Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 11, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 36

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 9/3/2014 - 9/9/2014
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday - Adobe patches delayed until 9/15

******************** Sponsored By LogRhythm *********************

ON'T MISS: Hardening Retail Security: Why and How to Prevent Breaches and Attacks - Thursday, September 25 at 1:00 PM EDT (17:00:00 UTC)with John Pescatore and Erick Ingleby. Attendees will learn how to evaluate their risk and improve their security posture, as well as how to prevent becoming the next Target or other high-visibility breach.

http://www.sans.org/info/167057

============================================================

TRAINING UPDATE

- --SANS Network Security 2014 | Las Vegas, NV | October 19-27, 2014
Register and pay by August 27 and save $400.
46 courses. Bonus evening presentations include The Bot Inside the Machine; Real-time Monitoring in Industrial Control Systems; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/event/network-security-2014

- --Security Awareness Summit | Dallas, TX | Sept 8-16, 2014
Come learn from your peers on how to build Next Generation Security Awareness Programs. Hear from security awareness officers as they share their lessons learned on how they took their awareness programs to the next level and how they measured the impact. Plus 5 courses.
http://www.sans.org/event/security-awareness-summit-and-training-2014

- --SANS ICS Amsterdam 2014 | Amsterdam, Netherlands | September 21-27, 2014
3 courses. ICS/SCADA Summit and Training.
http://www.sans.org/event/sans-ics-amsterdam-2014

- --DFIR Prague 2014 | Prague, Czech Republic | September 29-October 11, 2014
11 courses.
http://www.sans.org/event/dfir-prague-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --SANS London 2014 | London, UK | November 15-24, 2014
16 courses.
http://www.sans.org/event/london-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Hong Kong, Sydney, and Tokyo all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Database Encryption - Defining the Root of Trust Friday, September 19 at 1:00 PM EDT (17:00:00 UTC) with Andreas Philipp and Greg Porter.
http://www.sans.org/info/167062

2) Are insiders and electronic health records still top concerns among health care orgs? Take 2nd SANS Health Care Security Survey and enter to win an iPad.
http://www.sans.org/info/167067

3) Revelations about recent European infrastructure compromises involving ICS-capable malware is grabbing headlines. Cut through the speculation and take a deep look why our exposure is growing. Learn from leading researchers and practitioners how to safeguard your control systems from targeted attacks. Dont miss out on the SANS ICS Summit Amsterdam.
http://www.sans.org/info/166882

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Patch Tuesday for September 2014
Description: Microsoft updates to patch critical vulnerabilities in Internet Explorer, and important vulnerabilities in the .Net framework, the Task Scheduler service, and Microsoft Lync server.
Reference: https://technet.microsoft.com/en-us/library/security/MS14-SEP
Snort SID: 30110-30113, 31782-31791, 31794-31797, 31799-31802, 31809-31812

Title: Adobe Patch Tuesday - patches delayed until 9/15
Description: Adobe plans to release updates for Adobe Reader and Acrobat for Windows and Macintosh on September 15th, resolving critical vulnerabilities. Adobe reports that the patches will be delayed while they resolve some remaining issues with the patches.
Reference: http://helpx.adobe.com/security/products/reader/apsb14-20.html
Snort SID: Detection is pending release of vulnerability information.

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Analysing Android (apk) files
http://bartblaze.blogspot.com/2014/09/analysing-android-files.html

TALOS: Malware Using the Registry to Store a Zeus Configuration File
http://sfi.re/1ujFo5l

Barclays Unveils Vein Scanner to Authenticate Customers
http://www.infosecurity-magazine.com/news/barclays-vein-scanner/
BurpSentintel - Vulnerability Scanning Plugin For Burp Proxy
http://www.darknet.org.uk/2014/09/burpsentintel-vulnerability-scanning-plugin-burp-proxy/

Malware Bypasses Chrome Extension Security Featre
http://blog.trendmicro.com/trendlabs-security-intelligence/malware-bypasses-chrome-extension-security-feature/

Army standing up cyber brigade, possible cyber branch
http://www.army.mil/article/133176/Army_standing_up_cyber_brigade__possible_cyber_branch/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: N/A
Title: F5 BigIP Unauthenticated rsync Vulnerability
Vendor: F5
Description: When configured in a high availability mode, the F5 BigIP suffers from an unauthenticated rsync access vulnerability that can be leveraged to upload a malicious SSH key and gain remote root access to the appliance.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-7331
Title: Microsoft XMLDOM ActiveX Control Multiple Information Disclosure Vulnerabilities
Vendor: Microsoft
Description: The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
CVSS v2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:N/A:P)

ID: CVE-2014-1510
Title: Mozilla Privilege Escalation using WebIDL-implemented APIs
Vendor: Mozilla
Description: The Web IDL implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to execute arbitrary JavaScript code with chrome privileges by using an IDL fragment to trigger a window.open call.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-3120
Title: ElasticSearch Dynamic Script Arbitrary Code Execution Vulnerability
Vendor: Elasticsearch
Description: The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2014-2969
Title: Netgear GS105PE Prosafe Plus Switch Contains Hard-Coded Login Credentials
Vendor: Netgear
Description: NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2) register_debug.cgi, or (3) bootcode_update.cgi.
CVSS v2 Base Score: 8.3 (AV:A/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information
Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c. CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 9/3/2014 - 9/9/2014:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 006C0ADFD3853C2A18966112D9035B3CBB2A8374FF2573C2CC51D242AD6DEE5C
MD5: 535600d5e800057495e25f3245fd82b5
VirusTotal:
https://www.virustotal.com/file/006C0ADFD3853C2A18966112D9035B3CBB2A8374FF2573C2CC51D242AD6DEE5C/analysis/#additional-info
Typical Filename: webget.BrowserAdapter.exe
Claimed Product: WebGet
Detection Name: W32.SwiftBrowse:BrowseFoxF.17kg.1201

SHA 256: 0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F
MD5: ae9dc93c1788422a2affa1f804f498a6
VirusTotal:
https://www.virustotal.com/file/0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F/analysis/#additional-info
Typical Filename: nsq8ce7.exe
Claimed Product: ClientConnect LTD SearchProtect
Detection Name: W32.0B72985E7F-71.SBX.VIOC

SHA 256: 3118CE7E170BD76437A1FB73B1ED04E7EAD4993031700CF38C8FC8323AA6078E
MD5: 9a46eb060587d803f6cb3c5e8f4d1a78
VirusTotal:
https://www.virustotal.com/file/3118CE7E170BD76437A1FB73B1ED04E7EAD4993031700CF38C8FC8323AA6078E/analysis/#additional-info
Typical Filename: DealKeeper.BrowserAdapter.exe
Claimed Product: Deal Keeper
Detection Name: W32.Mplug.17kf.1201

SHA 256: 36D5648A8B29C789F9065D4363E5ACD8A7C55A665900BB2CE469F4FC452984A3
MD5: 98c251c9bcfc40f2901da987aa223e19
VirusTotal:
https://www.virustotal.com/file/36D5648A8B29C789F9065D4363E5ACD8A7C55A665900BB2CE469F4FC452984A3/analysis/#additional-info
Typical Filename: update.exe
Claimed Product: Search Results
Detection Name: W32.Trojan.17hb.dk

SHA 256: 904C7D37BC149DA1D36C042EC6A0190017FEAE545E2D9EE0E1B400F9CD6BCD9A
MD5: fb9aecd906b0c088b6e74f44183b7475
VirusTotal:
https://www.virustotal.com/file/904C7D37BC149DA1D36C042EC6A0190017FEAE545E2D9EE0E1B400F9CD6BCD9A/analysis/#additional-info
Typical Filename: ClearThink.BrowserAdapter.exe
Claimed Product: ClearThink
Detection Name: W32.MPlug.17kg.1201

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account