Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 21, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 20

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-05-12 - 2015-05-19
============================================================

TOP VULNERABILITY THIS WEEK: Flaw within QEMU's virtual Floppy Disk Controller could allow VM escape (a.k.a. VENOM)

************** Sponsored By WhiteHat Security **************

Don't risk it - Using a risk-based approach to increase the security of web apps and other IT assets. Thursday, May 28 at 3:00 PM EDT (19:00:00 UTC) with John Pescatore and Demetrios Lazarikos. Discussion on how to transform application security with a business-focused approach to managing risk. Relevant to CISOs and security managers who are looking to establish proven processes for identifying, reducing and communicating application security risk levels.

http://www.sans.org/info/177880

============================================================

TRAINING UPDATE

-SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015
6 courses.
http://www.sans.org/u/2bB

- - --ICS Security Training Houston | Houston, TX | June 1-5, 2015 |
http://www.sans.org/event/ics-houston-summit-training-2015
NewsBites: http://www.sans.org/u/3gH
@Risk: http://www.sans.org/u/3gM

- - --SANSFIRE 2015 | Baltimore, MD | June 13-20, 2015 |
41 courses plus 18 bonus evening sessions lead by Internet Storm Center (ISC) handlers, including The State of the Takedown: Disrupting Online Cybercrime; Continuous Monitoring and Real-World Analysis; Unconventional Linux Incident Response; and "Network Security as Counterinsurgency" Replacing the Art of War with FM 3-24.
http://www.sans.org/u/3hq

- - --SANS Rocky Mountain 2015 | Denver, CO | June 22-27, 2015 |
http://www.sans.org/event/rocky-mountain-2015
NewsBites: http://www.sans.org/u/3h1
@Risk: http://www.sans.org/u/3h6

- --SANS Pen Test Berlin 2015 | Berlin, Germany | June 22-27, 2015 |
6 courses.
http://www.sans.org/u/3gR

- --Cyber Defense Canberra 2015 | Canberra, Australia | June 29-July 11, 2015 |
8 courses.
http://www.sans.org/u/3hb

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Dublin, Minneapolis, Delhi, and Milan all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Securing the mobile workforce. Attend Webcast May 21 at 1 pm EDT for 2015 survey results.
http://www.sans.org/info/177885

2) What are the biggest challenges to data center and cloud security? Take Survey - Enter to Win a $400 Amazon Gift Card!
http://www.sans.org/info/177890

3) What IS and ISN'T working in Incident Response? Take 2015 Survey & Enter to Win a $400 Amazon Gift Card!
http://www.sans.org/info/177895

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Flaw within QEMU's virtual Floppy Disk Controller could allow VM
escape (a.k.a. VENOM)
Description: CrowdStrike researchers have discovered a vulnerability within QEMU that could allow attacker to escape the confines of a VM and execute arbitrary code the host. In order to exploit this vulnerability (which can be identified as CVE-2015-3456), an attack would need to have administrative/root privileges on the affected host. Affected vendors are aware of this vulnerability and have released advisories and patches.
Reference: http://venom.crowdstrike.com/

Title: Command Injection Vulnerability in Multiple Cisco TelePresence
Products Patched
Description: Cisco has issued an security advisory for several of its TelePresence products. The vulnerability, identified by CVE-2015-0713, is a flaw within the web framework of that "could allow an authenticated, remote attacker to inject arbitrary commands that are executed with the privileges of the root user." Cisco has released a software updates for affected products.
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tp
Snort SID: Detection pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

DEF CON Qualifier CTF write-ups
https://github.com/ctfs/write-ups-2015/tree/master/defcon-qualifier-ctf-2015

Faulty PGP Keys Behind Large Amount of 4096-bit RSA keys being factorable
https://blog.hboeck.de/archives/872-About-the-supposed-factoring-of-a-4096-bit-RSA-key.html

AEADs: getting better at symmetric cryptography
https://www.imperialviolet.org/2015/05/16/aeads.html

Using mprotect(.., .., PROT_NONE) on Linux
http://volatility-labs.blogspot.com/2015/05/using-mprotect-protnone-on-linux.html

Rombertik is CarbonGrabber with a sting in the tail for cheapskates
http://www.symantec.com/connect/blogs/rombertik-carbongrabber-sting-tail-cheapskates

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-3306
Title: ProFTPd 1.3.5 Remote Command Execution
Vendor: proftpd.org
Description: The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-1701
Title: Microsoft Windows Privilege Escalation Vulnerability
Vendor: Microsoft
Description: Unspecified vulnerability in Microsoft Windows before 8 allows local users to gain privileges via unknown vectors, as exploited in the wild in April 2015.
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3043
Title: Adobe Flash Player Memory Corruption Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2015, a different vulnerability than CVE-2015-0347,
CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354,
CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, and
CVE-2015-3042.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0556
Title: Adobe Flash Player copyPixelsToByteArray Buffer Overflow
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-05-12 - 2015-05-19:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554
MD5: c4dd3d60af182429d1262f5992e2dce1
VirusTotal:
https://www.virustotal.com/file/B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554/analysis/#additional-info
Typical Filename: newVrsn.exe
Claimed Product: Keep-My-Search LTD
Detection Name: W32.Variant:Gen.18fe.1201

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F
MD5: a3730e445244791b37af42763603d87f
VirusTotal:
https://www.virustotal.com/file/EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F/analysis/#additional-info
Typical Filename: iKernel.dll
Claimed Product: InstallShield
Detection Name: W32.EE3D776A5D-100.SBX.VIOC

SHA 256: 01502DE1E9DBE1A07E88B653BEAB2D683A14D80E814C9B38142799E0B989245A
MD5: 405ce8b51bed8a7e9fe16d12439f6797
VirusTotal:
https://www.virustotal.com/file/01502DE1E9DBE1A07E88B653BEAB2D683A14D80E814C9B38142799E0B989245A/analysis/#additional-info
Typical Filename: cltmngui.exe
Claimed Product: Search Protect
Detection Name: W32.Application.18fx.1201

SHA 256: 583402324CCDDD7061DD03AD2CCA256019ACA9BE542804FC460B240D5F4D038C
MD5: 514d46f0679cf387a9e096b292222261
VirusTotal:
https://www.virustotal.com/file/7A53675C12E5678E61B89942B0F0CDEEDF64CFD3E641B6B4BA3AF860582D8660/analysis/#additional-info
Typical Filename: Uninstall.exe Claimed Product: N/A Detection Name: W32.7A53675C12.bck.tht.VRT

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852