Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 5, 2015
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 15, Num. 05

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

Archived issues may be found at http://www.sans.org/newsletters/risk/

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-01-27 - 2015-02-03
============================================================

TOP VULNERABILITY THIS WEEK: TOP VULNERABILITY THIS WEEK: New Adobe Flash Zero-Day Vulnerability Being Exploited in the Wild

*********** Sponsored By Tenable Network Security **********

What Works: Increasing Vulnerability Management Effectiveness While Reducing Cost. Wednesday, February 18 at 1:00 PM EST (18:00:00 UTC) with John Pescatore. This webinar will detail the process the Senior Security Architect at a Healthcare services firm followed in increasing the effectiveness of their vulnerability management processes using Tenable SecurityCenter Continuous View, while actually reducing cost at the same time.

http://www.sans.org/info/174122

============================================================

TRAINING UPDATE

- --Cyber Threat Intelligence Summit | Washington, DC | Feb 2-9, 2015 |
Brian Krebs, renowned Data Breach and Cybersecurity journalist who first reported on the malware that later become known as Stuxnet and also broke the story on the Target and will keynote the CTI Summit. Adversaries leverage more knowledge about your organization than you have, learn how to flip those odds at the CTI Summit combined with 4 intensive DFIR courses.
http://www.sans.org/event/cyber-threat-intelligence-summit-2015

- -10th Annual ICS Security Summit | Orlando, FL | Feb 23 - March 2, 2015 |
At the ICS summit you will learn what is the nature of ICS-focused threats & implications of targeted attacks, what is not working and what are the paths (options) to build your program around. In addition Kim Zetter, Author, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon, to keynote. Come prepared to learn about the recent onset of ICS-focused attacks and how you need to hone your skills to defend our critical infrastructure systems. Plus 6 top-rated ICS courses.
http://www.sans.org/event/ics-security-summit-2015

- -DFIR Monterey 2015 | Monterey, CA | Feb 23-28, 2015 |
7 courses. Bonus evening presentations: Network Forensics: The Final Frontier (Until the Next One) and Power-up Your Malware Analysis with Forensics.
http://www.sans.org/event/dfir2015

- --SANS Munich 2015 | Munich, Germany | February 23-March 7, 2015
6 courses.
http://www.sans.org/event/munich-2015

- -SANS Secure Canberra 2015 | Canberra, Australia | March 16 - 28, 2015
5 courses.
http://www.sans.org/event/secure-canberra-2015

- --SANS Northern Virginia 2015 | Reston, VA | March 23-March 7, 2015
12 courses. Bonus evening presentations include Continuous Ownage: Why You Need Continuous Monitoring; and Debunking the Complex password Myth.
http://www.sans.org/event/northern-virginia-2015

-SANS 2015 | Orlando, FL | April 11-April 18, 2015
45 courses. Bonus evening presentations include Understanding the Offense to Build a Better Defense; and The Law of Offensive Countermeasures, Active Defense, or Whatever You Wanna Call It.
http://www.sans.org/u/Wv

- - --Can't travel? SANS offers LIVE online instruction. Day (www.sans.org/simulcast) and Evening (www.sans.org/vlive) courses available!

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Oslo, London, and Bahrain all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) A Security Geek's Guide to SAP: Thursday, February 12 at 1:00 PM EST (18:00:00 UTC) with Alex Horan.
http://www.sans.org/info/174222

2) New Survey: Securing the Mobile Workforce -- Take Survey & Enter to Win a $400 Amazon Gift Card!
http://www.sans.org/info/174472

3) Wrapping Up The GHOST: Lessons Learned From The Ghost Vulnerability. Friday, February 06 at 1:00 PM EDT (18:00:00 UTC) with Johannes Ullrich and Chris Wysopal.
http://www.sans.org/info/174477

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP VULNERABILITY RESEARCH TEAM

Title: New Adobe Flash Zero-Day Vulnerability Being Exploited in the Wild
Description: Adobe has confirmed the existence of a Zero-day vulnerability within Flash Player affecting versions 16.0.0.296 and earlier. The zero-day vulnerability, assigned CVE-2015-0313, has not yet been patched at the time of writing. Adobe is expected to release an updated version sometime during the week of February 2.
Reference:
https://helpx.adobe.com/security/products/flash-player/apsa15-02.html
Snort SID: Detection pending the release of vulnerability information

Title: PHP Applications, such as WordPress, Potentially Subject to CVE-2015-0235 glibc Vulnerability (A.K.A. GHOST glibc vulnerability)
Description: Researchers at Sucuri have disclosed that the vulnerability within glibc (CVE-2015-0235) could have security implications within PHP applications that use the gethostbyname() function wrapper, such as WordPress. Exploitation of a PHP application is dependant upon the context of how gethostbyname() is used. Linux-based sysadmins are urged to patch their systems as soon as possible as to mitigate risk.
Reference:
http://threatpost.com/php-applications-wordpress-subject-to-ghost-glibc-vulnerability/110755

Title: D-Link DSL-2740R Unauthenticated Remote DNS Change
Description: D-Link DSL-2740R wireless routers have been found to be vulnerable to DNS hijacking without administrative access or authorization. In order to exploit the vulnerability, an attacker would need to be on the routers network or the router would need to have publically accessible.
Reference:
http://packetstormsecurity.com/files/130113/D-Link-DSL-2740R-Unauthenticated-Remote-DNS-Change.html

Snort SID: Detection pending

============================================================
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The Vast World of Fraudulent Routing
http://research.dyn.com/2015/01/vast-world-of-fraudulent-routing/

U.S. Army Research Lab Releases Dshell Forensics Framework
http://threatpost.com/army-research-lab-releases-dshell-forensics-framework/110766

Exploring Control Flow Guard in Windows 10
http://blog.trendmicro.com/trendlabs-security-intelligence/exploring-control-flow-guard-in-windows-10/

Using Windows SuperFetch as Another Execution Artifact for Forensic Analysis
http://digital-forensics.sans.org/blog/2015/01/28/whats-new-in-windows-application-execution

BMW Patches Bug in 2.2 Millions Cars That Could Allow an Attack To Remotely Unlock Car Doors
http://www.forbes.com/sites/thomasbrewster/2015/02/02/bmw-door-hacking/

============================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2014-2623
Title: HP Data Protector 8.x Remote Command Execution Vulnerability
Vendor: HP
Description: Unspecified vulnerability in HP Storage Data Protector 8.x allows remote attackers to execute arbitrary code via unknown vectors.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2015-0310
Title: Adobe Flash Player Memory Address Randomization Design Error Security Bypass Vulnerability
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-10021
Title: WordPress WP Symposium 14.11 Shell Upload
Vendor: WP Symposium
Description: Unrestricted file upload vulnerability in UploadHandler.php in the WP Symposium plugin 14.11 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in server/php/.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2014-4114
Title: Microsoft Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
Vendor: Microsoft
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2014-7169
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-6271
Title: Multiple Vendor Bash Remote Code Execution Vulnerability
Vendor: Multiple Vendors
Description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2014-0160
Title: OpenSSL TLS Heartbeat Extension Buffer Oveflow Information Disclosure Vulnerability (Heartbleed)
Vendor: OpenSSL Project
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeart Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c.
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

=========================================================
MOST PREVALENT MALWARE FILES 2015-01-27 - 2015-02-03:
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: 1caf9472c70fb3567b85e1977a393720
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect.17nv.dk

SHA 256: 1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977
MD5: eb843f08b06cc5bb0e8bbe9f8aaa0ba6
VirusTotal:
https://www.virustotal.com/file/1D94C27748E7D0DC5FFD03AE99ACD9C30AAA8A6E91A66BEAB420650F9D6E4977/analysis/#additional-info
Typical Filename: 3uhYJZ81y66VEXc.exe
Detection Name: W32.Variant:Gen.17nv.1201

SHA 256: 2A87C95925B96B84A6A305C6DD009E9A85F1335130E5378BC53AE2F1BC3BDBE7
MD5: c387a73359542aab558445aed3d951fb
VirusTotal:
https://www.virustotal.com/file/2A87C95925B96B84A6A305C6DD009E9A85F1335130E5378BC53AE2F1BC3BDBE7/analysis/#additional-info
Typical Filename: sysad.exe
Detection Name: W32.2A87C95925-100.SBX.VIOC

SHA 256: 7C3480AF482FB086A81322DEDF260A6303FAA0C143795C4E1BF3A60B3F1295D4
MD5: 9b3cefc2e544c721585c66c197565aaa
VirusTotal:
https://www.virustotal.com/file/7C3480AF482FB086A81322DEDF260A6303FAA0C143795C4E1BF3A60B3F1295D4/analysis/#additional-info
Typical Filename: FLVPlayer-Chrome.exe
Detection Name: W32.7C3480AF48-100.SBX.VIOC

SHA 256: 532EE9128A1913C9D858C187D6CDB8A2F170A03765ED6606C861D3407D2E0F21
MD5: f3c14bca37b316604004ca1de2a9e85a
VirusTotal:
https://www.virustotal.com/file/532EE9128A1913C9D858C187D6CDB8A2F170A03765ED6606C861D3407D2E0F21/analysis/#additional-info
Typical Filename: SevenZip_downloader-QdDB2iXJ2.exe
Detection Name: W32.SomotoR:Downloader.18da.1201

=============================================================

(c) 2015. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account