Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

March 12, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 10

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-03-03 - 2015-03-10
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday for March 2015: 14 Bulletins Released

************** Sponsored By WhiteHat Security **************

A risk-based approach to identification, impact estimation, and effective remediation of data breaches in web-based applications

Wednesday, March 18 at 1:00 PM EST (17:00:00 UTC) with Dr. Eric Cole and Demetrios Lazarikos (Laz). Dr. Cole and Laz will provide insight to what SANS is experiencing in educating practitioners and executives with this topic. Additionally, real world use cases will be provided that socialize how to embed exit criteria for application security while quantifying losses in dollars with your program.
http://www.sans.org/info/175697

============================================================

TRAINING UPDATE

- -SANS Secure Canberra 2015 | Canberra, Australia | March 16 - 28, 2015
5 courses.
http://www.sans.org/u/W6

- --SANS Northern Virginia 2015 | Reston, VA | March 23-March 7, 2015
12 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; and Debunking the Complex password Myth.
http://www.sans.org/u/Wl

-SANS 2015 | Orlando, FL | April 11-April 18, 2015
45 courses. Bonus evening presentations include Understanding the Offense to Build a Better Defense; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/u/Wv

Security Operations Center (SOC) Summit | Washington, DC | April 24 -
May 1, 2015 | Join chairmen Dr. Eric Cole and Jim Goddard as well as others who have faced similar challenges in increasing their enterprise's situational awareness and monitoring as well as responding to threats. 4 courses including the NEW SEC511 Continuous Monitoring and Security Operations course http://www.sans.org/u/1ps

- - -SANS Security West 2015 | San Diego, CA | May 3-May 12, 2015
29 courses. Bonus evening presentations include Emerging Trends in DFIR: Lightning Talks; and Enterprise PowerShell for Remote Security Assessment.
http://www.sans.org/u/1pd

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Oslo, London, and Bahrain all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Securing the Mobile Workforce -- Take Survey & Enter to Win a $400 Amazon Gift Card!
http://www.sans.org/info/175702

2) ICS Security Survey: Help SANS Assess Security Trends -- Enter to Win a $400 Amazon Gift Card.
http://www.sans.org/info/175707

3) Take the SANS 2015 Financial Sector Security Survey. Your participation enters you in the $400 Amazon Gift Card drawing!
http://www.sans.org/info/175712

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Patch Tuesday for March 2015: 14 Bulletins Released; FREAK Patched
Description: Microsoft has released their monthly set of advisories to address security defects within their products. Fourteen bulletins were released. Five are rated critical and nine are rated important. Additionally, the FREAK vulnerability has also been patched in this month's set of patches.
Reference: https://technet.microsoft.com/library/security/ms15-mar
Snort SID: 21232, 33287-33288, 33705-33739, 33741-33744, 33760-33811

Title: Apple Releases Security Updates for OS X, iOS, and Other Apps.
Description: Apple has release security updates for OS X, iOS, Apple TV, and Xcode. These updates include patches for the FREAK vulnerability and an iCloud keychain vulnerability that could allow remote code execution within iOS and OS X. Other information disclosure and remote code execution vulnerabilities were also resolved with this round of updates.
Reference: https://support.apple.com/en-us/HT1222
Snort SID: Detection pending

Title: Xen Project Releases Security Advisories
Description: The Xen Product Security Team has released security advisories for Xen Hypervisor. These advisories address vulnerabilities that could allow hypervisor memory corruption due to a flaw within the x86 emulator and information disclosures flaws.
Reference: http://xenbits.xen.org/xsa/

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Google Project Zero: Exploiting the DRAM rowhammer bug to gain kernel privileges
http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html

Full details on CVE-2015-0096 and the failed MS10-046 Stuxnet fix
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Full-details-on-CVE-2015-0096-and-the-failed-MS10-046-Stuxnet/ba-p/6718459

Malicious Word Macro Caught Using Sneaky Trick
http://www.kahusecurity.com/2015/malicious-word-macro-caught-using-sneaky-trick/

OpenSSL to Undergo Major Audit
http://www.darkreading.com/openssl-to-undergo-major-audit/d/d-id/1319392

ThreatPost Staff watched "CSI: Cyber" so that the rest of us didn't have to
https://threatpost.com/csi-cyber-we-watched-so-you-didnt-have-to/111440

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-7285
Title: Symantec Web Gateway 5 restore.php Post Authentication Command Injection
Vendor: Symantec
Description: The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts.
CVSS v2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

ID: CVE-2014-8687
Title: Seagate Business NAS Pre-Authentication Remote Code Execution
Vendor: Seagate
Description: A remote exploitation of an input validation error vulnerability in Seagate Technology Inc.'s Business NAS, could allow attackers to execute arbitrary code on the targeted host. The issue is due to improper user input of PHP code within the language files on the login page. Seagate's Business NAS versions 2014.00319 and prior are vulnerable.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2015-1497
Title: Persistent Systems Client Automation Command Injection Remote Code Execution Vulnerability
Vendor: Persistent Systems
Description: radexecd.exe in Persistent Systems Radia Client Automation (RCA) 7.9, 8.1, 9.0, and 9.1 allows remote attackers to execute arbitrary commands via a crafted request to TCP port 3465.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0310
Title: Adobe Flash Player Memory Address Randomization Design Error Security Bypass Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-03-03 - 2015-03-10:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 018359F369B9F805F102A8FA89F03758FFC081F603E565628AD58829B8366952
MD5: 401fb0f598d33d6d64c00624f051a63a
VirusTotal:
https://www.virustotal.com/file/018359F369B9F805F102A8FA89F03758FFC081F603E565628AD58829B8366952/analysis/#additional-info
Typical Filename: EpicRISVRCommandLink.exe
Claimed Product: ERISVRCommandLink
Detection Name: W32.Variant:Dropper.17j2.1201

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 13598D15D0BA3B8F64C0EE9F917AF63D07E8DCC2D1D1369BD1993885D2B7CD6C
MD5: 0e54ffd66c780828be807e9cc41eadea
VirusTotal:
https://www.virustotal.com/file/13598D15D0BA3B8F64C0EE9F917AF63D07E8DCC2D1D1369BD1993885D2B7CD6C/analysis/#additional-info
Typical Filename: ssssibtdg.exe
Claimed Product: Safe Web
Detection Name: W32.Gen:Adware.18dp.1201

SHA 256: BA741C0FADE34763BC7A93403BE04044C117BD847D31AFB044B6FFC6FF4DDF39
MD5: b0fea3541f5fa68d2a9a7172cb3ec083
VirusTotal:
https://www.virustotal.com/file/BA741C0FADE34763BC7A93403BE04044C117BD847D31AFB044B6FFC6FF4DDF39/analysis/#additional-info
Typical Filename: cltmngui.exe
Claimed Product: Search Protect
Detection Name: W32.BA741C0FAD-100.SBX.VIOC

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account