Everything you need to measure, manage, and reduce your cyber risk in one place
See entire attack surface, continuously maintain your CMDB, and track EOL/EOS software
Gain an attacker’s view of your external internet-facing assets and unauthorized software
Discover, assess, prioritize, and patch critical vulnerabilities up to 50% faster
Consolidate & translate security & vulnerability findings from 3rd party tools
Automate scanning in CI/CD environments with shift left DAST testing
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Efficiently remediate vulnerabilities and patch systems
Quickly create custom scripts and controls for faster, more automated remediation
Advanced endpoint threat protection, improved threat context, and alert prioritization
Extend detection and response beyond the endpoint to the enterprise
Reduce risk, and comply with internal policies and external regulations with ease
Reduce alert noise and safeguard files from nefarious actors and cyber threats
Cloud-Native Application Protection Platform (CNAPP) for multi-cloud environment.
Continuously discover, monitor, and analyze your cloud assets for misconfigurations and non-standard deployments.
Detect and remediate security issues within IaC templates
Manage your security posture and risk across your entire SaaS application stack
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Continuous real-time protection of the multi-cloud environment against active exploitation, malware, and unknown threats.
Discover, track, and continuously secure containers – from build to runtime
Everything you need to measure, manage, and reduce your cyber risk in one place
Contact us below to request a quote, or for any product-related questions
See entire attack surface, continuously maintain your CMDB, and track EOL/EOS software
Gain an attacker’s view of your external internet-facing assets and unauthorized software
Discover, assess, prioritize, and patch critical vulnerabilities up to 50% faster
Consolidate & translate security & vulnerability findings from 3rd party tools
Discover, track, and continuously secure containers – from build to runtime
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Automate scanning in CI/CD environments with shift left DAST testing
Efficiently remediate vulnerabilities and patch systems
Quickly create custom scripts and controls for faster, more automated remediation
Advanced endpoint threat protection, improved threat context, and alert prioritization
Extend detection and response beyond the endpoint to the enterprise
Reduce risk, and comply with internal policies and external regulations with ease
Reduce alert noise and safeguard files from nefarious actors and cyber threats
Cloud-Native Application Protection Platform (CNAPP) for multi-cloud environment.
Continuously discover, monitor, and analyze your cloud assets for misconfigurations and non-standard deployments.
Detect and remediate security issues within IaC templates
Manage your security posture and risk across your entire SaaS application stack
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Continuous real-time protection of the multi-cloud environment against active exploitation, malware, and unknown threats.
Discover, track, and continuously secure containers – from build to runtime
Vol. 14, Num. 12
This is a weekly newsletter that provides in-depth analysis of the latest vulnerabilities with straightforward remediation advice. Qualys supplies a large part of the newly-discovered vulnerability content used in this newsletter.
Archived issues may be found at the SANS @RISK Newletter Archive.
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 3/18/2014 - 3/25/2014
Remote Code Execution
Title: Microsoft Word RTF Remote Memory Corruption Vulnerability
(CVE-2014-1761)
Description: A vulnerability in how multiple Microsoft products handle
RTF files can lead to memory corruption.
Reference:
http://arstechnica.com/security/2014/03/zero-day-vulnerability-in-microsoft-word-under-active-attack/
Snort SID: 24975, 24975
ClamAV: RTF.Exploit.CVE_2012_2539
Title: Internet Explorer TextRange Use-After-Free Vulnerability
(MS14-012)
Description: A use-after-free vulnerability exists in Internet Explorer.
The vulnerability is due to an error in the way TextRange objects are
handled.
Reference: http://technet.microsoft.com/en-us/security/bulletin/ms14-012
http://telussecuritylabs.com/threats/show/TSL20140311-15
Snort SID: Coverage is pending
ClamAV: Coverage is pending
Title: Stealth malware sneaks onto Android phones, then “turns evil”
when OS upgrades
Description: Applications installed on an Android device can be
automatically granted extra privileges during an upgrade of the Android
OS.
Reference:
http://www.welivesecurity.com/2014/03/21/stealth-malware-sneaks-onto-android-phones-then-turns-evil-when-os-upgrades/
Zorenium Bot: Heading to an iPhone Near You?
http://www.infosecurity-magazine.com/view/37612/zorenium-bot-heading-to-an-iphone-near-you/
AWS urges developers to scrub GitHub of secret keys
http://www.itnews.com.au/News/375785,aws-urges-developers-to-scrub-github-of-secret-keys.aspx
New Android Bug Causes “Bricked” Devices
blog.trendmicro.com/trendlabs-security-intelligence/new-android-bug-causes-bricked-devices/
This is a list of recent vulnerabilities for which exploits are
available. System administrators can use this list to help in
prioritization of their remediation activities. The Qualys Vulnerability
Research Team compiles this information based on various exploit
frameworks, exploit databases, exploit kits and monitoring of internet
activity.
ID: CVE-2014-1761
Title: Microsoft Word Remote Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013,
and 2013 RT; Word Viewer; Office Compatibility Pack SP3; Office for Mac
2011; Word Automation Services on SharePoint Server 2010 SP1 and SP2 and
2013; Office Web Apps 2010 SP1 and SP2; and Office Web Apps Server 2013
allow remote attackers to execute arbitrary code or cause a denial of
service (memory corruption) via crafted RTF data, as exploited in the
wild in March 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0307
Title: Internet Explorer TextRange Use-After-Free Vulnerability (MS14-012)
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer
9 allows remote attackers to execute arbitrary code or cause a denial
of service (memory corruption) via a certain sequence of manipulations
of a TextRange element, aka “Internet Explorer Memory Corruption
Vulnerability.”
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0783,CVE-2014-0784
Title: Yokogawa CENTUM CS 3000 Vulnerabilities
Vendor: Yokogawa
Description: Stack-based buffer overflows in Yokogawa CENTUM CS 3000
R3.09.50 and earlier allows remote attackers to execute arbitrary code
via a crafted TCP packet.
CVSS v2 Base Score: 9.0 (AV:N/AC:L/Au:N/C:P/I:P/A:C)
ID: CVE-2013-2347
Title: HP Data Protector Backup Client Service Remote Code Execution
Vendor: HP
Description: Unspecified vulnerability in HP Storage Data Protector 6.2X
allows remote attackers to execute arbitrary code or cause a denial of
service via unknown vectors, aka ZDI-CAN-1885.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0502
Title: Adobe Flash Player 12.0.0.44 Memory Corruption Vulnerability
Vendor: Adobe
Description: Double free vulnerability in Adobe Flash Player before
11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and
Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628
on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK &
Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary
code via unspecified vectors, as exploited in the wild in February 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0322
Title: Internet Explorer CMarkup use-after-free vulnerability
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer
10 allows remote attackers to execute arbitrary code via vectors
involving crafted JavaScript code, as exploited in the wild in January
and February 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SHA 256: A1A212E0B59ABBB2F520F1D35E68AE00944931A5A0A514947555359CCEF2366F
MD5: 09b8de9389103831a84bb1711ebef153
VirusTotal:
https://www.virustotal.com/file/A1A212E0B59ABBB2F520F1D35E68AE00944931A5A0A514947555359CCEF2366F/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Wajam Internet Technologies
Detection Name: W32.A1A212E0B5-100.SBX.VIOC
SHA 256: C9D0E4A0EB68983AEF109E059E53C1510874BDB2D045F51F3645F3C06050D4BC
MD5: 488ab9e11c6d560ec43141366aadfc4c
VirusTotal:
https://www.virustotal.com/file/C9D0E4A0EB68983AEF109E059E53C1510874BDB2D045F51F3645F3C06050D4BC/analysis/#additional-info
Typical Filename: Unknown
Claimed Product: Conduit Ltd. SearchProtect
Detection Name: W32.C9D0E4A0EB-100.SBX.VIOC
SHA 256: DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C
MD5: 25aa9bb549ecc7bb6100f8d179452508
VirusTotal:
https://www.virustotal.com/file/DF83A0D6940600E4C4954F4874FCD4DD73E781E6690C3BF56F51C95285484A3C/analysis/#additional-info
Typical Filename: wincdgja.exe
Claimed Product: Sality
Detection Name: W32.Sality:StubOfSalityTrj.17co.1201
SHA 256: B76B843FF8E57BC0AD5B3A8C0730BA2A40DA2C99D5D3BAC20A5D5235664A3170
MD5: 39dd5df876441584c8b3c5377edb19b7
VirusTotal:
https://www.virustotal.com/file/B76B843FF8E57BC0AD5B3A8C0730BA2A40DA2C99D5D3BAC20A5D5235664A3170/analysis/#additional-info
Typical Filename: au_.exe
Claimed Product: Conduit Ltd. SearchProtect
Detection Name: W32.B76B843FF8-100.SBX.VIOC
SHA 256: 54EC6309345B846CBB52F0D3942767D34D545CEAD2048A871841474612588280
MD5: 2d1225eec3c1829063d0aae4fc3c4b87
VirusTotal:
https://www.virustotal.com/file/54EC6309345B846CBB52F0D3942767D34D545CEAD2048A871841474612588280/analysis/#additional-info
Typical Filename: Unknown
Claimed Product: Conduit Ltd. SearchProtect
Detection Name: W32.54EC630934-100.SBX.VIOC