Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 1, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 52

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2014-12-23 - 2014-12-30
============================================================

TOP VULNERABILITY THIS WEEK:Apple pushes automatic security update silently to patch NTP vulnerabilities on Mac OS X

*************** Sponsored By Beyond Trust *****************

The Few, The Proud, The Privileged: Controlling the Use of Administrator Passwords to Achieve Critical Security Control #12. Monday, January 26 at 1:00 PM EST with G.Mark Hardy, Scott Lang. Explore the challenges of controlling privileges to balance security and compliance requirements, what the range of options are and how BeyondTrust PowerBroker makes the process simpler and less risky.
http://www.sans.org/info/173492

============================================================

TRAINING UPDATE

- --SANS Security East 2015 | New Orleans, LA | January 16-21, 2015
11 courses. Bonus evening sessions include Stop Giving the Offense an Unfair Advantage; and Client Access is the Achilles' Heel of the Cloud.
http://www.sans.org/event/security-east-2015

- --Cyber Threat Intelligence Summit | Washington, DC | Feb 2-9, 2015 |
Brian Krebs, renowned Data Breach and Cybersecurity journalist who first reported on the malware that later become known as Stuxnet and also broke the story on the Target and will keynote the CTI Summit. Adversaries leverage more knowledge about your organization than you have, learn how to flip those odds at the CTI Summit combined with 4 intensive DFIR courses.
http://www.sans.org/event/cyber-threat-intelligence-summit-2015

- --10th Annual ICS Security Summit | Orlando, FL | Feb 23 - March 2, 2015 |
At the ICS summit you will learn what is the nature of ICS-focused threats & implications of targeted attacks, what is not working and what are the paths (options) to build your program around. In addition Kim Zetter, Author, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon, to keynote. Come prepared to learn about the recent onset of ICS-focused attacks and how you need to hone your skills to defend our critical infrastructure systems. Plus 6 top-rated ICS courses.
http://www.sans.org/event/ics-security-summit-2015

- --SANS Munich 2015 | Munich, Germany | February 23-March 7, 2015
6 courses.
http://www.sans.org/event/munich-2015

- - --Can't travel? SANS offers LIVE online instruction. Day (www.sans.org/simulcast) and Evening (www.sans.org/vlive) courses available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Brussels, Dubai, and Bangalore all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) Download the free eBook: XP End-of-Life Upgrade Handbook - Healthcare Edition.
http://www.sans.org/info/173497

2) Analyst Webcast: Securing Oracle Databases Made Easy. Wednesday, January 21 at 1:00 PM EST (18:00:00 UTC) with Pete Finnigan.
http://www.sans.org/info/173502

3) Another chance to win $400 Amazon Card - Take New Survey on Insider Threats.
http://www.sans.org/info/173397

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: SS7 Protocol shown to contain flaws at Chaos Communications Congress
Description: SS7 is a protocol used to route calls between mobile phone carriers. Researchers have disclosed holes in the protocol at the Chaos Communications Congress (31c3) that could allow an attacker to intercept and re-route phone calls and SMS messages, execute denial-of-service attacks, or track the person's physical location.
Reference:
http://threatpost.com/cellular-privacy-ss7-security-shattered-at-31c3/110135

Title: KCFinder versions 3.11 and older contain a Cross-site Scripting Vulnerability
Description: KCFinder, a web-based file utility that can be run standalone or integrated into web applications, has been found to contain a cross-site scripting vulnerability. Versions 3.11 and older are known to be vulnerable.
Reference:
http://www.tripwire.com/state-of-security/vulnerability-management/kcfinder-xss-vulnerability-cve-2014-3988

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Dissecting the Smart Lock in Android 5.0 (Lollipop)
http://nelenkov.blogspot.com/2014/12/dissecting-lollipops-smart-lock.html

Master Boot Record (MBR) Wiper Attacks Strike South Korean Power Plant
http://blog.trendmicro.com/trendlabs-security-intelligence/mbr-wiper-attacks-strike-korean-power-plant/

New Malware Campaign - WPcache-Blogger - Affects Thousands more WordPress Websites via RevSlider
http://blog.sucuri.net/2014/12/new-malware-campaign-wpcache-blogger-affects-thousands-more-wordpress-websites-via-revslider.html

Facebook Rewards Researcher For Reporting Critical Vulnerability
http://www.securityweek.com/facebook-rewards-researcher-reporting-critical-vulnerability

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-8517
Title: tnftp Command Execution Vulnerability
Vendor: FreeBSD
Description: The fetch_url function in usr.bin/ftp/fetch.c in tnftp, as used in NetBSD 5.1 through 5.1.4, 5.2 through 5.2.2, 6.0 through 6.0.6, and 6.1 through 6.1.5 allows remote attackers to execute arbitrary commands via a | (pipe) character at the end of an HTTP redirect.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2014-6324
Title: Microsoft Windows Kerberos Checksum Privilege Escalation Vulnerability (MS14-068)
Vendor: Microsoft
Description: The Kerberos Key Distribution Center (KDC) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote authenticated domain users to obtain domain administrator privileges via a forged signature in a ticket, as exploited in the wild in November 2014, aka "Kerberos Checksum Vulnerability."
CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2014-12-23 - 2014-12-30:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 05166D95ACB90A6B9A539EF9AA864B86AFFC1099249DD1FDA6E19FF88496CED9
MD5: 7e61fef6948fc1aa1cb31d42b274cefb
VirusTotal:
https://www.virustotal.com/file/05166D95ACB90A6B9A539EF9AA864B86AFFC1099249DD1FDA6E19FF88496CED9/analysis/#additional-info
Typical Filename: Ueu5Exs9CuuYda.dll
Detection Name: W32.05166D95AC-100.SBX.VIOC

SHA 256: 07B9187EB453998C0ECDEEFF6C306AA32A50448E9AD8FABD1CDFE513C778A8E8
MD5: 8af622327e2c6ef36dd2b147ec7d25b7
VirusTotal:
https://www.virustotal.com/file/07B9187EB453998C0ECDEEFF6C306AA32A50448E9AD8FABD1CDFE513C778A8E8/analysis/#additional-info
Typical Filename: 9kyKsinBxVFcOK.exe
Detection Name: W32.GenericKD:Gen.17ne.1201

SHA 256: BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B
MD5: 192304424cf9fce2583fde72722979bc
VirusTotal:
https://www.virustotal.com/file/BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B/analysis/#additional-info
Typical Filename: DTUpdate2010.exe
Claimed Product: Search Results
Detection Name: W32.BF8068C476-100.SBX.VIOC

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account