Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 4, 2016
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 16, Num. 5

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked

Archived issues may be found at http://www.sans.org/newsletters/at-risk

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-01-26 - 2016-02-02
============================================================

TOP VULNERABILITY THIS WEEK: Google Releases Security Advisory for Android to Address Several Critical Vulnerabilities

******************* Sponsored By Carbon Black *******************

Hunting and Farming : Concepts and Strategies to Improve Your Cyber Defenses. Wednesday, February 24, 2016 at 1:00 PM EDT (18:00:00 UTC) with Ben Johnson, Co-founder and Chief Security Strategist for Carbon Black.
http://www.sans.org/info/183287

============================================================

TRAINING UPDATE

- --Cyber Threat Intelligence Summit & Training | DC | Feb 3-10, 2016 | Enabling organizations to build effective cyber threat intelligence analysis capabilities. Two days of Summit talks and 5 courses including the new FOR578: Cyber Threat Intelligence course.
http://www.sans.org/u/aHq

- --ICS Security Summit & Training | Orlando, FL | Feb 16-23, 2016 | Training from industry experts on attacker techniques, testing approaches in ICS and defensive capabilities in ICS environments. 8 courses including the new ICS456 & SEC562 courses. Plus, CyberCity and two days of ICS Summit sessions.
http://www.sans.org/u/aHv

- --Threat Hunting & Incident Response Summit & Training | New Orleans, LA | April 12-19, 2016 | Will you be the hunter or the prey? Two days of Summit talks and 6 courses; including the new FOR578 Cyber Threat Intelligence course.
http://www.sans.org/u/dgR

- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive - http://www.sans.org/u/WZ) courses available!

- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo

- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD

Plus Scottsdale, Munich, Tokyo, Anaheim, Philadelphia, and London all in the next 90 days.

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Don't Miss: Bring Your Own Collaboration Technical Control Tradeoffs. Thursday, February 25, 2016 at 1:00 PM EST (18:00:00 UTC) with DaveShackleford and Scott Gordon.
http://www.sans.org/info/183292

2) NOW OPEN: 2016 SANS ICS Security Survey - Take Survey and Enter to Win $400 Amazon Card.
http://www.sans.org/info/183297

3) Share Your AppSec Experience & Insights in 2016 Survey - Enter to Win $400 Amazon Gift Card LINK:
http://www.sans.org/info/183302

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Google Releases Security Advisory for Android to Address Several Critical Vulnerabilities
Description: Google has released a security advisory aimed at addressing several critical Android vulnerabilities. The most severe of these vulnerabilities is CVE-2016-0801/CVE-2016-0802, a flaw that "could allow a remote attacker to use specially crafted wireless control message packets to corrupt kernel memory in a way that leads to remote code execution in the context of the kernel." The advisory also addresses remote code execution flaws found in Mediaserver as well as privilege escalation attacks in other drivers and services. Google has released updates for Android 4.4.4, 5.0, 5.1.1, 6.0, and 6.0.1. Partners have also been informed of these vulnerabilities.
Reference: http://source.android.com/security/bulletin/2016-02-01.html
Snort SID: Detection pending release of vulnerability information

Title: OpenSSL Releases Security Advisory for Two Vulnerabilities in Crypto Library
Description: The OpenSSL Software Foundation has released a security advisory for the open source crypto library to address two vulnerabilities. The most severe vulnerability addressed in this release is CVE-2016-0701, a flaw in how OpenSSL generates X9.42 style Diffie-Hellman parameters using unsafe primes. The other vulnerability addressed in the advisory is CVE-2015-3197, which is a flaw in how OpenSSL handles disabled SSLv2 ciphers. This release of OpenSSL also included additional mitigations for DHE MITM attacks (aka Logjam).
Reference:
https://mta.openssl.org/pipermail/openssl-announce/2016-January/000061.html

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Putting the spotlight on firmware malware - VirusTotal adds support for firmware images
http://blog.virustotal.com/2016/01/putting-spotlight-on-firmware-malware_27.html

Good Riddance to Oracle's Java Plugin
http://krebsonsecurity.com/2016/02/good-riddance-to-oracles-java-plugin/

EU, US strike new data sharing pact in effort to allay surveillance concerns
http://www.zdnet.com/article/eu-us-strike-new-safe-harbor-deal-amid-surveillance-worries/

Wendy's Could Become Test Case For New EMV Liability Rules
http://www.darkreading.com/attacks-breaches/wendys-could-become-test-case-for-new-emv-liability-rules/d/d-id/1324110?

An XSS on Facebook via PNGs & Wonky Content Types
https://fin1te.net/articles/xss-on-facebook-via-png-content-types/

Comodo "Chromodo" Browser disables same origin policy, Effectively turning off web security.
https://code.google.com/p/google-security-research/issues/detail?id=704

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-8651
Title: Adobe Flash Player Unspecified Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 allows remote attackers to obtain administrative access by entering an unspecified password during a (1) SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-7645
Title: Adobe Flash Player Code Execution Vulnerability (APSB15-27)
Vendor: Adobe
Description: Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-2509
Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100)
Vendor: Microsoft
Description: Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code
Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2016-01-26 - 2016-02-02:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 20EE8AAD5F8336DA2962BEA913CDC2794A81A8274DDFFA9737D4932A70EA4607
MD5: 609916fa5f6c9164b6770b2a3c60b1e4
VirusTotal:
https://www.virustotal.com/file/20EE8AAD5F8336DA2962BEA913CDC2794A81A8274DDFFA9737D4932A70EA4607/analysis/#additional-info
Typical Filename: ApplicationManager
Claimed Product: N/A
Detection Name: OSX.Variant:SpigotD.19cv.1201

SHA 256:AC59FB59BBD17C0DBED4A9B2AD12865E8A6C2E77EC88A6F426F8BE676C650CBC
MD5: 5e19f560eaac49ec518f8a8f1e644275
VirusTotal:
https://www.virustotal.com/file/AC59FB59BBD17C0DBED4A9B2AD12865E8A6C2E77EC88A6F426F8BE676C650CBC/analysis/#additional-info
Typical Filename: UpdatePlatform.exe
Claimed Product: Update Platform Application
Detection Name: W32.AC59FB59BB-100.SBX.VIOC

SHA 256: A9EB20B8BBAF117BB82725139188676C1A89811570C6D71E97A2BAA7EDC83823
MD5: 87c52e972cbff9800531bf0c31d09116
VirusTotal:
https://www.virustotal.com/file/A9EB20B8BBAF117BB82725139188676C1A89811570C6D71E97A2BAA7EDC83823/analysis/#additional-info
Typical Filename: copier@hes.com.tr_20160129_084903.doc
Claimed Product: N/A
Detection Name: W32.A9EB20B8BB-100.SBX.TG

SHA 256: 003837A453AB7DD0DDA51804F4208B10009DC33A9A909E9689B82A1B993DEEA1
MD5: 924d8e14ccb2604effc455e1a584cb80
VirusTotal:
https://www.virustotal.com/file/003837A453AB7DD0DDA51804F4208B10009DC33A9A909E9689B82A1B993DEEA1/analysis/#additional-info
Typical Filename: copier@slovnaft.sk_20160129_084903.doc
Claimed Product: N/A
Detection Name: W32.003837A453-100.SBX.TG

SHA 256: 66EE53FEAFB8BD00D44CB5CB002FDF16298FA44D9925D25045ED8A61A2F9FF01
MD5: b98422840ee490ffd0b91d3b9ee0eeab
VirusTotal:
https://www.virustotal.com/file/66EE53FEAFB8BD00D44CB5CB002FDF16298FA44D9925D25045ED8A61A2F9FF01/analysis/#additional-info
Typical Filename: copier@aratech.es_20160129_084903.doc
Claimed Product: N/A
Detection Name: W32.66EE53FEAF-100.SBX.TG

=============================================================

(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852