Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 16, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 15

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-04-07 - 2015-04-14
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases Monthly Security Patches for April 2015

************* Sponsored By Bit9 + Carbon Black *************

Patient healthcare data is under constant attack: Steps you can take to mitigate the problem: Wednesday, May 06 at 3:00 PM EDT (19:00:00 UTC) with Christopher Strand. During this webinar we'll map out steps covered entities can take to address the highest priority areas of the HIPAA Security Rule - or any security framework - including:

Defending against malicious software,

Protection of file and data integrity,

Vulnerability assessments & risk ranking.

http://www.sans.org/u/33t

============================================================

TRAINING UPDATE

-SANS 2015 | Orlando, FL | April 11-April 18, 2015
45 courses. Bonus evening presentations include Understanding the Offense to Build a Better Defense; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/u/Wv

Security Operations Center (SOC) Summit | Washington, DC | April 24 -
May 1, 2015 | Join chairmen Dr. Eric Cole and Jim Goddard as well as others who have faced similar challenges in increasing their enterprise's situational awareness and monitoring as well as responding to threats. 4 courses including the NEW SEC511 Continuous Monitoring and Security Operations course http://www.sans.org/u/1ps

- - -SANS Security West 2015 | San Diego, CA | May 3-May 12, 2015
29 courses. Bonus evening presentations include Emerging Trends in DFIR: Lightning Talks; and Enterprise PowerShell for Remote Security Assessment.
http://www.sans.org/u/1pd

-SANS Secure Europe 2015 | Amsterdam, Netherlands | May 5-May 25, 2015
10 courses.
http://www.sans.org/u/2bm

-Healthcare Cybersecurity Summit & Training | Atlanta, GA | May 12-19 |
Hear security experts from leading health care companies discuss proven approaches for securing and succeeding in the new health care environment. Meet leaders from the top health care organizations and see what really works in securing health care. Plus 5 Courses: SEC401, SEC504, MGT512, MGT414 & Health Care Security Essentials
http://www.sans.org/u/2lG

-SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015
6 courses.
http://www.sans.org/u/2bB

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus London, Bahrain, and Melbourne all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) What Works Webcast: Using Palo Alto Networks Next Generation Firewalls to Increase Visibility into Threats and Reduce Threat Risks: Wednesday, May 13 at 3:00 PM EDT (19:00:00 UTC) with John Pescatore and Lance Spencer. http://www.sans.org/info/176812

2) What IS and ISN'T working in Incident Response? Take 2015 Survey & Enter to Win a $400 Amazon Gift Card! http://www.sans.org/info/176817

3) Mark Your Calendar for 4/29 Webcast: Insider Threats and the Real Financial Impact to Orgs - A SANS Survey. http://www.sans.org/u/3fu

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Releases Monthly Security Patches for April 2015
Description: Microsoft has released their monthly set of security bulletins, addressing 26 CVEs in various products currently supported. This months, 11 bulletins were issued with 4 being rated Critical and 7 being rated Important. This month's critical bullets address vulnerabilities within IE, Office, Windows, and the Microsoft Graphics component. The 7 bulletins rated important cover vulnerabilities in SharePoint, Task Scheduler, Windows, XML Core Services, Active Directory, .NET, and Hyper-V. Users are advised to patch as soon as possible.
Reference:
https://technet.microsoft.com/library/security/ms15-apr
Snort SID: 34059-34099

Title: Apple Releases Updates to OS X Yosemite, iOS Addressing 80 Security Vulnerabilities
Description: Apple has released security updates for OS X Yosemite and iOS. In all, the patch for OS X addressed 80 security vulnerabilities, including the "Darwin Nuke" vulnerability which, if exploited, can cause a denial of service condition on both OS X and iOS. Additionally, the "Rootpipe" backdoor vulnerability was also addressed, although it was only patched in OS X Yosemite. Users who are still use OS X Mavericks or older are still vulnerable and are advised to update to OS X Yosemite.
Reference:
https://support.apple.com/en-us/HT201222
Snort SID: Detection pending

Title: Adobe Releases Patches for Adobe Flash Player Description: Adobe has released a security bulletin and updated versions of Flash Player addressing 22 CVEs. Adobe Flash Player versions 17.0.0.134 and older, 13.0.0.227 and older, and 11.2.202.451 and older are vulnerable and should be updated to the latest supported version, which are 17.0.0.169, 13.0.0.281, and 11.2.202.457 respectively. Reference:
https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
Snort SID: Detection pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Threat Spotlight: SSHPsychos -- Taking Down a SSH Brute Force Botnet
http://sfi.re/1ataoJJ

Microsoft partners with Interpol, industry to disrupt global malware attack affecting more than 770,000 PCs in past six months
http://blogs.technet.com/b/mmpc/archive/2015/04/12/microsoft-partners-with-interpol-industry-to-disrupt-global-malware-attack-affecting-more-than-770-000-pcs-in-past-six-months-39-simda-at-39-designed-to-divert-internet-traffic-to-disseminate-other-types-of-malware.aspx

A Tale of Two Exploits -- Exploiting CVE-2015-0336
http://googleprojectzero.blogspot.com/2015/04/a-tale-of-two-exploits.html

Reversing Belkin's WPS Pin Algorithm
http://www.devttys0.com/2015/04/reversing-belkins-wps-pin-algorithm/

Verizon DBIR Challenges Data Breach Cost Estimates
https://threatpost.com/verizon-dbir-challenges-data-breach-cost-estimates/112229

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0318
Title: Adobe Flash Player Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-04-07 - 2015-04-14:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554
MD5: c4dd3d60af182429d1262f5992e2dce1
VirusTotal:
https://www.virustotal.com/file/B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554/analysis/#additional-info
Typical Filename: newVrsn.exe
Claimed Product: Keep-My-Search LTD
Detection Name: W32.Variant:Gen.18fe.1201

SHA 256: 24D0E5FAF980ECB7F7FFBE263C64C4F5780D58AA2944FFF50128D8EC41135D60
MD5: d96eea80426d5b9b74d46e211c28b33a
VirusTotal:
https://www.virustotal.com/file/24D0E5FAF980ECB7F7FFBE263C64C4F5780D58AA2944FFF50128D8EC41135D60/analysis/#additional-info
Typical Filename: setup.exe
Detection Name: W32.Dropper:Crossid.18fc.1201

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 7314C47AA633946386D6D3CD7AC292974B5D457E14B053FA0EBC218D555C34F4
MD5: 9f6c52eec607111136cd222b02bf0530
VirusTotal:
https://www.virustotal.com/file/7314C47AA633946386D6D3CD7AC292974B5D457E14B053FA0EBC218D555C34F4/analysis/#additional-info
Typical Filename: Visual Event.exe
Claimed Product: Visual Event
Detection Name: W32.Variant:Adwaregen.18fj.1201

SHA 256: 2C2DB1B680D86855268E2A506C9627E965A6CCDC60104E59107C37464E3A5D0B
MD5: 86ed56a1de6cc900c412af3ffaa02b9b
VirusTotal:
https://www.virustotal.com/file/2C2DB1B680D86855268E2A506C9627E965A6CCDC60104E59107C37464E3A5D0B/analysis/#additional-info
Typical Filename: cltmngui.exe
Claimed Product: Search Protect
Detection Name: W32.ConduitB:Application.18ff.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account