Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

June 9, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 23

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-06-01 - 2016-06-08
============================================================

TOP VULNERABILITY THIS WEEK: NTP Project Releases Security Update for ntpd, Patching 5 Vulnerabilities

******************* Sponsored By Sophos Inc. *******************

Next-Gen Endpoint Protection Explained: with APTs on the rise organizations are looking for next-gen endpoint solutions to protect users and devices. But with many vendors claiming to offer next-gen solutions, it can be difficult to separate "must have" features from the merely average. Find out what you need to keep your systems secure.
http://www.sans.org/info/186442

============================================================

TRAINING UPDATE

- --SANSFIRE 2016| Washington, DC | June 11-18 | Exclusive event powered by the Internet Storm Center 47 courses, bonus evening presentations, solutions expo, extraordinary networking opportunities, 2 nights of NetWars, industry receptions, and more!
http://www.sans.org/u/gRm

- -- DFIR Summit & Training | Austin, TX | June 23-30, 2016 DFIR Superheroes aren't born; they're made. Two days of in-depth Summit talks, 9 SANS courses, DFIR Netwars, Night Out in Austin!, and @Night talks!
http://www.sans.org/u/gRG

- --SANS Salt Lake City 2016 | Salt Lake City, UT | June 27-July 2 | New event with 6 courses in the IT security, security management, forensics, application developer, and industrial control systems disciplines plus multiple bonus evening presentations.
http://www.sans.org/u/gRV

- --SANS Rocky Mountain | Denver, CO | July 11-16 | 20 courses including the NEW Cyber Threat Intelligence course! 2 nights of Core NetWars tournaments, 8 bonus evening talks plus the vendor showcase providing networking opportunities.
http://www.sans.org/u/gSp

- --SANS Minneapolis 2016 | Minneapolis, MN | July 18-23 | 8 courses in the IT security, pen testing, security management, and forensic and incident response disciplines and networking opportunities at the SANS@Night evening talks.
http://www.sans.org/u/gSJ

- --SANS San Antonio | San Antonio, TX | July 18-23 | 8 courses including the new Cyber Threat Intelligence, 2 nights of Core NetWars tournaments plus 6 bonus SANS@Night evening talks.
http://www.sans.org/u/gSO

- --Industrial Control Systems Security Training | Houston, TX | July 25-30| Five ICS-Focused courses including the NEW Essentials for NERC Critical Infrastructure Protection course! Networking opportunities at the ICS Security Briefing and SANS@Night Talks.
http://www.sans.org/u/hMs

- --Security Awareness Summit & Training | San Francisco, CA | August 1-10, 2016 | Two days of Security Awareness talks and 6 SANS courses: Intro to Info Security, Advanced Security Essentials, Critical Security Controls, CISSP Cert Preparation, Intro to Cyber Risk, Securing the Human
http://www.sans.org/u/i2o

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Berlin, Delhi, Vienna, and Portland, all in the next 90 days. For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) The Case for PIM/PAM in Todays Infosec. Tuesday, June 14th, 2016 at 1:00 PM (13:00:00 EDT/US Eastern) with Barbara Filkins and Ken Ammon.
http://www.sans.org/info/186447

2) MobileIron Mobile Security and Risk Review Research Results. Wednesday, June 15th, 2016 at 1:00 PM (13:00:00 EDT/US Eastern) with David Schwaartzberg.
http://www.sans.org/info/186452

3) Take the SANS 2016 Breach Prevention Survey and enter to win $400 Amazon gift certificate!
http://www.sans.org/info/186457

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: NTP Project Releases Security Update for ntpd, Patching 5 Vulnerabilities
Description: The NTP Project has released a security advisory to address 5 security vulnerabilities within the Network Time Protocol daemon. The most severe flaw addressed in the advisory is a denial of service flaw (CVE-2016-4957) that is due to a bug in a fix to check the validity of CRYPTO_NAK packets. The four other vulnerabilities addressed are low severity. The NTP Project has released an updated version of ntpd to address these flaws.
Reference:
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
Snort SID: Detection pending

Title: Arbitrary File Upload Vulnerability in WP Mobile Detector Patched
Description: An arbitrary file upload vulnerability in the WP Mobile detector plugin for WordPress has been patched. An attacker could leverage this vulnerability to upload arbitrary files to a website running a vulnerable version of the plugin in a WordPress installation. Note that the impact of this flaw depends if the server is configured in a way that could introduce security risks. The developer of the plugin has been notified and a patched released to address the vulnerability.
Reference:
https://www.pluginvulnerabilities.com/2016/05/31/aribitrary-file-upload-vulnerability-in-wp-mobile-detector/
Snort SID: Detection pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Ransomware Leaves Server Credentials in its Code
http://blog.trendmicro.com/trendlabs-security-intelligence/ransomware-leaves-server-keys-code/?

Developer of KeePass overlooks possible MITM security hole to preserve ads
http://www.engadget.com/2016/06/04/keepass-wont-fix-security-hole-due-to-ads/

Lenovo Tells Users to Uninstall Vulnerable Updater
https://threatpost.com/lenovo-tells-users-to-uninstall-vulnerable-updater/118436/

Hacking the Mitsubishi Outlander PHEV hybrid
https://www.pentestpartners.com/blog/hacking-the-mitsubishi-outlander-phev-hybrid-suv/

PowerOPS: PowerShell for Offensive Operations
https://labs.portcullis.co.uk/blog/powerops-powershell-for-offensive-operations/

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2016-0185
Title: Microsoft Windows Media Center Input Validation Remote Code Execution Vulneraiblity (MS16-059)
Vendor: Microsoft
Description: Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-4117
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability (APSA16-02)
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-0189
Title: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability
Vendor: Microsoft
Description: The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1287
Title: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Vendor: Cisco
Description: Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-3081
Title: Apache Struts Input Validation Remote Code Execution Vulnerability
Vendor: Apache Structs
Description: Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1019
Title: Adobe Flash Player Code Execution Vulnerability
Vendor: Adobe
Description: Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2016-1010
Title: Adobe Flash Player Integer Overflow Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-06-01 - 2016-06-08:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: AE18C52EA4D461DDBE6B152ACA7A0B0AC303D66D29454D9A172044D180BDC172
MD5: cb48dffd42d3dc0b03c315c6d5112478
VirusTotal:
https://www.virustotal.com/file/AE18C52EA4D461DDBE6B152ACA7A0B0AC303D66D29454D9A172044D180BDC172/analysis/#additional-info
Typical Filename: SafeWeb.exe
Claimed Product: Safe Web
Detection Name: W32.GenericKD:Gen.19dk.1201

SHA 256: 724545EE16374B95C7B3F658DACF71584C908346B4FD04B1F8F40F16575AE304
MD5: 5a7b4ebc3d40821b7748b4e80d6061d7
VirusTotal:
https://www.virustotal.com/file/724545EE16374B95C7B3F658DACF71584C908346B4FD04B1F8F40F16575AE304/analysis/#additional-info
Typical Filename: CONTRACT_8642027505979_corporateombudsman.zip
Claimed Product: N/A
Detection Name: W32.724545EE16.spmc.tht.Talos

SHA 256: F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B
MD5: 0612402ad98c8c31cd6f2b914a419039
VirusTotal:
https://www.virustotal.com/file/F9B8F7F285F811EE720CCE7BCCD98A421A26FB90DD7B022118D4B4E1F340036B/analysis/#additional-info
Typical Filename: windawbd.exe
Claimed Product: (none)
Detection Name: W32.Malware:Pramro.19di.1201

SHA 256: 4205D56A46820C3C340854CE67A31F32EED8D6A7BBDD2C134BE4DA2BB6A77F76
MD5: 781a020ee3641da19fe4eba0fbab1444
VirusTotal:
https://www.virustotal.com/file/4205D56A46820C3C340854CE67A31F32EED8D6A7BBDD2C134BE4DA2BB6A77F76/analysis/#additional-info
Typical Filename: 4205d56a46820c3c_psgv.exe
Claimed Product: (none)
Detection Name: Trojan:Sality-tpd

SHA 256: 91C9DA70136860F2220CE340B45EB48C64CC080ADFADAD0F15EA0D65B6C0C9B4
MD5: cf3c58bf9944ba9556930dd5d9a74f3d
VirusTotal:
https://www.virustotal.com/file/91C9DA70136860F2220CE340B45EB48C64CC080ADFADAD0F15EA0D65B6C0C9B4/analysis/#additional-info
Typical Filename: CONTRACT_458457_privatimmobilien.zip
Claimed Product: N/A
Detection Name: Auto.91C9DA.191940.in02

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852