Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

March 21, 2013
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 13, Num. 12

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST POPULAR MALWARE FILES 3/5/2013 - 3/12/2013
============================================================

TOP VULNERABILITY THIS WEEK: Cisco published an advisory on Monday of this week detailing the insecurity of its new password hashing algorithm for IOS 15 devices. While an attacker would need read access to the password file stored on the system in order to exploit this vulnerability, the new scheme is so trivial to crack that users of Cisco gear are being urged to avoid IOS version 15 until a fix has been made available.

***************** Sponsored By McAfee, Inc. ****************

Analyst Webcast: Meeting the Need for Speed (and Resiliency) in Security Management Systems. Thursday, April 18, 2013 at 1:00 PM EDT. Featuring: J. Michael Butler, SANS Analyst, and Bret Lenmark, McAfee. Join us as we look at how to enhance real-time security reporting technologies while reducing complexity and providing relevant information when needed and upon request by investigators. http://www.sans.org/info/127587

============================================================

TRAINING UPDATE

- -- SANS Monterey 2013 Monterey, CA March 22-March 27, 2013
8 courses. Bonus evening presentations include Base64 Can Get You
Pwned!; The 13 Absolute Truths of Security; and Look Ma, No Packets! -
The Recon-ng Framework.
http://www.sans.org/event/monterey-2013

- -- SANS Northern Virginia 2013 Reston, VA April 8-April 13, 2013
7 courses. Bonus evening presentations include Infosec Rock Star: How
to be a More Effective Security Professional; Pentesting Web Apps with
Python; and Practical, Efficient Unix Auditing: With Scripts.
http://www.sans.org/event/northern-virginia-2013

- -- SANS Cyber Guardian 2013 Baltimore, MD April 15-April 20, 2013
9 courses. Bonus evening presentations include Windows Exploratory
Surgery with Process Hacker; Offensive Countermeasures, Active Defenses,
and Internet Tough Guys; and Tactical SecOps: A Guide to Precision
Security Operations.
http://www.sans.org/event/cyber-guardian-2013

- -- SANS Security West 2013 San Diego, CA May 7-May 16, 2013
32 courses. Bonus evening sessions include Gone in 60 Minutes; The
Ancient Art of Falconry; and You Can Panic Now. Host Protection is
(Mostly) Dead.
http://www.sans.org/event/security-west-2013

- -- Secure Canberra 2013 Canberra, Australia March 18-March 23, 2013
Featuring Network Penetration Testing and Ethical Hacking and Computer
Forensic Investigations - Windows In-Depth.
Bonus evening session: Patching Your Employees' Brains.
https://www.sans.org/event/secure-canberra-2013

- -- Critical Security Controls International Summit London, UK April 26-May 2 2013
Including SEC566: Implementing and Auditing the 20 Critical Security
Controls led by Dr. Eric Cole.
http://www.sans.org/event/critical-security-controls-international-summit

- -- SANS Pen Test Berlin 2013 Berlin, Germany June 2-June 8, 2013
Europe's only specialist pen test training and networking event. Five
dedicated pen test training courses led by five SANS world-class
instructors.
http://www.sans.org/event/pentest-berlin-2013

- -- Looking for training in your own community?
http://www.sans.org/community/

- -- Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Abu Dhabi, New Delhi, Seoul, Bangalore, and Johannesburg, all in
the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Cisco's new password hashing scheme easily cracked
Description: In an astonishing decision that has left crytographic experts scratching their heads, engineer's for Cisco's IOS operating system chose to switch to a one-time SHA256 encoding - without salt - for storing passwords on the device. This decision leaves password hashes vulnerable to high-speed cracking - modern graphics cards can compute over 2 billion SHA256 hashes in a second - and is actually considerably less secure than Cisco's previous implementation. As users cannot downgrade their version of IOS without a complete reinstall, and no fix is yet available, security experts are urging users to avoid upgrades to IOS version 15 at this time.
Reference:
http://arstechnica.com/security/2013/03/cisco-switches-to-weaker-hashing-scheme-passwords-cracked-wide-open/
Snort SID: N/A
ClamAV: N/A

Title: Samsung Android lock screen bypass
Description: Researcher Terence Eden has disclosed a second method for bypassing lock screens on Android devices manufactured by Samsung (the flaw is specific to their devices, and does not appear on other Android phones). Coming on the heels of other recent lock screen issues with both Android and iOS devices, Samsung has responded to Eden - who disclosed the flaw to them in February - and noted that a fix will be made available soon.
Reference:
http://www.zdnet.com/new-samsung-flaw-allows-total-bypass-of-android-lock-screen-7000012888/
Snort SID: N/A
ClamAV: N/A

Title: Adobe Flash Player heap overflow vulnerability
Description: A new heap-based vulnerability in Adobe's popular Flash Player was disclosed by the company last week, as part of it standard patch cycle. The vulnerability, which was not being exploited in the wild at the time of the patch, is however likely to be used by attackers in the near future, given Flash's track record as a popular target; users are urged to patch immediately.
Reference:
http://www.adobe.com/support/security/bulletins/apsb13-09.html
Snort SID: 26172, 26173
ClamAV: Swf.Exploit.CVE_2013_0646-1

============================================================
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK

New collision attacks on SHA-1 based on optimal joint local-collision analysis:
http://marc-stevens.nl/research/papers/EC13-S.pdf

Flaw leaves EA Origin platform users open to attack:
http://threatpost.com/en_us/blogs/flaw-leaves-ea-origin-platform-users-open-attack-031813

'ADP package delivery notification' emails lead to Black Hole exploit kit:
http://blog.webroot.com/2013/03/18/adp-package-delivery-notification-themed-emails-lead-to-black-hole-exploit-kit/

Polycom Command Shell root access vulnerability:
http://seclists.org/fulldisclosure/2013/Mar/148

Latest Adobe PDF threat used to target Tibetan, Uyghur activists:
http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/

Credit reports sold for cheap on the Underweb:
http://krebsonsecurity.com/2013/03/credit-reports-sold-for-cheap-in-the-underweb/

Malicious profiles - the sleeping giant of iOS security:
http://blog.skycure.com/2013/03/malicious-profiles-sleeping-giant-of.html

National Vulnerability Database compromised:
http://www.darkreading.com/vulnerability-management/167901026/security/security-management/240150795/u-s-national-vulnerability-database-hacked.html

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2013-0108
Title: Honeywell HSC Remote Deployer ActiveX Remote Code Execution
Vendor: Honeywell
Description: An ActiveX control in HscRemoteDeploy.dll in Honeywell Enterprise Buildings Integrator (EBI) R310, R400.2, R410.1, and R410.2; SymmetrE R310, R410.1, and R410.2; ComfortPoint Open Manager (aka CPO-M) Station R100; and HMIWeb Browser client packages allows remote attackers to execute arbitrary code via a crafted HTML document.
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

ID: CVE-2013-1288
Title: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability (MS13-021)
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreeNode Use After Free Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-1493
Title: Oracle Java SE JVM 2D Subcomponent Remote Code Execution
Vulnerability (Oracle Security Alert for CVE-2013-1493)
Vendor: Oracle
Description: The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-0640, CVE-2013-0641
Title: Adobe Reader and Acrobat Unspecified Code Execution Vulnerability (APSB13-07)
Vendor: Adobe
Description: Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.5.3, 10.x through 10.1.5, and 11.x through 11.0.1 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-0025
Title: Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009)
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SLayoutRun Use After Free Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================
MOST POPULAR MALWARE FILES 3/5/2013 - 3/12/2013:
COMPILED BY SOURCEFIRE

SHA 256: 9ade68f592217900f364742f553b1b177ea2cce8d365e00560230db49e386fcf
MD5: 765197626e862524cd850a49baec7031
VirusTotal: https://www.virustotal.com/file/9ade68f592217900f364742f553b1b177ea2cce8d365e00560230db49e386fcf/analysis/
Typical Filename: jf_cf_frostovip.exe
Claimed Product: JF_CF_MiniZM
Claimed Publisher: www.crazyfrost.com

SHA 256: 636fec0f9f19f56f082ad5558aed5e6c323fb44e573e0f94d0d1a1eb3cea7041
MD5: 07fd6e250058a78bcf4d9fa65dee03ab
VirusTotal: https://www.virustotal.com/file/636fec0f9f19f56f082ad5558aed5e6c323fb44e573e0f94d0d1a1eb3cea7041/analysis/
Typical Filename: jf_1hitcf.exe
Claimed Product: JF_CF_MiniZM
Claimed Publisher: www.crazyfrost.com

SHA 256: bcc6188203e7b42073209f9356aa15598f61151217eb25dbd869db0e5b99b0c9
MD5: efac97460bd2e8fad7f5118bc4020fdc
VirusTotal: https://www.virustotal.com/file/bcc6188203e7b42073209f9356aa15598f61151217eb25dbd869db0e5b99b0c9/analysis/
Typical Filename: D3D Damag CF v11.8.exe
Claimed Product: -
Claimed Publisher: -

SHA 256: fe1e4987cd97c1198da240aa490e94c4def8db61b95815d1379220fd7bed603a
MD5: 595f95f3b1f54d51a179d60804184ceb
VirusTotal: https://www.virustotal.com/file/fe1e4987cd97c1198da240aa490e94c4def8db61b95815d1379220fd7bed603a/analysis/
Typical Filename: jf_1hitcf.exe
Claimed Product: -
Claimed Publisher: www.crazyfrost.com

SHA 256: a316c76591ec14102164ef345cd2bd61a8a455724cfcd1591b1fe1d50543ad25
MD5: 7a402a1cf3be24a2eb97e79973df91e7
VirusTotal: https://www.virustotal.com/file/a316c76591ec14102164ef345cd2bd61a8a455724cfcd1591b1fe1d50543ad25/analysis/
Typical Filename: 9DF.exe
Claimed Product: -
Claimed Publisher: -

=============================================================

(c) 2013. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account