Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 21, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 3

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-01-12 - 2016-01-19
============================================================

TOP VULNERABILITY THIS WEEK: Privilege Escalation Vulnerability within the Linux Kernel Identified and Patched

******************* Sponsored By WhiteHat Security *******************

Don't Miss: Risky Business: Evaluating the True Risk to your Security Program. Monday, February 08, 2016 at 1:00 PM EST (18:00:00 UTC) with Johannes Ullrich and Mike Goldgo. This webinar will focus on business risk assessment and measurement, the relationship between business risk and vulnerability remediation, and the role of risk in the development of an effective application security program.
http://www.sans.org/info/182932

============================================================

TRAINING UPDATE

--SANS Security East 2016 | New Orleans, LA | January 25-30, 2016 |
http://www.sans.org/u/ang
12 courses.

- --Cyber Threat Intelligence Summit & Training | DC | Feb 3-10, 2016 | Enabling organizations to build effective cyber threat intelligence analysis capabilities. Two days of Summit talks and 5 courses including the new FOR578: Cyber Threat Intelligence course.
http://www.sans.org/u/aHq

- --ICS Security Summit & Training | Orlando, FL | Feb 16-23, 2016 | Training from industry experts on attacker techniques, testing approaches in ICS and defensive capabilities in ICS environments. 8 courses including the new ICS456 & SEC562 courses. Plus, CyberCity and two days of ICS Summit sessions.
http://www.sans.org/u/aHv

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Scottsdale, Munich, Tokyo, Anaheim, Philadelphia, and London all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Why You Need Application Security. Thursday, January 28, 2016 at 1:00 PM EST (18:00:00 UTC) with Johannes B. Ullrich, Ph.D. and Joseph Feiman.
http://www.sans.org/info/182937

2) SANS 2016 IT Security Spending Strategies Survey. Wednesday, February 03, 2016 at 1:00 PM EST (18:00:00 UTC) featuring Barbara Filkins, G. Mark Hardy (moderator) and Simon Gibson.
http://www.sans.org/info/182942

3) What are the most useful APPSEC processes/tools for your org? Take Survey - Enter to Win $400 Amazon Card
http://www.sans.org/info/182947

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Privilege Escalation Vulnerability within the Linux Kernel Identified and Patched
Description: Researchers at Perception Point have identified a privilege escalation vulnerability within the Linux kernel. CVE-2016-0728 manifests as a reference leak in the keyrings facility of the Linux kernel that can be used to overflow a key object's usage field. A lower privileged user who writes an application that exploits this vulnerability could obtain root access and thus, complete control of the system. This vulnerability impacts Linux kernel versions 3.8 and higher and appears to have existed since 2012. This vulnerability within the Linux kernel has been fixed by the Red Hat Security Team. Patches for Linux distributions affected by the vulnerability are being released.
Reference: http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/

Title: OpenSSH Fixes Vulnerability That Could Leak Private Crypto Keys
Description: Researchers at Qualys have identified a vulnerability within OpenSSH that could result in the client "leaking client memory to the server, including private client user keys." This vulnerability manifests from code in the OpenSSH client that has shipped and is enabled by default to allow the resumption of SSH connections. Note that exploitation of this vulnerability is primarily restricted to malicious or compromised servers as "authentication of the server host key prevents exploitation by a man-in-the-middle." OpenSSH has addressed this vulnerability along with an out-of-bounds read violation in it's latest release.
Reference:
http://www.openssh.com/txt/release-7.1p2
Snort SID: 37371

Title: Apple Releases Security Updates for OS X, iOS, and Safari
Description: Apple has released security updates for a large number of currently supported products such as Mac OS X, iOS, and Safari. The latest update for iOS addresses 13 vulnerabilities while the OS X Security Update and Safari security update address 9 and 6 vulnerabilities respectively. Note that the time-zone related bug in iOS that results in a misrepresentation of device battery levels was not addressed in this update.
Reference:
https://support.apple.com/en-us/HT201222
Snort SID: Detection pending release of vulnerability information

Title: Cisco Patches Identity Services Engine (ISE) Unauthorized Access Vulnerability
Description: Cisco has released a security advisory, warning users of a critical vulnerability within devices running Cisco Identity Services Engine (ISE) software. This vulnerability manifests in the admin portal and "could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device." Cisco has released software updates to address this vulnerability.
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise
Snort SID: 37358

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

FDA outlines cybersecurity recommendations for medical device manufacturers
http://www.fda.gov/NewsEvents/Newsroom/PressAnnouncements/ucm481968.htm

A Case of Too Much Information: Ransomware Code Shared Publicly for "Educational Purposes," Used Maliciously Anyway
http://blog.trendmicro.com/trendlabs-security-intelligence/a-case-of-too-much-information-ransomware-code-shared-publicly-for-educational-purposes-used-maliciously-anyway/

LostPass - Phishing for LastPass Credentials
https://www.seancassidy.me/lostpass.html

As New York looks to ban encrypted smartphones, here's what you can do
http://www.zdnet.com/article/new-york-to-ban-encrypted-iphone-android-devices-what-you-can-do/

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-8651
Title: Adobe Flash Player Unspecified Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 allows remote attackers to obtain administrative access by entering an unspecified password during a (1) SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7645
Title: Adobe Flash Player Code Execution Vulnerability (APSB15-27)
Vendor: Adobe
Description: Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-2509
Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100)
Vendor: Microsoft
Description: Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code
Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-01-12 - 2016-01-19:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: F0200428A8E7B6B51FF92C6D71D85B99AD8B80F0382C3A9C9C2F4DC73F3E5240
MD5: 188ff507561f9882729b117cb411af8e
VirusTotal:
https://www.virustotal.com/file/F0200428A8E7B6B51FF92C6D71D85B99AD8B80F0382C3A9C9C2F4DC73F3E5240/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: N/A
Detection Name: OSX.Variant:SpigotD.19cg.1201

SHA 256:AC59FB59BBD17C0DBED4A9B2AD12865E8A6C2E77EC88A6F426F8BE676C650CBC
MD5: 5e19f560eaac49ec518f8a8f1e644275
VirusTotal:
https://www.virustotal.com/file/AC59FB59BBD17C0DBED4A9B2AD12865E8A6C2E77EC88A6F426F8BE676C650CBC/analysis/#additional-info
Typical Filename: UpdatePlatform.exe
Claimed Product: Update Platform Application
Detection Name: W32.AC59FB59BB-100.SBX.VIOC

SHA 256: 8CA8BBFE71341D3E55091BF073599BFB176ACFEBF08509E3D3C25F4DAEB6113A
MD5: d3b3f4319f5847b27cd66dbce901643d
VirusTotal:
https://www.virustotal.com/file/8CA8BBFE71341D3E55091BF073599BFB176ACFEBF08509E3D3C25F4DAEB6113A/analysis/#additional-info
Typical Filename: ProgramManager.exe
Claimed Product: Program Manager
Detection Name: W32.Droppergen.18n0.1201

SHA 256: 1AAC3FAA856E033F73E3FC43E8434DFC6B317B7CE9FCE65BD63EFFB130E5D280
MD5: 702577de14f6456cfa96189ffac92d56
VirusTotal:
https://www.virustotal.com/file/1AAC3FAA856E033F73E3FC43E8434DFC6B317B7CE9FCE65BD63EFFB130E5D280/analysis/#additional-info
Typical Filename: SogouSoftwareInstPack.exe
Claimed Product: N/A
Detection Name: W32.Trojan.18n4.1201

SHA 256: C0C2E9CF3F696A64B16271D7E7CFCE4A7B8AEF3F7B412F228E93B9136F79E63B
MD5: eb0b3c1577773cb81ebc0a2507fccfdc
VirusTotal:
https://www.virustotal.com/file/C0C2E9CF3F696A64B16271D7E7CFCE4A7B8AEF3F7B412F228E93B9136F79E63B/analysis/#additional-info
Typical Filename: b7barsvc.exe
Claimed Product: Mindspark Toolbar Platform for Internet Explorer
Detection Name: W32.Adware:MindsparkA.18n3.1201

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852