Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 11, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 05

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 1/29/2014 - 2/4/2014
============================================================

TOP VULNERABILITY THIS WEEK: Adobe Pushes Fix for Flash Zero-Day Attack

******************** Sponsored By SANS *********************

The Critical Security Controls Draft Version 5.0 is available at
http://www.sans.org/info/151155.
All feedback can be communicated by sending emails to CriticalControls@CouncilOnCyberSecurity.org. The finalized 5.0 version will then be formally announced at the RSA Conference in late February 2014.

============================================================

TRAINING UPDATE

- -- SANS Cyber Threat Intelligence Summit February 4-11, 2014 Arlington, VA
This summit will focus on the tools, techniques, and analytics that enterprises need to collect and analyze threat data and turn it into action to mitigate risks and elevate security.
http://www.sans.org/event/sans-cyber-threat-intelligence-summit

- --SANS Scottsdale 2014 Scottsdale, AZ February 17-22, 2014
6 courses. Bonus evening presentations include Offensive Digital Forensics; and Cloud IR and Forensics.
http://www.sans.org/event/sans-scottsdale-2014

- --SANS Cyber Guardian 2014 Baltimore, MDMarch 3-8, 2014
7 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; Code Injection; and How the West was Pwned.
http://www.sans.org/event/cyber-guardian-2014

-- ICS Summit OrlandoLake Buena Vista, FLMarch 12-18, 2014
The nation's largest conference and training program on security of power, oil&gas and other industrial control systems. Summit led by Mike Assante - ex-CSO of NERC, plus 7 courses.
http://www.sans.org/event/north-american-ics-scada-summit-2014

- -- SANS Northern Virginia Reston, VAMarch 17-22, 2014
11 courses. Bonus evening presentations include Windows Exploratory Surgery with Process Hacker; Continuous Ownage: Why You Need Continuous Monitoring; and Real-World Risk - What Incident Responders Can Leverage from IT Operations.
http://www.sans.org/event/northern-virginia-2014

- --SANS Brussels 2014 Brussels, Belgium February 17-22, 2014
4 courses.
http://www.sans.org/event/belgium-2014

- --SANS Secure Singapore 2014 Singapore, Singapore March 10-26, 2014
7 courses. Bonus evening presentations includes Incident Response and Forensics in the Cloud.
http://www.sans.org/event/singapore-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Bangalore, Tokyo, Canberra, and Munich all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) What's New in IT Security and Response for 2014? John Pescatore Reveals Trends That Impact IT Security and Risk Professionals. Thursday, March 6 at 1 PM EDT http://www.sans.org/info/151160

2) Application Security Programs On the Rise, But Skills Lacking! Learn the results of our SANS survey on Application security during a February 12 webcast at 1 PM featuring SANS instructor Frank Kim.
http://www.sans.org/info/151165

3) Are you an IT professional working in the financial services community? Complete the SANS Financial Services Survey and enter to win a new iPad: http://www.sans.org/info/151170

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Adobe Pushes Fix for Flash Zero-Day Attack
Description: Adobe Systems has pushed an update for the CVE-2014-0497. The company warns that this is targeting a previously unknown and critical Flash vulnerability that has been found to be exploited in the wild.
Reference: http://krebsonsecurity.com/2014/02/adobe-pushes-fix-for-flash-zero-day-attack/
http://get.adobe.com/flashplayer/
http://support.apple.com/kb/HT5655
Snort SID: Not yet released
ClamAV: Flash.Exploit.Dropped
FireAMP Detection: W32.1ED5457F9C-100.SBX.VIOC

Title: Target Hackers Broke in Via HVAC Company
Description: Target has revealed that the intrusion into its systems were traced back to stolen network credentials belonging to from a third party vendor.
Reference: http://krebsonsecurity.com/2014/02/target-hackers-broke-in-via-hvac-company/
http://vrt-blog.snort.org/2014/01/our-coverage-for-recent-point-of-sale.html
Snort SID: 29420, 29421, 29440, 25553, 26686 29415, 29416

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Swedish Newssite Compromised
http://bartblaze.blogspot.com/2014/02/swedish-newssite-compromised.html

Amazon Mobile App lets you guy things by taking a picture of them
http://www.techi.com/2014/02/amazon-mobile-app-lets-you-buy-things-by-taking-a-picture-of-them/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-0497
Title: Adobe Flash Player Unspecified Code Execution Vulnerability (APSB14-04)
Vendor: Adobe
Description: Remote exploitation of an unspecified vulnerability in versions 12.0.0.43 and eailer of Adobe Systems Inc.'s Flash Player could allow attackers to execute arbitrary code on the targeted host.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2012-3152
Title: Oracle Fusion Middleware Reports Developer Unspecified Data Compromise Vulnerability
Vendor: Oracle
Description: Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component.
CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)

ID: CVE-2013-2134
Title: Apache Struts Wildcard Matching Code Execution Vulnerability
Vendor: Apache Software Foundation Struts
Description: Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted action name that is not properly handled during wildcard matching, a different vulnerability than CVE-2013-2135.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-2135
Title: Apache Struts OGNL Expression TextParseUtil.translateVariables
Code Execution Vulnerability
Vendor: Apache Software Foundation Struts
Description: Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted value that contains both "${}" and "%{}" sequences, which causes the OGNL code to be evaluated twice.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2012-1823
Title: PHP CGI Query String Parameter Processing Remote Code Execution Vulnerability
Vendor: PHP
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2013-3346
Title: Adobe Reader and Acrobat "ToolButton" Use-after-Free Vulnerability
Vendor: Adobe
Description: Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719,
CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723,
CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732,
CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337,
CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-5331
Title: Adobe Flash Player Memory Corruption Code Execution
Vulnerability (APSB13-28)
Vendor: Adobe
Description: Remote exploitation of a memory corruption vulnerability in Adobe System Inc.'s Flash Player versions 11.9.900.152 and earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.327 and earlier versions for Linux. This could allow an attacker to execute arbitrary code. Adobe is aware of reports that an exploit designed to trick the user into opening a Microsoft Word document with malicious Flash (.swf).
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 1/29/2014 - 2/4/2014
COMPILED BY SOURCEFIRE

SHA 256: 180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96
MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal:
https://www.virustotal.com/en/file/180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96/analysis/
Typical Filename: BitGuard.exe
Claimed Product: BitGuard
Detection Name: W32.Generic:BProtector.17cy.1201

SHA 256: 3445BF88801B48E244D552A81E1953F3DFB7B1A19AAD7D2134CAE53A075CBD22
MD5: 9358eb6bb9c20e383186d27a4b29aef4
VirusTotal:
https://www.virustotal.com/en/file/3445BF88801B48E244D552A81E1953F3DFB7B1A19AAD7D2134CAE53A075CBD22/analysis/
Typical Filename: FlvPlayer.exe
Claimed Product: FlvPlayer
Detection Name: W32.Outbrowse.17cx.1201

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/en/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/
Typical Filename: ygrqpx.exe
Claimed Product: ygrqpx.exe
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201

SHA 256: e15689b2b43c514d6aab3571737f7bb233249713e3f081678c44bedbc0ee984e
MD5: 55dba9f8d394dc3b628bb27d46a1b2be
VirusTotal:
https://www.virustotal.com/en/file/E15689B2B43C514D6AAB3571737F7BB233249713E3F081678C44BEDBC0EE984E/analysis/
Typical Filename: uninstall.exe
Claimed Product: Unknown
Detection Name: W32.E15689B2B4-77.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account