Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 14, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 19

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-05-05 - 2015-05-12
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Monthly Set of Security Bulletins for May 2015

******************** Sponsored By Splunk *******************

Join the RSA Via(TM) Virtual Launch Event Wednesday, May 20th, 11:00 AM EDT. During this interactive webinar, we will share key insights on the 3 Biggest Business Challenges when it comes to IAM, and a new business-driven approach to address these concerns - RSA Via is the Smart Identity solution that protects from the endpoint to the cloud.

http://www.sans.org/info/177682

============================================================

TRAINING UPDATE

-Healthcare Cybersecurity Summit & Training | Atlanta, GA | May 12-19 |
Hear security experts from leading health care companies discuss proven approaches for securing and succeeding in the new health care environment. Meet leaders from the top health care organizations and see what really works in securing health care. Plus 3 Courses: SEC401, SEC504, & Health Care Security Essentials
http://www.sans.org/u/2lG

--SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015 |
6 courses. Evening sessions include The State of the Takedown: Disrupting Online Cybercrime; and Unconventional Linux Incident Response.
http://www.sans.org/u/2bB

- --ICS Security Training Houston | Houston, TX | June 1-5, 2015 |
5 courses.
http://www.sans.org/u/3gM

- - --SANSFIRE 2015 | Baltimore, MD | June 13-20, 2015 |
41 courses plus 18 bonus evening sessions lead by Internet Storm Center (ISC) handlers, including The State of the Takedown: Disrupting Online Cybercrime; Continuous Monitoring and Real-World Analysis; Unconventional Linux Incident Response; and "Network Security as Counterinsurgency" Replacing the Art of War with FM 3-24.
http://www.sans.org/u/3hq

- - --SANS Rocky Mountain 2015 | Denver, CO | June 22-27, 2015 |
8 courses. Bonus evening sessions include Jailbreak/Root Workshop for Mobile Devices and The 13 Absolute Truths of Security.
http://www.sans.org/u/3h6

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at OnDemand Specials
http://www.sans.org/u/XD

Plus Melbourne, Bangkok, and Dublin all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) The Evolution of Network Security, and how Network Packet Brokers (NPBs) enable the Layered Security Era.
Wednesday, May 20 at 3:00 PM EDT (19:00:00 UTC) with Icaro Vazquez and David Hoelzer.
http://www.sans.org/info/177687

2) Protecting the Things, Including the Ones You Already Have (and don't know about).
Monday, May 18 at 1:00 PM EDT (17:00:00 UTC) with Tom Byrnes and Johannes Ullrich.
http://www.sans.org/info/177692

3) Securing the mobile workforce
Attend Webcast May 21 at 1 pm EDT for 2015 survey results.
http://www.sans.org/info/177697

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Releases Monthly Set of Security Bulletins for May 2015
Description: Microsoft has released their monthly set of security bulletins for May 2015. This month's release contains 13 bulletins addressing 48 CVEs. Three bulletins are rated Critical and address vulnerabilities in Internet Explorer, GDI+ Font Parsing, and Windows Journal. The remaining ten bulletins are rated Important and address vulnerabilities in Office, Sharepoint, .NET, Silverlight, SCM, Windows Kernel, VBScript, Management Console, and SChannel.
Reference: https://technet.microsoft.com/library/security/ms15-may
Snort SID: 34379-34384, 34391-34392, 34405-34412, 34415, 34417-34425, 34430-34433, 34436-34437, 34444-34445

Title: Adobe Releases Security Updates for Flash Player, Reader and Acrobat
Description: Adobe has released security updates for Flash Player, Reader, and Acrobat. 18 vulnerabilities were fixed in Flash Player while 34 vulnerabilities were fixed within Reader and Acrobat. Users who currently have Adobe Reader and Acrobat versions 10.0.13 and 11.0.10 and earlier installed should update to the latest version. Users who have Flash Player versions 11.2.202.457, 13.0.0.281, and 17.0.0.169 and earlier as well as Adoboe AIR Desktop Runtime and SDK version 17.0.0.144 and earlier installed should update to the latest supported version.
Reference: https://helpx.adobe.com/security.html
Snort SID: Detection pending

Title: Cisco UCS Central Software Arbitrary Command Execution Vulnerability
Description: Cisco has released a patch for UCS Central, addressing a vulnerability within the web framework of Cisco UCS Central Software. An unauthenticated, remote attacker could exploit this vulnerability and execute arbitrary commands on an affected device by sending a crafted HTTP request to an affected device. Cisco has released a software update to address this vulnerability.
Reference: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150506-ucsc
Snort SID: 34369

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Dissecting the "Kraken" - Analysis of the Kraken malware that was used in a targeted attack
https://blog.gdatasoftware.com/blog/article/dissecting-the-kraken.html

Former Nuclear Regulatory Commission employee arrested for alleged spear phishing campaign
http://www.scmagazine.com/charles-harvey-eccleston-detained-in-manila-and-extradited-to-us/article/414075/

Deobfuscating Malicious VBA Macro with a Few Lines of Python
http://blog.rootshell.be/2015/05/08/deobfuscating-malicious-vba-macro-with-a-few-lines-of-python/

Hardware-accelerated disk encryption in Android 5.1
http://nelenkov.blogspot.com/2015/05/hardware-accelerated-disk-encryption-in.html

Steganography and Malware: Concealing Code and C&C Traffic
http://blog.trendmicro.com/trendlabs-security-intelligence/steganography-and-malware-concealing-code-and-cc-traffic/
============================================================

RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-1701
Title: Microsoft Windows Privilege Escalation Vulnerability
Vendor: Microsoft
Description: Unspecified vulnerability in Microsoft Windows before 8 allows local users to gain privileges via unknown vectors, as exploited in the wild in April 2015.
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3043
Title: Adobe Flash Player Memory Corruption Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2015, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, and CVE-2015-3042.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0556
Title: Adobe Flash Player copyPixelsToByteArray Buffer Overflow
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 2015-05-05 - 2015-05-12:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554
MD5: c4dd3d60af182429d1262f5992e2dce1
VirusTotal:
https://www.virustotal.com/file/B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554/analysis/#additional-info
Typical Filename: newVrsn.exe
Claimed Product: Keep-My-Search LTD
Detection Name: W32.Variant:Gen.18fe.1201

SHA 256: 07E3D85E56394554D4BF1592BD3190CDC100AE537C0A2416F9C706FE342B1763
MD5: 5dc348368d3839693dd67b25df9029b1
VirusTotal:
https://www.virustotal.com/file/07E3D85E56394554D4BF1592BD3190CDC100AE537C0A2416F9C706FE342B1763/analysis/#additional-info
Typical Filename: SMSetup.exe
Claimed Product: Spigot
Detection Name: W32.07E3D85E56-100.SBX.VIOC

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18f2.1201

SHA 256: EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F
MD5: a3730e445244791b37af42763603d87f
VirusTotal:
https://www.virustotal.com/file/EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F/analysis/#additional-info
Claimed Product: InstallShield
Detection Name: W32.EE3D776A5D-100.SBX.VIOC

SHA 256: 7314C47AA633946386D6D3CD7AC292974B5D457E14B053FA0EBC218D555C34F4
MD5: 9f6c52eec607111136cd222b02bf0530
VirusTotal:
https://www.virustotal.com/file/7314C47AA633946386D6D3CD7AC292974B5D457E14B053FA0EBC218D555C34F4/analysis/#additional-info
Typical Filename: j6XrGwavbAFOXy.exe
Claimed Product: N/A
Detection Name: W32.Variant:VOPackage.18gi.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852