Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

June 25, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 25

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-06-16 - 2015-06-23
============================================================

TOP VULNERABILITY THIS WEEK: Adobe Releases Emergency to Patch Zero Day Under Active Exploitation in the Wild

******************* Sponsored By Veracode ******************

Cyber Security Strategies: Protecting Your ICS Investments a discussion with Ultra-3eti and Mike Assante of SANS

What the US government breach tells us about the state of security. Friday, June 26 at 3:00 PM EDT (19:00:00 UTC) with Johannes Ullrich, Tim Jarrett. During this webinar we will examine the how and why of the breach and discuss the need for protection. We will also share analytics from Veracode's cloud-based platform regarding the state of software security at government agencies.
http://www.sans.org/info/178647

============================================================

TRAINING UPDATE

- - --SANS Rocky Mountain 2015 | Denver, CO | June 22-27, 2015 |
http://www.sans.org/event/rocky-mountain-2015
NewsBites: http://www.sans.org/u/3h1
@Risk: http://www.sans.org/u/3h6

- --SANS Pen Test Berlin 2015 | Berlin, Germany | June 22-27, 2015 |
6 courses.
http://www.sans.org/u/3gR

- --Cyber Defense Canberra 2015 | Canberra, Australia | June 29-July 11, 2015 |
8 courses.
http://www.sans.org/u/3hb

- --DFIR Summit & Training | Austin, TX | July 7-14, 2015 |
7 courses including the NEW FOR578, 2 Nights of NetWars challenges, @Night talks and two Summit days with James Dunn, Global Investigative & Forensic Services, Sony Pictures Entertainment to keynote!
http://www.sans.org/u/53y

- --Cyber Defense Summit & Training | Nashville, TN | August 11-18, 2015 |
Chaired by Dr. Eric Cole the two-day summit will teach you how to implement best practices and proven techniques enabling you to stay on top of today's threats and ahead of tomorrow's. With 5 courses: SEC511, SEC401, SEC503, SEC504, SEC566.
http://www.sans.org/u/53D

- --Security Awareness Summit & Training | Philadelphia | August 17-25 |
5 Courses including MGT433 taught by Lance Spitzner. At the summit hear security awareness officers share inside knowledge on how they took their awareness programs to the next level and how they measured the impact.
http://www.sans.org/u/53S

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Dublin, Minneapolis, Delhi, Milan, Amsterdam, and Seoul all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Securely Transition to the Cloud: Increase Agility and Reduce Risk. Monday, June 29 at 1:00 PM EDT (17:00:00 UTC) Featuring Dave Shackleford, Yatin Chalke (VMWare), and Amy Bray (Barracuda Networks.)
http://www.sans.org/info/178652

2) How to Detect SQL Injection & XSS Attacks with AlienVault USM. Wednesday, July 15 at 1:00 PM EDT (17:00:00 UTC) featuring Mark Allen and Bjorn Hovd.
http://www.sans.org/info/178657

3) APTs in ICS - Understanding and Preparing for the Rising Threat Landscape in Critical Infrastructure. Wednesday, July 22 at 1:00 PM EDT (17:00:00 UTC with Mike Assante and Del Rodillas.
http://www.sans.org/info/178662

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Adobe Releases Emergency to Patch Zero Day Under Active Exploitation in the Wild
Description: Adobe released an out-of-band patch to address CVE-2015-3113, a Flash Player zero-day vulnerability that is actively being used by an APT group. The exploit has been ongoing since early this month via phishing emails and affects Windows, Mac, and Linux users. CVE-2015-3113 is a vulnerability in the way Flash parses Flash Video Files (FLV). The exploit bypasses memory-based protection such as ASLR and uses return-oriented programming (ROP) to bypass data execution prevention (DEP).
Reference:
https://helpx.adobe.com/security/products/flash-player/apsb15-14.html
Snort SID: Detection Pending

Title: Drupal Release Critical Security Advisory Addressing Multiple Vulnerabilities within Drupal Core
Description: Drupal has issue a critical security advisory for 4 vulnerabilities within the Drupal Core. The most critical vulnerability is CVE-2015-3234, an impersonation flaw within the OpenID module that could allow a malicious user to login as another user, such as an administrator. The other 3 flaws are rated less critical. Administrators running Drupal versions older than 6.36 and 7.38 are urged to update as soon as possible.
Reference:
https://www.drupal.org/SA-CORE-2015-002
Snort SID: Detection Pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Samsung's SWUpdate deliberately disabling Windows Update
http://bsodanalysis.blogspot.com/2015/06/samsung-deliberately-disabling-windows.html

Understanding type confusion vulnerabilities: CVE-2015-0336
http://blogs.technet.com/b/mmpc/archive/2015/06/18/understanding-type-confusion-vulnerabilities-cve-2015-0336.aspx

Nmap 6.49BETA2 Released
http://seclists.org/nmap-dev/2015/q2/289

Owning Internet Printing - A Case Study in Modern Software Exploitation
http://googleprojectzero.blogspot.com/2015/06/owning-internet-printing-case-study-in.html

HP Releases Details, Exploit Code for Unpatched IE Flaws
https://threatpost.com/hp-releases-details-exploit-code-for-unpatched-ie-flaws/113408

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-3113
Title: Adobe Flash Player Buffer Overflow (APSB15-14)
Vendor: Adobe
Description: A remote exploitation of a buffer overflow vulnerability in multiple versions of Adobe Systems Inc.'s Flash Player could allow attackers to execute arbitrary code on the targeted host. Adobe is aware of reports of this vulnerability being actively exploited in the wild.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-2051
Title: D-Link DIR-645 Input Validation Error Command Injection Vulnerability
Vendor: D-Link
Description: The D-Link DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP interface.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-8361
Title: Realtek SDK Miniigd UPnP SOAP Command Execution
Vendor: Realtek
Description: The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-1701
Title: Microsoft Windows Privilege Escalation Vulnerability
Vendor: Microsoft
Description: Unspecified vulnerability in Microsoft Windows before 8 allows local users to gain privileges via unknown vectors, as exploited in the wild in April 2015.
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3043
Title: Adobe Flash Player Memory Corruption Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2015, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, and CVE-2015-3042.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0556
Title: Adobe Flash Player copyPixelsToByteArray Buffer Overflow
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0235
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-06-16 - 2015-06-23:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: f86280b1bccf1069d66529f752b9d430
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18hg.1201

SHA 256: 615FB86AB43910CDFC3420510A74D9B7D038CF421F5BA288223B422D6D2AA192
MD5:95ec00f1e5d4f3d2bda4cb0fa55f0b28
VirusTotal:
https://www.virustotal.com/file/615FB86AB43910CDFC3420510A74D9B7D038CF421F5BA288223B422D6D2AA192/analysis/#additional-info
Typical Filename: newVrsn.exe
Claimed Product: N/A
Detection Name: W32.Variant:Gen.18hu.1201

SHA 256: EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F
MD5:a3730e445244791b37af42763603d87f
VirusTotal:
https://www.virustotal.com/file/EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F/analysis/#additional-info
Typical Filename: iKernel.dll
Claimed Product: InstallShield
Detection Name: W32.EE3D776A5D-100.SBX.VIOC

SHA 256: 8DF180DB16834C04F84A82200AD640CC280BE5423C33F6426B47DE8ACAA542D7
MD5: 67e81c1964bd433cbbb4914cb398f2a0
VirusTotal:
https://www.virustotal.com/file/8DF180DB16834C04F84A82200AD640CC280BE5423C33F6426B47DE8ACAA542D7/analysis/#additional-info
Typical Filename: t8MedInt.exe
Claimed Product: Mindspark Toolbar Platform for Internet Explorer
Detection Name: W32.8DF180DB16-100.SBX.VIOC

SHA 256: 47DEA4268626784EF61875E70F9B2CD0D80347698073E76A5A285689340EB3D8
MD5:8205af9629869a4eed45f655572d086a
VirusTotal:
https://www.virustotal.com/file/47DEA4268626784EF61875E70F9B2CD0D80347698073E76A5A285689340EB3D8/analysis/#additional-info
Typical Filename: AppIntegrator.exe
Claimed Product: Mindspark Toolbar Platform for Internet Explorer
Detection Name: W32.47DEA42686.ab.tht.VRT

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852