Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 15, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 19

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 5/6/2014 - 5/13/2014
============================================================

TOP VULNERABILITY THIS WEEK: Update Tuesday: Microsoft & Adobe - Multiple vulnerabilities affecting Microsoft & Adobe products, leading to code execution

******************** Sponsored By EiQnetworks *********************

Concerned about security but don't have enough time or resources? How would you like to have:
- - Assistance implementing and measuring Critical Security Controls as recommended by SANS
- - Continuous monitoring of significant events and potential impacts together with remediation guidance
- - Support with compliance needs around PCI DSS, HIPAA, etc. Find out how: http://www.sans.org/info/159477

============================================================

TRAINING UPDATE

- --SANSFIRE 2014 Baltimore, ND June 21-30, 2014
42 courses. Bonus evening presentations include Avoiding Cyberterrosism Threats Inside Electrical Substations; Security Awareness Metrics: Measuring Human Behavior; and penetration Testing Corporate Mobile Applications and BYOD Environments.
http://www.sans.org/event/sansfire-2014

- --SANS Secure Europe 2014 Amsterdam, Netherlands May 10-24, 2014 11 courses.
http://www.sans.org/event/secure-europe-2014

- --SANS Pen Test BerlinBerlin, GermanyJune 15-21, 2014
6 courses.
http://www.sans.org/event/pentest-berlin-2014

- --SANS London Summer 2014 London, UKJuly 14-21, 2014 5 courses.
http://www.sans.org/event/london-summer-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Austin, Malaysia, and Bangkok all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) In case you missed it: What Works Webcast: Going 'All In' for Protection and Compliance with the Critical Security Controls at Sun Country Airlines. Wednesday, May 14 at 1:00 PM EDT with John Pescatore. Learn how Sun Country overcame limited staffing, budget challenges and only 6 months of runway to implement an integrated, system-wide security capability that worked like a single "rack" of equipment.
http://www.sans.org/info/159482

2) Attend the SANS DHS Continuous Diagnostics & Mitigation Award Workshop - PART II. August 1, 2014 in Washington, DC.
http://www.sans.org/info/159487

3) Government IT Pros! Tell Us Your Wins and Misses with the Continuous Diagnostics and Mitigation Program by Taking This Survey:
http://www.sans.org/info/158842

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Security Updates available for Adobe Reader and Acrobat
Description: Multiple vulnerabilities affecting Adobe Reader and Acrobat that could lead to code execution have been patched by Adobe.
Reference: http://helpx.adobe.com/security/products/reader/apsb14-15.html
Snort SID: Detection is pending vulnerability details from Adobe

Title: Microsoft Security Bulletin Summary for May 2014
Description: Microsoft released two critical bulletins and six important bulletins this month, affecting Internet Explorer, Sharepoint, Microsoft Office, .NET and Microsoft Windows.
Reference: https://technet.microsoft.com/en-us/library/security/ms14-may.aspx
http://vrt-blog.snort.org/2014/05/microsoft-update-tuesday-may-2014.html
Snort SID: 30951, 30956-30957, 30961-30964, 30794 & 30803.

Title: Keys left unchanged in many Heartbleed replacement certificates!
Description: Some website administrators in the effort to patch/recover from the heartbleed vulnerability are re-using the same encryption key that may have been leaked via heartbleed.
Reference:
http://news.netcraft.com/archives/2014/05/09/keys-left-unchanged-in-many-heartbleed-replacement-certificates.html
Snort SID: 30510-30517, 30520-30525, 30549, 30711-30742, 30777-30788

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Federal Agents Seek to Loosen Rules on Hacking Computers
http://www.bloomberg.com/news/2014-05-09/federal-agents-seek-to-loosen-rules-on-hacking-computers.html

Using KitKat verified boot
http://nelenkov.blogspot.com/2014/05/using-kitkat-verified-boot.html

Complaints About Net Neutrality Flooding the FCC
http://recode.net/2014/05/09/complaints-about-net-neutrality-flooding-the-fcc/

Analyst work: Betabot Process Injection
http://vrt-blog.snort.org/2014/05/betabot-process-injection.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-0515
Title: Adobe Flash Player Shader Buffer Overflow
Vendor: Adobe
Description: Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows and OS X, and before 11.2.202.356 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0094
Title: Apache Struts ClassLoader Manipulation Remote Code Execution
Vendor: Apache
Description: The ParametersInterceptor in Apache Struts before 2.3.16.1 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/AU:N/C:N/I:P/A:N)

ID: CVE-2014-0497
Title: Adobe Flash Player Integer Underflow Remote Code Execution
Vendor: Adobe
Description: Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-1776
Title: Microsoft Internet Explorer Use-after-Free Vulnerability
Vendor: Microsoft
Description: Use-after-free vulnerability in VGX.DLL in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2013-0634
Title: Adobe Flash Player 11.5.502.146 Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 10.3.183.51 and 11.x before 11.5.502.149 on Windows and Mac OS X, before 10.3.183.51 and 11.x before 11.2.202.262 on Linux, before 11.1.111.32 on Android 2.x and 3.x, and before 11.1.115.37 on Android 4.x allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, as exploited in the wild in February 2013.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information
Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 5/6/2014 - 5/13/2014
COMPILED BY SOURCEFIRE

SHA 256: D2D7439861F407ED2979009F5E755003F3E67022D2612B8761D03C3DC2D1FF31
MD5: ff70d4e62eea5459ded0ebd31189ecf0
VirusTotal:
https://www.virustotal.com/file/D2D7439861F407ED2979009F5E755003F3E67022D2612B8761D03C3DC2D1FF31/analysis/#additional-info
Typical Filename: dt_ie.exe
Claimed Product: Unknown
Detection Name: W32.ADH.17gh.1201

SHA 256: 318424F30D18009192F0CE1E3BEDF260A77B260E109F1E4C5759284E5CD5E399
MD5: 5297fb1249f57832ef390d0a0cdccc71
VirusTotal:
https://www.virustotal.com/file/318424F30D18009192F0CE1E3BEDF260A77B260E109F1E4C5759284E5CD5E399/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Wajam Updater
Detection Name: W32.ADH.17gj.1201

SHA 256: CC8E385DB847E9DA2B460EF275AB7B4DF5900F6C84006193958D9A7A2019BBF7
MD5: deabb07bc9b0009d826d2ca04c43f90f
VirusTotal:
https://www.virustotal.com/file/CC8E385DB847E9DA2B460EF275AB7B4DF5900F6C84006193958D9A7A2019BBF7/analysis/#additional-info
Typical Filename: cltmng.exe
Claimed Product: Conduit Search Protect
Detection Name: W32.CC8E385DB8-100.SBX.VIOC

SHA 256: 6BDFE5E8DE51E318D48C691ECBACCEB7A4000D536D77F2DB532D48D02FA468D2
MD5: 0c8cc03cd57af6bdd1c43d73b9011c3b
VirusTotal:
https://www.virustotal.com/file/6BDFE5E8DE51E318D48C691ECBACCEB7A4000D536D77F2DB532D48D02FA468D2/analysis/#additional-info
Typical Filename: AnyProtectScannerSetup.exe
Claimed Product: Any Protect Setup
Detection Name: W32.6BDFE5E8DE-63.SBX.VIOC

SHA 256: 00CB4DF2C5996805DBF88EC1730B0C07966758604325B1E4ACF78C93CBCA8B34
MD5: 08f791a83c59d9e2264ff506912f4a51
VirusTotal:
https://www.virustotal.com/file/00CB4DF2C5996805DBF88EC1730B0C07966758604325B1E4ACF78C93CBCA8B34/analysis/#additional-info
Typical Filename: DTUpdate1900.exe
Claimed Product: Search Results
Detection Name: W32.00CB4DF2C5-100.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account