Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 7, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 31

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 7/29/2014 - 8/5/2014
============================================================

TOP VULNERABILITY THIS WEEK: Samba nmbd vulnerability

******************** Sponsored By General Dynamics Fidelis Cybersecurity *********************

WhatWorks Webcast: Detect and Block Advanced Targeted Threats and Foreign Espionage and Protect Your Trade Secrets: A SANS WhatWorks webinar Featuring Fidelis XPS - Tuesday, August 12 at 1:00 PM EDT (17:00:00 UTC) with John Pescatore.
http://www.sans.org/info/165277

============================================================

TRAINING UPDATE

- --SANS Virginia Beach 2014 Virginia Beach, VAAugust 18-29, 2014
10 courses. Bonus evening presentations include Closing the Door on Web Shells and Gone in 60 Minutes: Have You patched Your System Today?
http://www.sans.org/event/virginia-beach-2014

- --Cyber Defense Summit | Nashville, TN | August 13-20, 2014
Join Dr. Eric Cole at this premier Cyber Defense-focused event and learn how to implement best practices and proven techniques that will enable you to stay on top of today's threats and ahead of tomorrow's.
Prevent --> Detect --> Respond... A Winning Formula for Cyber Defense! 7 courses.
http://www.sans.org/event/cyber-defense-summit

- --SANS Chicago 2014 | Chicago, IL | August 24-29, 2014
7 courses. Bonus evening presentations include The Security Impact of IPv6; Continuous Ownage: Why You Need Continuous Monitoring; and Infosec Rock Star: How to be a More Effective Security Professional.
http://www.sans.org/event/chicago-2014

- --Security Awareness Summit | Dallas, TX | Sept 8-16, 2014
Come learn from your peers on how to build Next Generation Security Awareness Programs. Hear from security awareness officers as they share their lessons learned on how they took their awareness programs to the next level and how they measured the impact. Plus 5 courses.
http://www.sans.org/event/security-awareness-summit-and-training-2014

- --DFIR Prague 2014 | Prague, Czech Republic | September 29-October 11, 2014
11 courses.
http://www.sans.org/event/dfir-prague-2014

- --SANS ICS Amsterdam 2014 | Amsterdam, Netherlands | September 21-27, 2014
3 courses. ICS/SCADA Summit and Training.
http://www.sans.org/event/sans-ics-amsterdam-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Nashville, Bangkok, Tallinn, and Hong Kong all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) In case you missed it: Simple, Effective Patch Management: From Dilemma to Done Deed Find out more on this Dell KACE webcast:
http://www.sans.org/info/165282

2) Early CDM adopters improving security: SANS survey webcast August 6 at 1 PM EDT
http://www.sans.org/info/165287

3) Ghost In The Supply Chain: How Advanced Attackers Exploit Vulnerabilities In Your Supply Chain Wednesday, August 13 at 1:00 PM EDT (17:00:00 UTC)with James Lyne and Paul Roberts.
http://www.sans.org/info/165292

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Samba patch fixes critical vulnerability
Description: The developers of Samba discovered a remote heap overflow vulnerability in the nmbd (NetBIOS name service) in Samba versions 4.0.0 through 4.1.10. Samba 4.1.11 and 4.0.21 have been released addressing this vulnerability.
Reference: http://www.samba.org/samba/security/CVE-2014-3560
www.zdnet.com/samba-patch-fixes-critical-vulnerability-7000032265/
Snort SID: Detection is pending

Title: Backoff Point of Sale Malware
Description: investigations revealed that malicious actors are using publicly available tools to locate businesses that use remote desktop applications, to gain remote access to Point of Sale systems.
Reference: https://www.us-cert.gov/ncas/alerts/TA14-212A
blog.spiderlabs.com/2014/07/backoff-technical-analysis.html
Snort SID: 31586
ClamAV: Win.Trojan.Backoff

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

'Crouching Yeti' Attack Campaign Targeting Industries Worldwide Detailed in New Report
www.securityweek.com/crouching-yeti-attack-campaign-targeting-industries-worldwide-detailed-new-report

Energetic Bear Still Going Strong, More Than 2,800 Infected
www.tripwire.com/state-of-security/top-security-stories/energetic-bear-still-going-strong-more-than-2800-infected/

Backdoor Techniques in Targeted Attacks
blog.trendmicro.com/trendlabs-security-intelligence/backdoor-techniques-in-targeted-attacks/

Announcing Windows Malware and Memory Forensics in Austin, San Francisco, and Brazil!
http://volatility-labs.blogspot.com/2014/07/announcing-windows-malware-and-memory.html

Security Firm Analyzes Success of Botnet Takedowns
http://www.securityweek.com/security-firm-analyzes-success-botnet-takedowns

Now Available: Enhanced Mitigation Experience Toolkit (EMET) 5.0
blogs.technet.com/b/security/archive/2014/07/31/now-available-enhanced-mitigation-experience-toolkit-emet-5-0.aspx

Samba patch fixes critical vulnerability
www.zdnet.com/samba-patch-fixes-critical-vulnerability-7000032265/

Remote code execution on Android devices
http://labs.bromium.com/2014/07/31/remote-code-execution-on-android-devices/

Mobile Users Targeted With SandroRat Posing as Security Software
www.securityweek.com/mobile-users-targeted-sandrorat-posing-security-software

Apple Changing the Way OS X Recognizes Signed Apps
www.securityweek.com/apple-changing-way-os-x-recognizes-signed-apps

IcoScript: using webmail to control malware
https://www.virusbtn.com/virusbulletin/archive/2014/08/vb201408-IcoScript

Backoff POS Malware - Technical Analysis
blog.spiderlabs.com/2014/07/backoff-technical-analysis.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-3120
Title: ElasticSearch Dynamic Script Arbitrary Code Execution Vulnerability
Vendor: Elasticsearch
Description: The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2014-2969
Title: Netgear GS105PE Prosafe Plus Switch Contains Hard-Coded Login Credentials
Vendor: Netgear
Description: NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2) register_debug.cgi, or (3) bootcode_update.cgi.
CVSS v2 Base Score: 8.3 (AV:A/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-1876
Title: Microsoft Internet Explorer Col Element Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by attempting to access a nonexistent object, leading to a heap-based buffer overflow, aka "Col Element Remote Code Execution Vulnerability," as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: N/A
Title: Supermicro Server Motherboard Credential Disclosure Vulnerability
Vendor: Supermicro
Description: Supermicro motherboards store administrator passwords in plain text, which is available to any attacker who can connect to TCP port 49152.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 7/29/2014 - 8/5/2014
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: E069087AF51F5CC3B6CBCEBB73A7C0B49C8E01F0079071299476B2207F769E37
MD5: 938a58a18228d9c556965deb4f74e494
VirusTotal:
https://www.virustotal.com/file/E069087AF51F5CC3B6CBCEBB73A7C0B49C8E01F0079071299476B2207F769E37/analysis/#additional-info
Typical Filename: varies
Claimed Product: varies
Detection Name: W32.Droppergen.17jb.1201

SHA 256: 724AA7342774C984868FE7C6AA396DB464DE9DCDFBCE990B3811B7DBE2DFC1A1
MD5: 1b63b4e4fe4be0d8607d362c3d2f2677
VirusTotal:
https://www.virustotal.com/file/724AA7342774C984868FE7C6AA396DB464DE9DCDFBCE990B3811B7DBE2DFC1A1/analysis/#additional-info
Typical Filename: varies
Claimed Product: varies
Detection Name: W32.Variant:Droppergen.17im.1201

SHA 256: 3D99A9C8D5A8640009EBC7B0E5AD7EB0C38455691B3B8EEDF7688FD6344A75A2
MD5: db1a1b39c6007817ebd388aaf86d3eab
VirusTotal:
https://www.virustotal.com/file/3D99A9C8D5A8640009EBC7B0E5AD7EB0C38455691B3B8EEDF7688FD6344A75A2/analysis/#additional-info
Typical Filename: DealKeeper.BrowserAdapter.exe
Claimed Product: Deal Keeper
Detection Name: W32.MPlug:BrowseFox.17jb.1201

SHA 256: C2FC300D4164AB4C0A1BC3D385B37A9B646434663E96B6F5102824CFD4B6A4A8
MD5: 5c2ecdff4a8ce0a6b16662b577670f9c
VirusTotal:
https://www.virustotal.com/file/C2FC300D4164AB4C0A1BC3D385B37A9B646434663E96B6F5102824CFD4B6A4A8/analysis/#additional-info
Typical Filename: DealKeeper.exe
Claimed Product: Deal Keeper
Detection Name: W32.MPlug:ADH.17jd.1201

SHA 256: 67FF572BA53CE22D7126048A9DA018B173A89A9A2920BE4F936C01C5548D564C
MD5: 1fa387fdb51a2204bdc2bbf808b583d5
VirusTotal:
https://www.virustotal.com/file/67FF572BA53CE22D7126048A9DA018B173A89A9A2920BE4F936C01C5548D564C/analysis/#additional-info
Typical Filename: varies
Claimed Product:varies
Detection Name: W32.Auto.67ff57.MASH.RT.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account