jueves, 1 de diciembre de 2016

@RISK: The Consensus Security Vulnerability Alert

@RISK: The Consensus Security Vulnerability Alert 
Vol. 16, Num. 48 

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked
 
Archived issues may be found at http://www.sans.org/newsletters/at-risk 

============================================================

CONTENTS: 
NOTABLE RECENT SECURITY ISSUES 
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY 
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE 
MOST PREVALENT MALWARE FILES 2016-11-22 - 2016-11-29 

============================================================ 

TOP VULNERABILITY THIS WEEK: Mirai Variant Targets Modems Used By Deutsche Telekom Customers 

******************* Sponsored By LogRhythm ***************** 

NetMon(TM) Freemium is a commercial-grade network monitoring, forensics and analytics solution ideal for advanced threat detection and incident response offered by LogRhythm, The Security Intelligence Company. Specifically designed for easy deployment of a commercial-grade solution that delivers unstructured search, real-time Deep Packet Analytics(TM), full packet capture, Layer 7 application recognition, and more. Try it for free: http://www.sans.org/info/190552 

============================================================ 

TRAINING UPDATE 

--Cyber Defense Initiative 2016 | December 10-17, 2016 | Washington, DC | 
35+ InfoSec courses ranging from introductory level to the most advanced training available. Test your skills at the DFIR NetWars Tournament, CORE NetWars Experience, and the Annual NetWars Tournament of Champions. Participate in a variety of evening bonus sessions, the vendor solutions expo and network with like-minded security professionals. 
http://www.sans.org/u/kYV

--SANS Amsterdam 2016 | December 12-17, 2016 | Amsterdam, Netherlands | 
Choose from four SANS courses and take training in the heart of Amsterdam. Courses on offer are SEC642: Advanced Web App Pen Testing; SEC504: Hacker Tools, Techniques, Exploits & Incident Handling; SEC511: Continuous Monitoring & Security Ops; AUD507: Auditing & Monitoring Networks, Perimeters & Systems. 
http://www.sans.org/u/maj

--SANS Security East 2017 | January 9-14, 2017 | New Orleans, LA | 
14 hands-on, intensive cyber security training courses for highly seasoned InfoSec professionals as well as those new to the field or transitioning from more general IT roles. Challenge your skills at the evening CORE NetWars Experience and network with your peers at the evening bonus sessions. 
http://www.sans.org/u/lcj

--SANS Brussels Winter 2017 | January 16-21, 2017 | Brussels, Belgium | 
Choose from five courses, all led by a SANS Instructor and each with an associated GIAC certification. Training takes pace in the Radisson Blu Royal, situated close to Brussels' De Brouckere metro station. 
http://www.sans.org/u/n2K

--Cloud Security Summit & Training | San Francisco, CA | Jan 17–19, 2017 | 
Join us for a day of in-depth presentations and interactive discussions addressing key challenges to security in the cloud. Following the summit, attend the new DEV534: Secure DevOps course. 
http://www.sans.org/u/mGE

--SANS Las Vegas 2017 | January 23-30, 2017 | Las Vegas, NV | 
Nine training courses in IT Security, Windows forensics, security management and ethical hacking. Plus multiple bonus evening talks. 
http://www.sans.org/u/lqU

--Cyber Threat Intelligence Summit & Training | Arlington, VA | Jan 25–Feb 1, 2017 | 
Two days of in-depth threat intelligence presentations, Six DFIR courses, two nights of DFIR NetWars, a Summit evening networking reception, and SANS@Night talks! 
http://www.sans.org/u/mGu

--SANS Southern California – Anaheim 2017 | February 6-11, 2017 | Anaheim, CA | 
Choose from eight proven, cutting-edge courses presented by SANS top-rated instructors and take advantage of multiple bonus evening talks. 
http://www.sans.org/u/mao

--SANS Secure Japan 2017 | February 13-25, 2017 | Tokyo, Japan | 
Choose from 4 hands-on classes: Intrusion Detection In-Depth; Network Penetration Testing and Ethical Hacking; Windows Forensic Analysis; and Advanced Digital Forensics, Incident Response, and Threat Hunting. Classes will be conducted in English with simultaneous translation into Japanese. 
http://www.sans.org/u/lJi

--SANS Secure Singapore 2017 | March 13-25, 2017 | Singapore, Singapore | 
13 hands-on courses and DFIR NetWars Tournament. 
http://www.sans.org/u/mFV

-- Can't travel? SANS offers LIVE online instruction. 
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available! 

-- SANS Online Training 
Get a MacBook ir or PC Laptop with all OnDemand http://www.sans.org/u/nka and vLive http://www.sans.org/u/nkf courses now. 

-- Multi-week Live SANS training 
Mentor - http://www.sans.org/u/X9
Contact mentor@sans.org 

-- Looking for training in your own community? 
Community - http://www.sans.org/u/Xo 

-- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD 

Plus Brussels, San Francisco, Arlington, and Dubai all in the next 90 days. 
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN 

********************** Sponsored Links: ******************** 

1) Hear about real-world use cases with CounterTack technology across multiple common and uncommon types of threats from a forensic point of view. Register: http://www.sans.org/info/190557 

2) Once breached at the endpoint, what does an attacker do? Where is he going? What does he want? Learn More: http://www.sans.org/info/190567 

3) A Case Study: Developing an Innovative ICS Security Program and Real-Time OT Monitoring Capability for Oil and Gas Infrastructures. Register: http://www.sans.org/info/190572 

============================================================ 

NOTABLE RECENT SECURITY ISSUES 
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP 

Title: Mirai Variant Targets Modems Used By Deutsche Telekom Customers 
Description: Researchers have been observing what appears to be a Mirai botnet variant targeting Deutsche Telekom customers who use a certain DSL modem. The attacks appear to be exploiting a bug in the implementation of the TR-069 standard resulting in modems "hanging", creating a denial of service for customers who are affected. Deutsche Telekom has developed a patch for the bug that is being exploited and is currently in the process of rolling it out. 
Reference: https://isc.sans.edu/forums/diary/TR069+NewNTPServer+Exploits+What+we+know+so+far/21763/ 
Snort SID: 40519-40523,40597-40601,40612 

Title: Researcher Identifies Bug in Paypal's OAuth Implementation 
Description: A researcher has identified a bug in Paypal's OAuth implementation that could have resulted in tokens leaking. The flaw in questions manifests in the token request and acquisition process where the Paypal Authorization Server was also accepting localhost as a redirect_uri. The flaw in question has been fixed by Paypal. 
Reference: http://blog.intothesymmetry.com/2016/11/all-your-paypal-tokens-belong-to-me.html 

============================================================ 

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY 

Abusing of Protocols to Load Local Files, bypass the HTML5 Sandbox, Open Popups and more 
https://www.brokenbrowser.com/abusing-of-protocols/

CyberChef - A web app for encryption, encoding, compression and data analysis 
https://github.com/gchq/CyberChef/ 

Cerber Spam: Tor All the Things! 
http://blog.talosintel.com/2016/11/cerber-spam-tor.html 

San Francisco Rail System Hacker Hacked 
https://krebsonsecurity.com/2016/11/san-francisco-rail-system-hacker-hacked/ 

Uber Portal Leaked Names, Phone Numbers, Email Addresses, Unique Identifiers 
https://threatpost.com/uber-portal-leaked-names-phone-numbers-email-addresses-unique-identifiers/122128/

InPage zero-day exploit used to attack financial institutions in Asia 
https://securelist.com/blog/research/76717/inpage-zero-day-exploit-used-to-attack-financial-institutions-in-asia/ 

========================================================= 

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE 
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM 

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity. 

ID: CVE-2016-5195 
Title: Linux Kernel "MAP_PRIVATE COW" Privilege Escalation Vulnerability 
Vendor: Kernel.Org 
Description: A race condition vulnerability has been identified in the Linux Kernel. The Linux Kernel's memory subsystem does not properly handle copy-on-write(COW) breakage of private read-only memory mappings. The vulnerability has been identified as "Dirty Cow." 
CVSS v2 Base Score: 6.6 (AV:L/AC:M/Au:S/C:C/I:C/A:C) 

ID: CVE-2016-0752 
Title: Ruby on Rails Input Validation Remote Code Execution Vulnerability 
Vendor: rubyonrails.org 
Description: Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname. 
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 

ID: CVE-2016-6366 
Title: Cisco Adaptive Security Appliance SNMP Buffer Overflow Code Execution Vulnerability 
Vendor: Cisco 
Description: Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON. 
CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C) 

ID: CVE-2015-2866 
Title: Grandsteam GXV3611_HD camera SQL injection Vulnerability 
Vendor: Grandstream Networks 
Description: SQL injection vulnerability on the Grandstream GXV3611_HD camera with firmware before 1.0.3.9 beta allows remote attackers to execute arbitrary SQL commands by attempting to establish a TELNET session with a crafted username. 
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 

ID: CVE-2016-1017 
Title: Adobe Flash Player "AS2 LoadVars" Use-after-free Code Execution Vulnerability (APSA16-10) 
Vendor: Adobe 
Description: Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1031. 
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 

ID: CVE-2016-0189 
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability 
Vendor: Microsoft 
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187. 
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 

ID: CVE-2016-1287 
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability 
Vendor: Cisco 
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019. 
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

========================================================= 

MOST PREVALENT MALWARE FILES 2016-11-22 - 2016-11-29
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP 

SHA 256: ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739 
MD5: fa1f769475516b03881602d0824cae12 
VirusTotal: https://www.virustotal.com/file/ae7327f36a659d01a85d4071a4570458ec03a05a6ce7d2f6d092fb46aff3e739/analysis/#additional-info 
Typical Filename: PrinterInstallerClientUpdater.exe 
Claimed Product: Printer Logic Client Updater 
Detection Name: W32.AE7327F36A-95.SBX.TG 

SHA 256: aa2e15ad8957705b3f6116f7eb0e9ad2bc88ad607ef5adde4f34297d3be91d17 
MD5: 2f2d83a6f2aabfe9e7fd93545ff3fc92 
VirusTotal: https://www.virustotal.com/file/aa2e15ad8957705b3f6116f7eb0e9ad2bc88ad607ef5adde4f34297d3be91d17/analysis/#additional-info 
Typical Filename: Michael_Harney_Resignation.xls 
Claimed Product: N/A 
Detection Name: W32.AA2E15AD89-100.SBX.TG 

SHA 256: 1ec604fddc790c1201e9e2f545083d031ad39daba164175f623e41536aec50c6 
MD5: bab3f4078f4642bb9bf9cca74f992b19 
VirusTotal: https://www.virustotal.com/file/1ec604fddc790c1201e9e2f545083d031ad39daba164175f623e41536aec50c6/analysis/#additional-info 
Typical Filename: helperamc 
Claimed Product: Advanced Mac Cleaner 
Detection Name: OSX.Variant.19lv.1201 

SHA 256: a1cf9698dc5d818e442868938aa11b9f8c78b1e5fc680f4d4e26c7cb5965a5d9 
MD5: 0ffd7c95519e9006cffe2084e72101a8 
VirusTotal: https://www.virustotal.com/file/a1cf9698dc5d818e442868938aa11b9f8c78b1e5fc680f4d4e26c7cb5965a5d9/analysis/#additional-info 
Typical Filename: FedEx.doc 
Claimed Product: N/A 
Detection Name: W32.A1CF9698DC-100.SBX.TG 

SHA 256: bcbe3da40fb46c6ae214a3e2b07ffeea422c9e8a937ed3caab5ac36cc0b61ba5 
MD5: cfaead6efec6ed5d50bd6033a1cc6442 
VirusTotal: https://www.virustotal.com/file/bcbe3da40fb46c6ae214a3e2b07ffeea422c9e8a937ed3caab5ac36cc0b61ba5/analysis/#additional-info 
Typical Filename: Fedex.doc 
Claimed Product: N/A 
Detection Name: W32.BCBE3DA40F-100.SBX.TG 

1 comentario:

  1. There are different methods to keep the web applications safe from being harmed. But before implementing the web application penetration testing services, here are some points which every web application penetration testing company in dubai considers

    ResponderEliminar

Te agradezco tus comentarios. Te esperamos de vuelta.

Todos los Sábados a las 8:00PM

Optimismo para una vida Mejor

Optimismo para una vida Mejor
Noticias buenas que comentar