Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

March 6, 2014
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 14, Num. 09

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2/25/2014 - 3/4/2014
============================================================

TOP VULNERABILITY THIS WEEK: GnuTLS: Incorrect error handling in certificate verification (GNUTLS-SA-2014-2, CVE-2014-0092)

******************** Sponsored By SANS *********************

Join SANS in NYC at the SANS Financial Cybersecurity Trends and Challenges breakfast briefing on March 7. John Pescatore, Tony Sager and Alan Paller head this important event for the Financial Community providing critical information on upcoming security trends, an end-user security panel on how your colleagues are dealing with threats, and information from sponsors on the future direction of their solutions. Earn 4 CPE/CMU credit hours. Fees waived for SANS alumni, NewsBites readers, and their co-workers. http://www.sans.org/info/153647
http://www.sans.org/info/153437

============================================================

TRAINING UPDATE

- --SANS Cyber Guardian 2014 Baltimore, MDMarch 3-8, 2014
7 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; Code Injection; and How the West was Pwned.
http://www.sans.org/event/cyber-guardian-2014

-- ICS Summit OrlandoLake Buena Vista, FLMarch 12-18, 2014
The nation's largest conference and training program on security of power, oil&gas and other industrial control systems. Summit led by Mike Assante - ex-CSO of NERC, plus 7 courses.
http://www.sans.org/event/north-american-ics-scada-summit-2014

- -- SANS Northern Virginia Reston, VAMarch 17-22, 2014
11 courses. Bonus evening presentations include Windows Exploratory Surgery with Process Hacker; Continuous Ownage: Why You Need Continuous Monitoring; and Real-World Risk - What Incident Responders Can Leverage from IT Operations.
http://www.sans.org/event/northern-virginia-2014

- -- SANS 2014Orlando, FLApril 5-14, 2014
42 courses. Bonus evening presentations include Effective Phishing that Employees Like; and The Law of Offensive Countermeasures. Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/event/sans-2014

- -- SANS Security WestSan Diego, CAMay 8-17, 2014
30 courses. Keynote sessions: Emerging Security Trends: Crossing the Chasm to Protecting a "Choose Your Own IT" World; and Will the Real Next Generation Security Please Stand Up?
http://www.sans.org/event/sans-security-west-2014

- --SANS Secure Singapore 2014 Singapore, Singapore March 10-26, 2014
7 courses. Bonus evening presentations includes Incident Response and Forensics in the Cloud.
http://www.sans.org/event/singapore-2014

- --SANS Secure Europe 2014 Amsterdam, Netherlands May 10-24, 2014 11 courses.
http://www.sans.org/event/secure-europe-2014

- --Can't travel? SANS offers LIVE online instruction.
Day (www.sans.org/simulcast) and Evening courses (www.sans.org/vlive) available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Canberra, Munich, Austin, Malaysia, and London all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) ATTN Security professionals: 2014 Salary Survey is open and we need your input before April 1st. Go to http://www.sans.org/info/154425

2) Prevent APTs and Malware in Real Time! Join SANS for a webcast to look at keeping these threats at bay and the Damballa FailSafe solution. Get a look at automating defenses and getting detailed incident info for actionable response in this in-depth SANS product review.
http://www.sans.org/info/154430

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: GnuTLS: Incorrect error handling in certificate verification
(GNUTLS-SA-2014-2, CVE-2014-0092)
Description: It was discovered that GnuTLS did not correctly handle certain errors that could occur during the verification of an X.509 certificate, causing it to incorrectly report a successful verification. An attacker could use this flaw to create a specially crafted certificate that could be accepted by GnuTLS as valid for a site chosen by the attacker.
Reference: https://rhn.redhat.com/errata/RHSA-2014-0247.html

Title: Hackers take control of 300,000 home routers
Description: Attackers are altering the DNS configuration on SOHO routers in order to redirect victims DNS requests and subsequently replace the intended answers with IP addresses and domains controlled by the attackers, effectively conducting a Man-in-the-Middle attack.
Reference: http://www.bbc.com/news/technology-26417441

Title: Hello, a new specifically covered exploit kit
Reference: http://vrt-blog.snort.org/2014/03/hello-new-exploit-kit.html
Snort SIDs: 30001 through 30009
ClamAV: Win.Trojan.Palevo-3859

Title: Microsoft is using popups to warn XP users of impending end-of-support
Description: Microsoft is planning to use pop-up warnings delivered via Windows Update to entice Windows XP users to upgrade. Windows XP support is ending on April 8th.
Reference:
http://www.techi.com/2014/03/microsoft-is-using-popups-to-warn-xp-users-of-impending-end-of-support/

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VPN flaw makes Android Jelly Bean and KitKat susceptible to hijacking
http://www.neowin.net/news/vpn-flaw-makes-android-jelly-bean-and-kitkat-susceptible-to-hijacking

Medical Device Security: The Hurdles - Analysis of the Pain Points and the Progress
http://www.databreachtoday.com/medical-device-security-hurdles-a-6593

Snort 2.9.7.0 Alpha with OpenAppID, a quick introduction to getting started
http://blog.snort.org/2014/02/snort-2970-alpha-with-openappid-quick.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-0750
Title: GE Proficy CIMPLICITY gefebt.exe Remote Code Execution
Vendor: GE
Description: Directory traversal vulnerability in gefebt.exe in the WebView CimWeb components in GE Intelligent Platforms Proficy HMI/SCADA - - CIMPLICITY through 8.2 SIM 24, and Proficy Process Systems with CIMPLICITY, allows remote attackers to execute arbitrary code via a crafted HTTP request, aka ZDI-CAN-1622.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2014-0502
Title: Adobe Flash Player 12.0.0.44 Memory Corruption Vulnerability
Vendor: Adobe
Description: Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0322
Title: Internet Explorer CMarkup use-after-free vulnerability
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code, as exploited in the wild in January and February 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-5014
Title: Symantec Endpoint Protection Manager Remote Command Execution Exploit
Vendor: Symantec
Description: The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: N/A
Title: Linksys Multiple Routers tmUnblock.cgi Input Validation Error Vulnerability
Vendor: Linnksys
Description: Remote exploitation of an input validation error vulnerability in multiple versions of Linksys Inc.'s routers could allow attackers to execute arbitrary commands on the targeted host. This vulnerability was reported to be used in the "TheMoon" worm.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-1823
Title: PHP CGI Query String Parameter Processing Remote Code Execution Vulnerability
Vendor: PHP
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

=========================================================
MOST PREVALENT MALWARE FILES 2/25/2014 - 3/4/2014
COMPILED BY SOURCEFIRE

SHA 256: A1A212E0B59ABBB2F520F1D35E68AE00944931A5A0A514947555359CCEF2366F
MD5: 09b8de9389103831a84bb1711ebef153
VirusTotal:
https://www.virustotal.com/file/A1A212E0B59ABBB2F520F1D35E68AE00944931A5A0A514947555359CCEF2366F/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Wajam Internet Technologies Inc
Detection Name: W32.A1A212E0B5-100.SBX.VIOC

SHA 256: 180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96
MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal:
https://www.virustotal.com/file/180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96/analysis/#additional-info
Typical Filename: BitGuard.exe
Claimed Product: BigGuard
Detection Name: W32.Generic:BProtector.17dy.1201

SHA 256: B4C75CD45BFB53F20E15F79481959DAA8B1C9BD3C67D3E610D5C70DFC8136F59
MD5: 2d6ae689ff1a5ed7dac0cf6abea060c7
VirusTotal:
https://www.virustotal.com/file/B4C75CD45BFB53F20E15F79481959DAA8B1C9BD3C67D3E610D5C70DFC8136F59/analysis/#additional-info
Typical Filename: cltmng.exe
Claimed Product: Search Protect by Conduit
Detection Name: W32.B4C75CD45B-100.SBX.VIOC

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/#additional-info
Typical Filename: wincdgja.exe
Claimed Product: Sality
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201

SHA 256: B65A6A814914A8A94DBFEEE228F70009BDFEF18A3A76692FFE0234B789A3A9A7
MD5: 609b83259466f78ec2014119b22100f8
VirusTotal:
https://www.virustotal.com/file/B65A6A814914A8A94DBFEEE228F70009BDFEF18A3A76692FFE0234B789A3A9A7/analysis/#additional-info
Claimed Product: CNET Download.com
Detection Name: W32.B65A6A8149-100.SBX.VIOC

=============================================================

(c) 2014. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account