Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 16, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 41

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2014-10-07 - 2014-10-14
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Patches for October 2014

******************** Sponsored By Duo Security *********************

The Top 3 Threats to Retail IT Security and How You Can Defend your Data - - Tuesday, October 21 at 3:30 PM EDT with Dave Shackleford, Brian Nuszkowski and Josh Daymont.

http://www.sans.org/info/169462

============================================================

TRAINING UPDATE

- --SANS Network Security 2014 | Las Vegas, NV | October 19-27, 2014
Register and pay by August 27 and save $400.
46 courses. Bonus evening presentations include The Bot Inside the Machine; Real-time Monitoring in Industrial Control Systems; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/event/network-security-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --SANS London 2014 | London, UK | November 15-24, 2014
- --SANS London 2014 | London, UK | November 15-24, 2014 17 courses. Bonus evening presentation include Stop Giving the Offence an Unfair Advantage; Everything They Told Me About Security Was Wrong; and Incident Handling in the Enterprise.
http://www.sans.org/event/london-2014

- --Healthcare Cyber Security Summit | San Francisco, CA | Dec 3-10, 2014 |
SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses.
http://www.sans.org/event/healthcare-summit-2014/

Cyber Defense Initiative ® 2014 | Washington, DC | Dec 10-19, 2014 |
30 courses. Bonus evening presentations include Gone in 60 Minutes: Have You Patched Your System Today?; A Night of Crypto; and NetWars Tournament of Champions.
http://www.sans.org/event/cyber-defense-initiative-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Dubai, Sydney, Tokyo, and Muscat all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) What's in your software? Reduce risk from third-party and open source components. Thursday, October 23 at 1:00 PM EDT (17:00:00 UTC) with Adrian Lane.
http://www.sans.org/info/169212

2) Be Ready for a Breach with Intelligent Response, a SANS webcast featuring James Tarala, Thursday, November 6 at 1 PM EST
http://www.sans.org/info/169467

3) Watering Hole Attacks: Detect End-User Compromise Before the Damage is Done Wednesday, October 22 at 1:00 PM EDT (17:00:00 UTC) with Garrett Gross and Victor Obando.
http://www.sans.org/info/169472

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Patch Tuesday for October 2014
Description: Microsoft has released new security bulletins to address vulnerabilities within Windows, Internet Explorer, the .NET Framework, and Microsoft Word.
Reference: https://technet.microsoft.com/library/security/ms14-oct
Snort SID: 32137-32169

Title: Adobe Patch Tuesday for October 2014
Description: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux.
Reference: http://helpx.adobe.com/security/products/flash-player/apsb14-22.html
Snort SID: Detection pending the release of vulnerability information

Title: Oracle Critical Patch Update Advisory - October 2014
Description: Oracle has released a collection of patches for multiple security vulnerabilities in various Oracle products.
Snort SID: Detection pending the release of vulnerability information

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Cyber Security Coalition Targets Threat Actor Group Involved in
"Operation SMN"
http://www.novetta.com/blog/2014/10/cyber-security-coalition1/

Bypassing WAFs with SVG
https://www.securusglobal.com/community/2014/10/13/bypassing-wafs-with-svg/

DmpExt: WinDbg extension
http://crashdmp.wordpress.com/2014/10/08/dmpext-windbg-extension/

iSIGHT Discovers 0-day vulnerability CVE-2014-4114 Used In Russian Cyber-Espionage Campaign
http://www.isightpartners.com/2014/10/cve-2014-4114/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-2928
Title: F5 Multiple Products iControl Input Validation Command Execution Vulnerability
Vendor: F5
Description: The iControl API in F5 BIG-IP LTM, APM, ASM, GTM, Link Controller, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, BIG-IP AAM 11.4.0 through 11.5.1, BIG-IP AFM and PEM 11.3.0 through 11.5.1, BIG-IP Analytics 11.0.0 through 11.5.1, BIG-IP Edge Gateway, WebAccelerator, WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, Enterprise Manager 2.1.0 through 2.3.0 and 3.0.0 through 3.1.1, and BIG-IQ Cloud, Device, and Security 4.0.0 through 4.3.0 allows remote administrators to execute arbitrary commands via shell metacharacters in the hostname element in a SOAP request.
CVSS v2 Base Score: 7.1 (AV:N/AC:H/Au:S/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-7331
Title: Microsoft XMLDOM ActiveX Control Multiple Information Disclosure Vulnerabilities
Vendor: Microsoft
Description: The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
CVSS v2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:N/A:P)

ID: CVE-2014-3120
Title: ElasticSearch Dynamic Script Arbitrary Code Execution Vulnerability
Vendor: Elasticsearch
Description: The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2014-10-07 - 2014-10-14:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: C8E77E0EEEB21DB916E96A328A0805CF69AC16D17F44A83BE020B2A07451A5DC
MD5: c0aa404de9aa66796c6a94d25465fc7d
VirusTotal:
https://www.virustotal.com/file/C8E77E0EEEB21DB916E96A328A0805CF69AC16D17F44A83BE020B2A07451A5DC/analysis/#additional-info
Typical Filename: 26d969db11da8ab87ea08cd9b202e7c3_HypeNet.OfSvc.exe
Claimed Product: PayByAds ltd.
Detection Name: W32.Variant:Gen.17kq.dk

SHA 256: 36D5648A8B29C789F9065D4363E5ACD8A7C55A665900BB2CE469F4FC452984A3
MD5: 98c251c9bcfc40f2901da987aa223e19
VirusTotal:
https://www.virustotal.com/file/36D5648A8B29C789F9065D4363E5ACD8A7C55A665900BB2CE469F4FC452984A3/analysis/#additional-info
Typical Filename: update.exe
Claimed Product: Search Results
Detection Name: W32.Trojan.17hb.dk

SHA 256: 0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F
MD5: ae9dc93c1788422a2affa1f804f498a6
VirusTotal:
https://www.virustotal.com/file/0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F/analysis/#additional-info
Typical Filename: spstub.exe
Claimed Product: ClientConnect LTD
Detection Name: W32.0B72985E7F-71.SBX.VIOC

SHA 256: 6B85F7A8A87270292F546CD1DE615E594A37E518C4D0D35D136A52A0CC934C80
MD5: 7a9bf84ae6f5793548177fb6998ce922
VirusTotal:
https://www.virustotal.com/file/6B85F7A8A87270292F546CD1DE615E594A37E518C4D0D35D136A52A0CC934C80/analysis/#additional-info
Typical Filename: OCSetupHlp.dll
Claimed Product: OpenCandy, Inc.
Detection Name: W32.Trojan.17hd.1201

SHA 256: E843EE8B91CE50E28CD8B8367D294AAB6F8CCA37706DC84553466637E2C10CE5
MD5: 1591520248070581a5b35244019aa7e3
VirusTotal:
https://www.virustotal.com/file/E843EE8B91CE50E28CD8B8367D294AAB6F8CCA37706DC84553466637E2C10CE5/analysis/#additional-info
Typical Filename: wajam_update_v2.exe
Claimed Product: FastAppInstall.com
Detection Name: W32.E843EE8B91-100.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account