Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 2, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 13

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-03-24 - 2015-03-31
============================================================

TOP VULNERABILITY THIS WEEK: Cisco Releases Security Advisories for IOS and IOS XE

***************** Sponsored By Trend Micro *****************

Do people trust the security and privacy of IoT devices? Is convenience a good trade-off for their personal information? How much do people want for their personal information? Read the new study from Trend Micro and the Ponemon Institute to learn about how people feel about security and privacy and the IoT
http://www.sans.org/info/176237

============================================================

TRAINING UPDATE

- -SANS Secure Canberra 2015 | Canberra, Australia | March 16 - 28, 2015
5 courses.
http://www.sans.org/u/W6

-SANS 2015 | Orlando, FL | April 11-April 18, 2015
45 courses. Bonus evening presentations include Understanding the Offense to Build a Better Defense; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/u/Wv

Security Operations Center (SOC) Summit | Washington, DC | April 24 -
May 1, 2015 | Join chairmen Dr. Eric Cole and Jim Goddard as well as others who have faced similar challenges in increasing their enterprise's situational awareness and monitoring as well as responding to threats. 4 courses including the NEW SEC511 Continuous Monitoring and Security Operations course http://www.sans.org/u/1ps

- - -SANS Security West 2015 | San Diego, CA | May 3-May 12, 2015
29 courses. Bonus evening presentations include Emerging Trends in DFIR: Lightning Talks; and Enterprise PowerShell for Remote Security Assessment.
http://www.sans.org/u/1pd

-SANS Secure Europe 2015 | Amsterdam, Netherlands | May 5-May 25, 2015
10 courses.
http://www.sans.org/u/2bm

-Healthcare Cybersecurity Summit & Training | Atlanta, GA | May 12-19 |
Hear security experts from leading health care companies discuss proven approaches for securing and succeeding in the new health care environment. Meet leaders from the top health care organizations and see what really works in securing health care. Plus 5 Courses: SEC401, SEC504, MGT512, MGT414 & Health Care Security Essentials
http://www.sans.org/u/2lG

-SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015
6 courses.
http://www.sans.org/u/2bB

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus London, Bahrain, and Melbourne all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) In case you missed it on 3/24: Cybersecurity Collaboration: Leveraging a Trusted Partner with Joshua Goldfarb, VP, CTO of FireEye.
http://www.sans.org/info/176242

2) New Whitepaper in the SANS Reading Room:
http://www.sans.org/info/176247

3) ICS Security Survey: Help SANS Assess Security Trends -- Enter to Win a $400 Amazon Gift Card.
http://www.sans.org/info/176252

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Cisco Releases Security Advisories for IOS and IOS XE
Description: Cisco has released their bi-annual IOS Software Security Advisory bundle. In total, 7 advisories were published, addressing vulnerabilities in Autonomic Network Infrastructure (ANI), Common Industrial Protocol (CIP), Multicast Domain Name System (mDNS), TCP, Virtual Routing and Forwarding (VRF), Internet Key Exchange Version 2 (IKEv2), and Cisco IOS XE Software. These vulnerabilities, if left unpatched, could allow an attacker to leverage them to perform denial of service attacks.
Reference:
http://blogs.cisco.com/security/announcing-the-first-cisco-ios-xe-software-security-advisory-bundled-publication
Snort SID: 33927-33929

Title: GitHub hit with a Massive DDoS Attack
Description: GitHub has been hit with a large scale DDoS attack that has lasted for five days. While GitHub has experienced some intermittent interruption of service, it has been largely able to stay online throughout the DDoS attack. As of 2015-03-31 11:11 UTC, current mitigations GitHub has in place are holding and the service remains stable.
Reference:
https://github.com/blog/1981-large-scale-ddos-attack-on-github-com

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Telnet Is Dead. Long Live Telnet!
https://blog.shodan.io/telnet-is-dead-long-live-telnet/

Threat Spotlight: Dyre/Dyreza: An Analysis to Discover the DGA
http://sfi.re/1GJA4Pc

Meterpreter Survey 2015: You spoke, we listened, then wrote a bunch of code
https://community.rapid7.com/community/metasploit/blog/2015/03/26/meterpreter-2015-you-spoke-we-listened

Detecting DLL Hijacking on Windows
http://digital-forensics.sans.org/blog/2015/03/25/detecting-dll-hijacking-on-windows

DEA Agent Charged With Acting As A Paid Mole For Silk Road
http://www.wired.com/2015/03/dea-agent-charged-acting-paid-mole-silk-road/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0318
Title: Adobe Flash Player Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-03-24 - 2015-03-31:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 601822500DF286D0576A0F9245253E9F3A96E03D268A20709A9C2E8A54B425AF
MD5: 12d81541a7d90ff39f6d9763f36a1b3f
VirusTotal:
https://www.virustotal.com/file/601822500DF286D0576A0F9245253E9F3A96E03D268A20709A9C2E8A54B425AF/analysis/#additional-info
Typical Filename: dsrlte_1.3.24.4_cn.exe
Claimed Product: Keep-My-Search
Detection Name: W32.601822500D-100.SBX.VIOC

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B
MD5: 192304424cf9fce2583fde72722979bc
VirusTotal:
https://www.virustotal.com/file/BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B/analysis/#additional-info
Typical Filename: DTUpdate2010.exe
Claimed Product: Search Results
Detection Name: W32.BF8068C476-100.SBX.VIOC

SHA 256: 13598D15D0BA3B8F64C0EE9F917AF63D07E8DCC2D1D1369BD1993885D2B7CD6C
MD5: 0e54ffd66c780828be807e9cc41eadea
VirusTotal:
https://www.virustotal.com/file/13598D15D0BA3B8F64C0EE9F917AF63D07E8DCC2D1D1369BD1993885D2B7CD6C/analysis/#additional-info
Typical Filename: ssssibtdg.exe
Claimed Product: Safe Web
Detection Name: W32.Gen:Adware.18dp.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account