Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 9, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 14

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-03-31 - 2015-04-07
============================================================

TOP VULNERABILITY THIS WEEK: The NTP Protect Releases an Update to Address Two Security Flaws in ntpd

******************** Sponsored By SANS *********************

Healthcare Cybersecurity Summit & Training in Atlanta - May 12-13. Discussing some of the biggest concerns the industry is facing: incident response, software security best practices, in-bound phishing emails, mobile security ecosystem controls, behavior-based authentication capabilities for pharmas, providers, payers and consumers and more. Plus, SEC401, SEC504, & Health Care Security Essentials courses.
http://www.sans.org/u/33t

============================================================

TRAINING UPDATE

-SANS 2015 | Orlando, FL | April 11-April 18, 2015
45 courses. Bonus evening presentations include Understanding the Offense to Build a Better Defense; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/u/Wv

Security Operations Center (SOC) Summit | Washington, DC | April 24 -
May 1, 2015 | Join chairmen Dr. Eric Cole and Jim Goddard as well as others who have faced similar challenges in increasing their enterprise's situational awareness and monitoring as well as responding to threats. 4 courses including the NEW SEC511 Continuous Monitoring and Security Operations course http://www.sans.org/u/1ps

- - -SANS Security West 2015 | San Diego, CA | May 3-May 12, 2015
29 courses. Bonus evening presentations include Emerging Trends in DFIR: Lightning Talks; and Enterprise PowerShell for Remote Security Assessment.
http://www.sans.org/u/1pd

-SANS Secure Europe 2015 | Amsterdam, Netherlands | May 5-May 25, 2015
10 courses.
http://www.sans.org/u/2bm

-Healthcare Cybersecurity Summit & Training | Atlanta, GA | May 12-19 |
Hear security experts from leading health care companies discuss proven approaches for securing and succeeding in the new health care environment. Meet leaders from the top health care organizations and see what really works in securing health care. Plus 5 Courses: SEC401, SEC504, MGT512, MGT414 & Health Care Security Essentials
http://www.sans.org/u/2lG

-SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015
6 courses.
http://www.sans.org/u/2bB

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus London, Bahrain, and Melbourne all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Six Steps to SIEM Success: Friday, April 17 at 1:00 PM EDT (17:00:00 UTC) with Tom D'Aquino, Security Engineer.
http://www.sans.org/info/176537

2) Last Chance to Help SANS Assess Security Trends in ICS Security Survey -- Enter to Win a $400 Amazon Gift Card.
http://www.sans.org/info/176542

3) SANS 2015 Financial Sector Security Survey. Results webcast on June 23.
http://www.sans.org/info/176547

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: The NTP Protect Releases an Update to Address Two Security Flaws in ntpd
Description: The NTP Project has released an update to ntpd, resolving two security vulnerability. One of the vulnerabilities is a denial of service attack resulting from insufficient authentication between two symmetrically associated servers. The other vulnerability is a issue where ntpd accepted unauthenticated packets while symmetric key cryptography was used. Upgrading to ntpd 4.2.8p2 or later will resolve these issues.
Reference:
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities

Title: Mozilla Issues Update, Disabling Opportunity Encryption in Firefox 37
Description: A security flaw has been discovered within the Opportunity Encryption feature in Firefox 37, which was released in late March. The flaw within Firefox is due to a way to bypass SSL certificate verification if the server specifies a Alt-Svc header in an HTTP/2 response. Users updating to Firefox 37.0.1 will find that the opportunistic feature has been disabled by default in response to the reported advisory.
Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2015-44/

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Anonabox Recalls 350 "Privacy" Routers for Security Flaws
http://www.wired.com/2015/04/anonabox-recall/

Hacking (at) ATMs, Literally
http://krebsonsecurity.com/2015/04/hacking-atms-literally/

Identifying and Disrupting Crypto-Ransomware (and Destructive Malware)
http://digital-forensics.sans.org/blog/2015/04/03/identifying-and-disrupting-crypto-ransomware-and-destructive-malware

What is NetWire (multi platform) RAT?
http://blog.malwaremustdie.org/2015/04/mmd-0031-2015-what-is-netwire-rat.html

Android Installer Hijacking Bug Used as Lure for Malware
http://blog.trendmicro.com/trendlabs-security-intelligence/android-installer-hijacking-bug-used-as-lure-for-malware

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0318
Title: Adobe Flash Player Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-03-31 - 2015-04-07:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554
MD5: c4dd3d60af182429d1262f5992e2dce1
VirusTotal:
https://www.virustotal.com/file/B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554/analysis/#additional-info
Typical Filename: newVrsn.exe
Claimed Product: Keep-My-Search LTD
Detection Name: W32.Variant:Gen.18fe.1201

SHA 256: 24D0E5FAF980ECB7F7FFBE263C64C4F5780D58AA2944FFF50128D8EC41135D60
MD5: d96eea80426d5b9b74d46e211c28b33a
VirusTotal:
https://www.virustotal.com/file/24D0E5FAF980ECB7F7FFBE263C64C4F5780D58AA2944FFF50128D8EC41135D60/analysis/#additional-info
Typical Filename: setup.exe
Detection Name: W32.Dropper:Crossid.18fc.1201

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: 20B34439D25B4131B0E1AFF4A285EEA4AC0DC4DF23132B7782FF5C32B4F761F0
MD5: dc86150a1c482417f70868c9bff6476d
VirusTotal:
https://www.virustotal.com/file/20B34439D25B4131B0E1AFF4A285EEA4AC0DC4DF23132B7782FF5C32B4F761F0/analysis/#additional-info
Typical Filename: cltmng.exe
Claimed Product: Search Protect
Detection Name: W32.20B34439D2-100.SBX.VIOC

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account