Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

April 25, 2013
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 13, Num. 17

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST POPULAR MALWARE FILES 4/16/2013 - 4/23/2012
============================================================

TOP VULNERABILITY THIS WEEK: The Java 0-day counter site jokingly put together by industry analysts recently was reset to 0 earlier this week, as Polish firm Security Explorations announced that a vulnerability in Java 7u21 was being exploited in the wild by exploit kits. Nearly simultaneously, Metasploit code for a similar issue in Java 7u17 was released, with reports that this bug is also being dropped by exploit kits in the wild. Users are urged to patch their systems immediately against both vulnerabilities.

***************** Sponsored By SANS ****************

At the Mobile Device Security Summit experts and practitioners will detail proven approaches to securing BYOD. Organizations who have developed successful programs will share how they developed and gained management support for their plans, and provide lessons learned and pitfalls to avoid. http://www.sans.org/info/129575

============================================================

TRAINING UPDATE

- -- SANS Security West 2013 San Diego, CA May 7-May 16, 2013
32 courses. Bonus evening sessions include Gone in 60 Minutes; The
Ancient Art of Falconry; and You Can Panic Now. Host Protection is
(Mostly) Dead.
http://www.sans.org/event/security-west-2013

- -- SANSFIRE 2013 Washington, DC June 14-22, 2013
41 courses. Bonus evening sessions include Avoiding Cyberterrorism
Threats Inside Hydraulic Power Generation Plants; and Automated Analysis
of Android Malware.
http://www.sans.org/event/sansfire-2013

- -- SANS Rocky Mountain 2013 Denver, CO July 14-20, 2013
10 courses. Bonus evening sessions include OODA - The Secret to
Effective Security in Any Environment; and APT: It is Not Time to Pray,
It is Time to Act.
http://www.sans.org/event/rocky-mountain-2013

- -- SANS Secure Europe 2013 Amsterdam, Netherlands April 15-April 27, 2013
10 courses.
http://www.sans.org/event/secure-europe-2013

- -- Critical Security Controls International Summit London, UK April 26-May 2 2013
Including SEC566: Implementing and Auditing the 20 Critical Security
Controls led by Dr. Eric Cole.
http://www.sans.org/event/critical-security-controls-international-summit

- -- SANS Pen Test Berlin 2013 Berlin, Germany June 2-June 8, 2013
Europe's only specialist pen test training and networking event. Five
dedicated pen test training courses led by five SANS world-class
instructors.
http://www.sans.org/event/pentest-berlin-2013

- -- Looking for training in your own community?
http://www.sans.org/community/

- -- Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Bangalore, Johannesburg, Malaysia, and Canberra all in the next 90 days.

For a list of all upcoming events, on-line and live: www.sans.org

********************* Sponsored Links: *********************

1) "Data Center Virtualization from a Security Perspective," featuring
Dave Shackleford and Deepak Thakkar, Wednesday, May 1, at 1 PM EDT
http://www.sans.org/info/129580

2) New Analyst paper in the SANS reading room: "Implementing the
Critical Security Controls," by Jim D. Hietala
http://www.sans.org/info/129585
To see a listing of all Analyst program papers visit
http://www.sans.org/info/129590

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Fresh Java issues being exploited in the wild
Description: A new Metasploit module for the Java 7u17 sandbox bypass emerged over the weekend, causing massive confusion within the security industry when Polish firm Security Explorations issued a bulletin regarding a new Java 7u21 0-day sandbox bypass. Both issues are being exploited in the wild by exploit kits, with Cool and Redkit specifically being known to use these bugs, and others likely to follow shortly. Users are urged to patch their systems immediately, as fixes for both issues have been released by Oracle.
Reference:
http://seclists.org/fulldisclosure/2013/Apr/194
https://github.com/rapid7/metasploit-framework/pull/1742
http://malware.dontneedcoffee.com/2013/04/cve-2013-2423-integrating-exploit-kits.html
http://java-0day.com/
Snort SID: 26484 - 26487, 26499, 26500
ClamAV: JAVA.Exploit.CVE_2013_2423, JAVA.Exploit.CVE_2013_2423-1

Title: Nagios Remote Plugin Executor metacharacter filtering vulnerability
Description: Fresh exploit code was recently released for a patched vulnerability in certain Nagios server installations, which allows unauthenticated attackers to execute arbitrary commands through clever use of escape sequences. System administrators are urged to ensure that they have upgraded their systems to NRPE 2.14 or later.
Reference:
http://seclists.org/bugtraq/2013/Feb/119
http://www.occamsec.com/vulnerabilities.html#nagios_metacharacter_vulnerability
Snort SID: 26491
ClamAV: N/A

Title: Siemens SIMATIC WinCC multiple vulnerabilities
Description: A slew of major vulnerabilities were recently disclosed in the Siemens SIMATIC WinCC module, used to configure devices of that type, including information disclosure and remote code execution issues. While patches are available from the vendor at this time, exploitation would be trivial, and is presumed to be happening on a targeted basis in the wild. System administrators should ensure that all machines with this software are patched immediately.
Reference:
http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-714398.pdf
http://osvdb.org/show/osvdb/91311
Snort SID: 26497 26498
ClamAV: N/A

============================================================
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK

Changing the IMEI, Provider, Model, and Phone Number in the Android emulator:
http://vrt-blog.snort.org/2013/04/changing-imei-provider-model-and-phone.html

Microsoft Security Intelligence Report - Volume 14 - July through December, 2012:
http://download.microsoft.com/download/E/0/F/E0F59BE7-E553-4888-9220-1C79CBD14B4F/Microsoft_Security_Intelligence_Report_Volume_14_English.pdf

VirusTotal += PCAP analyzer:
http://blog.virustotal.com/2013/04/virustotal-pcap-analyzer.html

Phish a phisher:
http://www.xylibox.com/2013/04/phish-phisher.html?spref=tw

Modern userland Linux exploitation courseware:
http://www.alertlogic.com/modern-userland-linux-exploitation-courseware/

ThreatAgent pingmail allows security pros to verify email addresses w/o sending to them:
http://blog.threatagent.com/2013/04/threatagent-pingmail-released.html

Stored XSS in Facebook chat, checkin, etc.:
http://www.breaksec.com/?p=6129

Attacks using the Boston Marathon as a vector:
http://www.securelist.com/en/blog/208194228/Boston_Aftermath

An introduction to Return-Oriented Programming:
http://resources.infosecinstitute.com/an-introduction-to-returned-oriented-programming-linux/

ARM basic reverse engineering slides:
http://grayhash.com/2013/04/13/arm-basic-reverse-engineering-lecture-slides/

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2013-1362
Title: Nagios Remote Plugin Executor Arbitrary Command Execution
Vendor: nagios.org
Description: A remote exploitation of an input validation error vulnerability in versions prior to 2.14 of Nagios, as included in various vendors' operating system distributions, could allow attackers to execute arbitrary commands on the targeted host.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

ID: CVE-2013-0632
Title: Adobe ColdFusion APSB13-03 Remote Exploit
Vendor: Adobe
Description: Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass authentication and possibly execute arbitrary code via unspecified vectors, as exploited in the wild in January 2013.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-1080
Title: Novell ZENworks Configuration Management Remote Execution
Vendor: Novell
Description: The web server in Novell ZENworks Configuration Management (ZCM) 10.3 and 11.2 does not properly perform authentication for zenworks/jsp/index.jsp, which allows remote attackers to conduct directory traversal attacks, and consequently upload and execute arbitrary programs, via a request to TCP port 443.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2012-5879
Title: McAfee Virtual Technician ActiveX Control Insecure Method
Vendor: McAfee
Description: An ActiveX control in McHealthCheck.dll in McAfee Virtual Technician (MVT) and ePO-MVT 6.5.0.2101 and earlier allows remote attackers to modify or create arbitrary files via a full pathname argument to the Save method.
CVSS v2 Base Score: 8.2 (AV:N/AC:M/Au:S/C:C/I:C/A:P)

ID: CVE-2013-1493
Title: Oracle Java SE JVM 2D Subcomponent Remote Code Execution
Vulnerability (Oracle Security Alert for CVE-2013-1493)
Vendor: Oracle
Description: The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST POPULAR MALWARE FILES 4/16/2013 - 4/23/2012:
COMPILED BY SOURCEFIRE

SHA 256: D14B66BD4C4C8F66A6EDF2820FD4162D09B326BEAF6A42014596571E81A1A503
MD5: 68b7f7a26b76805432e3d50009d2ab1f
VirusTotal:
https://www.virustotal.com/file/D14B66BD4C4C8F66A6EDF2820FD4162D09B326BEAF6A42014596571E81A1A503/analysis/

Typical Filename: winwqwq.exe
Claimed Product: winwqwq.exe
Claimed Publisher: winwqwq.exe

SHA 256: E83A61AE6CFED6861AFDFA73CA41B0000BFCFD4FF710B8C0067805024286CD07
MD5: 8bc3498a39fb2d290a8975fd5419eb55
VirusTotal:
https://www.virustotal.com/file/E83A61AE6CFED6861AFDFA73CA41B0000BFCFD4FF710B8C0067805024286CD07/analysis/

Typical Filename: 8bc3498a39fb2d290a8975fd5419eb55
Claimed Product: 8bc3498a39fb2d290a8975fd5419eb55
Claimed Publisher: 8bc3498a39fb2d290a8975fd5419eb55

SHA 256: 6DDD0C3C4CC0A59E91964177139E979EF2D47C6C4645AADAC6A7A99A0DB16D12
MD5: e6daf677556826186b78b03d035be182
VirusTotal:
https://www.virustotal.com/file/6DDD0C3C4CC0A59E91964177139E979EF2D47C6C4645AADAC6A7A99A0DB16D12/analysis/

Typical Filename: e6daf677556826186b78b03d035be182
Claimed Product: e6daf677556826186b78b03d035be182
Claimed Publisher: e6daf677556826186b78b03d035be182

SHA 256: BCA737045DD0E165313B3C53654532B6F0BE5D09A699B17525010F98432A298F
MD5: 5614eb6a8764ce3cb9054af371f03b55
VirusTotal:
https://www.virustotal.com/file/BCA737045DD0E165313B3C53654532B6F0BE5D09A699B17525010F98432A298F/analysis/

Typical Filename: jar_cache5360035341921924744.rar
Claimed Product: jar_cache5360035341921924744.rar
Claimed Publisher: jar_cache5360035341921924744.rar

SHA 256: E0B193D47609C9622AA018E81DA69C24B921F2BA682F3E18646A0D09EC63AC2B
MD5: bf31a8d79f704f488e3dbcb6eea3b3e3
VirusTotal:
https://www.virustotal.com/file/E0B193D47609C9622AA018E81DA69C24B921F2BA682F3E18646A0D09EC63AC2B/analysis/

Typical Filename: klplmq.sys
Claimed Product: klplmq.sys
Claimed Publisher: klplmq.sys

=============================================================

(c) 2013. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account