Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 18, 2013
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 13, Num. 15

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST POPULAR MALWARE FILES 3/28/2013 - 4/4/2013
============================================================

TOP VULNERABILITY THIS WEEK: This month's Microsoft Tuesday was an average-sized release, with 14 CVEs spread across 9 distinct patches. The major issue is a vulnerability related to Silverlight content that Microsoft acknowledged has already been exploited in the wild; administrators are urged to patch at least MS13-035 immediately to mitigate against those attacks.

***************** Sponsored By SANS ****************

Attend the SANS 20 Critical Security Control Briefing, Thursday, April 18, 2013 in Washington, DC at the JW Marriott. Tony Sager and John Pescatore will provide an overview of the 20 CSC, showcase the 20 CSC In Action, and also moderate a Vendor Panel. Event is free to Government attendees. For more information go to http://www.sans.org/info/128292

To register for this event via simulcast, visit http://www.sans.org/info/128297

============================================================

TRAINING UPDATE

-- SANS Northern Virginia 2013 Reston, VA April 8-April 13, 2013
7 courses. Bonus evening presentations include Infosec Rock Star: How
to be a More Effective Security Professional; Pentesting Web Apps with
Python; and Practical, Efficient Unix Auditing: With Scripts.
http://www.sans.org/event/northern-virginia-2013

-- SANS Cyber Guardian 2013 Baltimore, MD April 15-April 20, 2013
9 courses. Bonus evening presentations include Windows Exploratory
Surgery with Process Hacker; Offensive Countermeasures, Active Defenses,
and Internet Tough Guys; and Tactical SecOps: A Guide to Precision
Security Operations. http://www.sans.org/event/cyber-guardian-2013

-- SANS Security West 2013 San Diego, CA May 7-May 16, 2013
32 courses. Bonus evening sessions include Gone in 60 Minutes; The
Ancient Art of Falconry; and You Can Panic Now. Host Protection is
(Mostly) Dead.
http://www.sans.org/event/security-west-2013

-- SANSFIRE 2012 Washington, DCJune 14-22, 2013
41 courses. Bonus evening sessions include Avoiding Cyberterrorism
Threats Inside Hydraulic Power Generation Plants; and Automated Analysis
of Android Malware.
http://www.sans.org/event/sansfire-2013

-- SANS Secure Europe 2013 Amsterdam, Netherlands April 15-April 27, 2013
10 courses.
http://www.sans.org/event/secure-europe-2013

-- Critical Security Controls International Summit London, UK April 26-May 2 2013
Including SEC566: Implementing and Auditing the 20 Critical Security
Controls led by Dr. Eric Cole.
http://www.sans.org/event/critical-security-controls-international-summit

-- SANS Pen Test Berlin 2013 Berlin, Germany June 2-June 8, 2013
Europe's only specialist pen test training and networking event. Five
dedicated pen test training courses led by five SANS world-class
instructors.
http://www.sans.org/event/pentest-berlin-2013

-- Looking for training in your own community?
http://www.sans.org/community/

-- Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials
Plus Seoul, Bangalore, Johannesburg, and Malaysia all in the next 90 days.
For a list of all upcoming events, on-line and live: www.sans.org

********************* Sponsored Links: *********************

1) Webcast! Meeting the need for speed (and resiliency) in Security
Management Systems, Thursday, April 18 http://www.sans.org/info/128850

2) Take the New SANS Survey on the Critical Security Controls and enter
to win a new iPad! http://www.sans.org/info/128855

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Microsoft Tuesday fixes IE issue being exploited in the wild
Description: Microsoft this month released patches for 14 CVEs across 9 bulletins, including a fix for an issue around Silverlight content that allows attackers access to privileged system information that, according to Microsoft, has been exploited in the wild in targeted attacks already. Along with a remote code execution bug in RDP that is likely to be exploited in the wild in the near future, there are enough severe issues in this month's release to keep system administrators Reference:
http://technet.microsoft.com/en-us/security/bulletin/ms13-035
Snort SID: 26354, 26355 - 26365
ClamAV: HTML.Exploit.CVE_2013_1289.d

Title: Asterisk patches CVE-2013-2686
Description: Following an improperly executed patch for CVE-2012-5976, the Asterisk group recently released a new fix for the underlying issue there, this one marked as CVE-2013-2686. The bug, related to large Content-Length values in HTTP POST requests, can be trivially exploited to create a denial-of-service condition; administrators should assume that exploits are available in the wild, and consider immediate patching.
Reference:
https://issues.asterisk.org/jira/browse/ASTERISK-20967
Snort SID: 25276
ClamAV: N/A

Title: Researchers in Luxembourg provides further details on APT1 group
Description: A group dubbed Malware.lu published this week an in-depth follow-up report to Mandiant's popular APT1 report, with additional details on how the group operates and what defenders can do to detect and mitigate its intrusions.
Reference:
http://www.malware.lu/Pro/RAP002_APT1_Technical_backstage.1.0.pdf
Snort SID: 25836 - 25848
ClamAV: Trojan.Downbot-1 Trojan.Downbot-2 Trojan.Downbot-5
Trojan.Downloader-133181 Trojan.Downloader-134278
Trojan.Downloader-16819 Trojan.Downloader-74679
Trojan.Downloader-81796 Trojan.Downloader-83571 Trojan.Gloox
Trojan.Lithium.Capture Trojan.Onlinegames-2021 Trojan.Scar-992
Trojan.Small-10047 W32.Trojan.Downloader-579 Win.Trojan.Agent-108327
Win.Trojan.Agent-137590 Win.Trojan.Agent-138969
Win.Trojan.Agent-140739 Win.Trojan.Agent-142593
Win.Trojan.Agent-143322 Win.Trojan.Agent-149295
Win.Trojan.Agent-149699 Win.Trojan.Agent-154735
Win.Trojan.Agent-168098 Win.Trojan.Agent-23705 Win.Trojan.Agent-27353
Win.Trojan.Agent-35654 Win.Trojan.Agent-63410 Win.Trojan.Agent-65195
Win.Trojan.Agent-82578 Win.Trojan.Agent-8646 Win.Trojan.Agent-8648
Win.Trojan.Agent-8790 Win.Trojan.Agent-96394 Win.Trojan.Agent-96509
Win.Trojan.Cossta-4 Win.Trojan.Downloader-1837 Win.Trojan.Small-913

============================================================
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK

NECCDC Red Team: Quick DNS Command & Control Trojan:
http://www.praetorian.com/blog/neccdc-red-team-dns-command-and-control-c2-trojans

Data breaches rocketed 40% in 2012:
http://www.v3.co.uk/v3-uk/news/2260014/ibm-finds-breaches-up-40-percent

Implicit type conversion in MySQL: A novel way to bypass WAFs:
http://vagosec.org/2013/04/mysql-implicit-type-conversion/

Compromising embedded Linux routers with Metasploit:
https://community.rapid7.com/community/metasploit/blog/2013/04/05/compromising-embedded-linux-routers-with-metasploit

Unlocking the Motorola bootloader:
http://blog.azimuthsecurity.com/2013/04/unlocking-motorola-bootloader.html

A peek inside the 'Zerokit/0kit/ring0 bundle' bootkit:
http://blog.webroot.com/2013/04/08/a-peek-inside-the-zerokit0kitring0-bundle-bootkit/

Bitcoin Instant Wallet service hacked, suspended indefinitely:
http://thehackernews.com/2013/04/bitcoins-wallet-service-instawallet.html

Cutwail spam botnet targeting Android users:
http://www.f-secure.com/weblog/archives/00002537.html

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2013-1080
Title: Novell ZENworks Configuration Management Remote Execution
Vendor: Novell
Description: The web server in Novell ZENworks Configuration Management (ZCM) 10.3 and 11.2 does not properly perform authentication for zenworks/jsp/index.jsp, which allows remote attackers to conduct directory traversal attacks, and consequently upload and execute arbitrary programs, via a request to TCP port 443.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-1892
Title: MongoDB nativeHelper.apply Remote Code Execution
Vendor: MongoDB.org
Description: Remote exploitation of an input validation error vulnerability in versions 2.2.3 of mongoDB, as included in various vendors' operating system distributions, could allow attackers to execute arbitrary code on the targeted host. An input validation error vulnerability exists in monogoDB. Specifically, the vulnerable server-side process fails to sanitize user input passed through the "nativeHelper.apply()" function.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-5879
Title: McAfee Virtual Technician ActiveX Control Insecure Method
Vendor: McAfee
Description: An ActiveX control in McHealthCheck.dll in McAfee Virtual Technician (MVT) and ePO-MVT 6.5.0.2101 and earlier allows remote attackers to modify or create arbitrary files via a full pathname argument to the Save method.
CVSS v2 Base Score: 8.2 (AV:N/AC:M/Au:S/C:C/I:C/A:P)

ID: CVE-2013-1288
Title: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability (MS13-021)
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreeNode Use After Free Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-1493
Title: Oracle Java SE JVM 2D Subcomponent Remote Code Execution
Vulnerability (Oracle Security Alert for CVE-2013-1493)
Vendor: Oracle
Description: The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST POPULAR MALWARE FILES 3/28/2013 - 4/4/2013:
COMPILED BY SOURCEFIRE

SHA 256: 6e5f2a84b722584bc0033c66ba016e3a0198ce55c1f3c939584ab37cfd03e243
MD5: 3089b9bf0efaf0290197cfe374e80106
VirusTotal: https://www.virustotal.com/file/6e5f2a84b722584bc0033c66ba016e3a0198ce55c1f3c939584ab37cfd03e243/analysis/
Typical Filename: -
Claimed Product: -
Claimed Publisher: -

SHA 256: b7b28e855b8c6225c605330760ff4dc407efc83f72f1a04e974a72189d0f1d96
MD5: 573b6cc513e1b7cd9e35b491eacc38f3
VirusTotal: https://www.virustotal.com/file/b7b28e855b8c6225c605330760ff4dc407efc83f72f1a04e974a72189d0f1d96/analysis/
Typical Filename: -
Claimed Product: -
Claimed Publisher: -

SHA 256: 9267aad92dea47a6a8b2f734037239ab3376e47f969f8b97b64192a820b2a86f
MD5: 3ff52cee72b936c56b4fbb9f970ece74
VirusTotal: https://www.virustotal.com/file/9267aad92dea47a6a8b2f734037239ab3376e47f969f8b97b64192a820b2a86f/analysis/
Typical Filename: -
Claimed Product: -
Claimed Publisher: -

SHA 256: df83a0d6940600e4c4954f4874fcd4dd73e781e6690c3bf56f51c95285484a3c
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal: https://www.virustotal.com/file/df83a0d6940600e4c4954f4874fcd4dd73e781e6690c3bf56f51c95285484a3c/analysis/
Typical Filename: -
Claimed Product: -
Claimed Publisher: -

SHA 256: 358289754d01e20d564e39d79124afa9bed4d35b3bc22f4e09210ec75e6461b2
MD5: b94b0c0efb6f33bddd2f16907a3a9cd1
VirusTotal: https://www.virustotal.com/file/358289754d01e20d564e39d79124afa9bed4d35b3bc22f4e09210ec75e6461b2/analysis/
Typical Filename: -
Claimed Product: -
Claimed Publisher: -

=============================================================

(c) 2013. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account