Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 7, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 1

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-12-29 - 2016-01-05
============================================================

TOP VULNERABILITY THIS WEEK: Google Patches Several Major Vulnerabilities in January Android Security Bulletin

******************* Sponsored By Skycure *******************

Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Devices. Tuesday, February 09, 2016 at 1:00 PM EST (18:00:00 UTC) featuring Lee Neely. This webcast reviews the current and emerging services and practices designed to help secure and protect the data on these devices, identifies areas where solutions are needed, and provides recommendations for a holistic approach, including mobile threat protection.
http://www.sans.org/info/182777

============================================================

TRAINING UPDATE

--SANS Las Vegas 2016 | Las Vegas, NV | January 9-14, 2016 |
http://www.sans.org/u/anb
6 courses.

--SANS Security East 2016 | New Orleans, LA | January 25-30, 2016 |
http://www.sans.org/u/ang
12 courses.

- --Cyber Threat Intelligence Summit & Training | DC | Feb 3-10, 2016 | Enabling organizations to build effective cyber threat intelligence analysis capabilities. Two days of Summit talks and 5 courses including the new FOR578: Cyber Threat Intelligence course.
http://www.sans.org/u/aHq

- --ICS Security Summit & Training | Orlando, FL | Feb 16-23, 2016 | Training from industry experts on attacker techniques, testing approaches in ICS and defensive capabilities in ICS environments. 8 courses including the new ICS456 & SEC562 courses. Plus, CyberCity and two days of ICS Summit sessions.
http://www.sans.org/u/aHv

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Brussels, Scottsdale, Munich, Tokyo, Anaheim, Philadelphia, and London all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Don't Miss: Threat Hunting. Tuesday, February 02, 2016 at 1:00 PM EST (18:00:00 UTC) with Rob Lee, Robert M. Lee and Luis Maldonado.
http://www.sans.org/info/182782

2) What are the most useful APPSEC processes/tools for your org? Take Survey - Enter to Win $400 Amazon Card.
http://www.sans.org/info/182787

3) Infosec Pros: Are your threat hunting efforts beneficial? Take 2016 Survey & enter to win $400 Amazon Gift Card. Happy New Year!!
http://www.sans.org/info/182792

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

TGoogle Patches Several Major Vulnerabilities in January Android Security Bulletin
Description: Google has released its January Security Bulletin for Nexus devices addressing several critical vulnerabilities with Android. One notable vulnerability addressed this month is a remote code execution vulnerability in Mediaserver that manifests as a failure to properly handle specially crafted media files. Mediaserver is core part of Android that is used to process and decode media files, such as MMS and browser playback of media. Other vulnerabilities that were patched include privilege escalation flaws, information disclosure flaws, and a denial-of-service flaw. Updating to build LMY49F or later and/or Android 6.0 with Security Patch Level of January 1, 2016 addresses these flaws. In addition, partners have been notified about this vulnerabilities and provided updates to address these flaws in respective firmware releases.
Reference: https://source.android.com/security/bulletin/2016-01-01.html
Snort SID: Detection pending release of vulnerability information

Title: Comcast XFINITY Home Security Systems Found to Improperly Handle Wireless Communication Disruptions/Failures with Sensors
Description: Researchers at Rapid7 have found that the Comcast XFINITY Home Security System fails to properly handle communication disruptions between the base station and sensors. The base station's software fails to handle communication disruptions by not triggering an alert should sensors cease communicating, thereby potentially reporting an incorrect state (such a door reporting as "closed" when it is actually "open"). An attacker who disrupts communications over the 2.4 GHz radio frequency band to prevent sensors from communicating with the base station could exploit this flaw to enter a domicile and avoid triggering Home Security system alarm events (even in an "armed" state). Currently, no known workaround or mitigate to address this vulnerability is known or available.
Reference:
https://community.rapid7.com/community/infosec/blog/2016/01/05/r7-2015-23-comcast-xfinity-home-security-system-insecure-fail-open

Title: Cisco Jabber Client Found Vulnerable to STARTTLS downgrade attack
Description: Researchers at Synacktiv have found that the Cisco Jabber client is vulnerable to a STARTTLS downgrade attack. The vulnerability manifests due to a failure to validate if a XMPP connection has been established over TLS. A man-in-the-middle attacker could exploit this flaw and tamper with the XMPP connection to avoid TLS negotiation, causing the client to establish a XMPP connection over cleartext. Cisco has released a security advisory and updated software to address this vulnerability.
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151224-jab

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Meet Ransom32: The first JavaScript ransomware
http://blog.emsisoft.com/2016/01/01/meet-ransom32-the-first-javascript-ransomware/

32nd Chaos Communication Congress (32c3) Talks Posted Online
https://media.ccc.de/c/32c3/a>

Ukraine to probe suspected Russian cyber attack on grid
http://www.reuters.com/article/us-ukraine-crisis-malware-idUSKBN0UE0ZZ20151231

Zerodium Offers $100,000 for Flash Exploit Mitigation Bypass
http://www.securityweek.com/zerodium-offers-100000-flash-exploit-mitigation-bypass?

Attack Methods for Gaining Domain Admin Rights in Active Directory
https://adsecurity.org/?p=2362

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-8651
Title: Adobe Flash Player Unspecified Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 allows remote attackers to obtain administrative access by entering an unspecified password during a (1) SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7645
Title: Adobe Flash Player Code Execution Vulnerability (APSB15-27)
Vendor: Adobe
Description: Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-2509
Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100)
Vendor: Microsoft
Description: Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code
Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-12-22 - 2015-12-29:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 8448C562D0BDED7F77294549BB95F3013E13B001DE51DEBD33B21439779770AB
MD5: 8b97c933a6917752e2ca6bd67d605d77
VirusTotal:
https://www.virustotal.com/file/8448C562D0BDED7F77294549BB95F3013E13B001DE51DEBD33B21439779770AB/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: N/A
Detection Name: OSX.Variant:SpigotD.18nk.1201

SHA 256:C0C2E9CF3F696A64B16271D7E7CFCE4A7B8AEF3F7B412F228E93B9136F79E63B
MD5: eb0b3c1577773cb81ebc0a2507fccfdc
VirusTotal:
https://www.virustotal.com/file/C0C2E9CF3F696A64B16271D7E7CFCE4A7B8AEF3F7B412F228E93B9136F79E63B/analysis/#additional-info
Typical Filename: 4lbarsvc.exe
Claimed Product: Mindspark Toolbar Platform for Internet Explorer
Detection Name: W32.Adware:MindsparkA.18n3.1201

SHA 256: AC59FB59BBD17C0DBED4A9B2AD12865E8A6C2E77EC88A6F426F8BE676C650CBC
MD5: 5e19f560eaac49ec518f8a8f1e644275
VirusTotal:
https://www.virustotal.com/file/AC59FB59BBD17C0DBED4A9B2AD12865E8A6C2E77EC88A6F426F8BE676C650CBC/analysis/#additional-info
Typical Filename: UpdatePlatform.exe
Claimed Product: Update Platform Application
Detection Name: W32.AC59FB59BB-100.SBX.VIOC

SHA 256: BC288455D609F9D23569CDFD4951DDDC4DCC7E3DFA758B1A625107288D80596E
MD5: c495d8665a32539660625182d23d5c59
VirusTotal:
https://www.virustotal.com/file/BC288455D609F9D23569CDFD4951DDDC4DCC7E3DFA758B1A625107288D80596E/analysis/#additional-info
Typical Filename: SaveSenseLive.exe
Claimed Product: SaveSenseLive Update
Detection Name: W32.BCC74DCD88-68.SBX.VIOC

SHA 256: 8CA8BBFE71341D3E55091BF073599BFB176ACFEBF08509E3D3C25F4DAEB6113A
MD5: d3b3f4319f5847b27cd66dbce901643d
VirusTotal:
https://www.virustotal.com/file/8CA8BBFE71341D3E55091BF073599BFB176ACFEBF08509E3D3C25F4DAEB6113A/analysis/#additional-info
Typical Filename: ProgramManager.exe
Claimed Product: Program Manager
Detection Name: W32.Droppergen.18n0.1201

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852