Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 2, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 39

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2014-09-23 - 2014-09-30
============================================================

TOP VULNERABILITY THIS WEEK: Additional Bash Vulnerabilities Discovered

******************** Sponsored By AlienVault *********************

Detect Ransomware Before its Too Late with AlienVault USM

Friday, October 03 at 1:00 PM EDT (17:00:00 UTC) with Victor Obando. Join us for a live demo that will show how AlienVault USM detects these threats quickly, saving you valuable clean up time by limiting the damage from the attack. You'll learn: How AlienVault USM detects communications with the command and control server How the behavior is correlated with other signs of trouble to alert you of the threat Immediate steps you need to take to stop the threat and limit the damage.
http://www.sans.org/info/168337

============================================================

TRAINING UPDATE

- --SANS Network Security 2014 | Las Vegas, NV | October 19-27, 2014
Register and pay by August 27 and save $400.
46 courses. Bonus evening presentations include The Bot Inside the Machine; Real-time Monitoring in Industrial Control Systems; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/event/network-security-2014

- --DFIR Prague 2014 | Prague, Czech Republic | September 29-October 11, 2014
11 courses.
http://www.sans.org/event/dfir-prague-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --SANS London 2014 | London, UK | November 15-24, 2014
16 courses.
http://www.sans.org/event/london-2014

- --Healthcare Cyber Security Summit | San Francisco, CA | Dec 3-10, 2014 |
SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses.
http://www.sans.org/event/healthcare-summit-2014/

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Hong Kong, Sydney, and Tokyo all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) SANS 9th Log Management Survey Results Webcast, October 6 at 1pm EDT. Hear new findings and update on log analysis software implementation.
http://www.sans.org/info/168342

2) Healthcare Cyber Security Summit - San Francisco, CA - Dec 3-10, 2014 - - SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses: ICS410, SEC301, SEC504, SEC542, FOR508 & Health Care Security Essentials.
http://www.sans.org/info/168042

3) Next Generation Endpoint Security to Stay Ahead of Evolving Advanced Targeted Threats Friday, October 17 at 1:00 PM EDT (17:00:00 UTC) with John Pescatore, Steve Lowing.
http://www.sans.org/info/168347

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Various Bash Bugs in Addition to "Shellshock" Discovered
Description: More Bash Vulnerabilities have been discovered after CVE-2014-6271 (a.k.a. "Shellshock") was disclosed last week.
Reference: http://www.darkreading.com/d/d-id/1316161?
Snort SID: 31975-31978,31985

Title: RSA Signature Forgery in NSS
Description: An issue in Network Security Services (NSS) libraries affecting all versions has been discovered where NSS is vulnerable to a variant of a signature forgery attack.
Reference: https://www.mozilla.org/security/announce/2014/mfsa2014-73.html

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

CloudFlare Rolling Out Universal SSL
https://blog.cloudflare.com/introducing-universal-ssl/

FBI will share its Malware Investigator portal with businesses
http://www.net-security.org/malware_news.php?id=2872

Online Router Forensics Lab
http://blog.rootshell.be/2014/09/30/online-router-forensics-lab/

U.S. Authorities Indict Maker of Mobile Spy App 'StealthGenie'
http://www.securityweek.com/us-authorities-indict-maker-mobile-spy-app-stealthgenie?

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-1876
Title: Microsoft Internet Explorer Col Element Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by attempting to access a nonexistent object, leading to a heap-based buffer overflow, aka "Col Element Remote Code Execution Vulnerability," as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-7331
Title: Microsoft XMLDOM ActiveX Control Multiple Information Disclosure
Vulnerabilities
Vendor: Microsoft
Description: The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
CVSS v2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:N/A:P)

ID: CVE-2014-3120
Title: ElasticSearch Dynamic Script Arbitrary Code Execution Vulnerability
Vendor: Elasticsearch
Description: The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information
Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2014-09-23 - 2014-09-30:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: C8E77E0EEEB21DB916E96A328A0805CF69AC16D17F44A83BE020B2A07451A5DC
MD5: c0aa404de9aa66796c6a94d25465fc7d
VirusTotal:
https://www.virustotal.com/file/C8E77E0EEEB21DB916E96A328A0805CF69AC16D17F44A83BE020B2A07451A5DC/analysis/#additional-info
Typical Filename: webget.ofsvc.exe.tmp
Claimed Product: Pay-By-Ads all right reserved
Detection Name: W32.Variant:Gen.17km.1201

SHA 256: 98868FC673DD8639D989634B3DD1C7C46496BA5290C80E3AAF5525777475CFF0
MD5: 16c4f693f134c482bd608a784029b22f
VirusTotal:
https://www.virustotal.com/file/98868FC673DD8639D989634B3DD1C7C46496BA5290C80E3AAF5525777475CFF0/analysis/#additional-info
Typical Filename: ClearThink.BrowserAdapter.exe
Claimed Product: ClearThink
Detection Name: W32.Mplug.17ko.1201

SHA 256: CD83487F370D00937E79A9638B924A3A2AF7EEC2A3D7A727CCE52DBD65528F79
MD5: 1e4d9fdd0f8ebeab5a63436020549c04
VirusTotal:
https://www.virustotal.com/file/CD83487F370D00937E79A9638B924A3A2AF7EEC2A3D7A727CCE52DBD65528F79/analysis/#additional-info
Typical Filename: file-7467793_
Claimed Product: SmarterPower
Detection Name: W32.Mplug.17ko.1201

SHA 256: B4AE1F77C0C43D2AB5843379D4F881959FF3DF46F9D56AFFA562F398C4E701CE
MD5: 015110f7fb455f4f93cd9fff9d8b9c09
VirusTotal:
https://www.virustotal.com/file/B4AE1F77C0C43D2AB5843379D4F881959FF3DF46F9D56AFFA562F398C4E701CE/analysis/#additional-info
Typical Filename: DealKeeper.exe
Claimed Product: Deal Keeper
Detection Name: W32.Mplug.17ko.1201

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/#additional-info
Typical Filename: wincdgja.exe
Claimed Product: Sality
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account