Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

June 13, 2013
=============================================================

@RISK: The Consensus Security Vulnerability Alert

Vol. 13, Num. 24

Providing a reliable, weekly summary of newly discovered attack vectors, vulnerabilities with active exploits, and explanations of how recent attacks worked.

=============================================================

CONTENTS:

NOTABLE RECENT SECURITY ISSUES
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 6/6/2013 - 6/11/2013
============================================================

TOP VULNERABILITY THIS WEEK: A mass exploitation campaign using a public script recently released on the Full-Disclosure list hit Plesk servers worldwide this week, with security researchers confirming that compromised systems have already been used in other attacks. While there is some dispute about which versions of Plesk are vulnerable, administrators are urged to ensure the patch for CVE-2012-1823 is applied to their underlying Apache servers, as it provides the mechanism by which the Plesk exploits are gaining code execution.

******************** Sponsored By SANS *********************

Strategies for Moving Beyond Antivirus:
Join us for an upcoming webcast to find out how you can move beyond antivirus and adopt a proactive approach to endpoint protection. We will cover best practices amidst a rapidly changing threat landscape and also strategies for deploying unrivaled protection for both physical and virtual systems. Register Now.
http://www.sans.org/info/132742

============================================================

TRAINING UPDATE

- -- Industrial Control System (ICS) Security Training
In-depth, hands-on technical courses taught by top SCADA experts. Gain the most current information regarding SCADA and Control System threats and learn how to best prepare to defend against them. Leave the event with solutions that you can immediately put to use in your organization.
--Houston, TX (June 10-June 15)
http://www.sans.org/event/scada-training-houston-2013
--Washington, DC (August 12-August 16)
http://www.sans.org/event/ics-security-training-washington-dc

- -- SANSFIRE 2013 Washington, DC June 14-22, 2013
43 courses. Bonus evening sessions include Avoiding Cyberterrorism Threats Inside Hydraulic Power Generation Plants; and Automated Analysis of Android Malware.
http://www.sans.org/event/sansfire-2013

- -- Security Impact of IPv6 Summit Washington, DC June 14-16
Held in conjunction with SANSFIRE 2013, the Security Impact of IPv6 Summit offers discussions and panels with IPv6 security experts, ISPs, early adopters, and industry vendors. You will come away with best practices from those who have already implemented IPv6. A two-day, post-summit class follows:
http://www.sans.org/event/ipv6-summit-2013/course/ipv6-essentials
http://www.sans.org/event/ipv6-summit-2013

- -- SANS Rocky Mountain 2013 Denver, CO July 14-20, 2013
10 courses. Bonus evening sessions include OODA - The Secret to Effective Security in Any Environment; and APT: It is Not Time to Pray, It is Time to Act.
http://www.sans.org/event/rocky-mountain-2013

- -- SANS San Francisco 2013 San Francisco, CA July 29-August 3, 2013
7 courses. Bonus evening sessions include Offensive Digital Forensics; and Base64 Can Get You Pwned!
http://www.sans.org/event/san-francisco-2013

- -- SANS Boston 2013 Boston, MA August 5-10, 2013
9 courses. Bonus evening sessions include Cloud R and Forensics; and You Can Panic Now. Host Protection is (Mostly) Dead.
http://www.sans.org/event/boston-2013

- -- SANS Virginia Beach 2013 Virginia Beach, VA August 19-30, 2013 10 courses. Bonus evening presentations include Thanks for Recovering ... Now I Can Hack You!; Everything I Know is Wrong!; and APT: It is Time to Act. http://www.sans.org/event/virginia-beach-2013

- -- SANS London Summer 2013 London, UK July 9-July 16, 2013
5 courses. SANS has added a new London date to the security-training calendar, giving security professionals the opportunity to take one of four of SANS' most popular 6-day courses and the excellent 2 day Securing The Human course.
http://www.sans.org/event/london-summer-2013

- -- SANS Forensics Prague 2013Prague, Czech RepublicOctober 6-13 2013 SANS's European forensics summit and dedicated forensics training event. Four of SANS's most important forensics training courses and opportunities to network with leading digital forensics experts. http://www.sans.org/event/forensics-prague-2013

- -- SANS Dubai 2013Dubai, UAEOctober 26th - November 7th 2013 SANS returns to Dubai with four essential courses at the Hilton Jumeirah Beach. http://www.sans.org/event/dubai-2013

- -- Multi-week Live SANS training
http://www.sans.org/mentor/about
Contact mentor@sans.org

- -- Looking for training in your own community?
http://www.sans.org/community/

- --Save on On-Demand training (30 full courses) - See samples at
http://www.sans.org/ondemand/specials

Plus Johannesburg, Abu Dhabi, Seoul, and Bangalore all in the next 90 days. For a list of all upcoming events, on-line and live: www.sans.org

********************** Sponsored Links: ********************

1) IBM Webcast - Security Analytics: What Matters in Your Chatter with Westley McDuffie, Wednesday, June 19th 12:30 pm EDT. http://www.sans.org/info/132747

2) SANS Analyst Webcast: Implementing Hardware Roots of Trust With Trusted Platform Modules http://www.sans.org/info/132752

============================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE SOURCEFIRE VULNERABILITY RESEARCH TEAM

Title: Mass Plesk exploit hits hole left by CVE-2012-1823
Description: Exploit code was dropped on the Full-Disclosure mailing list last Friday by known researcher Kingcope, who claimed that it was a 0-day attack against the popular Plesk server management system. Other members of the list verified that it is, instead, simply a new vector for targeting CVE-2012-1823, a major remote code execution bug in PHP. Mass attacks have been confirmed in the wild, with security researchers noting that compromised systems were being used in other attacks within a matter of days.
Reference:
http://seclists.org/fulldisclosure/2013/Jun/38
Snort SID: 22063
ClamAV: N/A

Title: Microsoft releases month's patches
Description: Microsoft this Tuesday released its standard monthly patches, covering 23 CVEs across 5 distinct bulletins. In addition to the local kernel vulnerability disclosed by Google researcher Tavis Ormandy in mid-May, the patches include a fix for a remotely exploitable issue in Microsoft Office (CVE-2013-1331) that Microsoft notes has been exploited in the wild. As always, system administrators should update their machines as soon as feasible.
Reference:
http://vrt-blog.snort.org/2013/06/microsoft-update-tuesday-june-2013.html
http://technet.microsoft.com/en-us/security/bulletin
http://archives.neohapsis.com/archives/fulldisclosure/2013-05/0090.html
Snort SID: 6700, 26843-26849, 26851-26853, 26867-26878, 26882-26890
ClamAV: HTML.Exploit.CVE_2013_3116, HTML.Exploit.CVE_2013_3119,
HTML.Exploit.CVE_2013_3118, HTML.Exploit.CVE_2013_3139,
HTML.Exploit.CVE_2013_3112

Title: New Pwn2Own Java vulnerability hits Metasploit - CVE-2013-1488
Description: Another Java remote code execution vulnerability from this year's Pwn2Own contest has had its first public exploit released in Metasploit this week. Researcher James Forshaw, who had discussed the bug in some detail in an April blog entry, is responsible for the Metasploit module. While patches have been available since April, systems administrators are urged to verify the deployment of those patches, as exploits have presumably already begun in the wild.
Reference:
http://www.metasploit.com/modules/exploit/multi/browser/java_jre17_driver_manager
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
http://www.contextis.com/research/blog/java-pwn2own/
Snort SID: 26898-26901
ClamAV: Java.Exploit.CVE_2013_1488

============================================================
USEFUL EXPLANATIONS OF HOW NEW ATTACKS WORK

iOS 7 and Mavericks - new feature roundup from a security perspective: http://intrepidusgroup.com/insight/2013/06/ios-7-and-mavericks-new-feature-roundup-from-a-security-perspective/

Working with unmanaged callback functions in PowerShell: http://www.exploit-monday.com/2013/06/PowerShellCallbackFunctions.html

Transformation-aware exploit generation using a HI-CFG: http://www.eecs.berkeley.edu/Pubs/TechRpts/2013/EECS-2013-85.pdf

Washington Free Beacon story on NSA serves Java malware: http://www.invincea.com/2013/06/kia-the-washington-free-beacon-compromised-to-serve-up-malware/

The value of a hacked email account: http://krebsonsecurity.com/2013/06/the-value-of-a-hacked-email-account/

Detecting Ghostery: http://blog.securitee.org/?p=277

Volume shadow copy NTDS.DIT domain hashes remotely: http://www.room362.com/blog/2013/6/10/volume-shadow-copy-ntdsdit-domain-hashes-remotely-part1.html

GameOver Zeus in-depth analysis: https://www.cert.pl/PDF/2013-06-p2p-rap_en.pdf

=========================================================
RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID: CVE-2013-1311
Title: Microsoft Internet Explorer textNode Use-After-Free
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability."
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-1559
Title: Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code
Execution
Vendor: Oracle
Description: Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1 and 11.1.1.6.0 allows remote authenticated users to affect availability via unknown vectors related to Content Server.
CVSS v2 Base Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

ID: CVE-2012-5946
Title: IBM SPSS SamplePower C1Tab ActiveX Heap Overflow
Vendor: IBM
Description: Buffer overflow in the c1sizer ActiveX control in C1sizer.ocx in IBM SPSS SamplePower 3.0 before FP1 allows remote attackers to execute arbitrary code via a long TabCaption string.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID: CVE-2013-2028
Title: Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow
Vendor: nginx.org
Description: Remote exploitation of an integer overflow vulnerability in version 1.4.0 of nginx, as included in various vendors' operating system distributions, could allow attackers to execute arbitrary code on the targeted host.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID: CVE-2013-2423
Title: Java Applet Reflection Type Confusion Remote Code Execution
Vendor: Oracle
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.
CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)

ID: CVE-2013-1493
Title: Oracle Java SE JVM 2D Subcomponent Remote Code Execution
Vulnerability (Oracle Security Alert for CVE-2013-1493)
Vendor: Oracle
Description: The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

=========================================================
MOST PREVALENT MALWARE FILES 6/6/2013 - 6/11/2013
COMPILED BY SOURCEFIRE

SHA 256: 94A1A26F61B015C2CED2FD50BDBA4070B6C9AEC7D2938FBF7EB9E99960D3B7A9
MD5: bfacf78644ca41fd6d4b23976e7574a1
VirusTotal: https://www.virustotal.com/file/94A1A26F61B015C2CED2FD50BDBA4070B6C9AEC7D2938FBF7EB9E99960D3B7A9/analysis/

Typical Filename: RemoveWAT.exe
Claimed Product: RemoveWAT.exe
Claimed Publisher: RemoveWAT.exe

SHA 256: AA0BBAECB678868E1E7F57C7CA9D61B608B3D788BE490790EB1D148BEADF4615
MD5: 3291e1603715c47a23b60a8bf2ca73db
VirusTotal: https://www.virustotal.com/file/AA0BBAECB678868E1E7F57C7CA9D61B608B3D788BE490790EB1D148BEADF4615/analysis/

Typical Filename: 01.tmp
Claimed Product: 01.tmp
Claimed Publisher: 01.tmp

SHA 256: 7BB7125EC5ECF99F975D7CB127009E615847D3FF05FA9F2F79F92CB480B28DC5
MD5: 2f0550df2d7e60752765b44aeb772091
VirusTotal: https://www.virustotal.com/file/7BB7125EC5ECF99F975D7CB127009E615847D3FF05FA9F2F79F92CB480B28DC5/analysis/

Typical Filename: pricepeep_130001_0101.exe
Claimed Product: pricepeep_130001_0101.exe
Claimed Publisher: pricepeep_130001_0101.exe

SHA 256: A6B140EC734C258C5EBF19C0BC0B414B5655ADC00108A038B5BE6A8F83D0BD03
MD5: 8ac1e580cf274b3ca98124580e790706
VirusTotal: https://www.virustotal.com/file/A6B140EC734C258C5EBF19C0BC0B414B5655ADC00108A038B5BE6A8F83D0BD03/analysis/

Typical Filename: Virus.Win32.Sality.ab
Claimed Product: Virus.Win32.Sality.ab
Claimed Publisher: Virus.Win32.Sality.ab

SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal: https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/

Typical Filename: ygrqpx.exe
Claimed Product: ygrqpx.exe
Claimed Publisher: ygrqpx.exe

=============================================================

(c) 2013. All rights reserved. The information contained in this newsletter, including any external links, is provided "AS IS," with no express or implied warranty, for informational purposes only.

Please feel free to share this with interested parties via email, but no posting is allowed on web sites. For a free subscription, (and for free posters) or to update a current subscription, visit https://www.sans.org/account