Everything you need to measure, manage, and reduce your cyber risk in one place
See entire attack surface, continuously maintain your CMDB, and track EOL/EOS software
Gain an attacker’s view of your external internet-facing assets and unauthorized software
Discover, assess, prioritize, and patch critical vulnerabilities up to 50% faster
Consolidate & translate security & vulnerability findings from 3rd party tools
Automate scanning in CI/CD environments with shift left DAST testing
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Efficiently remediate vulnerabilities and patch systems
Quickly create custom scripts and controls for faster, more automated remediation
Advanced endpoint threat protection, improved threat context, and alert prioritization
Extend detection and response beyond the endpoint to the enterprise
Reduce risk, and comply with internal policies and external regulations with ease
Reduce alert noise and safeguard files from nefarious actors and cyber threats
Cloud-Native Application Protection Platform (CNAPP) for multi-cloud environment.
Continuously discover, monitor, and analyze your cloud assets for misconfigurations and non-standard deployments.
Detect and remediate security issues within IaC templates
Manage your security posture and risk across your entire SaaS application stack
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Continuous real-time protection of the multi-cloud environment against active exploitation, malware, and unknown threats.
Discover, track, and continuously secure containers – from build to runtime
Everything you need to measure, manage, and reduce your cyber risk in one place
Contact us below to request a quote, or for any product-related questions
See entire attack surface, continuously maintain your CMDB, and track EOL/EOS software
Gain an attacker’s view of your external internet-facing assets and unauthorized software
Discover, assess, prioritize, and patch critical vulnerabilities up to 50% faster
Consolidate & translate security & vulnerability findings from 3rd party tools
Discover, track, and continuously secure containers – from build to runtime
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Automate scanning in CI/CD environments with shift left DAST testing
Efficiently remediate vulnerabilities and patch systems
Quickly create custom scripts and controls for faster, more automated remediation
Advanced endpoint threat protection, improved threat context, and alert prioritization
Extend detection and response beyond the endpoint to the enterprise
Reduce risk, and comply with internal policies and external regulations with ease
Reduce alert noise and safeguard files from nefarious actors and cyber threats
Cloud-Native Application Protection Platform (CNAPP) for multi-cloud environment.
Continuously discover, monitor, and analyze your cloud assets for misconfigurations and non-standard deployments.
Detect and remediate security issues within IaC templates
Manage your security posture and risk across your entire SaaS application stack
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Continuous real-time protection of the multi-cloud environment against active exploitation, malware, and unknown threats.
Discover, track, and continuously secure containers – from build to runtime
Vol. 15, Num. 40
This is a weekly newsletter that provides in-depth analysis of the latest vulnerabilities with straightforward remediation advice. Qualys supplies a large part of the newly-discovered vulnerability content used in this newsletter.
Archived issues may be found at the SANS @RISK Newletter Archive.
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 2015-09-29 - 2015-10-06
Safari 9 and iOS 9.0.2; Addresses Various Security Flaws
Title: Apple Releases OS X 10.11 El Capitan, Safari 9 and iOS 9.0.2;
Addresses 100+ Security Flaws
Description: Apple has released OS X 10.11 El Capitan, Safari 9 and iOS
9.0.2. These updates address 100+ security vulnerabilities across these
products. The most severe of these vulnerabilities could allow remote
execution to occur. Other notable vulnerabilities addressed in this
release include the iOS lock screen information disclosure
vulnerability.
Reference: https://support.apple.com/en-us/HT201222
Snort SID: Detection pending release of vulnerability information
Title: Android Found to Contain Major Pair of Vulnerabilities in
Processing MP3/MP4 Media (a.k.a. Stagefright 2.0)
Description: Researchers at Zimperium Mobile Security have released an
advisory regarding a pair of new vulnerabilities that have been
identified within the Android mobile OS. Dubbed “Stagefright 2.0,” the
pair of vulnerabilities can manifest through processing maliciously
crafted MP3 and MP4 media and could result in remote code execution.
Google has patched these vulnerabilities.
Reference: https://blog.zimperium.com/zimperium-zlabs-is-raising-the-volume-new-vulnerability-processing-mp3mp4-media/
Snort SID: Detection pending release of vulnerability information
Title: VMware Addresses Critical Security Vulnerabilities in vCenter and
ESXi
Description: VMware has released an advisory addressing several critical
vulnerabilities in vCenter and ESXi. Two of the vulnerabilities are
remote code execution flaws while the other vulnerability is a
denial-of-service flaw. VMware has released patches that addresses these
flaws.
Reference: http://www.vmware.com/security/advisories/VMSA-2015-0007.html
Snort SID: Detection pending release of vulnerability information
Talos Thwarts Access to Massive International Exploit Kit Generating
$60M Annually From Ransomware Alone
http://talosintel.com/angler-exposed/?f_l=s
What’s in a Boarding Pass Barcode? A Lot
http://krebsonsecurity.com/2015/10/whats-in-a-boarding-pass-barcode-a-lot/?
Apple OS X 10.10 Security Disclosure (CVE-2015-3785, CVE-2015-5897)
http://blog.gdssecurity.com/labs/2015/9/30/apple-os-x-1010-security-disclosure-cve-2015-3785-cve-2015-5.html?
Capturing users’ ssh keys
https://blog.goeswhere.com/2015/10/ssh-key-capture/
Suspicious Windows 7 Update Actually an Accidental Microsoft “Test” Update
https://threatpost.com/suspicious-windows-7-update-actually-an-accidental-microsoft-test-update/114860/
This is a list of recent vulnerabilities for which exploits are
available. System administrators can use this list to help in
prioritization of their remediation activities. The Qualys Vulnerability
Research Team compiles this information based on various exploit
frameworks, exploit databases, exploit kits and monitoring of internet
activity.
ID: CVE-2015-2509
Title: Microsoft Windows Media Center MCL Vulnerability (MS15-100)
Vendor: Microsoft
Description: Windows Media Center in Microsoft Windows Vista SP2,
Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote
attackers to execute arbitrary code via a crafted Media Center link
(mcl) file, aka “Windows Media Center RCE Vulnerability.”
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2014-6332
Title: Microsoft Windows OLE Automation Array Memory Corruption Code
Execution Vulnerability (MS14-064)
Vendor: Microsoft
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2,
Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1,
Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT
Gold and 8.1 allows remote attackers to execute arbitrary code via a
crafted web site, as demonstrated by an array-redimensioning attempt
that triggers improper handling of a size value in the SafeArrayDimen
function, aka “Windows OLE Automation Array Remote Code Execution
Vulnerability.”
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2015-5122
Title: Adobe Flash Player Use-after-Free Code Execution Vulnerability
Vendor: Adobe
Description: A use-after-free vulnerability has been identified in Adobe
Flash Player. The error occurs in the opaqueBackground property 7 setter
of the flash.display.DisplayObject class.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2015-5119
Title: Adobe Flash ActionScript 3 ByteArray Use-After-Free Vulnerability
Vendor: Adobe
Description: Use-after-free vulnerability in the ByteArray class in the
ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through
13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x
through 11.2.202.468 on Linux allows remote attackers to execute
arbitrary code or cause a denial of service (memory corruption) via
crafted Flash content that overrides a ValueOf function, as exploited
in the wild in July 2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2015-3090
Title: Adobe Flash Player ShaderJob Buffer Overflow
Vendor: Adobe
Description: Adobe Flash Player before 13.0.0.289 and 14.x through 17.x
before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux,
Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe
AIR SDK & Compiler before 17.0.0.172 allow attackers to execute
arbitrary code or cause a denial of service (memory corruption) via
unspecified vectors, a different vulnerability than CVE-2015-3078,
CVE-2015-3089, and CVE-2015-3093.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2015-3113
Title: Adobe Flash Player Buffer Overflow (APSB15-14)
Vendor: Adobe
Description: Heap-based buffer overflow in Adobe Flash Player before
13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X
and before 11.2.202.468 on Linux allows remote attackers to execute
arbitrary code via unspecified vectors, as exploited in the wild in June
2015.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
SHA 256: 4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C
MD5: af846734eff01cb1131bfdef622bbdeb
VirusTotal:
https://www.virustotal.com/file/4F40A54A972991F23A9EA95485BF53C1B54671E7643C322F00508CF93DB7652C/analysis/#additional-info
Typical Filename: inf_pu_toolkit.swf
Claimed Product: Infinity Popup Toolkit
Detection Name: SWF.INF.PU.TOOLKIT.tht.VRT
SHA 256: 26A92873992B5A674EA953131A4EFFC119DEE0BC74DA8FFA43F4D8DE7DF3C169
MD5: 86a5b6dda0dfcab5317e52f7ffd51aca
VirusTotal:
https://www.virustotal.com/file/26A92873992B5A674EA953131A4EFFC119DEE0BC74DA8FFA43F4D8DE7DF3C169/analysis/#additional-info
Typical Filename: supboena_for_defamation.doc
Claimed Product: N/A
Detection Name: W32.26A9287399-100.SBX.TG
SHA 256: 55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6
MD5: f86280b1bccf1069d66529f752b9d430
VirusTotal:
https://www.virustotal.com/file/55F173FB7CE33654D379663215DE48BD2F13CA4A607CBE4D90962DE33A4972E6/analysis/#additional-info
Typical Filename: Runner.exe
Claimed Product: Search Protect
Detection Name: W32.SearchProtect:GenMaliciousAIBH.18jr.1201
SHA 256: 085C0598775F86E525A2E2E6673653627842CA8AAAE6BDE1CD304221801656B9
MD5: fd822078f3e92412634f7aca13d7ad7b
VirusTotal:
https://www.virustotal.com/file/085C0598775F86E525A2E2E6673653627842CA8AAAE6BDE1CD304221801656B9/analysis/#additional-info
Typical Filename: My_Resume_13751.doc
Claimed Product: N/A
Detection Name: W32.Auto.085c05.MASH.SR.SBX.VIOC
SHA 256: 8BA48D47F3D06CF8DD959C03982E555A08235532C80E36D093B97C9808989534
MD5: bb7b415a4e30aa573fff66c208e57d30
VirusTotal:
https://www.virustotal.com/file/8BA48D47F3D06CF8DD959C03982E555A08235532C80E36D093B97C9808989534/analysis/#additional-info
Typical Filename: pdfforgeToolbar.exe
Claimed Product: pdfforge Toolbar v22.1
Detection Name: W32.8BA48D47F3-100.SBX.VIOC