Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 24, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 16

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 4/15/2014 - 4/22/2014
============================================================

TOP VULNERABILITY THIS WEEK: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)

******************** Sponsored By Symantec *********************

Webcast: Heartbleed: How to Protect Your Business.
With the recently discovered Heartbleed vulnerability, information security professionals and end users are feeling the pressure and impact to better protect their information. While the task of securing your organization and information from a single vulnerability can seem overwhelming, Symantec has you covered. Don't miss out on this webcast to get step-by-step instructions on how to protect your business and information, and keep your communications secure.
Learn More: http://www.sans.org/info/157695

============================================================

TRAINING UPDATE

-- Security Leadership Summit, April 30th and May 1st, in Boston. CISOs and leading SANS experts discuss key security topics and emerging trends. Bonus: choose from four classes (May 2nd - 6th) including Security Leadership, Implementing the Critical Security Controls, ICS/SCADA Security Essentials, and Security Bootcamp. http://www.sans.org/info/154465

- -- SANS Security WestSan Diego, CAMay 8-17, 2014
30 courses. Keynote sessions: Emerging Security Trends: Crossing the Chasm to Protecting a "Choose Your Own IT" World; and Will the Real Next Generation Security Please Stand Up?
http://www.sans.org/event/sans-security-west-2014

-- SANS Rocky Mountain 2014 Denver, CO June 9-14, 2014
8 courses. Bonus evening presentations include Continuous Ownage; Why You Need Continuous Monitoring; and APT: It is Time to Act.

http://www.sans.org/event/rocky-mountain-2014

- --SANS Secure Europe 2014 Amsterdam, Netherlands May 10-24, 2014 11 courses.
http://www.sans.org/event/secure-europe-2014

- --SANS Pen Test BerlinBerlin, GermanyJune 15-21, 2014
6 courses.
http://www.sans.org/event/pentest-berlin-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Austin, Malaysia, London, and Bangkok all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Do you know how to protect your enterprise? Download the eBook: Endpoint Threat Detection, Response and Prevention for Dummies!
http://www.sans.org/info/157700

2) Plan to attend the SANS Security Leadership Summit, April 30th and May 1st, in Boston. The format will partner CISOs with leading SANS experts across a broad range of key security topics and emerging trends. Choose from four classes that take place afterwards (May 2nd - 6th) including ICS/SCADA Security Essentials, Security Leadership, Implementing the Critical Security Controls and Security Bootcamp.
http://www.sans.org/info/154465

3) Webcast: The Application Blind-Spot - with Eric Schou.
Friday, May 09 at 1:00 PM EDT. http://www.sans.org/info/157705

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Siemens among Industrial Control Systems Vulnerable to Heartbleed Flaw
Description: Five separate Siemens Industrial Control Systems products have the Heartbleed vulnerability, and Seimens has released an update and Security Advisory (SSA-635659) that mitigates the vulnerability in one of the five affected products. Siemens is working on mitigating the remaining four affected products.
Reference: http://ics-cert.us-cert.gov/advisories/ICSA-14-105-03
http://www.infosecurity-magazine.com/view/38046/siemens-among-industrial-control-systems-vulnerable-to-heartbleed-flaw/
Snort SID: 30510-30517, 30520-30525, 30711-30742

Title: OpenSSL Security Bug - Heartbleed / CVE-2014-0160
Description: Oracle details specific products that leverage OpenSSL and have been determined to be not vulnerable, vulnerable or under investigation to determine if they are vulnerable.
Reference:
http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html
Snort SID: 30510-30517, 30520-30525, 30711-30742

Title: NIST to Drop Crypto Algorithm from Guidance
Description: NIST released an update to SP800-90A to drop the Dual_EC_DRBG random number generator algorithm due to concerns that the RNG may be deterministic, potentially leading to disclosure of encryption keys.
Reference:
http://www.databreachtoday.com/nist-to-drop-crypto-algorithm-from-guidance-a-6770

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Heartbleed for OpenVPN http://vrt-blog.snort.org/2014/04/heartbleed-for-openvpn.html

A Wake-up Call for SATCOM Security http://www.ioactive.com/pdfs/IOActive_SATCOM_Security_WhitePaper.pdf (PDF)

No, don't enable [SSL certificate] revocation checking. https://www.imperialviolet.org/2014/04/19/revchecking.html

iOS Malware Campaign "Unflod Baby Panda" https://www.sektioneins.de/en/blog/14-04-18-iOS-malware-campaign-unflod-baby-panda.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2013-0634
Title: Adobe Flash Player 11.5.502.146 Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 10.3.183.51 and 11.x before 11.5.502.149 on Windows and Mac OS X, before 10.3.183.51 and 11.x before 11.2.202.262 on Linux, before 11.1.111.32 on Android 2.x and 3.x, and before 11.1.115.37 on Android 4.x allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, as exploited in the wild in February 2013.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2014-2850
Title: Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution
Vendor: Sophos
Description: The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address parameter.
CVSS v2 Base Score: 8.5 (AV:N/AC:M/AU:S/C:C/I:C/A:C)

ID: CVE-2014-1761
Title: Microsoft Word Remote Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Word Viewer; Office Compatibility Pack SP3; Office for Mac 2011; Word Automation Services on SharePoint Server 2010 SP1 and SP2 and 2013; Office Web Apps 2010 SP1 and SP2; and Office Web Apps Server 2013 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, as exploited in the wild in March 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0307
Title: Internet Explorer TextRange Use-After-Free Vulnerability (MS14-012)
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a certain sequence of manipulations of a TextRange element, aka "Internet Explorer Memory Corruption Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0502
Title: Adobe Flash Player 12.0.0.44 Memory Corruption Vulnerability
Vendor: Adobe
Description: Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 4/15/2014 - 4/22/2014
COMPILED BY SOURCEFIRE

SHA 256: CAB5B67B2FFD8DA04F3E0E8713DF2AAABF69334EA2CC049368A499809B519ED7
MD5: e5575149a477dc94af527fc7d751a407
VirusTotal:
https://www.virustotal.com/file/CAB5B67B2FFD8DA04F3E0E8713DF2AAABF69334EA2CC049368A499809B519ED7/analysis/#additional-info
Typical Filename: SPSetup.exe
Claimed Product: Conduit SearchProtect
Detection Name: W32.CAB5B67B2F-100.SBX.VIOC

SHA 256: CC8E385DB847E9DA2B460EF275AB7B4DF5900F6C84006193958D9A7A2019BBF7
MD5: deabb07bc9b0009d826d2ca04c43f90f
VirusTotal:
https://www.virustotal.com/file/CC8E385DB847E9DA2B460EF275AB7B4DF5900F6C84006193958D9A7A2019BBF7/analysis/#additional-info
Typical Filename: cltmng.exe
Claimed Product: Conduit SearchProtect
Detection Name: W32.CC8E385DB8-100.SBX.VIOC

SHA 256: 1C6253A53067590EE610BF8B02A494378ABC0A5C88ED801763F1A18B41AC18DC
MD5: 82dad65bcc40a7b0d7b397a58a3da1dc
VirusTotal:
https://www.virustotal.com/file/1C6253A53067590EE610BF8B02A494378ABC0A5C88ED801763F1A18B41AC18DC/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Wajam
Detection Name: W32.Adwaregen.17fr.1201

SHA 256: 1919FFA66513A6459CE6537B76051CA92BADB2BD9A0D02DD7303D2EA5B42FD41
MD5: 4ad33edb0c0a3df42b1b9f888f6af738
VirusTotal:
https://www.virustotal.com/file/1919FFA66513A6459CE6537B76051CA92BADB2BD9A0D02DD7303D2EA5B42FD41/analysis/#additional-info
Typical Filename: Anti-Logger 3.0.exe
Claimed Product: downloader
Detection Name: W32.1919FFA665-100.SBX.VIOC

SHA 256: 180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96
MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal:
https://www.virustotal.com/file/180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96/analysis/#additional-info
Typical Filename: BitGuard.exe
Claimed Product: BitGuard BitProtect
Detection Name: W32.Generic:BProtectH.17fp.1201

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account