Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 23, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 17

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-04-21 - 2015-04-28
============================================================

TOP VULNERABILITY THIS WEEK: WordPress XSS Zero-day Vulnerability Disclosed and Patched

******************** Sponsored By Splunk ********************

Have you implemented the SANS Top 20 Critical Security Controls? This time-proven, "what works" list of 20 controls can be used to minimize security risks to enterprise systems and the critical data they maintain. Learn how Splunk software can provide new insights to verify, execute and support requirements for the SANS Top 20 CSC.

http://www.sans.org/info/176822

============================================================

TRAINING UPDATE

- - -SANS Security West 2015 | San Diego, CA | May 3-May 12, 2015
29 courses. Bonus evening presentations include Emerging Trends in DFIR: Lightning Talks; and Enterprise PowerShell for Remote Security Assessment.
http://www.sans.org/u/1pd

-SANS Secure Europe 2015 | Amsterdam, Netherlands | May 5-May 25, 2015
10 courses.
http://www.sans.org/u/2bm

-Healthcare Cybersecurity Summit & Training | Atlanta, GA | May 12-19 |
Hear security experts from leading health care companies discuss proven approaches for securing and succeeding in the new health care environment. Meet leaders from the top health care organizations and see what really works in securing health care. Plus 5 Courses: SEC401, SEC504, MGT512, MGT414 & Health Care Security Essentials
http://www.sans.org/u/2lG

-SANS Pen Test Austin 2015 | Austin, TX | May 18-May 23, 2015
6 courses.
http://www.sans.org/u/2bB

- - --SANSFIRE 2015 | Baltimore, MD | June 13-20, 2015 |
41 courses plus 18 bonus evening sessions lead by Internet Storm Center (ISC) handlers, including The State of the Takedown: Disrupting Online Cybercrime; Continuous Monitoring and Real-World Analysis; Unconventional Linux Incident Response; and "Network Security as Counterinsurgency" Replacing the Art of War with FM 3-24.
http://www.sans.org/u/3hq

- - --Can't travel? SANS offers LIVE online instruction. Day and Evening courses available!

- -- Multi-week Live SANS training
http://www.sans.org/u/X9
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/u/Xo

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/u/XD

Plus Melbourne, Bangkok, and Dublin all in the next 90 days.

For a list of all upcoming events, on-line and live: http://www.sans.org/u/XD

For a list of all upcoming events, on-line and live:
http://www.sans.org/u/XN

********************** Sponsored Links: ********************

1) Threat Intelligence:
Going from Theory to Practice:
Friday, May 15 at 1:00 PM EDT (17:00:00 UTC) with Dave Shackleford and Andy Manoske.
http://www.sans.org/info/177307

2) What IS and ISN'T working in Incident Response? Take 2015 Survey and Enter to Win a $400 Amazon Gift Card!
http://www.sans.org/info/177312

3) New Whitepaper in the SANS Reading Room:
http://www.sans.org/info/177317

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: WordPress XSS Zero-day Vulnerability Disclosed and Patched
Description: A cross-site scripting zero-day vulnerability within WordPress has been disclosed. The issue is in the way comments larger than 64kb are stored into the MySQL database, resulting in malformed HTML. An unauthenticated attacker who leverages this vulnerability and posts a malicious comment could conduct a cross-site scripting attack. WordPress has released an updated version which patches this vulnerability.
Reference:
http://klikki.fi/adv/wordpress2.html
Snort SID: Detection pending

Title: Security Flaw within YubiKey NEO could allow bypass of PIN Verification
Description: A defect within the YubiKey NEO firmware could potentially allow an attacker to bypass PIN verification and perform security operations. YubiKey firmware version 1.0.9 and below are affected by the security flaw. Yubico is informing users that they do not see "any immediate need for users to upgrade existing deployed products" because "a successful attack requires other privileged operations (such as local root access)". Yubico is offering a free replacement key for users who currently are in possession of a vulnerable one.
Reference:
https://developers.yubico.com/ykneo-openpgp/SecurityAdvisory%202015-04-14.html

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Cisco Talos Reverse Engineers TeslaCrypt; Releases Decryption Tool
http://sfi.re/1JPxmXx

Mozilla to Remove Turkish CA From Firefox Trust Store
https://threatpost.com/mozilla-to-remove-turkish-ca-from-firefox-trust-store/112445

Social engineering tricks open the door to macro-malware attacks - how can we close it?
http://blogs.technet.com/b/mmpc/archive/2015/04/28/social-engineering-tricks-open-the-door-to-macro-malware-attacks-how-can-we-close-it.aspx

Pwning a thin client in less than two minutes
http://blog.malerisch.net/2015/04/pwning-hp-thin-client.html

Damballa says Mobile malware is overhyped
http://www.computerweekly.com/news/4500244876/Mobile-malware-overhyped-says-security-company-Damballa

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-0556
Title: Adobe Flash Player copyPixelsToByteArray Buffer Overflow
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0313
Title: Adobe Flash Player Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0318
Title: Adobe Flash Player Memory Corruption Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Exim GHOST (glibc gethostbyname) Buffer Overflow
Vendor: Exim.org
Description: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 2015-04-14 - 2015-04-21:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554
MD5: c4dd3d60af182429d1262f5992e2dce1
VirusTotal:
https://www.virustotal.com/file/B4F697039563BF0A6DF19E33A62C601B275FA869E5D80F610E8D74722B839554/analysis/#additional-info
Typical Filename: newVrsn.exe
Claimed Product: Keep-My-Search LTD
Detection Name: W32.Variant:Gen.18fe.1201

SHA 256: EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F
MD5: a3730e445244791b37af42763603d87f
VirusTotal:
https://www.virustotal.com/file/EE3D776A5DA74C00FAD15A1B50E42C091CEC6A9A89C13428F9277C6007D4007F/analysis/#additional-info
Typical Filename: iKernel.dll
Claimed Product: InstallShield
Detection Name: W32.EE3D776A5D-100.SBX.VIOC

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: BE240E7DE8DE2A103F7A1A18DEDF12F7C60787EF4C7B392EEFE669C252711C83
MD5: a05311fda9f9e8c99a7d68eba9a18400
VirusTotal:
https://www.virustotal.com/file/BE240E7DE8DE2A103F7A1A18DEDF12F7C60787EF4C7B392EEFE669C252711C83/analysis/#additional-info
Typical Filename: setup.exe
Detection Name: W32.BE240E7DE8-100.SBX.VIOC

SHA 256: DE6AA2E2EC2A593250AC56E8523FA280763510CE870552B76DD1673452BBF174
MD5: 62804e19dbcddd42fbd4fb4ac65f8f2b
VirusTotal:
https://www.virustotal.com/file/DE6AA2E2EC2A593250AC56E8523FA280763510CE870552B76DD1673452BBF174/analysis/#additional-info
Typical Filename: prompt.exe
Claimed Product: Prompt
Detection Name: W32.Trojan.18fq.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account

SANS Institute, 11200 Rockville Pike, Suite 200, North Bethesda, MD 20852