Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

October 30, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 43

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2014-10-21 - 2014-10-28
============================================================

TOP VULNERABILITY THIS WEEK: GNU wget FTP Symlink Arbitrary Filesystem Access

******************** Sponsored By SolarWinds *********************

SolarWinds(R) Log & Event Manager is a comprehensive SIEM for any security pro. Need security management, compliance monitoring, and root-cause analysis? LEM offers powerful real-time analysis and automated monitoring in an easy-to-use virtual appliance. Download a free, fully-functional trial and start analyzing your log files within an hour.

http://www.sans.org/info/170597

============================================================

TRAINING UPDATE

Cyber Defense Initiative ® 2014 | Washington, DC | Dec 10-19, 2014 |
30 courses. Bonus evening presentations include Gone in 60 Minutes: Have You Patched Your System Today?; A Night of Crypto; and NetWars Tournament of Champions.
http://www.sans.org/event/cyber-defense-initiative-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --SANS London 2014 | London, UK | November 15-24, 2014
- --SANS London 2014 | London, UK | November 15-24, 2014 17 courses. Bonus evening presentation include Stop Giving the Offence an Unfair Advantage; Everything They Told Me About Security Was Wrong; and Incident Handling in the Enterprise.
http://www.sans.org/event/london-2014

- --Healthcare Cyber Security Summit | San Francisco, CA | Dec 3-10, 2014 |
SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses.
http://www.sans.org/event/healthcare-summit-2014/

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Dubai, Sydney, Tokyo, and Muscat all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Reduce Risk From Third-Party and Open Source Components. Watch this SANS recorded webinar featuring Securosis and Veracode
http://www.sans.org/info/170602

2) BIG DATA SECURITY SURVEY: What are the biggest risks to your big data applications? Take survey and enter to win iPad.
http://www.sans.org/info/170607

3) The Evolution of IDS: Why Context is Key. Wednesday, November 05 at 1:00 PM EST (18:00:00 UTC) Joe Schreiber, AlienVault and Dave Shackleford, SANS.
http://www.sans.org/info/170612

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: GNU wget FTP Symlink Arbitrary Filesystem Access Vulnerability
Description: GNU Wget versions prior to 1.16 are vulnerable a symlink attack (CVE-2014-4877) when running in recursive mode with a FTP target. This vulnerability allows an attacker operating a malicious FTP server to create arbitrary files, directories, and symlinks on the user's filesystem.
Reference:
https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access
Snort SID: Detection Pending

Title: Running "strings" on Untrusted File is a Security Hazard (CVE-2014-8485)
Description: The strings utility on Linux leverages the common libbfd infrastructure to detect supported executable formats and "optimize" the process by extracting text only from specific sections of the file. However, the libbfd library has been discovered to contain very limited range checking indicating it is likely vulnerable to exploit.
Reference:
http://lcamtuf.blogspot.com/2014/10/psa-dont-run-strings-on-untrusted-files.html

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Experts at SANS discovered a Shellshock SMTP Botnet Campaign
http://securityaffairs.co/wordpress/29659/cyber-crime/shellshock-smtp-botnet.html

An In-Depth Look and Full Disclosure of Havex Trojans
http://netresec.com/?b=14ABDA4

Russian Tor exit node patches downloaded executables with malware
http://securityaffairs.co/wordpress/29589/cyber-crime/tor-exit-node-serves-malware.html

Talos Analyzes ZxShell, a Remote Administration Tool used in Operation SMN
http://blogs.cisco.com/talos/opening-zxshell/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-6221
Title: HP Service Virtualization 3.0 Remote Code Execution Vulnerability
Vendor: HP
Description: Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-7331
Title: Microsoft XMLDOM ActiveX Control Multiple Information Disclosure Vulnerabilities
Vendor: Microsoft
Description: The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
CVSS v2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:N/A:P)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c. CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2014-10-21 - 2014-10-28:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: C8E77E0EEEB21DB916E96A328A0805CF69AC16D17F44A83BE020B2A07451A5DC
MD5: c0aa404de9aa66796c6a94d25465fc7d
VirusTotal:
https://www.virustotal.com/file/C8E77E0EEEB21DB916E96A328A0805CF69AC16D17F44A83BE020B2A07451A5DC/analysis/#additional-info
Typical Filename: 26d969db11da8ab87ea08cd9b202e7c3_HypeNet.OfSvc.exe
Claimed Product: PayByAds ltd.
Detection Name: W32.Variant:Gen.17kq.dk

SHA 256: E843EE8B91CE50E28CD8B8367D294AAB6F8CCA37706DC84553466637E2C10CE5
MD5: 1591520248070581a5b35244019aa7e3
VirusTotal:
https://www.virustotal.com/file/E843EE8B91CE50E28CD8B8367D294AAB6F8CCA37706DC84553466637E2C10CE5/analysis/#additional-info
Typical Filename: wajam_update_v2.exe
Claimed Product: FastAppInstall.com
Detection Name: W32.E843EE8B91-100.SBX.VIOC

SHA 256: 6D3F2AF483EF7DBA21A00CBBA2BCB56EE5B761FE8FB39E3BAADF87E5A0F59E46
MD5: 01ed94f49f0f3f15cfaafe6f11436346
VirusTotal:
https://www.virustotal.com/file/6D3F2AF483EF7DBA21A00CBBA2BCB56EE5B761FE8FB39E3BAADF87E5A0F59E46/analysis/#additional-info
Typical Filename: nova_updater.exe
Detection Name: W32.Adware:HBUZT.17lm.1201

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/#additional-info
Typical Filename: wincdgja.exe
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201

SHA 256: 0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F
MD5: ae9dc93c1788422a2affa1f804f498a6
VirusTotal:
https://www.virustotal.com/file/0B72985E7FD1990E804BC4A395692BA2B653B9925A4A2BD8157760819402037F/analysis/#additional-info
Typical Filename: spstub.exe
Claimed Product: ClientConnect LTD
Detection Name: W32.0B72985E7F-71.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account