Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 22, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 03

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-01-13 - 2015-01-20
============================================================

TOP VULNERABILITY THIS WEEK: Oracle Releases Critical Patches for Entire Product Portfolio

************* Sponsored By Palo Alto Networks **************

Avoid Making the Headlines. Protect Your Retail Business from Cyber Attacks. Wednesday, January 28 at 1:00 PM EST with Isabelle Dumont and Dave Shackleford. Join SANS for a live webinar with Palo Alto Networks to make sure you have the security infrastructure and the tools you need to protect your business.

http://www.sans.org/info/173747

============================================================

TRAINING UPDATE

- --SANS Security East 2015 | New Orleans, LA | January 16-21, 2015
11 courses. Bonus evening sessions include Stop Giving the Offense an Unfair Advantage; and Client Access is the Achilles' Heel of the Cloud.
http://www.sans.org/event/security-east-2015

- --Cyber Threat Intelligence Summit | Washington, DC | Feb 2-9, 2015 |
Brian Krebs, renowned Data Breach and Cybersecurity journalist who first reported on the malware that later become known as Stuxnet and also broke the story on the Target and will keynote the CTI Summit. Adversaries leverage more knowledge about your organization than you have, learn how to flip those odds at the CTI Summit combined with 4 intensive DFIR courses.
http://www.sans.org/event/cyber-threat-intelligence-summit-2015

- -10th Annual ICS Security Summit | Orlando, FL | Feb 23 - March 2, 2015 |
At the ICS summit you will learn what is the nature of ICS-focused threats & implications of targeted attacks, what is not working and what are the paths (options) to build your program around. In addition Kim Zetter, Author, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon, to keynote. Come prepared to learn about the recent onset of ICS-focused attacks and how you need to hone your skills to defend our critical infrastructure systems. Plus 6 top-rated ICS courses.
http://www.sans.org/event/ics-security-summit-2015

- -DFIR Monterey 2015 | Monterey, CA | Feb 23-28, 2015 |
7 courses. Bonus evening presentations: Network Forensics: The Final Frontier (Until the Next One) and Power-up Your Malware Analysis with Forensics.
http://www.sans.org/event/dfir2015

- --SANS Munich 2015 | Munich, Germany | February 23-March 7, 2015
6 courses.
http://www.sans.org/event/munich-2015

- --SANS Northern Virginia 2015 | Reston, VA | March 23-March 7, 2015
12 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; and Debunking the Complex password Myth.
http://www.sans.org/event/northern-virginia-2015

- - --Can't travel? SANS offers LIVE online instruction. Day (www.sans.org/simulcast) and Evening (www.sans.org/vlive) courses available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Brussels, Dubai, Bangalore, and Oslo all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) How is your application security program changing? Tell us in the 2015 Survey and enter to win a $400 Amazon gift card!
http://www.sans.org/info/173867

2) Download our new PDF "A CISO's Guide to Uncovering SAP Security Challenges" to learn how to best identify and prevent against threats facing your SAP systems.
http://www.sans.org/info/173872

3) Best Practices for Eliminating SSL Encrypted Traffic Blind Spots. Wednesday, February 04 at 1:00 PM EST with John Pescatore, Greg Mayfield, and David Wells.
http://www.sans.org/info/173877

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: Oracle Releases Critical Patches for Entire Product Portfolio
Description: Oracle has released critical security patches for all of its products, including Java. 19 different Java CVE's were addressed in this patch, 14 of which could be exploited remotely without authentication.
Reference:
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
Snort SID: Detection pending released of vulnerability information

Title: Google's Project Zero Discloses Windows Zero-Day
Description: Google's Project Zero team has disclosed a vulnerability within Windows after the 90-day patch disclosure timeline lapsed. The flaw in question allows arbitrary code to bypass an impersonation check to certain API calls.
Reference:
https://code.google.com/p/google-security-research/issues/detail?id=128
Snort SID: 33155-33156

Title: VLC Media Player Memory Corruption Zero-Day Vulnerabilities Disclosed under Full Disclosure
Description: Researchers have disclosed a pair of memory corruption vulnerabilities within VLC Media Player that could allow an attacker to execute arbitrary code. There are currently no patches available for the advisory.
Reference:
http://threatpost.com/memory-corruption-bugs-found-in-vlc-media-player/110503

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Use-after-Free: New Protections, and how to Defeat them
http://labs.bromium.com/2015/01/17/use-after-free-new-protections-and-how-to-defeat-them/

Enigma0x3's PowerShell Script to Generate Malicious Excel VBA Documents
http://carnal0wnage.attackresearch.com/2015/01/enigma0x3s-generate-macro-powershell.html

Mastering Malware Analysis Skills - The Power of a Capture-the-Flag Tournament
http://digital-forensics.sans.org/blog/2015/01/19/mastering-malware-analysis-skills-the-power-of-a-capture-the-flag-tournament

Exploits for CVE-2014-9162/CVE-2014-09163 (Flash 15.0.0.242 and below) now being integrated into Exploit Kits
http://malware.dontneedcoffee.com/2015/01/cve-2014-9162-flash-1500242-and-below.html

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-10021
Title: WordPress WP Symposium 14.11 Shell Upload
Vendor: WP Symposium
Description: Unrestricted file upload vulnerability in UploadHandler.php in the WP Symposium plugin 14.11 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in server/php/.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2014-9583
Title: ASUS WRT LAN Backdoor Command Execution
Vendor: ASUS
Description: common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999. NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2015-01-13 - 2015-01-20:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 8B02F9DBE37A3CE8AD67B6729B8ED2F72A0997B0A7022FCF65B2FDEAEEDF795F
MD5: 1f09b089e836b11fe7f3c19789e6f283
VirusTotal:
https://www.virustotal.com/file/8B02F9DBE37A3CE8AD67B6729B8ED2F72A0997B0A7022FCF65B2FDEAEEDF795F/analysis/#additional-info
Typical Filename: dsrlte.exe
Claimed Product: Blarble
Detection Name: W32.Variant.18ch.hw

SHA 256: 3A6215C8D1BC492C7EAE323FA6FF60A53C0EB0D5A45207536D1FB5ECE3B7034A
MD5: cb543c48e39e7fd248b3c40223cfeb8b
VirusTotal:
https://www.virustotal.com/file/3A6215C8D1BC492C7EAE323FA6FF60A53C0EB0D5A45207536D1FB5ECE3B7034A/analysis/#additional-info
Typical Filename: dwheda9.exe
Claimed Product: VASSANA KONGSOONGNERN
Detection Name: W32.Gen:Application.18cp.1201

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: AA0C1E93EB0ED0C51A28E68A11D63055251E1F358717E13102D9D9C3D1D456FE
MD5: 2d4b9d1cc2bcaf11528ebbb38d969050
VirusTotal:
https://www.virustotal.com/file/AA0C1E93EB0ED0C51A28E68A11D63055251E1F358717E13102D9D9C3D1D456FE/analysis/#additional-info
Typical Filename: sysad.exe
Detection Name: W32.Variant:Gen.18cr.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account