Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 17, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 37

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-09-08 - 2015-09-15
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Monthly Set of Security Advisories for September 2015

********************** Sponsored By Sophos Inc. *********************

Is your firewall up for the job? It may look like an unassuming box in the server room, but your firewall is your first line of defense. If it can't keep up or is too complex, you're not getting the full potential from your network. This firewall buyer's guide can help. Learn more.

http://www.sans.org/info/180262

============================================================

TRAINING UPDATE

- --SANS Cyber Defense Initiative ® 2015 | Washington DC | December 12-19, 2015 | Join more than 1,000 information security experts and peers for SANS' epic final training event of the year! More than 30 courses will be taught by SANS' top instructors. Three NetWars challenges - including the 2015 NetWars Tournament of Champions - and numerous SANS@Night presentations make CDI the DC event not to miss.
http://www.sans.org/u/7QC 36 courses.

- --Data Breach Investigation Summit | Dallas, TX | September 21-26, 2015 |
http://www.sans.org/u/7QH 4 courses.

- -- SANS Baltimore 2015| Baltimore, MD | September 21-26, 2015 |
http://www.sans.org/u/7tv
4 courses.

- --SANS Seattle 2015 | Seattle, WA | October 5-10, 2015 |
http://www.sans.org/u/7QW
6 courses.

- --SANS Tysons Corner 2015 | Tysons Corner, VA | October 12-17, 2015 |
http://www.sans.org/u/7R1
8 courses.

- -- SANS DFIR Prague 2015 | Prague, Czech Republic | October 5-17, 2015 |
http://www.sans.org/u/7tA
11 courses.

- -- SOS: SANS October Singapore | Singapore, Singapore | October 12-24, 2015 |
http://www.sans.org/u/7tP
8 courses.

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Amsterdam, Seoul, Tallinn, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Behind the Curve? Getting Started on Endpoint Security Maturity. Wednesday, September 30 at 1:00 PM EDT (17:00:00 UTC) featuring G. Mark Hardy and Dwayne Melancon.
http://www.sans.org/info/180267

2) Automating the Hunt for Network Intruders. Friday, October 02 at 11:00 AM EDT (15:00:00 UTC) with Dr. Eric Cole and John Pescatore.
http://www.sans.org/info/180272

3) Threats in the Unknown: Applied intelligence-driven approaches to real-time threat detection. Tuesday, October 13 at 1:00 PM EDT (17:00:00 UTC) with Jasper Graham.
http://www.sans.org/info/180277

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: WordPress Releases Security Update for its Blogging Platform
Description: WordPress has released version 4.3.1. of its blogging platform, addressing several security vulnerabilities. In particular, this update addresses CVE-2015-5714, a cross-site scripting vulnerability that manifests while processing shortcode tags, and CVE-2015-5715, a permissions enforcement vulnerability that could allow a user that lacks the correct permissions to publish private posts. Administrators should update their installations as soon as possible.
Reference:
https://wordpress.org/news/2015/09/wordpress-4-3-1/
Snort SID: Detection pending release of vulnerability information

Title: Drupal Issues Pair of Security Advisories Addressing Access Bypass Flaws
Description: Drupal has released a pair of security advisories addressing access bypass flaws inside two modules. SA-CONTRIB-2015-146 addresses flaws inside the Twitter module where the module does not "sufficiently check for access when using the Twitter Post submodule to post messages to Twitter and allows a tweet to be posted to any authenticated account, not just one that the user owns." SA-CONTRIB-2015-147 addresses flaws inside the RESTful module where the module does not "sufficiently account for core's page cache generation for anonymous users," possibly allowing access to "potentially restricted information during subsequent anonymous requests."
Reference:
https://www.drupal.org/node/2565827 and https://www.drupal.org/node/2565875
Snort SID: Detection pending release of vulnerability of information

Title: Android 5.x Vulnerable to Lockscreen Bypass
Description: The University of Texas at Austin Information Security Office has published a security advisory detailing a lock screen bypass vulnerability in Android 5.x. CVE-2015-3860 is a buffer overload vulnerability that manifests when the users pastes a long enough string into the password prompt on the lock screen while accessing the Camera app. Note that attacking this vulnerability requires physical access to the device. The Android Open Source Project has acknowledged the issue and patched in 5.1.1.
Reference:
http://sites.utexas.edu/iso/2015/09/15/android-5-lockscreen-bypass/

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Breaking UEFI security with software DMA attacks
http://blog.cr4.sh/2015/09/breaking-uefi-security-with-software.html

CVE-2015-1538 Stagefright Exploit Code Released for Testing Purposes
https://blog.zimperium.com/the-latest-on-stagefright-cve-2015-1538-exploit-is-now-available-for-testing-purposes/

A Bizarre Twist in the Debate Over Vulnerability Disclosures
http://www.wired.com/2015/09/fireeye-enrw-injunction-bizarre-twist-in-the-debate-over-vulnerability-disclosures/

Satellite Turla: APT Command and Control in the Sky
https://securelist.com/blog/research/72081/satellite-turla-apt-command-and-control-in-the-sky/

When Does Software Start Becoming Malware? The Story of Infinity Pop-up Toolkit Bypassing Chrome's Pop-up Blocker
http://cs.co/9000BJYsp

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-2509
Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100)
Vendor: Microsoft
Description: Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-1486
Title: Symantec Endpoint Protection Manager Authentication Bypass
Vendor: Symantec
Description: The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote attackers to bypass authentication via a crafted password-reset action that triggers a new administrative session.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2015-0816
Title: Mozilla Firefox "resource:// document" Design Error Privilege Escalation Vulnerability
Vendor: Mozilla Firefox
Description: Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 do not properly restrict resource: URLs, which makes it easier for remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging the ability to bypass the Same Origin Policy, as demonstrated by the resource: URL associated with PDF.js.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)

ID: CVE-2015-0802
Title: Mozilla Firefox Privileged Window Design Error Security Bypass Vulnerability
Vendor: Mozilla Firefox
Description: Mozilla Firefox before 37.0 relies on docshell type information instead of page principal information for Window.webidl access control, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via certain content navigation that leverages the reachability of a privileged window with an unintended persistence of access to restricted internal methods.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-5122
Title: Adobe Flash Player Use-after-Free Code Execution Vulnerability
Vendor: Adobe
Description: A use-after-free vulnerability has been identified in Adobe Flash Player. The error occurs in the opaqueBackground property 7 setter of the flash.display.DisplayObject class.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-5119
Title: Adobe Flash ActionScript 3 ByteArray Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a ValueOf function, as exploited in the wild in July 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3090
Title: Adobe Flash Player ShaderJob Buffer Overflow
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3093.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-3113
Title: Adobe Flash Player Buffer Overflow (APSB15-14)
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-09-08 - 2015-09-15:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C
MD5: af846734eff01cb1131bfdef622bbdeb
VirusTotal:
https://www.virustotal.com/file/4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C/analysis/#additional-info
Typical Filename: inf_pu_toolkit.swf
Claimed Product: Infinity Popup Toolkit
Detection Name: SWF.INF.PU.TOOLKIT.tht.VRT

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: f86280b1bccf1069d66529f752b9d430
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18jr.1201

SHA 256: 8BA48D47F3D06CF8DD959C03982E555A08235532C80E36D093B97C9808989534
MD5: bb7b415a4e30aa573fff66c208e57d30
VirusTotal:
https://www.virustotal.com/file/8BA48D47F3D06CF8DD959C03982E555A08235532C80E36D093B97C9808989534/analysis/#additional-info
Typical Filename: pdfforge Toolbar v22.1
Claimed Product: pdfforgeToolbar.exe
Detection Name: W32.8BA48D47F3-100.SBX.VIOC

SHA 256: 1B42DF3094BE0760AF1C8EA06A57EA090F1A14152831B4B0ADC2198ACB09EA8C
MD5: 046c9e35c9c42b56f54eabacbf85ed43
VirusTotal:
https://www.virustotal.com/file/1B42DF3094BE0760AF1C8EA06A57EA090F1A14152831B4B0ADC2198ACB09EA8C/analysis/#additional-info
Typical Filename: extensionupdate.exe
Claimed Product: N/A
Detection Name: W32.Agent:Gen.18jv.1201

SHA 256: E8363EB95C7899DD3C975E3B237EE80C7AAD66A784D2F4010E8CF449264BC147
MD5: 2b40cbb5201faf87518a156defc44a00
VirusTotal:
https://www.virustotal.com/file/E8363EB95C7899DD3C975E3B237EE80C7AAD66A784D2F4010E8CF449264BC147/analysis/#additional-info
Typical Filename: t8bprtct.dll
Claimed Product: Mindspark Toolbar Platform for Internet Explorer
Detection Name: W32.E8363EB95C-100.SBX.VIOC

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852