Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

September 18, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 37

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 9/10/2014 - 9/16/2014
============================================================

TOP VULNERABILITY THIS WEEK: Adobe Patch Tuesday

******************** Sponsored By Lancope *********************

OFREE eBook: "Incident Response with NetFlow for Dummies". Download now!
http://www.sans.org/info/167057

============================================================

TRAINING UPDATE

- --SANS Network Security 2014 | Las Vegas, NV | October 19-27, 2014
Register and pay by August 27 and save $400.
46 courses. Bonus evening presentations include The Bot Inside the Machine; Real-time Monitoring in Industrial Control Systems; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/event/network-security-2014

- --SANS ICS Amsterdam 2014 | Amsterdam, Netherlands | September 21-27, 2014
3 courses. ICS/SCADA Summit and Training.
http://www.sans.org/event/sans-ics-amsterdam-2014

- --DFIR Prague 2014 | Prague, Czech Republic | September 29-October 11, 2014
11 courses.
http://www.sans.org/event/dfir-prague-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --SANS London 2014 | London, UK | November 15-24, 2014
16 courses.
http://www.sans.org/event/london-2014

- --Healthcare Cyber Security Summit | San Francisco, CA | Dec 3-10, 2014 |
SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses.
http://www.sans.org/event/healthcare-summit-2014/

- --Can't travel? SANS offers LIVE online instruction.
Day (
www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Hong Kong, Sydney, and Tokyo all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Don't Miss: Hardening Retail Security: Why and How to Prevent Breaches and Attacks - Thursday, September 25 at 1:00 PM EDT (17:00:00 UTC)with John Pescatore and Erick Ingleby:
http://www.sans.org/info/167642

2) Database Encryption - Defining the Root of Trust - Friday, September 19 at 1:00 PM EDT (17:00:00 UTC) with Andreas Philipp and Greg Porter.
http://www.sans.org/info/167547

3) Thanks for attending our webcast on Oracle Advanced Security, featuring Dave Shackleford and Troy Kitch. As promised, here is the link to the associated SANS whitepaper:
http://www.sans.org/info/167647

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft pulls September Lync server update
Description: To address issues installing the patch, Microsoft updated the KB article and removed all download links to update 2982385.
Reference:
https://technet.microsoft.com/en-us/library/security/MS14-055
http://www.zdnet.com/microsoft-pulls-september-lync-security-update-7000033737/

Title: Adobe Patch Tuesday - released 9/16
Description: Adobe has released updates for Adobe Reader and Acrobat for Windows and Macintosh, resolving critical vulnerabilities. The vulnerabilities resolved include: multiple code execution vulnerabilities, a universal cross-site scripting, and a denial of service vulnerability.
Reference: http://helpx.adobe.com/security/products/reader/apsb14-20.html
Snort SID: Detection is pending release of vulnerability information.

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Microsoft pulls September Lync security update
www.zdnet.com/microsoft-pulls-september-lync-security-update-7000033737/

Amazon.com Stored XSS via Book Metadata
http://b.fl7.de/2014/09/amazon-stored-xss-book-metadata.html

Massively Distributed Citadel Malware Targets Middle Eastern Petrochemical Organizations
http://securityintelligence.com/massively-distributed-citadel-malware-targets-middle-eastern-petrochemical-organizations#.VBgGGFfNl8g

[Honeypot Alert] New Bot Malware (BoSSaBoTv2) Attacking Web Servers Discovered
http://blog.spiderlabs.com/2014/09/honeypot-alert-bossabotv2-irc-botnetbitcoin-mining-analysis.html

Probable Cache Poisoning of Mail Handling Domains
https://www.cert.org/blogs/certcc/post.cfm?EntryID=206

ssdeep 2.11 Released - v2.10 ssdeep hashes should be regnerated
http://jessekornblum.livejournal.com/295883.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: N/A
Title: F5 BigIP Unauthenticated rsync Vulnerability
Vendor: F5
Description: When configured in a high availability mode, the F5 BigIP suffers from an unauthenticated rsync access vulnerability that can be leveraged to upload a malicious SSH key and gain remote root access to the appliance.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-7331
Title: Microsoft XMLDOM ActiveX Control Multiple Information Disclosure Vulnerabilities
Vendor: Microsoft
Description: The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
CVSS v2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:N/A:P)

ID: CVE-2014-3120
Title: ElasticSearch Dynamic Script Arbitrary Code Execution Vulnerability
Vendor: Elasticsearch
Description: The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2014-2969
Title: Netgear GS105PE Prosafe Plus Switch Contains Hard-Coded Login Credentials
Vendor: Netgear
Description: NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2) register_debug.cgi, or (3) bootcode_update.cgi.
CVSS v2 Base Score: 8.3 (AV:A/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 9/10/2014 - 9/16/2014:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 23FEF4CE199C317EDE2E332833A7FF854EF741F4FBF75BF3F63D702610BF2EC0
MD5: 9bcec92162b86381621525fae6296b86
VirusTotal:
https://www.virustotal.com/file/23FEF4CE199C317EDE2E332833A7FF854EF741F4FBF75BF3F63D702610BF2EC0/analysis/#additional-info
Typical Filename: updOnlyKMS.exe
Claimed Product: onlysearch
Detection Name: W32.23FEF4CE19-100.SBX.VIOC

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/#additional-info
Typical Filename: wincdgja.exe
Claimed Product: Sality
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201

SHA 256: D152D4853FD75024BE09ABA89318CD7E2F34FB45F482A72A2028E3552E1048A1
MD5: c425dfecf76644860510c188e7087a78
VirusTotal:
https://www.virustotal.com/file/D152D4853FD75024BE09ABA89318CD7E2F34FB45F482A72A2028E3552E1048A1/analysis/#additional-info
Typical Filename: DealKeeper.exe
Claimed Product: DealKeeper
Detection Name: W32.Mplug.17kh.1201

SHA 256: 0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F
MD5: ae9dc93c1788422a2affa1f804f498a6
VirusTotal:
https://www.virustotal.com/file/0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F/analysis/#additional-info
Typical Filename: spstub.exe
Claimed Product: ClientConnect LTD Search Protect
Detection Name: W32.0B72985E7F-71.SBX.VIOC

SHA 256: 006C0ADFD3853C2A18966112D9035B3CBB2A8374FF2573C2CC51D242AD6DEE5C
MD5: 535600d5e800057495e25f3245fd82b5
VirusTotal:
https://www.virustotal.com/file/006C0ADFD3853C2A18966112D9035B3CBB2A8374FF2573C2CC51D242AD6DEE5C/analysis/#additional-info
Typical Filename: webget.browseradapter.exe
Claimed Product: webget
Detection Name: W32.SwiftBrowse:BrowseFoxF.17kg.1201

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account