Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 19, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 20

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-05-10 - 2016-05-17
============================================================

TOP VULNERABILITY THIS WEEK:Adobe Patches Vulnerabilities Under Active Exploitation in Monthly Flash Player Security Bulletin

******************* Sponsored By Guidance Software *******************

Attend Enfuse, formerly CEIC, and be there for a can't-miss opportunity to take part in the industry's leading Digital Investigations, Risk & Cybersecurity Conference. Meet thousands of security peers, network with industry luminaries, and witness the SANS DFIR NetWars competition at #Enfuse2016 in Las Vegas. Register now and save hundreds. Use Code SANS2016
http://www.sans.org/info/185985

============================================================

TRAINING UPDATE

- --Security Operations Center Summit & Training | Crystal City, VA | May 19-26, 2016 |Sharing information to make cybersecurity work effectively. Two days of in-depth Summit talks, 4 SANS courses, networking, & more!
http://www.sans.org/u/fp7

- --SANSFIRE 2016| Washington, DC | June 11-18 | Exclusive event powered by the Internet Storm Center 47 courses, bonus evening presentations, solutions expo, extraordinary networking opportunities, 2 nights of NetWars, industry receptions, and more!
http://www.sans.org/u/gRm

- -- DFIR Summit & Training | Austin, TX | June 23-30, 2016 DFIR Superheroes aren't born; they're made. Two days of in-depth Summit talks, 9 SANS courses, DFIR Netwars, Night Out in Austin!, and @Night talks!
http://www.sans.org/u/gRG

- --SANS Salt Lake City 2016 | Salt Lake City, UT | June 27-July 2 | New event with 6 courses in the IT security, security management, forensics, application developer, and industrial control systems disciplines plus multiple bonus evening presentations.
http://www.sans.org/u/gRV

- --SANS Rocky Mountain | Denver, CO | July 11-16 | 20 courses including the NEW Cyber Threat Intelligence course! 2 nights of Core NetWars tournaments, 8 bonus evening talks plus the vendor showcase providing networking opportunities.
http://www.sans.org/u/gSp

- --SANS Minneapolis 2016 | Minneapolis, MN | July 18-23 | 8 courses in the IT security, pen testing, security management, and forensic and incident response disciplines and networking opportunities at the SANS@Night evening talks.
http://www.sans.org/u/gSJ

- --SANS San Antonio | San Antonio, TX | July 18-23 | 8 courses including the new Cyber Threat Intelligence, 2 nights of Core NetWars tournaments plus 6 bonus SANS@Night evening talks.
http://www.sans.org/u/gSO

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Berlin, Delhi, Vienna, and Portland, all in the next 90 days. For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Syncurity IR-Flow: Synchronize your analysts, security stack and playbooks in a virtual SOC.
http://www.sans.org/info/185990

2) A New Perspective on Patch Management. Tuesday, May 24th, 2016 at 1:00 PM (13:00:00 EDT/US Eastern) with Marcelo Pereira and John Pescatore.
http://www.sans.org/info/185995

3) In case you missed it: How Aruba leveraged bug bounty hunters to battle test their networking solutions.
http://www.sans.org/info/186000

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Adobe Patches Vulnerabilities Under Active Exploitation in Monthly Flash Player Security Bulletin
Description: Adobe has released their monthly Flash Player security bulletin to address vulnerabilities, one of which is currently under active exploitation in the wild. CVE-2016-4117 is a type-confusion vulnerability that was originally reported to Adobe by FireEye. 24 other security vulnerabilities were also addressed in the bulletin with the the majority of them being use-after-free flaws and memory corruption flaws that could lead to arbitrary code execution. Users are advised to disable or remove Flash from their browser if it's not necessary and to otherwise patch as soon as possible if removal is not an option.
Reference:
https://helpx.adobe.com/security/products/flash-player/apsb16-15.html
Snort SID: 38792,38793, 38824-38827, 38830-38833, 38835-38838, 38847-38848

Title: 7-Zip Vulnerabilities Leading to Arbitrary Code Execution Patched
Description: Marcin Noga of the Talos Group at Cisco has identified two major vulnerabilities in 7-Zip, an open-source file archiving application which is used in various applications. One of the vulnerabilities, CVE-2016-2335, is a out-of-bounds read vulnerability which, if exploited, could lead to arbitrary code execution. The other vulnerability, CVE-2016-2334 is a heap overflow vulnerability. Igor Pavlov, the maintainer of 7-Zip, has release an updated version of 7-Zip to address these security flaws.
Reference:
http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html?f_l=s
Snort SID: 38323-38326, 38293-38296

Title: Major Security Flaw in Symantec/Norton Antivirus Identified and Disclosed by Google Project Zero
Description: Tavis Ormandy of Google Project Zero has identified a major vulnerability (CVE-2016-2208) in Symantec/Norton Antivirus that could lead to remote code execution on affected machines. CVE-2016-2208 is a heap/pool memory corruption vulnerability that manifests when the antivirus engine parses "executables packed by an early version of aspack." The vulnerability was responsibly disclosed to Symantec which in turn addressed the flaw in an Anti-Virus Engine update via LiveUpdate.
Reference:
https://bugs.chromium.org/p/project-zero/issues/detail?id=820
Snort SID: Detection pending release of vulnerability information

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Academics Make Theoretical Breakthrough in Random Number Generation
https://threatpost.com/academics-make-theoretical-breakthrough-in-random-number-generation/118150/

The Bank Job
https://boris.in/blog/2016/the-bank-job/

Google's Chrome to block Flash this year - except for 10 top websites
http://www.zdnet.com/article/googles-chrome-to-block-flash-this-year-except-for-10-top-websites/

CVE-2016-4117: Flash Zero-Day Exploited In The Wild
https://www.fireeye.com/blog/threat-research/2016/05/cve-2016-4117-flash-zero-day.html

U-Admin (Universal Admin): A Phishing(Web&Android)/Grabber/ATS/Token kit
http://malware.dontneedcoffee.com/2016/05/u-admin-universal-admin-phishingweb-kit.html

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-0185
Title: Microsoft Windows Media Center Input Validation Remote Code Execution Vulneraiblity (MS16-059)
Vendor: Microsoft
Description: Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4117
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability (APSA16-02)
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1019
Title: Adobe Flash Player Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1010
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-05-10 - 2016-05-17:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: F5D3F9B1A9C4B59DBCF34782A3B5AB3A89EB47EE3195364E54CC2845502E020E
MD5: de04a6ee625c7b8dd09ce22cd5cfb2e9
VirusTotal:
https://www.virustotal.com/file/F5D3F9B1A9C4B59DBCF34782A3B5AB3A89EB47EE3195364E54CC2845502E020E/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: (none)
Detection Name: OSX.Variant:SpigotD.19d2.1201

SHA 256: 4205D56A46820C3C340854CE67A31F32EED8D6A7BBDD2C134BE4DA2BB6A77F76
MD5: 781a020ee3641da19fe4eba0fbab1444
VirusTotal:
https://www.virustotal.com/file/4205D56A46820C3C340854CE67A31F32EED8D6A7BBDD2C134BE4DA2BB6A77F76/analysis/#additional-info
Typical Filename: nwngb.exe
Claimed Product: (none)
Detection Name: Trojan:Sality-tpd

SHA 256: F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal:
https://www.virustotal.com/file/F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B/analysis/#additional-info
Typical Filename: wincbath.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19di.1201

SHA 256: 5050DABE1E37D2E2C19F8BC55C76ECABB3CBB29E33CF0AF16472963C4DDD4A52
MD5: 02b38982ab66fb77213ce181d2483893
VirusTotal:
https://www.virustotal.com/file/5050DABE1E37D2E2C19F8BC55C76ECABB3CBB29E33CF0AF16472963C4DDD4A52/analysis/#additional-info
Typical Filename: YOUR FILE.zip
Claimed Product: N/A
Detection Name: W32.5050DABE1E.MalJS.Talos

SHA 256: E081ABE8DAE14D0CB810678EC11F784B6C8FD94B07E9225C374709C40F84C0F4
MD5: a1ba1862ed87d09ddcd36f878392ca47
VirusTotal:
https://www.virustotal.com/file/E081ABE8DAE14D0CB810678EC11F784B6C8FD94B07E9225C374709C40F84C0F4/analysis/#additional-info
Typical Filename: AutoKMS.exe
Claimed Product: AutoKMS
Detection Name: W32.Auto.e081ab.191539.in01

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852