@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data
A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.
February 18, 2016=============================================================
@RISK: The Consensus Security Vulnerability Alert
Vol. 16, Num. 7
Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked
Archived issues may be found at http://www.sans.org/newsletters/at-risk
=============================================================CONTENTS:
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2016-02-09 - 2016-02-16
============================================================TOP VULNERABILITY THIS WEEK: glibc Project Releases Patch to Address Critical Buffer Overflow Flaw in getaddrinfo()
******************* Sponsored By Trend Micro Inc. *******************Trend Micro's Raimund Genes (CTO) provides predictions of how he sees the security landscape shaping up each year. We've developed a readiness survey for organizations to take as an assessment of their security posture against Raimund's predictions. Take the survey and find out how well your organization is ready for the 2016 security trends. http://www.sans.org/info/183415
============================================================TRAINING UPDATE
- --ICS Security Summit & Training | Orlando, FL | Feb 16-23, 2016 | Training from industry experts on attacker techniques, testing approaches in ICS and defensive capabilities in ICS environments. 8 courses including the new ICS456 & SEC562 courses. Plus, CyberCity and two days of ICS Summit sessions. http://www.sans.org/u/aHv
- --SANS 2016 | Orlando, Florida | March 12-21 | 43 courses, bonus evening presentations, solutions expo, extraordinary networking opportunities, 2 nights of NetWars, industry receptions, and more! www.sans.org/u/dyL
- --SANS Northern Virginia - Reston | April 4-9 | 9 courses including the NEW, Network Penetration Testing and Ethical Hacking & Cyber Threat Intelligence course www.sans.org/u/dza
- --SANS Atlanta | April 4-9 | 6 courses including the new Network Penetration Testing and Ethical Hacking course www.sans.org/u/dz5
- --Threat Hunting & Incident Response Summit & Training | New Orleans, LA | April 12-19, 2016 | Will you be the hunter or the prey? Two days of Summit talks and 6 courses; including the new FOR578 Cyber Threat Intelligence course. http://www.sans.org/u/dgR
- --SANS Pen Test Austin | April 18-23 | 7 courses | 3 nights of NetWars | Coin-A-Palooza | Special evening events including a Night of Hands-On Pen Testing of "Internet of Things" Devices www.sans.org/u/dzp
- - --Can't travel? SANS offers LIVE online instruction.
Day (Simulcast - http://www.sans.org/u/WK) and Evening (vLive -
http://www.sans.org/u/WZ) courses available!
- -- Multi-week Live SANS training
Mentor -http://www.sans.org/u/X9
Contact mentor@sans.org
- -- Looking for training in your own community?
Community -http://www.sans.org/u/Xo
- -- SANS OnDemand lets you train anytime, anywhere with four months of online access to your course. Learn more: http://www.sans.org/u/XD
Plus Munich, Tokyo, Anaheim, Philadelphia, and London all in the next 90 days.
For a list of all upcoming events, on-line and live: http://www.sans.org/u/XN
********************** Sponsored Links: ********************
1) Hunting and Farming : Concepts and Strategies to Improve Your Cyber Defenses. Wednesday, February 24, 2016 at 1:00 PM EDT (18:00:00 UTC) with Ben Johnson. http://www.sans.org/info/183420
2) Don't Miss: Bring Your Own Collaboration Technical Control Tradeoffs. Thursday, February 25, 2016 at 1:00 PM EST (18:00:00 UTC) with Dave Shackleford and Scott Gordon. http://www.sans.org/info/183425
3) Webcast: A SecDevOps Playbook. Tuesday, March 08, 2016 at 1:00 PM EST (18:00:00 UTC) with Dave Shackleford and Amrit Williams. http://www.sans.org/info/183430
============================================================NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP
Title: glibc Project Releases Patch to Address Critical Buffer Overflow Flaw in getaddrinfo() Description: The glibc project has released a security advisory to address CVE-2015-7547, a stack-based buffer overflow flaw which was discovered by Google and Red Hat security researchers. This vulnerability manifests as a flaw in the glibc client-side DNS resolver where mismanagement of buffers in memory could potentially result in remote code execution. Red Hat researchers note that "it should be possible to write correctly formed DNS responses with attacker controlled payloads that will penetrate a DNS cache hierarchy and therefore allow attackers to exploit machines behind such caches." Google researchers also note that all glibc versions since 2.9 are affected by this flaw. The glibc project has released a patch to address this vulnerability. Reference: https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html Snort SID: Detection pending
Title: Cisco Releases Security Advisory to Address Buffer Overflow Flaw
in ASA Software
Description: Cisco has released a critical security advisory to address
CVE-2016-1287, a buffer overflow vulnerability in Cisco ASA software.
CVE-2016-1287 manifests as a result of the system improperly handling
fragmented IKEv1/v2 payloads, potentially resulting in remote code
execution. Note that "[t]his vulnerability affects systems configured
in routed firewall mode only and in single or multiple context mode."
Additionally, "only traffic directed to the affected system can be used
to exploit this vulnerability." Cisco has released an update to address
this flaw.
Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike
Snort SID: 36903, released Nov 2015
Title: Blue Frost Security Releases Advisory Over FireEye Detection Evasion That Could Lead Whitelisting Arbitrary Malware Description: Blue Frost Security has released an advisory discussing a vulnerability in FireEye Operating System (FEOS) that has been patched. The flaw in question manifests as an "analysis engine evasion" that could allow an attacker to bypass and evade "FireEye's virtualization-based dynamic analysis on Windows and add arbitrary binaries to the internal whitelist of binaries." FireEye has released a fix for this issue as 2015-10-21. Reference: https://labs.bluefrostsecurity.de/advisories/bfs-sa-2016-001/
Title: VMware Reissues Patch for vCenter Server Due to Patch for
CVE-2015-2342 Being Incomplete
Description: VMware has reissued a patch for vCenter Server after
discovering that the patch addressing CVE-2015-2342 was incomplete.
CVE-2015-2342 is a remote code execution vulnerability within the
vCenter Server JMX RMI service which manifests due to an insecure
configuration of the JMX RMI service. VMware notes that Windows Firewall
can mitigate the remote code execution vulnerability on systems where
vCenter Server Windows is installed, but will not mitigate the local
privilege escalation vulnerability. The reissued patched is available
from VMware Knowledge Base (KB) article 2144428.
Reference:
https://www.vmware.com/security/advisories/VMSA-2015-0007.html
Snort SID: 36531-36532
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
Execute My Packet - Details on CVE-2016-1287, Cisco ASA IKEv1/v2 Buffer Overflow
https://blog.exodusintel.com/2016/02/10/firewall-hacking/
Hollywood hospital becomes ransomware victim http://www.zdnet.com/article/hollywood-hospital-becomes-ransomware-victim/
Defending Against Mimikatz https://jimshaver.net/2016/02/14/defending-against-mimikatz/
How to Safely Store a Password in 2016 https://paragonie.com/blog/2016/02/how-safely-store-password-in-2016
Automatically inferring file syntax with afl-analyze https://lcamtuf.blogspot.com.au/2016/02/say-hello-to-afl-analyze.html
=========================================================RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM
This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.
ID: CVE-2016-1909
Title: SSH Backdoor for FortiGate OS Version 4.x up to 5.0.7
Vendor: Fortinet
Description: FortiOS 4.x before 4.3.17 and 5.0.x before 5.0.8 has a
hardcoded passphrase for the Fortimanager_Access account, which allows
remote attackers to obtain administrative access via an SSH session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2015-8651
Title: Adobe Flash Player Unspecified Code Execution Vulnerability
Vendor: Adobe
Description: Integer overflow in Adobe Flash Player before 18.0.0.324
and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before
11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before
20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows
attackers to execute arbitrary code via unspecified vectors.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2015-7755
Title: Juniper ScreenOS Multiple Security Issues
Vendor: Juniper
Description: Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before
6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b,
6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before
6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and
6.3.0r20 before 6.3.0r21 allows remote attackers to obtain
administrative access by entering an unspecified password during a (1)
SSH or (2) TELNET session.
CVSS v2 Base Score: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2015-6132
Title: Microsoft Windows Library Loading Input Validation Remote Code
Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and
R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold
and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle
library loading, which allows local users to gain privileges via a
crafted application, aka "Windows Library Loading Remote Code Execution
Vulnerability."
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and
R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold
and R2, and Windows RT Gold and 8.1 allow remote attackers to execute
arbitrary code via a crafted OLE object in an Office document, as
exploited in the wild with a "Sandworm" attack in June through October
2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2015-7645 Title: Adobe Flash Player Code Execution Vulnerability (APSB15-27) Vendor: Adobe Description: Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015. CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2015-2509 Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100) Vendor: Microsoft Description: Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability." CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2014-6332 Title: Microsoft Windows OLE Automation Array Memory Corruption Code Execution Vulnerability (MS14-064) Vendor: Microsoft Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability." CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
=========================================================MOST PREVALENT MALWARE FILES 2016-02-09 - 2016-02-16: COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP
SHA 256: 06F953872DE968CC8D6A9E3FE36C8F7ED7E2C3BD11E4EF7DEB50B98BAFA679F3 MD5: 76fab14e9f5e82560344e94f8003ac7e VirusTotal: https://www.virustotal.com/file/06F953872DE968CC8D6A9E3FE36C8F7ED7E2C3BD11E4EF7DEB50B98BAFA679F3/analysis/#additional-info Typical Filename: ApplicationManager Claimed Product: ApplicationManager Detection Name: OSX.Variant:SpigotD.19cv.1201
SHA 256:56CCB8B34246A278CB2A6BA4396C88D58C587BB37894D048AB9943DB8F8B8532 MD5: c56c5a9510d0c36bbfe871abd4be5403 VirusTotal: https://www.virustotal.com/file/56CCB8B34246A278CB2A6BA4396C88D58C587BB37894D048AB9943DB8F8B8532/analysis/#additional-info Typical Filename: XLGameBox_0.0.0.0.exe Claimed Product: "??????????" Detection Name: W32.56CCB8B342.Ramnit.tht.Talos
SHA 256: 8D39867F8A234A471E33BE2476E26D8FDE37EA6EA9E351D44756A4DF5CADDC39 MD5: 2f86f65fb48cfb4a6fae7229d3e3b34f VirusTotal: https://www.virustotal.com/file/8D39867F8A234A471E33BE2476E26D8FDE37EA6EA9E351D44756A4DF5CADDC39/analysis/#additional-info Typical Filename: sevenzip_downloader-q2gd4uo6e.exe Claimed Product: N/A Detection Name: W32.Bundler:Gen.18na.1201
SHA 256: 40F317C011EC6CA36FD6C316BE26639A4E1E0DF28B6DD3CF5C6678A8823479A9 MD5: 0c21cc362324be39f8c0b62b5a3a7667 VirusTotal: https://www.virustotal.com/file/40F317C011EC6CA36FD6C316BE26639A4E1E0DF28B6DD3CF5C6678A8823479A9/analysis/#additional-info Typical Filename: N/A Claimed Product: N/A Detection Name: W32.40F317C011-100.SBX.TG
SHA 256: 2AA4184EBF6814BEBD0E4F13CC27F09C56AB247D297FF5451843EBD17A80326B MD5: cfaf5d922a6f30cccfe3b57ce76bbae1 VirusTotal: https://www.virustotal.com/file/2AA4184EBF6814BEBD0E4F13CC27F09C56AB247D297FF5451843EBD17A80326B/analysis/#additional-info Typical Filename: ahclient.dll Claimed Product: Adobe Help Client Detection Name: W32.2AA4184EBF-100.SBX.TG
=============================================================(c) 2016. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.
Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account
SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852