Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

December 23, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 51

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-12-15 - 2015-12-22
============================================================

TOP VULNERABILITY THIS WEEK: Juniper Networks Releases Emergency Out-of-Band Advisory for Multiple Vulnerabilities

****************** Sponsored By Palo Alto Networks ******************

Know Before You Go: Key AWS Security Considerations. Tuesday, January 12 at 1:00 PM EDT (18:00:00 UTC) with Dave Shackleford and Matt Keil.
http://www.sans.org/info/182552

============================================================

TRAINING UPDATE

- --SANS Cyber Defense Initiative ® 2015 | Washington DC | December 12-19, 2015 | Join more than 1,000 information security experts and peers for SANS' epic final training event of the year! More than 30 courses will be taught by SANS' top instructors. Three NetWars challenges - including the 2015 NetWars Tournament of Champions - and numerous SANS@Night presentations make CDI the DC event not to miss.
http://www.sans.org/u/7QC
36 courses.

--SANS Las Vegas 2016 | Las Vegas, NV | January 9-14, 2016 |
http://www.sans.org/u/anb
6 courses.

--SANS Security East 2016 | New Orleans, LA | January 25-30, 2016 |
http://www.sans.org/u/ang
12 courses.

- --Cyber Threat Intelligence Summit & Training | DC | Feb 3-10, 2016 | Enabling organizations to build effective cyber threat intelligence analysis capabilities. Two days of Summit talks and 5 courses including the new FOR578: Cyber Threat Intelligence course.
http://www.sans.org/u/aHq

- --ICS Security Summit & Training | Orlando, FL | Feb 16-23, 2016 | Training from industry experts on attacker techniques, testing approaches in ICS and defensive capabilities in ICS environments. 8 courses including the new ICS456 & SEC562 courses. Plus, CyberCity and two days of ICS Summit sessions.
http://www.sans.org/u/aHv

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- -- Get a MacBook Air or $750 Discount with OnDemand and vLive online courses now through Dec. 2 - http://www.sans.org/u/XD

Plus Brussels, Scottsdale, Munich, Tokyo, Anaheim, Philadelphia, and London all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Infosec Pros: Are your threat hunting efforts beneficial? Tell us in the new SANS Survey & enter to win $400 Amazon Gift Card. Thanks and Happy Holidays!!
http://www.sans.org/info/182557

2) Don't Miss: Why You Need Application Security: Thursday, January 28 at 1:00 PM EDT (18:00:00 UTC) with Johannes Ullrich.
http://www.sans.org/info/182562

3) New! Beginner's Guide to Open Source Intrusion Detection Tools:
http://www.sans.org/info/181927

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Juniper Networks Releases Emergency Out-of-Band Advisory for Multiple Vulnerabilities
Description: Juniper Networks has released an emergency out-of-band security advisory for multiple vulnerabilities in ScreenOS, the OS used within NetScreen firewalls the company produces. CVE-2015-7755 is an unauthorized administrative access vulnerability while CVE-2015-7756 is a "unauthorized code" vulnerability that could allow an attacker to decrypt VPN traffic. Researchers believe the later is a "backdoor". Juniper has released a software update to address these vulnerabilities.
Reference: http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713&cat=SIRT_1&actp=LIST
Snort SID: Detection pending

Title: Rapid7 Disclosures Vulnerabilities for Multiple Network Management Systems
Description: Rapid7 has disclosed multiple vulnerabilities in various network management systems. In total, 6 vulnerabilities affecting 4 network management systems from Spiceworks, Ipswitch, Castle Rock Computing, and OpsviewFour were disclosed. Four of the vulnerabilities are cross-site scripting vulnerabilities while two are SQL injection vulnerabilities. All four vendors have been notified and patches has been released.
Reference:
https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems
Snort SID: Detection pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Threat Spotlight: Holiday Greetings from Pro PoS - Is your payment card data someone else's Christmas present?
http://blog.talosintel.com/2015/12/pro-pos.html?f_l=s

Google releases update on SHA-1 certificate deprecation in Chrome
https://googleonlinesecurity.blogspot.com/2015/12/an-update-on-sha-1-certificates-in.html

Keeping browsing experience in users' hands - MS Bans Adware Using Man-in-the-middle techniques
https://blogs.technet.microsoft.com/mmpc/2015/12/21/keeping-browsing-experience-in-users-hands/

Reverse Engineering the Yik Yak Android App
http://randywestergren.com/reverse-engineering-the-yik-yak-android-app/

Microsoft updates Trusted Root Certificate Program, removing 20 Root Certificates from Cert Stores in Windows
https://blogs.technet.microsoft.com/mmpc/2015/12/17/microsoft-updates-trusted-root-certificate-program-to-reinforce-trust-in-the-internet/

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 allows remote attackers to obtain administrative access by entering an unspecified password during a (1) SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7645
Title: Adobe Flash Player Code Execution Vulnerability (APSB15-27)
Vendor: Adobe
Description: Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-2509
Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100)
Vendor: Microsoft
Description: Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code
Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-12-08 - 2015-12-15:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 70972F3674FA5C50BEE383646214C49E7CBEE6A160C400E8EE50E9B2171B07F6
MD5: e9c081eae3f5225105a8f03e18e0b3ed
VirusTotal:
https://www.virustotal.com/file/70972F3674FA5C50BEE383646214C49E7CBEE6A160C400E8EE50E9B2171B07F6/analysis/#additional-info
Typical Filename: jwgkvsq.vmx
Claimed Product: N/A
Detection Name: W32.Worm:Rootkitgen.18jt.1201

SHA 256: 6E27E8555EA8E9FF7C7CC9E5658B33DCA500CF6D6F059007AE9A2C5ED124239A
MD5: 26e9c54b1353eb2d578a4e5b2e32659a
VirusTotal:
https://www.virustotal.com/file/6E27E8555EA8E9FF7C7CC9E5658B33DCA500CF6D6F059007AE9A2C5ED124239A/analysis/#additional-info
Typical Filename: fax00163721.xls
Claimed Product: N/A
Detection Name: W32.6E27E8555E-100.SBX.TG

SHA 256: 65EDB1C82D397307060CED539DC790CCF55110AC1ACB5C8EB7210A27F679751F
MD5: bd22c4b0b6996a8405b2d33696e1e71e
VirusTotal:
https://www.virustotal.com/file/65EDB1C82D397307060CED539DC790CCF55110AC1ACB5C8EB7210A27F679751F/analysis/#additional-info
Typical Filename: fax00163721.xls
Claimed Product: N/A
Detection Name: W32.65EDB1C82D-100.SBX.TG

SHA 256: 33FEE8120DC8E45B20DD17060ED941A9B90142D9254A2EC5EC89196015F6380A
MD5: 21781d7e2969bd9676492c407a3da1cc
VirusTotal:
https://www.virustotal.com/file/33FEE8120DC8E45B20DD17060ED941A9B90142D9254A2EC5EC89196015F6380A/analysis/#additional-info
Typical Filename: Untitled_14102015_154510.doc
Claimed Product: N/A
Detection Name: W32.33FEE8120D-100.SBX.TG

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18lf.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852