Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

March 26, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 12

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-03-17 - 2015-03-24
============================================================

TOP VULNERABILITY THIS WEEK: OpenSSL Issues Security Advisory Containing 12 Security Fixes

************* Sponsored By Bit9 + Carbon Black *************

In case you missed it! How SANS Critical Security Controls Lead to PCI DSS Quick Wins - with John Pescatore and Chris Strand. They discuss how to simultaneously address SANS best practices and PCI DSS requirements, leading to a compliant and more secure position.
http://www.sans.org/info/176057

============================================================

TRAINING UPDATE

- -SANS Secure Canberra 2015 | Canberra, Australia | March 16 - 28, 2015
5 courses.
http://www.sans.org/u/W6

-SANS 2015 | Orlando, FL | April 11-April 18, 2015
45 courses. Bonus evening presentations include Understanding the Offense to Build a Better Defense; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/u/Wv

Security Operations Center (SOC) Summit | Washington, DC | April 24 -
May 1, 2015 | Join chairmen Dr. Eric Cole and Jim Goddard as well as others who have faced similar challenges in increasing their enterprise's situational awareness and monitoring as well as responding to threats. 4 courses including the NEW SEC511 Continuous Monitoring and Security Operations course http://www.sans.org/u/1ps

- - -SANS Security West 2015 | San Diego, CA | May 3-May 12, 2015
29 courses. Bonus evening presentations include Emerging Trends in DFIR: Lightning Talks; and Enterprise PowerShell for Remote Security Assessment.
http://www.sans.org/u/1pd

-SANS Secure Europe 2015 | Amsterdam, Netherlands | May 5-May 25, 2015
10 courses.
http://www.sans.org/u/2bm

-Healthcare Cybersecurity Summit & Training | Atlanta, GA | May 12-19 |
Hear security experts from leading health care companies discuss proven approaches for securing and succeeding in the new health care environment. Meet leaders from the top health care organizations and see what really works in securing health care. Plus 5 Courses: SEC401, SEC504, MGT512, MGT414 & Health Care Security Essentials
http://www.sans.org/u/2lG

-SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015
6 courses.
http://www.sans.org/u/2bB

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus London, Bahrain, and Melbourne all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Analyst Webcast: Enabling Enterprise Mobility With Security From The Ground Up - Tuesday, March 31 at 1:00 PM EDT (17:00:00 UTC) with Lee Neely and Cheryl Tang.
http://www.sans.org/info/176062

2) SANS 2015 ICS Security Survey. Results webcast on June 25.
http://www.sans.org/info/176067

3) SANS 2015 Financial Sector Security Survey. Results webcast on June 23.
http://www.sans.org/info/176072

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: OpenSSL Issues Security Advisory Containing 12 Security Fixes
Description: OpenSSL has issued a security advisory and released updated versions of SSL containing 12 security fixes. The vast majority of the fixes that were included in the advisory were for denial-of-service issues.
Reference: https://www.openssl.org/news/secadv_20150319.txt

Title: Apple Releases Security Update 2015-003 for OS X Yosemite
Description: Apple has released a security update for OS X Yosemite, addressing 2 vulnerabilities. One vulnerability could potentially allow an attacker with a "privileged network position" to execute arbitrary code. The other is vulnerability is an privilege escalation issue.
Reference: https://support.apple.com/en-us/HT204563
Snort SID: Detection pending release of vulnerability information

Title: Certificate Authority Linked to Chinese Registrar Issued Unauthorized Google Certificates
Description: Google has disclosed that "unauthorized digital certificates for several Google domains" were issued. The certificates in question were issued by an intermediate certificate authority. The certificates belonging to that authority have been blacklisted in Google Chrome. Other browser vendors have also been notified of the issue.
Reference:
http://googleonlinesecurity.blogspot.com/2015/03/maintaining-digital-certificate-security.html

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
http://sfi.re/1xfdD2b

Android Installer Hijacking Vulnerability Could Expose Android Users to Malware
http://researchcenter.paloaltonetworks.com/2015/03/android-installer-hijacking-vulnerability-could-expose-android-users-to-malware/

R7-2015-04 Disclosure: Mozilla Firefox Proxy Prototype RCE (CVE-2014-8636)
https://community.rapid7.com/community/metasploit/blog/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636

All Major Browsers Fall at Pwn2Own Day 2
https://threatpost.com/all-major-browsers-fall-at-pwn2own-day-2/111731

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-0318
Title: Adobe Flash Player Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7884
Title: ArcSight Logger - Arbitrary File Upload (Code Execution)
Vendor: HP
Description: Multiple vulnerabilities in HP ArcSight Logger before 6.0P1 have unknown impact and remote authenticated attack vectors.
CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-03-17 - 2015-03-24:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: 84ED4AF68F401BDF7F5470FBB4A49134A523A032919BAF8610510D5E34B03268
MD5: fc2cf7ec3e6e3b96612c20ec12c3794b
VirusTotal:
https://www.virustotal.com/file/84ED4AF68F401BDF7F5470FBB4A49134A523A032919BAF8610510D5E34B03268/analysis/#additional-info
Typical Filename: Invoice-3709.doc
Detection Name: W32.84ED4AF68F-99.SBX.VIOC

SHA 256: 24AFF09953C8301E82217137001B9ED45A84A3F3A04D6CE1A875D2D36EB275FB
MD5: d076f3b4de17a68b79b9fa79349fca70
VirusTotal:
https://www.virustotal.com/file/24AFF09953C8301E82217137001B9ED45A84A3F3A04D6CE1A875D2D36EB275FB/analysis/#additional-info
Typical Filename: Invoice-3709.doc
Detection Name: W32.24AFF09953-99.SBX.VIOC

SHA 256: 90767466EA908631BDBA5F8628C7A02AA3CEB900E0A70CD2D18C4F86F58222E7
MD5: 61a6c55d88a3e578a2e62a8ea6fbd4c3
VirusTotal:
https://www.virustotal.com/file/90767466EA908631BDBA5F8628C7A02AA3CEB900E0A70CD2D18C4F86F58222E7/analysis/#additional-info
Typical Filename: Invoice-3709.doc
Detection Name: W32.90767466EA-99.SBX.VIOC

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account