Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 15, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 02

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-01-06 - 2015-01-13
============================================================

TOP VULNERABILITY THIS WEEK: Microsoft Releases January 2015 Patch Tuesday Security Bulletins

********************** Sponsored By HP *********************

Analyst Webcast: Simplifying Compliance and Forensic Requirements with HP ArcSight Logger. Tuesday, January 27 at 1:00 PM EST. This webcast focuses on HP ArcSight Logger 6, featuring a review of the product by SANS Senior Analyst, Dave Shackleford. Sign up and be among the first to receive an advance copy of a SANS whitepaper discussing Dave's review of HP ArcSight Logger 6.

http://www.sans.org/info/173652

============================================================

TRAINING UPDATE

- --SANS Security East 2015 | New Orleans, LA | January 16-21, 2015
11 courses. Bonus evening sessions include Stop Giving the Offense an Unfair Advantage; and Client Access is the Achilles' Heel of the Cloud.
http://www.sans.org/event/security-east-2015

- --Cyber Threat Intelligence Summit | Washington, DC | Feb 2-9, 2015 |
Brian Krebs, renowned Data Breach and Cybersecurity journalist who first reported on the malware that later become known as Stuxnet and also broke the story on the Target and will keynote the CTI Summit. Adversaries leverage more knowledge about your organization than you have, learn how to flip those odds at the CTI Summit combined with 4 intensive DFIR courses.
http://www.sans.org/event/cyber-threat-intelligence-summit-2015

- -10th Annual ICS Security Summit | Orlando, FL | Feb 23 - March 2, 2015 |
At the ICS summit you will learn what is the nature of ICS-focused threats & implications of targeted attacks, what is not working and what are the paths (options) to build your program around. In addition Kim Zetter, Author, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon, to keynote. Come prepared to learn about the recent onset of ICS-focused attacks and how you need to hone your skills to defend our critical infrastructure systems. Plus 6 top-rated ICS courses.
http://www.sans.org/event/ics-security-summit-2015

- --SANS Munich 2015 | Munich, Germany | February 23-March 7, 2015
6 courses.
http://www.sans.org/event/munich-2015

- --SANS Northern Virginia 2015 | Reston, VA | March 23-March 7, 2015
12 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; and Debunking the Complex password Myth.
http://www.sans.org/event/northern-virginia-2015

- - --Can't travel? SANS offers LIVE online instruction. Day (www.sans.org/simulcast) and Evening (www.sans.org/vlive) courses available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Brussels, Dubai, Bangalore, and Oslo all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) How is your application security program changing? Tell us in the 2015 Survey and enter to win a $400 Amazon gift card!
http://www.sans.org/info/173657

2) Avoid Making the Headlines Protect Your Retail Business from Cyber Attacks Wednesday, January 28 at 1:00 PM EST, Isabelle Dumon.
http://www.sans.org/info/173662

3) Another chance to win $400 Amazon Card - Take New Survey on Insider Threats.
http://www.sans.org/info/173397

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Microsoft Releases January 2015 Patch Tuesday Security Bulletins
Description: Microsoft has released their monthly security advisories for January 2015. This month, 8 bulletins addressing 8 different vulnerabilities were released, including the 2 vulnerabilities that were disclosed by Googles Project Zero. No Internet Explorer bulletins were released this month.
Reference:
https://technet.microsoft.com/library/security/ms15-jan
Snort SID: 32965-32966, 33048-33053

Title: Adobe Releases Security Bulletin Addressing Nine Vulnerabilities In Flash Player
Description: Adobe has released the first Flash Player security bulletin for the year, addressing nine vulnerabilities. Flash Player versions 11.2.202.425 and older, 13.0.0.259 and older, and 16.0.0.235 and older are known to be vulnerable. Adobe is recommending users to upgrade to the latest Flash Player to order to protect themselves.
Reference:
http://helpx.adobe.com/security/products/flash-player/apsb15-01.html
Snort SID: Detection pending the release of vulnerability information

Title: Core Security Released Zero-Day Vulnerability Information Affecting Corel Software
Description: Core Security has released zero-day vulnerability information affecting multiple Corel software products. The release of the zero-day vulnerability information follows after Core Security was unable to get confirmation or acknowledgment from Corel regarding the vulnerabilities within their software.
Reference:
http://www.coresecurity.com/advisories/corel-software-dll-hijacking

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Examining Shellcode in a Debugger through Control of the Instruction Pointer
http://digital-forensics.sans.org/blog/2014/12/30/taking-control-of-the-instruction-pointer

Inside Android LockOut System aka PornDroid
http://malware.dontneedcoffee.com/2015/01/inside-android-lockout-system-aka.html

Searching for Microsoft Office Files Containing Macro
http://blog.rootshell.be/2015/01/08/searching-for-microsoft-office-files-containing-macro/

Vulnerability found in AMD processor firmware
http://www.welivesecurity.com/2015/01/13/vulnerability-found-amd-processor-firmware/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-9583
Title: ASUS WRT LAN Backdoor Command Execution
Vendor: ASUS
Description: common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999. NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-8517
Title: tnftp Command Execution Vulnerability
Vendor: FreeBSD
Description: The fetch_url function in usr.bin/ftp/fetch.c in tnftp, as used in NetBSD 5.1 through 5.1.4, 5.2 through 5.2.2, 6.0 through 6.0.6, and 6.1 through 6.1.5 allows remote attackers to execute arbitrary commands via a | (pipe) character at the end of an HTTP redirect.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2014-6324
Title: Microsoft Windows Kerberos Checksum Privilege Escalation Vulnerability (MS14-068)
Vendor: Microsoft
Description: The Kerberos Key Distribution Center (KDC) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote authenticated domain users to obtain domain administrator privileges via a forged signature in a ticket, as exploited in the wild in November 2014, aka "Kerberos Checksum Vulnerability."
CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2015-01-06 - 2015-01-13:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 8B02F9DBE37A3CE8AD67B6729B8ED2F72A0997B0A7022FCF65B2FDEAEEDF795F
MD5: 1f09b089e836b11fe7f3c19789e6f283
VirusTotal:
https://www.virustotal.com/file/8B02F9DBE37A3CE8AD67B6729B8ED2F72A0997B0A7022FCF65B2FDEAEEDF795F/analysis/#additional-info
Typical Filename: dsrlte.exe
Claimed Product: Blarble
Detection Name: W32.Variant.18ch.hw

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B
MD5: 192304424cf9fce2583fde72722979bc
VirusTotal:
https://www.virustotal.com/file/BF8068C476819646F589EA9AEADD3B03EF962D26655A1A43794AA34A1348251B/analysis/#additional-info
Typical Filename: DTUpdate2010.exe
Claimed Product: Search Results
Detection Name: W32.BF8068C476-100.SBX.VIOC

SHA 256: 25EE14AD2DE1EDD08BA4E9C2B1C5766DF81F07579F467C9ED6888416767E6D68
MD5: bcba8747ab53932f8613c006444078e9
VirusTotal:
https://www.virustotal.com/file/25EE14AD2DE1EDD08BA4E9C2B1C5766DF81F07579F467C9ED6888416767E6D68/analysis/#additional-info
Typical Filename: CloudBackup1446.exe
Claimed Product: Backup Software Limited
Detection Name: W32.25EE14AD2D-100.SBX.VIOC

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account