Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

August 21, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 33

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 8/13/2014 - 8/19/2014
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday - Patch pulled due to causing the OS to blue screen

******************** Sponsored By SANS *********************

Nine Steps toward a Successful Insider Threat Program Tuesday, August 26 at 1:00 PM EDT (17:00:00 UTC) with Daniel Velez and Tanya Baccam.
http://www.sans.org/info/165627

============================================================

TRAINING UPDATE

- --SANS Network Security 2014 | Las Vegas, NV | October 19-27, 2014
Register and pay by August 27 and save $400.
46 courses. Bonus evening presentations include The Bot Inside the Machine; Real-time Monitoring in Industrial Control Systems; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/event/network-security-2014

- --SANS Virginia Beach 2014 Virginia Beach, VAAugust 18-29, 2014
10 courses. Bonus evening presentations include Closing the Door on Web Shells and Gone in 60 Minutes: Have You patched Your System Today?
http://www.sans.org/event/virginia-beach-2014

- --SANS Chicago 2014 | Chicago, IL | August 24-29, 2014
7 courses. Bonus evening presentations include The Security Impact of IPv6; Continuous Ownage: Why You Need Continuous Monitoring; and Infosec Rock Star: How to be a More Effective Security Professional.
http://www.sans.org/event/chicago-2014

- --Security Awareness Summit | Dallas, TX | Sept 8-16, 2014
Come learn from your peers on how to build Next Generation Security Awareness Programs. Hear from security awareness officers as they share their lessons learned on how they took their awareness programs to the next level and how they measured the impact. Plus 5 courses.
http://www.sans.org/event/security-awareness-summit-and-training-2014

- --SANS ICS Amsterdam 2014 | Amsterdam, Netherlands | September 21-27, 2014
3 courses. ICS/SCADA Summit and Training.
http://www.sans.org/event/sans-ics-amsterdam-2014

- --DFIR Prague 2014 | Prague, Czech Republic | September 29-October 11, 2014
11 courses.
http://www.sans.org/event/dfir-prague-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Nashville, Bangkok, Tallinn, and Hong Kong all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Kill Shot: Stopping Unknown Malware with Trust Based Application Control - Thursday, September 04 at 2:00 PM EDT (18:00:00 UTC) with Harry Sverdlove and Dave Shackleford. http://www.sans.org/info/166167

2) Learn to Detect, Control and Manage the Insider Threat Risks in Law Enforcement Orgs in Sep. 5 Webcast. http://www.sans.org/info/166172

3) Critical Security Controls survey results revealed in 9/9 Webcast at 1 pm EDT. Learn about the current state of CSC adoption & implementation. http://www.sans.org/info/166177

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft pulls patch tuesday update causing blue screen of death
Description: A "boot loop" of the OS attempting to boot, followed by a crash has been determined to be caused by incorrect handling of the Windows font cache file.
Reference: https://technet.microsoft.com/library/security/MS14-045
http://support.microsoft.com/kb/2982791
http://www.theinquirer.net/inquirer/news/2360740/microsoft-pulls-patch-tuesday-update-causing-blue-screen-of-death

Title: Apple releases security updates Safari 6.1.6 and Safari 7.0.6
Description: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution
Reference: http://support.apple.com/kb/HT6367
Snort SID: Coverage is pending release of vulnerability details.

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

7 Places to Check for Signs of a Targeted Attack in Your Network
blog.trendmicro.com/trendlabs-security-intelligence/7-places-to-check-for-signs-of-a-targeted-attack-in-your-network/

The Windows 8.1 Kernel Patch Protection
http://sfi.re/1vdF0UR

In Lieu of Swap: Analyzing Compressed RAM in Mac OS X and Linux
http://volatility-labs.blogspot.com/2014/08/new-paper-in-lieu-of-swap-analyzing.html

Tool: ParanoiDF - PDF Analysis Suite based on PeePDF by Jose Miguel Esparza
https://github.com/patrickdw123/ParanoiDF

Upcoming talk at Usenix Security Symposium - Study finds firmware plagued by poor encryption and backdoors
http://www.pcworld.com/article/2464060/study-finds-firmware-plagued-by-poor-encryption-and-backdoors.html

Krysanec trojan: Android backdoor lurking inside legitimate apps
http://www.welivesecurity.com/2014/08/12/krysanec-trojan-android/

Syrian Hackers Ramp Up RAT Attacks
http://www.infosecurity-magazine.com/news/syrian-hackers-ramp-rat-attacks/

Google enhances Safe Browsing service: That's not the download you're looking for...
http://googleonlinesecurity.blogspot.com/2014/08/thats-not-download-youre-looking-for.html

New Variant of Bugat Malware Borrows Lucrative Gameover Zeus Techniques
securityintelligence.com/new-variant-of-bugat-malware-borrows-lucrative-gameover-zeus-techniques

Paper: Inside the iOS/AdThief malware
https://www.virusbtn.com/blog/2014/08_12.xml

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-0983
Title: Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
Vendor: Oracle
Description: Multiple array index errors in programs that are automatically generated by VBox/HostServices/SharedOpenGL/crserverlib/server_dispatch.py in Oracle VirtualBox 4.2.x through 4.2.20 and 4.3.x before 4.3.8, when using 3D Acceleration, allow local guest OS users to execute arbitrary code on the Chromium server via certain CR_MESSAGE_OPCODES messages with a crafted index, which are not properly handled by the (1) CR_VERTEXATTRIB4NUBARB_OPCODE to the crServerDispatchVertexAttrib4NubARB function, (2) CR_VERTEXATTRIB1DARB_OPCODE to the crServerDispatchVertexAttrib1dARB function, (3) CR_VERTEXATTRIB1FARB_OPCODE to the crServerDispatchVertexAttrib1fARB function, (4) CR_VERTEXATTRIB1SARB_OPCODE to the crServerDispatchVertexAttrib1sARB function, (5) CR_VERTEXATTRIB2DARB_OPCODE to the crServerDispatchVertexAttrib2dARB function, (6) CR_VERTEXATTRIB2FARB_OPCODE to the crServerDispatchVertexAttrib2fARB function, (7) CR_VERTEXATTRIB2SARB_OPCODE to the crServerDispatchVertexAttrib2sARB function, (8) CR_VERTEXATTRIB3DARB_OPCODE to the crServerDispatchVertexAttrib3dARB function, (9) CR_VERTEXATTRIB3FARB_OPCODE to the crServerDispatchVertexAttrib3fARB function, (10) CR_VERTEXATTRIB3SARB_OPCODE to the crServerDispatchVertexAttrib3sARB function, (11) CR_VERTEXATTRIB4DARB_OPCODE to the crServerDispatchVertexAttrib4dARB function, (12) CR_VERTEXATTRIB4FARB_OPCODE to the crServerDispatchVertexAttrib4fARB function, and (13) CR_VERTEXATTRIB4SARB_OPCODE to the crServerDispatchVertexAttrib4sARB function.
CVSS v2 Base Score: 6.9 (AV:L/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-4490
Title: Gitlab-shell Code Execution
Vendor: gitlab.com
Description: The SSH key upload feature (lib/gitlab_keys.rb) in gitlab-shell before 1.7.3, as used in GitLab 5.0 before 5.4.1 and 6.x before 6.2.3, allows remote authenticated users to execute arbitrary commands via shell metacharacters in the public key.
CVSS v2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

ID: CVE-2014-3120
Title: ElasticSearch Dynamic Script Arbitrary Code Execution Vulnerability
Vendor: Elasticsearch
Description: The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2014-2969
Title: Netgear GS105PE Prosafe Plus Switch Contains Hard-Coded Login Credentials
Vendor: Netgear
Description: NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2) register_debug.cgi, or (3) bootcode_update.cgi.
CVSS v2 Base Score: 8.3 (AV:A/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-1876
Title: Microsoft Internet Explorer Col Element Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by attempting to access a nonexistent object, leading to a heap-based buffer overflow, aka "Col Element Remote Code Execution Vulnerability," as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: N/A
Title: Supermicro Server Motherboard Credential Disclosure Vulnerability
Vendor: Supermicro
Description: Supermicro motherboards store administrator passwords in plain text, which is available to any attacker who can connect to TCP port 49152.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 8/13/2014 - 8/19/2014
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7FA235874E199FCB5ADA35ACF94B4964107CAB17DA383895CF9BADF73D0707FB
MD5: 79f9311ac6a5009fef1a5756a0a529d3
VirusTotal:
https://www.virustotal.com/file/7FA235874E199FCB5ADA35ACF94B4964107CAB17DA383895CF9BADF73D0707FB/analysis/#additional-info
Typical Filename: NoMore Ads.exe
Claimed Product: unknown
Detection Name: W32.Auto:7fa235.TG.VRT

SHA 256: 884F822E217A0D5D0BC55F7D83DA075793124AA62E25684EB727521CBA11814C
MD5: 17d959427c3f94f22a4deb4d6b359ecd
VirusTotal:
https://www.virustotal.com/file/884F822E217A0D5D0BC55F7D83DA075793124AA62E25684EB727521CBA11814C/analysis/#additional-info
Typical Filename: DealKeeper.PurBrowse.exe
Claimed Product: Deal Keeper
Detection Name: W32.MPlug:AdwareBVO.17jj.1201

SHA 256: 97667487392ACA1D94C0043FB725FE31855D5B65B1BDEBE58E0AC7E147D05BE4
MD5: 466af3fbfdd028b3d90238425c367b7e
VirusTotal:
https://www.virustotal.com/file/97667487392ACA1D94C0043FB725FE31855D5B65B1BDEBE58E0AC7E147D05BE4/analysis/#additional-info
Typical Filename: t8SrchMn.exe
Claimed Product: Mindspark Toolbar Platform SearchScope Monitor
Detection Name: W32.MindsparkA.17hd.1201

SHA 256: EE96D82E8B22D81BD7443B394E65E4A58FB1928A9EF4AB25F67C67B7923872EE
MD5: 8245b0515551fb3f96743df1b98067c3
VirusTotal:
https://www.virustotal.com/file/EE96D82E8B22D81BD7443B394E65E4A58FB1928A9EF4AB25F67C67B7923872EE/analysis/#additional-info
Typical Filename: DealKeeper.BrowserAdapter.exe
Claimed Product: Deal Keeper
Detection Name: W32.MPlug:BrowseFox.17jk.1201

SHA 256: F087BB90B7F5C2157C1823F21000363A43CD72887612F9E8FC9F436C3B174730
MD5: b2ca4a6c60dbfe3df5eac67c13d05535
VirusTotal:
https://www.virustotal.com/file/F087BB90B7F5C2157C1823F21000363A43CD72887612F9E8FC9F436C3B174730/analysis/#additional-info
Typical Filename: wsainstall.exe
Claimed Product: unknown
Detection Name: W32.F087BB90B7-68.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account