Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 1, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 17

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 4/22/2014 - 4/29/2014
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Internet Explorer version 6 through version 11 Vector Markup Language user-after-free vulnerability (CVE-2014-1776)

******************** Sponsored By SANS *********************

Webcast: Closing the Book on Heartleed - and Avoiding Future Sad Stories: John Pescatore will moderate a panel of vendor experts in a discussion around lessons learned from dealing with Heartbleed and best practices for mitigating or shielding the risks due to vulnerabilities in open source and other third party software. Panelists will include Wolfgang Kandek, Chief Technical Officer of Qualys, Joanna Burkey, TippingPoint DVLabs Manager, Joe Sechman, Manager, Software Security Research for HP, and Dave Pack, Director of LogRhythm Labs. Tuesday, May 06 at 1:00 PM EDT. http://www.sans.org/info/158090

============================================================

TRAINING UPDATE

- -- SANS Security WestSan Diego, CAMay 8-17, 2014
30 courses. Keynote sessions: Emerging Security Trends: Crossing the Chasm to Protecting a "Choose Your Own IT" World; and Will the Real Next Generation Security Please Stand Up?
http://www.sans.org/event/sans-security-west-2014

-- SANS Rocky Mountain 2014 Denver, CO June 9-14, 2014
8 courses. Bonus evening presentations include Continuous Ownage; Why You Need Continuous Monitoring; and APT: It is Time to Act.

http://www.sans.org/event/rocky-mountain-2014

- --SANS Secure Europe 2014 Amsterdam, Netherlands May 10-24, 2014 11 courses.
http://www.sans.org/event/secure-europe-2014

- --SANS Pen Test BerlinBerlin, GermanyJune 15-21, 2014
6 courses.
http://www.sans.org/event/pentest-berlin-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Austin, Malaysia, London, and Bangkok all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Webcast: The Application Blind-spot: Friday, May 09 at 1:00 PM EDT with Eric Schou. Attend this webcast to hear from HP security experts, as they articulate specific use case examples:
http://www.sans.org/info/158095

2) Webcast: How Defense-In-Depth Helps Protect You From Unexpected Vulnerabilities Like Heartbleed. Thursday, May 22 at 1:00 PM EDT Jake Williams, SANS & Adam Goodman, Principal Security Architect at Duo Security.
http://www.sans.org/info/158100

3) Attend the DFIR Summit 2014 in Austin, TX - June 3 - June 10. The Digital Forensics and Incident Response (DFIR) Summit & Training event combines hands-on DFIR classroom training with trending DFIR summit speakers together into ONE premier event.

http://www.sans.org/info/158105

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Microsoft Internet Explorer version 6 through version 11 Vector Markup Language user-after-free vulnerability (CVE-2014-1776)
Description: A vulnerability in the way Microsoft Internet Explorer handles Vector Markup Language graphics when accessing a related object, can lead to corruption of memory and execution of arbitrary code.
Reference: https://technet.microsoft.com/library/security/2963983
http://vrt-blog.snort.org/2014/04/internet-explorer-adobe-flash-0-day.html
Snort SID: 30794 & 30803

Title: Adobe Flash Player Pixel Bender component (CVE-2014-0515) Description: A vulnerability in the Pixel Bending component was leveraged in watering hole attacks, targeting Syrian dissidents.
Reference: http://helpx.adobe.com/security/products/flash-player/apsb14-13.html
http://securityaffairs.co/wordpress/24461/hacking/adobe-zero-day-watering-syria.html
Snort SID: 30876 & 30877

Title: TLS Triple Handshakes (3Shake)
Description: Apple recently patched a vulnerability in SSL/TLS code in iOS and OS X. No, not Heartbleed, but one which is, in some ways, worse.
Reference: http://support.apple.com/kb/HT6207
http://www.zdnet.com/triple-handshake-bug-another-big-problem-for-tlsssl-7000028802/

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Self-Signed Certificates: Cyber-criminals Are Turning This Strength into a Vulnerability
http://www.venafi.com/blog/post/self-signed-certificates-criminals-are-turning-strength-into-vulnerability

Using Static Analysis And Clang To Find Heartbleed
http://blog.trailofbits.com/2014/04/27/using-static-analysis-and-clang-to-find-heartbleed/

It's Insanely Easy to Hack Hospital Equipment
http://www.wired.com/2014/04/hospital-equipment-vulnerable/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-1776
Title: Microsoft Internet Explorer Use-after-Free Vulnerability
Vendor: Microsoft
Description: Use-after-free vulnerability in VGX.DLL in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2013-0140
Title: McAfee ePolicy Orchestrator Agent Handler Code Execution Vulnerability
Vendor: McAfee
Description: SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.
CVSS v2 Base Score: 7.9 (AV:A/AC:M/AU:N/C:C/I:C/A:C)

ID: CVE-2013-0634
Title: Adobe Flash Player 11.5.502.146 Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 10.3.183.51 and 11.x before 11.5.502.149 on Windows and Mac OS X, before 10.3.183.51 and 11.x before 11.2.202.262 on Linux, before 11.1.111.32 on Android 2.x and 3.x, and before 11.1.115.37 on Android 4.x allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, as exploited in the wild in February 2013.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information
Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

ID: CVE-2014-1761
Title: Microsoft Word Remote Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Word Viewer; Office Compatibility Pack SP3; Office for Mac 2011; Word Automation Services on SharePoint Server 2010 SP1 and SP2 and 2013; Office Web Apps 2010 SP1 and SP2; and Office Web Apps Server 2013 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, as exploited in the wild in March 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 4/22/2014 - 4/29/2014
COMPILED BY SOURCEFIRE

SHA 256: 3706B20574F1AFF6F103B9BA085F54C95E78AE70A26F90BAA59AA212B08480B4
MD5: 122e0fe0bd52d264ffb874e538114473 VirusTotal:
https://www.virustotal.com/file/3706B20574F1AFF6F103B9BA085F54C95E78AE70A26F90BAA59AA212B08480B4/analysis/#additional-info
Typical Filename: cbsidlm-cbsi188-Cities_of_Earth_Free_3D_Screensaver-ORG-142911.exe
Claimed Product: Unknown
Detection Name: W32.3706B20574-61.SBX.VIOC

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/#additional-info
Typical Filename: wincdgja.exe
Claimed Product: Sality
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201

SHA 256: 745614F97750E72A0972C8DFD2B5D738AE4E657214A2F5CC57DDA4A595B5CA53
MD5: 70ba56eb47b072b6688148d0be1e2e26
VirusTotal:
https://www.virustotal.com/file/745614F97750E72A0972C8DFD2B5D738AE4E657214A2F5CC57DDA4A595B5CA53/analysis/#additional-info
Typical Filename: vctr.exe
Claimed Product: Sality
Detection Name: W32.Malware:SalityGR.17fs.1201

SHA 256: 57000CCC55E88D6C5D91E4F199C355FD18D07137A93664202779026BC2F34817
MD5: d4e1176039e619c7ae0d04e93e904c46
VirusTotal:
https://www.virustotal.com/file/57000CCC55E88D6C5D91E4F199C355FD18D07137A93664202779026BC2F34817/analysis/#additional-info
Typical Filename: update.exe
Claimed Product: Unknown
Detection Name: W32.GenericKD:Reputation.17fq.1201

SHA 256: DD60CFCD208FF9BAA0C5AFDD80D9065363E47E591A600FB1E96266AE3E5B3277
MD5: a1e3f3591bee346d45d2971a517ab677
VirusTotal:
https://www.virustotal.com/file/DD60CFCD208FF9BAA0C5AFDD80D9065363E47E591A600FB1E96266AE3E5B3277/analysis/#additional-info
Typical Filename: ZulaGamesSetupW.exe
Claimed Product: Zula Games Setup
Detection Name: W32.Dropper:FRTXB.17fp.1201

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account