Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 5, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 18

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-04-26 - 2016-05-03
============================================================

TOP VULNERABILITY THIS WEEK: Major Vulnerability in ImageMagick Library Potentially Leading to Remote Code Execution Disclosed

******************* Sponsored By ThreatSTOP *******************

What Works in Threat Prevention: Detecting and Stopping Attacks more Accurately and Quickly with Threatstop. Thursday, May 26, 2016 at 1:00 PM EDT (17:00:00 UTC). Join SANS Director of Emerging Security Trends John Pescatore and Ken Compres of Hillsborough Community College, to hear details on the selection, deployment and experience using Threatstop. The webcast will contain a discussion of lessons learned and best practices as well as detail the metrics used to demonstrate the value of ThreatSTOP.
http://www.sans.org/info/185432

============================================================

TRAINING UPDATE

- --SANS Baltimore Spring 2016 | Baltimore, MD | May 9-14 | 9 courses in IT security, cyber defense, incident handling, security management, and Windows forensics plus multiple SANS@Night talks.
http://www.sans.org/u/gR2

- --SANS Houston 2016 | Houston, TX | May 9-14 | 7 courses including the NEW Network Penetration Testing & Ethical Hacking course.
http://www.sans.org/u/dzJ

- --SANS Stockholm 2016 | Stockholm, Sweden | May 9-14 | 5 courses. SANS training in the Nordics, 5 courses including Mobile, Virtualisation, Defending Web Apps, and Reverse Engineering Malware.
http://www.sans.org/u/ffm

- --Security Operations Center Summit & Training | Crystal City, VA | May 19-26, 2016 | Sharing information to make cybersecurity work effectively. Two days of Summit talks featuring a keynote by Dr. Eric Cole, 4 SANS courses, networking, & more!
http://www.sans.org/u/fp7

- --SANSFIRE 2016| Washington, DC | June 11-18 | Exclusive event powered by the Internet Storm Center 47 courses, bonus evening presentations, solutions expo, extraordinary networking opportunities, 2 nights of NetWars, industry receptions, and more!
http://www.sans.org/u/gRm

- -- DFIR Summit & Training | Austin, TX | June 23-30, 2016 DFIR Superheroes aren't born; they're made. Two days of in-depth Summit talks, 9 SANS courses, DFIR Netwars, Night Out in Austin!, and @Night talks!
http://www.sans.org/u/gRG

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Prague, Berlin, Delhi, Vienna, and Portland, all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Don't Miss: Connecting the Dots Between Your Threat Intelligence Tradecraft and Business Operations. Tuesday, May 10, 2016 at 1:00 PM EDT (17:00:00 UTC) with John Pescatore and Adam Meyer.
http://www.sans.org/info/185437

2) What types of CYBER THREATS are driving the IT community to take action?? Tell us in SANS Survey.
http://www.sans.org/info/185442

3) Who's Using Cyberthreat Intel & How? Take Survey for Chance to Win a $400 Gift Card or Summit Pass!!!
http://www.sans.org/info/185447

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Major Vulnerability in ImageMagick Library Potentially Leading to Remote Code Execution Disclosed
Description: A major vulnerability in ImageMagick that could lead to remote code execution has been disclosed to the public is under active exploitation in the wild. The flaw (CVE-2016-3714) manifests due to improperly handling images and can be exploited if the library is used to process user submitted images. Researchers have indicated that several image processing plugins utilize the ImageMagick library such as PHP, Ruby, and node.js. Mitigations to reduce the risk of compromise are available if patching is not an immediate viable option.
Reference:
https://imagetragick.com/
Snort SID: Detection pending

Title: OpenSSL Releases Security Advisory for Six Vulnerabilities
Description: OpenSSL has released a security advisory to address six vulnerabilities within the open source crypto library. Two vulnerabilities are high severity with one issue (CVE-2016-2108) being a potential memory corruption issue while the other (CVE-2016-2107) is a padding oracle attack in AES-NI CBC MAC Check. The remaining four vulnerabilities are low-severity. OpenSSL has released an updated version of OpenSSL to address these issues. Users are advised to update their systems as patches for operating systems and software packages become available.
Reference:
https://www.openssl.org/news/secadv/20160503.txt
Snort SID: Detection pending

Title: Google Releases Monthly Security Bulletin for Android; 40 Vulnerabilities Patched
Description: Google has released their monthly security bulletin for the Android mobile operating system. This month's bulletin addresses 25 issues across 17 different components. The most critical issues addressed in this month's patch are in Mediaserver, Debuggerd, Qualcomm TrustZone, Qualcomm Wi-Fi Driver, NVIDIA Video Driver, and the Kernel which could result in remote code execution or privilege escalation. Google has released an over-the-air security update for Nexus devices. For other Android devices, Google has notified partners and will be releasing the source code for these patches.
Reference:
https://source.android.com/security/bulletin/2016-05-01.html
Snort SID: Detection pending release of vulnerability information

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The "Wizzards" of Adware
http://blog.talosintel.com/2016/04/the-wizzards-of-adware.html?f_l=s

Practical Reverse Engineering Part 2 - Scouting the Firmware
http://jcjc-dev.com/2016/04/29/reversing-huawei-router-2-scouting-firmware/

Slack bot token leakage exposing business critical information
https://labs.detectify.com/2016/04/28/slack-bot-token-leakage-exposing-business-critical-information/

Brazilian Judge Overturns 72-Hour WhatsApp Suspension
https://threatpost.com/brazilian-judge-overturns-72-hour-whatsapp-suspension/117808/

Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1019
Title: Adobe Flash Player Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1010
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1524
Title: NETGEAR Network Management System 300 Arbitrary File Upload Vulnerability
Vendor: Netgear
Description: Multiple unrestricted file upload vulnerabilities in NETGEAR Management System NMS300 1.5.0.11 and earlier allow remote attackers to execute arbitrary Java code by using (1) fileUpload.do or (2) lib-1.0/external/flash/fileUpload.do to upload a JSP file, and then accessing it via a direct request for a /null URI.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 allows remote attackers to obtain administrative access by entering an unspecified password during a (1) SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-04-19 - 2016-04-26:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: F5D3F9B1A9C4B59DBCF34782A3B5AB3A89EB47EE3195364E54CC2845502E020E
MD5: de04a6ee625c7b8dd09ce22cd5cfb2e9
VirusTotal:
https://www.virustotal.com/file/F5D3F9B1A9C4B59DBCF34782A3B5AB3A89EB47EE3195364E54CC2845502E020E/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: (none)
Detection Name: OSX.Variant:SpigotD.19d2.1201

SHA 256: 97C9999ABEDAB138C9E4D9E2E5A3EBCD441033821C00B5ECC1186ED935A16D1B
MD5: 4c5b29389fd665eec95b16d3bdfaf5be
VirusTotal:
https://www.virustotal.com/file/97C9999ABEDAB138C9E4D9E2E5A3EBCD441033821C00B5ECC1186ED935A16D1B/analysis/#additional-info
Typical Filename: LPS.exe
Claimed Product: livePCsupport
Detection Name: W32.Auto:97c999.in03.Talos

SHA 256: 4205D56A46820C3C340854CE67A31F32EED8D6A7BBDD2C134BE4DA2BB6A77F76
MD5: 781a020ee3641da19fe4eba0fbab1444
VirusTotal:
https://www.virustotal.com/file/4205D56A46820C3C340854CE67A31F32EED8D6A7BBDD2C134BE4DA2BB6A77F76/analysis/#additional-info
Typical Filename: nwngb.exe
Claimed Product: (none)
Detection Name: Trojan:Sality-tpd

SHA 256: F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal:
https://www.virustotal.com/file/F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B/analysis/#additional-info
Typical Filename: wincbath.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19di.1201

SHA 256: 83CEC41170390E5E6D49ED7BF4FA76DDFB581C9E39D9EFE7ED9382957DE152DD
MD5: c913d292a9a907799526695c9ad3bfac
VirusTotal:
https://www.virustotal.com/file/83CEC41170390E5E6D49ED7BF4FA76DDFB581C9E39D9EFE7ED9382957DE152DD/analysis/#additional-info
Typical Filename: helperamc
Claimed Product: (none)
Detection Name: OSX.83CEC41170.agent.tht.Talos

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852