Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

November 13, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 45

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2014-11-04 - 2014-11-11
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Patches for November 2014

******************** Sponsored By Coat Systems, Inc. *********************

Anatomy of An Attack Exposed - Live webinar and demo Join Alissa Torres, Certified SANS Instructor, SANS Institute and John Vecchi, SVP Product Marketing and Strategy, Blue Coat Systems on Thursday, December 4th at 8:00am PST for this interactive webinar and demo as they deconstruct targeted attacks and address critical questions for rapid response.
http://www.sans.org/info/171587

============================================================

TRAINING UPDATE

Cyber Defense Initiative ® 2014 | Washington, DC | Dec 10-19, 2014 |
30 courses. Bonus evening presentations include Gone in 60 Minutes: Have You Patched Your System Today?; A Night of Crypto; and NetWars Tournament of Champions.
http://www.sans.org/event/cyber-defense-initiative-2014

- --Pen Test Hackfest Summit | Washington DC | November 13-20, 2014
100% dedicated Pen Test Training. The optimal place to take your next Pen Testing course allowing you to interact with our instructors who specialize in this area. Meet with other industry professionals who are focused on ethical hacking and vulnerability assessments. 5 courses | Expert Summit Talks | 3 nights of NetWars | Evening of CyberCity | Coin-a-palooza
http://www.sans.org/event/sans-pen-test-hackfest-2014/

- --SANS London 2014 | London, UK | November 15-24, 2014
- --SANS London 2014 | London, UK | November 15-24, 2014 17 courses. Bonus evening presentation include Stop Giving the Offence an Unfair Advantage; Everything They Told Me About Security Was Wrong; and Incident Handling in the Enterprise.
http://www.sans.org/event/london-2014

- --Healthcare Cyber Security Summit | San Francisco, CA | Dec 3-10, 2014 |
SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses.
http://www.sans.org/event/healthcare-summit-2014/

- --SANS Security East 2015 | New Orleans, LA | January 16-21, 2015
11 courses. Bonus evening sessions include Stop Giving the Offense an Unfair Advantage; and Client Access is the Achilles' Heel of the Cloud.
http://www.sans.org/event/security-east-2015

- --Special Online Training Offer available through December 3 -
Receive a MacBook Air or $800 discount on any vLive or OnDemand course.
Learn more http://www.sans.org/online-security-training/specials

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Sydney, Tokyo, and Muscat all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Join Palo Alto Networks, VMware and VMUG to learn how the software-defined datacenter is transforming todays computing environment.
Register here: http://www.sans.org/info/171592

2) Mobile Exploits Revealed and how Next-Gen NAC helps, featuring malware expert, Jacob Williams Friday, Nov 14 at 1 PM ET
http://www.sans.org/info/171597

3) Learn how to avoid man-in-the-middle and DOS attacks - free webcast on 11/13 at 1pm ET.
http://www.sans.org/info/171602

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Patch Tuesday for November 2014
Description: Microsoft has released 14 new security bulletins to address vulnerabilities within Windows, Internet Explorer, the .NET Framework, Office, and IIS.
Reference: https://technet.microsoft.com/library/security/ms14-nov
Snort SID: 7070, 32186-32187, 32251-32259, 32313-32316, 32404-32423,
32426-32443, 32458-32461, 32470-32479, 32489-32492, 32489-32492,
32497-32500, 32518-21519

Title: Adobe Releases Security Bulletin For Adobe Flash Player
Description: Adobe has released a security bulletin for Adobe Flash Player to address 18 CVEs.
Reference: http://helpx.adobe.com/security/products/flash-player/apsb14-24.html
Snort SID: Detection pending the release of vulnerability information

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

American Express to Implement Digital Tokens to Replace Cards in Transactions
http://www.infosecurity-magazine.com/news/amex-to-implement-digital-tokens/

A Practical Example of Why The MD5 Hash Algorithm is Broken
http://robert.penz.name/964/a-practical-example-how-broken-md5-really-is/

Linksys routers running SMART Wi-Fi Firmware are still vulnerable to remote attacks
http://securityaffairs.co/wordpress/29870/hacking/2-linksys-routers-flawed.html

Microsoft Malware Protection Center Analyzes Exploit Using Adobe Flash CVE-2014-0569
http://blogs.technet.com/b/mmpc/archive/2014/11/05/cracking-the-cve-2014-0569-nutshell.aspx

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-6352
Title: Microsoft Windows OLE Memory Corruption Code Execution Vulnerability
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-2782
Title: Microsoft Internet Explorer CVE-2014-2782 Remote Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1773, CVE-2014-1783, CVE-2014-1784, CVE-2014-1786, CVE-2014-1795, CVE-2014-1805, CVE-2014-2758, CVE-2014-2759, CVE-2014-2765, CVE-2014-2766, and CVE-2014-2775.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2014-11-04 - 2014-11-11:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: C2824DE09E1FF9B7420F10CC877E9E7E7343E5224750A8B325662E5D8E304FF3
MD5: 34c1cbbe611f627c8e757d7ced93fb23
VirusTotal:
https://www.virustotal.com/file/C2824DE09E1FF9B7420F10CC877E9E7E7343E5224750A8B325662E5D8E304FF3/analysis/#additional-info
Typical Filename: 15435433435-107-0_1.mar10.php.exe
Detection Name: W32.C2824DE09E-100.SBX.VIOC

SHA 256: 756F30D461F1F7BEA2979D1CB0B50C13AFFF41607B4C43D472CFF8F9804015A8
MD5: f3f0134dccd0ac71962b56ec7e4e8271
VirusTotal:
https://www.virustotal.com/file/756F30D461F1F7BEA2979D1CB0B50C13AFFF41607B4C43D472CFF8F9804015A8/analysis/#additional-info
Typical Filename: frameddisplay.boas.exe
Detection Name: W32.Variant.17mh.1201

SHA 256: 6B8D7333EA438E111ACF9858663C9D1E71B9E110DB046D69772C4CDD8045565E
MD5: 4f8314a3f1fc7709f2fafbcebab8ab5a
VirusTotal:
https://www.virustotal.com/file/6B8D7333EA438E111ACF9858663C9D1E71B9E110DB046D69772C4CDD8045565E/analysis/#additional-info
Typical Filename: frameddisplay.boasprt.exe
Detection Name: W32.Variant.17mh.1201

SHA 256: 5A7FC338C01C270BBF7A96787A3A5D1A3BB2DD0BD46A3BBC088F8EAFC99EA209
MD5: ba9298dfc9ce593bc44efc4246c45a1a
VirusTotal:
https://www.virustotal.com/file/5A7FC338C01C270BBF7A96787A3A5D1A3BB2DD0BD46A3BBC088F8EAFC99EA209/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: CoolAppInstaler.com
Detection Name: W32.5A7FC338C0-100.SBX.VIOC

SHA 256: E843EE8B91CE50E28CD8B8367D294AAB6F8CCA37706DC84553466637E2C10CE5
MD5: 1591520248070581a5b35244019aa7e3
VirusTotal:
https://www.virustotal.com/file/E843EE8B91CE50E28CD8B8367D294AAB6F8CCA37706DC84553466637E2C10CE5/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: FastAppInstall.com
Detection Name: W32.E843EE8B91-100.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account