Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

December 11, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 49

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2014-12-02 - 2014-12-09
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Security Bulletins for Patch Tuesday, December 2014 Released

******************** Sponsored By Sophos Inc. *********************

The results are in! Network experts, Miercom, have run extensive tests comparing firewall performance in the most common day-to-day scenarios. Read this report to see how Sophos, Fortinet, Dell SonicWALL and WatchGuard all stack up in independent tests. Learn more:
http://www.sans.org/info/173022

============================================================

TRAINING UPDATE

Cyber Defense Initiative ® 2014 | Washington, DC | Dec 10-19, 2014 |
30 courses. Bonus evening presentations include Gone in 60 Minutes: Have You Patched Your System Today?; A Night of Crypto; and NetWars Tournament of Champions.
http://www.sans.org/event/cyber-defense-initiative-2014

- --Healthcare Cyber Security Summit | San Francisco, CA | Dec 3-10, 2014 |
SANS and NH-ISAC have partnered creating this summit to discuss information sharing of cyber security intelligence specific to the health care industry to meet the ever growing need in securing health care. Hear from health care CIOs, CISOs and technology leaders who will share their lessons learned combined with 6 intensive training courses.
http://www.sans.org/event/healthcare-summit-2014/

- --SANS Security East 2015 | New Orleans, LA | January 16-21, 2015
11 courses. Bonus evening sessions include Stop Giving the Offense an Unfair Advantage; and Client Access is the Achilles' Heel of the Cloud.
http://www.sans.org/event/security-east-2015

- --Cyber Threat Intelligence Summit | Washington, DC | Feb 2-9, 2015 |
Brian Krebs, renowned Data Breach and Cybersecurity journalist who first reported on the malware that later become known as Stuxnet and also broke the story on the Target and will keynote the CTI Summit. Adversaries leverage more knowledge about your organization than you have, learn how to flip those odds at the CTI Summit combined with 4 intensive DFIR courses.
http://www.sans.org/event/cyber-threat-intelligence-summit-2015

- --10th Annual ICS Security Summit | Orlando, FL | Feb 23 - March 2, 2015 |
At the ICS summit you will learn what is the nature of ICS-focused threats & implications of targeted attacks, what is not working and what are the paths (options) to build your program around. In addition Kim Zetter, Author, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon, to keynote. Come prepared to learn about the recent onset of ICS-focused attacks and how you need to hone your skills to defend our critical infrastructure systems. Plus 6 top-rated ICS courses.
http://www.sans.org/event/ics-security-summit-2015

- --SANS Munich 2015 | Munich, Germany | February 23-March 7, 2015
6 courses.
http://www.sans.org/event/munich-2015

- --Special Online Training Offer available through December 3 -
Receive a MacBook Air or $800 discount on any vLive or OnDemand course.
Learn more http://www.sans.org/online-security-training/specials

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Brussels, Dubai, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Time for a new firewall? Top 5 reasons you need to upgrade.
Learn More http://www.sans.org/info/173027

2) If All Is Quiet, Are You Really Secure? Understanding Zero-Day Vulnerabilities
Thursday, December 11 at 3:00 PM EST (20:00:00 UTC)
Jayson Jean and Michael Roytma. http://www.sans.org/info/173032

3) Analyst Webcast: Securing Oracle Databases Made Easy
Wednesday, January 21 at 1:00 PM EST (18:00:00 UTC) with Pete Finnigan.
http://www.sans.org/info/173037

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Security Bulletins for Patch Tuesday, December 2014 Released
Description: Microsoft has released seven new security bulletins, addressing 24 different CVEs for this month. Three bulletins are rated "Critical" while four are rated "Important".
Reference:
https://technet.microsoft.com/library/security/ms14-dec
Snort SID: 32507, 32679-32705, 32707-32714 and 32718-32725

Title: Adobe Releases Patches for Adobe Flash Player
Description: Adobe has released a Security Bulletin to address vulnerabilities in Flash Player that are currently being exploited. This update is designed to address CVE-2014-0580, CVE-2014-0587,
CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, and CVE-2014-9164.
Reference:
http://helpx.adobe.com/security/products/flash-player/apsb14-27.html
Snort SID: Detection pending the release of vulnerability information

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A User's LastPass Master Password Can Be Decrypted in the Right Circumstances
http://www.geekrepublic.org/lastpass-master-password-can-be-decrypted/

The POODLE bites again
https://www.imperialviolet.org/2014/12/08/poodleagain.html

The Pirate Bay offices in Sweden raided; Site is offline
http://www.wired.com/2014/12/pirate-bay-raided-taken-down/

The not so boring land of Borland executables, part 1
http://www.hexacorn.com/blog/2014/12/05/the-not-so-boring-land-of-borland-executables-part-1/

An interesting case of the CVE-2014-8439 exploit
http://blogs.technet.com/b/mmpc/archive/2014/12/02/an-interesting-case-of-the-cve-2014-8439-exploit.aspx

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-6324
Title: Microsoft Windows Kerberos Checksum Privilege Escalation
Vulnerability (MS14-068)
Vendor: Microsoft
Description: The Kerberos Key Distribution Center (KDC) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote authenticated domain users to obtain domain administrator privileges via a forged signature in a ticket, as exploited in the wild in November 2014, aka "Kerberos Checksum Vulnerability."
CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability" or WinShock.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-2782
Title: Microsoft Internet Explorer CVE-2014-2782 Remote Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1773,
CVE-2014-1783, CVE-2014-1784, CVE-2014-1786, CVE-2014-1795,
CVE-2014-1805, CVE-2014-2758, CVE-2014-2759, CVE-2014-2765,
CVE-2014-2766, and CVE-2014-2775.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114v Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2014-12-02 - 2014-12-09:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B
MD5: 192304424cf9fce2583fde72722979bc
VirusTotal:
https://www.virustotal.com/file/BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B/analysis/#additional-info
Typical Filename: DTUpdate2010.exe
Claimed Product: Search Results
Detection Name: W32.BF8068C476-100.SBX.VIOC

SHA 256: 07B9187EB453998C0ECDEEFF6C306AA32A50448E9AD8FABD1CDFE513C778A8E8
MD5: 8af622327e2c6ef36dd2b147ec7d25b7
VirusTotal:
https://www.virustotal.com/file/07B9187EB453998C0ECDEEFF6C306AA32A50448E9AD8FABD1CDFE513C778A8E8/analysis/#additional-info
Typical Filename: Design my eMail.exe
Detection Name: W32.GenericKD:Gen.17ne.1201

SHA 256: 4E413FAA8566E9ACC85B9CAD3D1D4A4C5740670C8D6D7ADD45B3EFC0A1AF2A26
MD5: fd6b9dc16f0294a0e15ca477b7d39782
VirusTotal:
https://www.virustotal.com/file/4E413FAA8566E9ACC85B9CAD3D1D4A4C5740670C8D6D7ADD45B3EFC0A1AF2A26/analysis/#additional-info
Typical Filename: HoldPage.BrowserAdapter.exe
Claimed Product: middle pages
Detection Name: W32.Variant:BrowseFoxBM.17ng.1201

SHA 256: 6986E4DF7FFA38A5FE779AA47FE1C03C8E28D44E6F9387EA72B42153C9EB8FAB
MD5: b8af7d87d3123bc544781bd410fedb9b
VirusTotal:
https://www.virustotal.com/file/6986E4DF7FFA38A5FE779AA47FE1C03C8E28D44E6F9387EA72B42153C9EB8FAB/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Install-Apps.com
Detection Name: W32.6986E4DF7F-100.SBX.VIOC

SHA 256: 5DCA43DE7C4F89FB2C1096C23A58BA197526B26961234B516B03C65B86DDBA54
MD5: 344866a783f6296dcb29da57b98c6f7e
VirusTotal:
https://www.virustotal.com/file/5DCA43DE7C4F89FB2C1096C23A58BA197526B26961234B516B03C65B86DDBA54/analysis/#additional-info
Typical Filename: s.dat
Detection Name: Trojan:Rogue-tpd

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account