Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 30, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 04

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 1/21/2014 - 1/28/2014
============================================================

TOP VULNERABILITY THIS WEEK: Four vulnerabilities in Pidgin

******************** Sponsored By HP *********************

In case you missed SANS Analyst Webcast: Not your Father's IPS: SANS Survey on Network Security Results go to http://www.sans.org/info/150175

Join us for this Webcast, in which we unveiled the results of our network security survey, to learn:

How you compare with your peers in management support for network security Where you stand in IPS deployment vs. your peers What features your peers would like to see in next generation IPS Which elements, such as firewalls, routers, switches and clients they would like to see as part of a next generation fabric-based IPS.

============================================================

TRAINING UPDATE

- -- SANS Cyber Threat Intelligence Summit February 4-11, 2014 Arlington, VA
This summit will focus on the tools, techniques, and analytics that enterprises need to collect and analyze threat data and turn it into action to mitigate risks and elevate security.
http://www.sans.org/event/sans-cyber-threat-intelligence-summit

- --SANS Scottsdale 2014 Scottsdale, AZ February 17-22, 2014
6 courses. Bonus evening presentations include Offensive Digital Forensics; and Cloud IR and Forensics.
http://www.sans.org/event/sans-scottsdale-2014

- --SANS Cyber Guardian 2014 Baltimore, MDMarch 3-8, 2014
7 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; Code Injection; and How the West was Pwned.
http://www.sans.org/event/cyber-guardian-2014

-- ICS Summit OrlandoLake Buena Vista, FLMarch 12-18, 2014
The nation's largest conference and training program on security of power, oil&gas and other industrial control systems. Summit led by Mike Assante - ex-CSO of NERC, plus 7 courses.
http://www.sans.org/event/north-american-ics-scada-summit-2014

- -- SANS Northern Virginia Reston, VAMarch 17-22, 2014 11 courses. Bonus evening presentations include Windows Exploratory Surgery with Process Hacker; Continuous Ownage: Why You Need Continuous Monitoring; and Real-World Risk - What Incident Responders Can Leverage from IT Operations. http://www.sans.org/event/northern-virginia-2014

- --SANS Brussels 2014 Brussels, Belgium February 17-22, 2014
4 courses.
http://www.sans.org/event/belgium-2014

- --SANS Secure Singapore 2014 Singapore, Singapore March 10-26, 2014
7 courses. Bonus evening presentations includes Incident Response and Forensics in the Cloud.
http://www.sans.org/event/singapore-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Bangalore, Tokyo, Canberra, and Munich all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) How are DDoS Attacks Impacting Your Organization? Complete the SANS DDoS survey and Enter to Win an iPad! http://www.sans.org/info/150180

2) 2nd SCADA ICS survey: control systems security experts, give us your thoughts on the issues that keep you up at night! We want your opinions on the threats and challenges facing our infrastructure today. Take our survey now and you might win a free iPad.
http://www.sans.org/info/148540

3) Special discount for Government Employees (e.g., federal, state, local, DoD) to attend The SANS Cyber Threat Intelligence summit on February 10th & 11th in Arlington, VA. Use "CTISummit" for a $1000 discount on the summit alone or "CTICourse" for free summit attendance in conjunction with a full-priced course.
http://www.sans.org/info/150185

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Four vulnerabilities in Pidgin

Description: The VRT is announcing the discovery and patching of 4 CVE vulnerabilities in Pidgin. These vulnerabilities were discovered by the VRT VULNDEV team and reported to the Pidgin team. The Pidgin team is releasing Pidgin 2.10.8 that addresses these issues. It is available for download here: http://www.pidgin.im/

References:
http://vrt-blog.snort.org/2014/01/four-vulnerabilities-in-pidgin.html
http://vrt-blog.snort.org/2014/01/vrt-2013-1001-cve-2013-6487-buffer.html
http://vrt-blog.snort.org/2014/01/vrt-2013-1002-cve-2013-6489-buffer.html
http://vrt-blog.snort.org/2014/01/vrt-2013-1003-cve-2013-6486-pidgin-uses.html
http://vrt-blog.snort.org/2014/01/vrt-2013-1004-cve-2013-6490-buffer.html
Snort SID:
2580, 28088, 28089, 28090

============================================================

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Massive German hack sees one fifth of population's passwords stolen
http://www.securelist.com/en/blog/8174/A_cross_platform_java_bot

Step-by-step guide to decompiling Android Apps
http://slandail.net/step-by-step-guide-to-decompiling-android-apps/

File infectors and Zbot team up again
http://blog.trendmicro.com/trendlabs-security-intelligence/file-infectors-and-zbot-team-up-again/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2013-6877
Title: RealNetworks RealPlayer RMP File Heap-Based Buffer Overflow Vulnerability
Vendor: RealNetworks
Description: Heap-based buffer overflow in RealNetworks RealPlayer before 17.0.4.61 on Windows, and Mac RealPlayer before 12.0.1.1738, allows remote attackers to execute arbitrary code via a long string in the TRACKID element of an RMP file, a different vulnerability than CVE-2013-7260.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-6194
Title: HP Data Protector Remote Code Execution Vulnerability
Vendor: HP
Description: Unspecified vulnerability in HP Storage Data Protector 6.2X allows remote attackers to execute arbitrary code or cause a denial of service via unknown vectors, aka ZDI-CAN-1905.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-1823
Title: PHP CGI Query String Parameter Processing Remote Code Execution Vulnerability
Vendor: PHP
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2013-3346
Title: Adobe Reader and Acrobat "ToolButton" Use-after-Free Vulnerability
Vendor: Adobe
Description: Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719,
CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723,
CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732,
CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337,
CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-5331
Title: Adobe Flash Player Memory Corruption Code Execution Vulnerability (APSB13-28)
Vendor: Adobe
Description: Remote exploitation of a memory corruption vulnerability in Adobe System Inc.'s Flash Player versions 11.9.900.152 and earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.327 and earlier versions for Linux. This could allow an attacker to execute arbitrary code. Adobe is aware of reports that an exploit designed to trick the user into opening a Microsoft Word document with malicious Flash (.swf).
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-5065
Title: Microsoft Windows Kernel "NDProxy.sys Driver" Input Validation
Code Execution Vulnerability
Vendor: Microsoft
Description: NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 1/21/2014 - 1/28/2014
COMPILED BY SOURCEFIRE
SHA 256: 5DE2387C01EC379F134885384F5CBCDA575EDDABC5770A656CC29AEC1A42EA84
MD5: 8998bfb6e9eba543292adae4c3717d06
VirusTotal:
https://www.virustotal.com/en/file/5DE2387C01EC379F134885384F5CBCDA575EDDABC5770A656CC29AEC1A42EA84/analysis

SHA 256: 180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96
MD5: 0c0d9a079675e93dee6be74e237cc697
VirusTotal:
https://www.virustotal.com/en/file/180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96/analysis

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: c695ae18bd7b47fe944f483d9c1b4ac1
VirusTotal:
https://www.virustotal.com/en/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis

SHA 256: AA0BBAECB678868E1E7F57C7CA9D61B608B3D788BE490790EB1D148BEADF4615
MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal:
https://www.virustotal.com/en/file/AA0BBAECB678868E1E7F57C7CA9D61B608B3D788BE490790EB1D148BEADF4615/analysis

SHA 256: 745614F97750E72A0972C8DFD2B5D738AE4E657214A2F5CC57DDA4A595B5CA53
MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal:
https://www.virustotal.com/en/file/745614F97750E72A0972C8DFD2B5D738AE4E657214A2F5CC57DDA4A595B5CA53/analysis

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account