Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 14, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 15

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-04-05 - 2016-04-12
============================================================

TOP VULNERABILITY THIS WEEK: Adobe Releases Patch for Flash Vulnerability Under Exploitation in the Wild

******************* Sponsored By MalwareBytes *******************

Securing the Internet of Old Things (IoOT). Wednesday, April 20, 2016 at 2:00 PM EDT (18:00:00 UTC). Malwarebytes and G.W. Ray Davidson with SANS drill down on recent findings from the SANS 2016 Endpoint Security Survey. Learn how time is critical in incident response capabilities, the importance of focusing on IoOT and IoT, and how to prevent malicious attacks and simplify remediation efforts.
http://www.sans.org/info/184757

============================================================

TRAINING UPDATE

- --Threat Hunting & Incident Response Summit & Training | New Orleans, LA | April 12-19, 2016 | Will you be the hunter or the prey? Two days of Summit talks, 6 courses, networking opportunities & more!
http://www.sans.org/u/dgR

- --SANS Pen Test Austin | April 18-23 | 7 courses | 3 nights of NetWars | Coin-A-Palooza | Special evening events including a Night of Hands-On Pen Testing of "Internet of Things" Devices
www.sans.org/u/dzp

- --SANS Security West | April 29-May 6 | 28 courses, bonus evening presentations, 2 nights of NetWars, multiple talks on Emerging Trends, networking opportunities and more!
www.sans.org/u/dzu

- --SANS Stockholm 2016 | Stockholm, Sweden | May 9-14 | 5 courses. SANS training in the Nordics, 5 courses including Mobile, Virtualisation, Defending Web Apps, and Reverse Engineering Malware.
http://www.sans.org/u/ffm

- --Security Operations Center Summit & Training | Crystal City, VA | May 19-26, 2016 | Sharing information to make cybersecurity work effectively. Two days of Summit talks featuring a keynote by Dr. Eric Cole, 4 SANS courses, networking, & more!
http://www.sans.org/u/fp7

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Canberra, Copenhagen, Prague, Houston, and Berlin all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Overcome Privilege Management Obstacles with CSC v. 6. Tuesday, April 26, 2016 at 11:00 AM EDT (15:00:00 UTC) with John Pescatore and Jon Wallace.
Register today: http://www.sans.org/info/184762

2) Analyzing Analytics: Turning Big Data into Security Intelligence. Thursday, April 28, 2016 at 11:00 AM EDT (15:00:00 UTC) with TK Keanini.
http://www.sans.org/info/184767

3) Cracking the Code on SaaS Security & Compliance. Thursday, April 28, 2016 at 1:00 PM EDT (17:00:00 UTC) with Brandon Cook.
http://www.sans.org/info/184772

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Adobe Releases Security Bulletin for Flash Player; Flaws in Creative Cloud and RoboHelp Server Also Fixed
Description: Adobe has release a security bulletin for Flash Player, Creative Cloud, and RoboHelp server to address security flaws. The Flash Player bulletin was released early while the bulletins for Creative Cloud and RoboHelp Server were release on Tues, Apr 12. The Flash bulletin addresses CVE-2016-1019, a type-confusion vulnerability under active exploitation in the wild, as well as 22 other vulnerabilities. The bulletins for Creative Cloud and RoboHelp address one security flaw each with the most severe being an arbitrary file read/write on the client system.
Reference:
- - https://helpx.adobe.com/content/help/en/security/products/flash-player/apsb16-10.html
- - https://helpx.adobe.com/security.html
Snort SID: 38401-38402, 38413-38416, 38425-38428, Additional rules pending release of vulnerability information

Title:Microsoft Release Monthly Set of Security Patches for April 2016
Description: This month's release of security advisories from Microsoft contains 13 bulletins relating to 31 vulnerabilities. Six bulletins address vulnerabilities rated as critical in Edge, Graphic Components, Internet Explorer, XML Core Service, Microsoft Office and Adobe Flash Player. The remaining seven bulletins address important vulnerabilities in Hyper-V, Microsoft Office and other Windows components.
Reference:
https://technet.microsoft.com/library/security/ms16-apr
Snort SID: 38458-38464, 38469-38470, 38473-38474, 38479-38484, 38489-38490, 38495-38496, 38503-38506

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Badlock Vulnerability Falls Flat Against Its Hype
https://threatpost.com/badlock-vulnerability-falls-flat-against-its-hype/117349/

How to unlock files encrypted by Petya ransomware for free
http://www.zdnet.com/article/how-to-unlock-files-encrypted-by-petya-ransomware-for-free/

If You Can't Break Crypto, Break the Client: Recovery of Plaintext iMessage Data
https://www.bishopfox.com/blog/2016/04/if-you-cant-break-crypto-break-the-client-recovery-of-plaintext-imessage-data/

Practical Reverse Engineering Part 1 - Hunting for Debug Ports
http://jcjc-dev.com/2016/04/08/reversing-huawei-router-1-find-uart/

ATM Malware on the Rise
http://blog.trendmicro.com/trendlabs-security-intelligence/atm-malware-on-the-rise/

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-1019
Title: Adobe Flash Player Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1010
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1524
Title: NETGEAR Network Management System 300 Arbitrary File Upload Vulnerability
Vendor: Netgear
Description: Multiple unrestricted file upload vulnerabilities in NETGEAR Management System NMS300 1.5.0.11 and earlier allow remote attackers to execute arbitrary Java code by using (1) fileUpload.do or (2) lib-1.0/external/flash/fileUpload.do to upload a JSP file, and then accessing it via a direct request for a /null URI.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 allows remote attackers to obtain administrative access by entering an unspecified password during a (1) SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7645
Title: Adobe Flash Player Code Execution Vulnerability (APSB15-27)
Vendor: Adobe
Description: Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-04-05 - 2016-04-12:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256:F4AE1A3D610A57547F014215A5D7AAED8572CD36AA77A9567C183F11430A6B55
MD5: 51e63633487f9180ec8031980684bf86
VirusTotal:
https://www.virustotal.com/file/F4AE1A3D610A57547F014215A5D7AAED8572CD36AA77A9567C183F11430A6B55/analysis/#additional-info
Typical Filename: winunfxo.exe
Claimed Product: N/A
Detection Name: W32.Malware:Pramro.19cf.1201

SHA 256: 8897F94710F3CA65AF0E52F6E2B76E6319DD5FB0DD6AD0968F8ACC0D25EE783A
MD5: cc9e1075db0645f1032f8c4b4412deba
VirusTotal:
https://www.virustotal.com/file/8897F94710F3CA65AF0E52F6E2B76E6319DD5FB0DD6AD0968F8ACC0D25EE783A/analysis/#additional-info
Typical Filename: winvfmr.exe
Claimed Product: N/A
Detection Name: W32.Crypt:SalityGR.18i0.1201

SHA 256: F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal:
https://www.virustotal.com/file/F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B/analysis/#additional-info
Typical Filename: rlng.exe
Claimed Product: N/A
Detection Name: W32.Malware:Pramro.19di.1201

SHA 256: 74BBB7C171E56910F0A08DADD7FE4729409EDC09D56387BAA5ABC2AC26E74FA9
MD5: 34cb9a943f654b37bd95157112a98837
VirusTotal:
https://www.virustotal.com/file/74BBB7C171E56910F0A08DADD7FE4729409EDC09D56387BAA5ABC2AC26E74FA9/analysis/#additional-info
Typical Filename: PrinterInstallerClientUpdater.exe
Claimed Product: unknown
Detection Name: W32.74BBB7C171-100.SBX.VIOC

SHA 256: EDD00D866A8C164697D0E0A60D73D6D4BEE46B03EACC73CA58546E4C33920EC0
MD5: f94261f0ed93f843d038a4b3fb9ffc6f
VirusTotal:
https://www.virustotal.com/file/EDD00D866A8C164697D0E0A60D73D6D4BEE46B03EACC73CA58546E4C33920EC0/analysis/#additional-info
Typical Filename: Raku-Navi_Launcher.exe
Claimed Product: unknown
Detection Name: W32.Auto.edd00d.182265.in01

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852