Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 22, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 20

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 5/13/2014 - 5/20/2014
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Internet Explorer version 6 through version 11 Vector Markup Language user-after-free vulnerability (CVE-2014-1776)

******************** Sponsored By Sophos Inc. *********************

Virtualization has become an everyday IT tool, improving efficiency and easing IT management in server rooms everywhere. But traditional antivirus products can get in the way of performance and scalability. This whitepaper shows how agentless antivirus and client-based protection offers solutions that let you have both performance and protection. Learn more: http://www.sans.org/info/160087

============================================================

TRAINING UPDATE

- -- SANS Rocky Mountain 2014 Denver, CO June 9-14, 2014
8 courses. Bonus evening presentations include Continuous Ownage; Why You Need Continuous Monitoring; and APT: It is Time to Act.
http://www.sans.org/event/rocky-mountain-2014

- --SANSFIRE 2014 Baltimore, ND June 21-30, 2014
42 courses. Bonus evening presentations include Avoiding Cyberterrosism Threats Inside Electrical Substations; Security Awareness Metrics: Measuring Human Behavior; and penetration Testing Corporate Mobile Applications and BYOD Environments.
http://www.sans.org/event/sansfire-2014

- --SANS Capital City 2014Washington, DC July 7-12, 2014
7 courses. Bonus evening presentations include Weaponizing Digital Currency; Incident Response and Forensics in the Cloud; and Who's Watching the Watchers?
http://www.sans.org/event/capital-city-2014

- --SANS Secure Europe 2014 Amsterdam, Netherlands May 10-24, 2014 11 courses.
http://www.sans.org/event/secure-europe-2014

- --SANS Pen Test BerlinBerlin, GermanyJune 15-21, 2014
6 courses.
http://www.sans.org/event/pentest-berlin-2014

- --SANS London Summer 2014 London, UKJuly 14-21, 2014 5 courses.
http://www.sans.org/event/london-summer-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Austin, Malaysia, and Bangkok all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Webcast: Fighting the Insider Threat: Privilege Management and Abuse Prevention Strategies - Tuesday, June 10 at 1:00 PM EDT with John Pescatore, Michael Crouse. http://www.sans.org/info/160092

2) What Works Webcast: Saving Time and Resources with a Process-based Privilege Management Whitelist. Thursday, June 05 at 1:00 PM EDT John Pescatore. http://www.sans.org/info/160097

3) Government IT Pros! Tell us Your Wins and Misses with the Continuous Diagnostics and Mitigation Program by Taking This Survey:
http://www.sans.org/info/160102. Also Enter to Win an iPad!

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Exposure of Critical Information Via SNMP Public Community String
Description: Researchers discovered that multiple products expose configuration values, such as usernames and passwords through the "public" read-only SNMP community string. A metasploit module has been written to leverage this vulnerability.
Reference:
https://community.rapid7.com/community/metasploit/blog/2014/05/15/r7-2014-01-r7-2014-02-r7-2014-03-disclosures-exposure-of-critical-information-via-snmp-public-community-string
Snort SID: Detection is pending

Title: Adobe Flash Player Pixel Bender component (CVE-2014-0515)
Description: A vulnerability in the Pixel Bending component was leveraged in watering hole attacks, targeting Syrian dissidents. Reference: http://helpx.adobe.com/security/products/flash-player/apsb14-13.html
http://securityaffairs.co/wordpress/24461/hacking/adobe-zero-day-watering-syria.html
Snort SID: 30876 & 30877

Title: Microsoft Internet Explorer version 6 through version 11 Vector Markup Language user-after-free vulnerability (CVE-2014-1776) Description: A vulnerability in the way Microsoft Internet Explorer handles Vector Markup Language graphics when accessing a related object, can lead to corruption of memory and execution of arbitrary code.
Reference: https://technet.microsoft.com/library/security/2963983
http://vrt-blog.snort.org/2014/04/internet-explorer-adobe-flash-0-day.html
Snort SID: 30794 & 30803

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Majority of Organizations Have No BYOD Policies
www.tripwire.com/state-of-security/top-security-stories/majority-of-organizations-have-no-byod-policies-2/

Angling for Silverlight Exploits
http://blogs.cisco.com/security/angling-for-silverlight-exploits/

Hook Analyser v3.1 - Malware analysis tool
http://www.darknet.org.uk/2014/05/hook-analyser-3-1-malware-analysis-tool/

Rash of Recent Zero-days Linked Back to a Central Author
http://www.infosecurity-magazine.com/view/38485/rash-of-recent-zerodays-linked-back-to-a-central-author/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-0515
Title: Adobe Flash Player Shader Buffer Overflow
Vendor: Adobe
Description: Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows and OS X, and before 11.2.202.356 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0094
Title: Apache Struts ClassLoader Manipulation Remote Code Execution
Vendor: Apache
Description: The ParametersInterceptor in Apache Struts before 2.3.16.1 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/AU:N/C:N/I:P/A:N)

ID: CVE-2014-0497
Title: Adobe Flash Player Integer Underflow Remote Code Execution
Vendor: Adobe
Description: Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-1776
Title: Microsoft Internet Explorer Use-after-Free Vulnerability
Vendor: Microsoft
Description: Use-after-free vulnerability in VGX.DLL in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 5/13/2014 - 5/20/2014
COMPILED BY SOURCEFIRE

SHA 256: 318424F30D18009192F0CE1E3BEDF260A77B260E109F1E4C5759284E5CD5E399
MD5: 5297fb1249f57832ef390d0a0cdccc71
VirusTotal:
https://www.virustotal.com/file/318424F30D18009192F0CE1E3BEDF260A77B260E109F1E4C5759284E5CD5E399/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Wajam Internet Technologies Inc
Detection Name: W32.ADH:Application.17gr.1201

SHA 256: EF91C6FE9F55F5ED56B56F3881276FCCCE5BDB812ABF8DB524401445E6ABFF53
MD5: 6ab081c04b908453de685c5c55a89622
VirusTotal:
https://www.virustotal.com/file/EF91C6FE9F55F5ED56B56F3881276FCCCE5BDB812ABF8DB524401445E6ABFF53/analysis/#additional-info
Typical Filename: AnyProtectScannerSetup.exe
Claimed Product: Any Protect Setup
Detection Name: W32.EF91C6FE9F-100.SBX.VIOC

SHA 256: 86B77A9A8A5AAC49B24E938ACE89F2248AED1CA98E713E2DCBCBFF338095488C
MD5: 638c4384f9bb54dd87c6286b08aa33e4
VirusTotal:
https://www.virustotal.com/file/86B77A9A8A5AAC49B24E938ACE89F2248AED1CA98E713E2DCBCBFF338095488C/analysis/#additional-info
Typical Filename: webget.purbrowse.exe
Claimed Product: Unknown
Detection Name: W32.Agent.17gq.1201

SHA 256: 3706B20574F1AFF6F103B9BA085F54C95E78AE70A26F90BAA59AA212B08480B4
MD5: 122e0fe0bd52d264ffb874e538114473
VirusTotal:
https://www.virustotal.com/file/3706B20574F1AFF6F103B9BA085F54C95E78AE70A26F90BAA59AA212B08480B4/analysis/#additional-info
Typical Filename: cbsidlm-cbsi188-Facebook_Messenger-ORG-10964518.exe
Claimed Product: Unknown
Detection Name: W32.3706B20574-61.SBX.VIOC

SHA 256: C187EA893E97215C7C1329C4FACEE440D65906BD87CA73AFB249C80F15BD0C74
MD5: b0d8abaa263f37c0174f9db4a2a22279
VirusTotal:
https://www.virustotal.com/file/C187EA893E97215C7C1329C4FACEE440D65906BD87CA73AFB249C80F15BD0C74/analysis/#additional-info
Typical Filename: webgetIEClient.dll
Claimed Product: webget
Detection Name: W32.Variant:BrowseFox.17gq.1201

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account