VirusTotal: https://www.virustotal.com/file/64db0882534bfb82a05dd831b98694b2e175e10aa4a52167310c43ad65afa515/analysis/#additional-info
Typical Filename: uces.exe
Claimed Product: UCES
Detection Name: W32.Auto.64db08.201556.in01

SHA 256: e8f80d0b97ecb8ccb06741e99e04eb5c843c0d76c6ba40047b917033f0510386
MD5: 68047ef39c0958335c5ae9c5148c044a
VirusTotal: https://www.virustotal.com/file/e8f80d0b97ecb8ccb06741e99e04eb5c843c0d76c6ba40047b917033f0510386/analysis/#additional-info
Typical Filename: mfon.zip
Claimed Product: Mac File Opener
Detection Name: W32.Trojan.NM

SHA 256: 1e62a41983d37f983100a9e9e2a5d4a89bd319f186f1a4d5d3ee35dea4de3f3c
MD5: f78d8193264019c79a15014a381c1355
VirusTotal: https://www.virustotal.com/file/1e62a41983d37f983100a9e9e2a5d4a89bd319f186f1a4d5d3ee35dea4de3f3c/analysis/#additional-info
Typical Filename: RegKey.dll
Claimed Product: (none)
Detection Name: W32.Auto.1e62a4.201551.in01

SHA 256: aa44a8dd4563c03ac65650622cb3af81f52e8ea2e1df663f68e0061b8bcac3ce
MD5: 8dbdb1775921915dd66c68d430114e6f
VirusTotal: https://www.virustotal.com/file/aa44a8dd4563c03ac65650622cb3af81f52e8ea2e1df663f68e0061b8bcac3ce/analysis/#additional-info
Typical Filename: windofd.exe
Claimed Product: (none)
Detection Name: W32.Auto:aa44a8.in03.Talos

=============================================================

(c) 2017. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852