Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 20, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 33

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-08-11 - 2015-08-18
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Emergency Out of Band Patch for Internet Explorer

********************** Sponsored By Rapid7 Inc. *********************

What Works in Vulnerability Management: Lifecycle Vulnerability Management and Continuous Monitoring with Rapid7 Nexpose

Tuesday, September 08 at 1:00 PM EDT (17:00:00 UTC) featuring John Pescatore and Chris Prewitt. This webcast will contain a discussion of lessons learned and best practices as well as detail the metrics used to demonstrate the value of Rapid7 Nexpose.

http://www.sans.org/info/179677

============================================================

TRAINING UPDATE

- -- SANS Network Security 2015| Las Vegas, NV | September 14-19, 2015 | Join our top-notch instructors in Las Vegas where they will be teaching more than 45 courses. Enhance your information security skills by taking one of our advanced courses in digital forensics, penetration testing, cyber defense, or secure app development. SANS Network Security 2015 also offers specialty courses within the fields of Industrial Control Systems, Security Management, IT Audit, and Legal.
http://www.sans.org/u/5ZY

- -- Cyber Defense Summit & Training | Nashville, TN | August 11-18, 2015 | Chaired by Dr. Eric Cole the two-day summit will teach you how to implement best practices and proven techniques enabling you to stay on top of today's threats and ahead of tomorrow's. With 5 courses: SEC511, SEC401, SEC503, SEC504, SEC566.
http://www.sans.org/u/53D

- -- Security Awareness Summit & Training | Philadelphia | August 17-25 | 5 Courses including MGT433 taught by Lance Spitzner. At the summit hear security awareness officers share inside knowledge on how they took their awareness programs to the next level and how they measured the impact.
http://www.sans.org/u/53S

- -- SANS Virginia Beach 2015| Virginia Beach, VA | August 24-September 4, 2015 | 13 courses
http://www.sans.org/u/5ZE

- -- SANS Chicago 2015| Chicago, IL | August 30-September 4, 2015 | 8 courses
http://www.sans.org/u/5ZJ

- -- SANS Baltimore 2015| Baltimore, MD | September 21-26, 2015 |
http://www.sans.org/u/7tv
4 courses.

- -- SANS DFIR Prague 2015 | Prague, Czech Republic | October 5-17, 2015 |
http://www.sans.org/u/7tA
11 courses.

- -- SOS: SANS October Singapore | Singapore, Singapore | October 12-24, 2015 |
http://www.sans.org/u/7tP
8 courses.

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Milan, Amsterdam, Seoul, Tallinn, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) What Works in Reducing Web Application Vulnerabilities: Using to WhiteHat Sentinel to Increase Application Security Before and After Production Deployment. Thursday, September 10 at 3:00 PM EDT (19:00:00 UTC) with John Pescatore and Demetrios Lazarikos
http://www.sans.org/info/179682

2) Detect, Contain, and Control Cyberthreats. Friday, August 21 at 2:00 PM EDT (18:00:00 UTC) featuring Dr. Eric Cole and Ashok Sankar.
http://www.sans.org/info/179687

3) Dynamic Data Center Security. Wednesday, August 26 at 1:00 PM EDT (17:00:00 UTC) with Dave Shackleford.
http://www.sans.org/info/179692

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Releases Emergency Out of Band Patch for Internet Explorer Description: Microsoft has released an emergency out of band security bulletin for all supported versions of Internet Explorer. MS15-093 addresses CVE-2015-2502, which is a memory corruption vulnerability that could result in remote code execution if a user views a specifically crafted web page. Microsoft currently indicates that this vulnerability is a zero-day and is currently being exploited in the wild.
Reference:
https://technet.microsoft.com/library/security/MS15-093
Snort SID: 35536-35537

Title: Apple Releases Security Updates for iOS, OS X, OS X Server, and Safari
Description: Apple has release security updates for iOS, OS X, OS X Server, and Safari. Among the various flaws that were patched, the publically disclosed DYLD_PRINT_TO_FILE privilege escalation vulnerability was addressed. Additional flaws in components such as AppleGraphicsControl, Bluetooth, FontParser, Quicktime, and any many others also patched. Note that the Thunderstrike 2 firmware attack was not address in these updates.
Reference:
https://support.apple.com/en-us/HT201222
Snort SID: 12746, 35560-35568

Title: "Stagefright" Vulnerability in Android Still Present Despite Patch
Description: Researchers at Exodus Intelligence have released an advisory for the Android operating system, disclosing that the original patch for CVE-2015-3824 (aka "Stagefright") is flawed and does not not address the vulnerability completely. Exodus notes that their attempts to contact Google to address the issue initially went unanswered, resulting in their choice to fully disclose the vulnerability.
Reference:
https://blog.exodusintel.com/2015/08/13/stagefright-mission-accomplished/

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

One font vulnerability to rule them all #3: Windows 8.1 32-bit sandbox escape exploitation
http://googleprojectzero.blogspot.com/2015/08/one-font-vulnerability-to-rule-them-all_13.html

MediaServer Takes Another Hit with Latest Android Vulnerability
http://blog.trendmicro.com/trendlabs-security-intelligence/mediaserver-takes-another-hit-with-latest-android-vulnerability/

Potao Express samples
http://contagiodump.blogspot.com/2015/08/potao-express-samples.html

Lenovo Hit With Criticism Over Second Rootkit-Like Utility
https://threatpost.com/lenovo-hit-with-criticism-over-second-rootkit-like-utility/114261

OpenSSH 7.0 Released
http://www.openssh.com/txt/release-7.0

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-5122
Title: Adobe Flash Player Use-after-Free Code Execution Vulnerability
Vendor: Adobe
Description: A use-after-free vulnerability has been identified in Adobe Flash Player. The error occurs in the opaqueBackground property 7 setter of the flash.display.DisplayObject class.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-5119
Title: Adobe Flash ActionScript 3 ByteArray Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a ValueOf function, as exploited in the wild in July 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3090
Title: Adobe Flash Player ShaderJob Buffer Overflow
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3093.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3113
Title: Adobe Flash Player Buffer Overflow (APSB15-14)
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-1701
Title: Microsoft Windows Privilege Escalation Vulnerability
Vendor: Microsoft
Description: Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-08-11 - 2015-08-18:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C
MD5: af846734eff01cb1131bfdef622bbdeb
VirusTotal:
https://www.virustotal.com/file/4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C/analysis/#additional-info
Typical Filename: inf_pu_toolkit.swf
Claimed Product: Infinity Popup Toolkit
Detection Name: SWF.INF.PU.TOOLKIT.tht.VRT

SHA 256: EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F
MD5: a3730e445244791b37af42763603d87f
VirusTotal:
https://www.virustotal.com/file/EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F/analysis/#additional-info
Typical Filename: iKernel.dll
Claimed Product: InstallShield
Detection Name: W32.Generic.18hv.dk

SHA 256: FCCCC35FD8FFE750AC569D40584C3F025552EBC67947134B6B6997B1D08B9619
MD5: 57d3ecce0e33101d051d00b7f0e9d439
VirusTotal:
https://www.virustotal.com/file/FCCCC35FD8FFE750AC569D40584C3F025552EBC67947134B6B6997B1D08B9619/analysis/#additional-info
Typical Filename: 63319_updater.exe
Claimed Product: N/A
Detection Name: W32.FCCCC35FD8-100.SBX.VIOC

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: f86280b1bccf1069d66529f752b9d430
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18hg.1201

SHA 256: 7314C47AA633946386D6D3CD7AC292974B5D457E14B053FA0EBC218D555C34F4
MD5: 9f6c52eec607111136cd222b02bf0530
VirusTotal:
https://www.virustotal.com/file/7314C47AA633946386D6D3CD7AC292974B5D457E14B053FA0EBC218D555C34F4/analysis/#additional-info
Typical Filename: DoiSScountExtensi.exe
Claimed Product: N/A
Detection Name: W32.Variant:VOPackage.18gr.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852