Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 27, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 34

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-08-18 - 2015-08-25
============================================================

TOP VULNERABILITY THIS WEEK: DSL routers contain hard-coded "XXXXairocon" credentials

********************** Sponsored By THALES e-Security *********************

Thwarting Advanced Threats with Trusted Crypto.

Wednesday, September 02 at 1:00 PM EDT (17:00:00 UTC) featuring John Grimm, Thales e-Security and John Pescatore, SANS Institute. In this webcast, John Grimm of Thales e-Security and John Pescatore of the SANS Institute will discuss the gaps in current best-practice defenses and the ways that trusted crypto and trusted execution environments can help fill those gaps.

http://www.sans.org/info/179787

============================================================

TRAINING UPDATE

- -- SANS Network Security 2015| Las Vegas, NV | September 14-19, 2015 | Join our top-notch instructors in Las Vegas where they will be teaching more than 45 courses. Enhance your information security skills by taking one of our advanced courses in digital forensics, penetration testing, cyber defense, or secure app development. SANS Network Security 2015 also offers specialty courses within the fields of Industrial Control Systems, Security Management, IT Audit, and Legal.
http://www.sans.org/u/5ZY

- -- Cyber Defense Summit & Training | Nashville, TN | August 11-18, 2015 | Chaired by Dr. Eric Cole the two-day summit will teach you how to implement best practices and proven techniques enabling you to stay on top of today's threats and ahead of tomorrow's. With 5 courses: SEC511, SEC401, SEC503, SEC504, SEC566.
http://www.sans.org/u/53D

- -- Security Awareness Summit & Training | Philadelphia | August 17-25 | 5 Courses including MGT433 taught by Lance Spitzner. At the summit hear security awareness officers share inside knowledge on how they took their awareness programs to the next level and how they measured the impact.
http://www.sans.org/u/53S

- -- SANS Virginia Beach 2015| Virginia Beach, VA | August 24-September 4, 2015 | 13 courses
http://www.sans.org/u/5ZE

- -- SANS Chicago 2015| Chicago, IL | August 30-September 4, 2015 | 8 courses
http://www.sans.org/u/5ZJ

- -- SANS Baltimore 2015| Baltimore, MD | September 21-26, 2015 |
http://www.sans.org/u/7tv
4 courses.

- -- SANS DFIR Prague 2015 | Prague, Czech Republic | October 5-17, 2015 |
http://www.sans.org/u/7tA
11 courses.

- -- SOS: SANS October Singapore | Singapore, Singapore | October 12-24, 2015 |
http://www.sans.org/u/7tP
8 courses.

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Milan, Amsterdam, Seoul, Tallinn, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Don't Miss: Securing Your Cloud Apps - Understanding the Shared Responsibility Model. Tuesday, September 01 at 1:00 PM EDT (17:00:00 UTC) with John Pescatore and Upa Hazarika:
http://www.sans.org/info/179792

2) Tune in SEP 23 at 1 pm EDT for Orchestrating Security in the Cloud: A SANS Survey. Register:
http://www.sans.org/u/7FB

3) Help SANS map the future use of Security Analytics and Intelligence. Take 2015 survey and enter to win $400 Amazon gift card. Results Webcast in two parts 11/11 and 11/12.
http://www.sans.org/info/179797

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: DSL routers contain hard-coded "XXXXairocon" credentials
Description: CERT/CC has released an advisory warning users of hard-coded credentials in several DSL routers. The advisory states that "DSL routers, including the ASUS DSL-N12E, DIGICOM DG-5524T, Observa Telecom RTA01N, Philippine Long Distance Telephone (PLDT) SpeedSurf 504AN, and ZTE ZXV10 W300 contain hard-coded credentials that are useable in the telnet service on the device." CERT/CC recommends that users "enable firewall rules so the telnet service of the device is not accessible to untrusted sources" and to also "enable firewall rules that block SNMP on the device."
Reference:
http://www.kb.cert.org/vuls/id/950576
Snort SID: Detection pending

Title: Remote Code Execution in Dolphin Browser for Android
Description: An advisory has been released detailing a remote code execution vulnerability in the Dolphin Browser for Android. An attacker with a privileged location on a network can "modify the functionality of downloading and applying new themes for the browser." Exploitation of this vulnerability would result in a capacity to perform an arbitrary file write, which can be used and turned into code execution within the context of the browser.
Reference:
http://rotlogix.com/2015/08/22/remote-code-execution-in-dolphin-browser-for-android/
Snort SID: Detection pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Tracking the Footprints of Ransomware
https://labs.opendns.com/2015/08/20/tracking-the-footprints-of-ransomware/?f_l=s

One font vulnerability to rule them all #4: Windows 8.1 64-bit sandbox escape exploitation
http://googleprojectzero.blogspot.com/2015/08/one-font-vulnerability-to-rule-them-all_21.html

The Curious Case Of The Document Exploiting An Unknown Vulnerability - Part 1
http://blog.fortinet.com/post/the-curious-case-of-the-document-exploiting-an-unknown-vulnerability-part-1

Fully Managed C# Can Corrupt Memory
http://reversingonwindows.blogspot.com/2015/08/fully-managed-c-can-corrupt-memory.html

Keygenning With KLEE - Reverse engineering a software serial number validator
http://doar-e.github.io/blog/2015/08/18/keygenning-with-klee/

MMD-0039-2015 - ChinaZ made new malware: ELF Linux/BillGates.Lite
http://blog.malwaremustdie.org/2015/08/mmd-0039-2015-chinaz-made-new-malware.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-0816
Title: Mozilla Firefox "resource:// document" Design Error Privilege Escalation Vulnerability
Vendor: Mozilla Firefox
Description: Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 do not properly restrict resource: URLs, which makes it easier for remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging the ability to bypass the Same Origin Policy, as demonstrated by the resource: URL associated with PDF.js.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)

ID: CVE-2015-0802
Title: Mozilla Firefox Privileged Window Design Error Security Bypass Vulnerability
Vendor: Mozilla Firefox
Description: Mozilla Firefox before 37.0 relies on docshell type information instead of page principal information for Window.webidl access control, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via certain content navigation that leverages the reachability of a privileged window with an unintended persistence of access to restricted internal methods.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-5122
Title: Adobe Flash Player Use-after-Free Code Execution Vulnerability
Vendor: Adobe
Description: A use-after-free vulnerability has been identified in Adobe Flash Player. The error occurs in the opaqueBackground property 7 setter of the flash.display.DisplayObject class.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-5119
Title: Adobe Flash ActionScript 3 ByteArray Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a ValueOf function, as exploited in the wild in July 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3090
Title: Adobe Flash Player ShaderJob Buffer Overflow
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3093.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3113
Title: Adobe Flash Player Buffer Overflow (APSB15-14)
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-1701
Title: Microsoft Windows Privilege Escalation Vulnerability
Vendor: Microsoft
Description: Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-08-18 - 2015-08-25:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C
MD5: af846734eff01cb1131bfdef622bbdeb
VirusTotal:
https://www.virustotal.com/file/4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C/analysis/#additional-info
Typical Filename: inf_pu_toolkit.swf
Claimed Product: Infinity Popup Toolkit
Detection Name: SWF.INF.PU.TOOLKIT.tht.VRT

SHA 256: A56362F6ACF1CF5A8D0BCA9DDF4823D062419685719FA54618FE1CFD826D9421
MD5: 0af0c376500b9fae13f8a35b92369236
VirusTotal:
https://www.virustotal.com/file/A56362F6ACF1CF5A8D0BCA9DDF4823D062419685719FA54618FE1CFD826D9421/analysis/#additional-info
Typical Filename: 71383_updater.exe
Claimed Product: N/A
Detection Name: W32.A56362F6AC-100.SBX.VIOC

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: f86280b1bccf1069d66529f752b9d430
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18hg.1201

SHA 256: 7B2DBC12D21BFE9E6C29213F14B9FABAEE124ECBAD92A5FF72F9BCAE787E8A94
MD5: b7c282690ef05c8bfd4d6fd44c9725ed
VirusTotal:
https://www.virustotal.com/file/7B2DBC12D21BFE9E6C29213F14B9FABAEE124ECBAD92A5FF72F9BCAE787E8A94/analysis/#additional-info
Typical Filename: payment_93947562-04_doc
Claimed Product: N/A
Detection Name: W32.7B2DBC12D2-100.SBX.TG

SHA 256: 891F5C4CA2A835E32B773B6179B21E9737000A862BCE81229FBC8B8930992E38
MD5: ba3beecb0b939a09a07ead5300028564
VirusTotal:
https://www.virustotal.com/file/891F5C4CA2A835E32B773B6179B21E9737000A862BCE81229FBC8B8930992E38/analysis/#additional-info
Typical Filename: Sscanner15081208190.exe
Claimed Product: N/A
Detection Name: W32.891F5C4CA2-95.SBX.VIOC

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852