Everything you need to measure, manage, and reduce your cyber risk in one place
See entire attack surface, continuously maintain your CMDB, and track EOL/EOS software
Gain an attacker’s view of your external internet-facing assets and unauthorized software
Discover, assess, prioritize, and patch critical vulnerabilities up to 50% faster
Consolidate & translate security & vulnerability findings from 3rd party tools
Automate scanning in CI/CD environments with shift left DAST testing
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Efficiently remediate vulnerabilities and patch systems
Quickly create custom scripts and controls for faster, more automated remediation
Advanced endpoint threat protection, improved threat context, and alert prioritization
Extend detection and response beyond the endpoint to the enterprise
Reduce risk, and comply with internal policies and external regulations with ease
Reduce alert noise and safeguard files from nefarious actors and cyber threats
Cloud-Native Application Protection Platform (CNAPP) for multi-cloud environment.
Continuously discover, monitor, and analyze your cloud assets for misconfigurations and non-standard deployments.
Detect and remediate security issues within IaC templates
Manage your security posture and risk across your entire SaaS application stack
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Continuous real-time protection of the multi-cloud environment against active exploitation, malware, and unknown threats.
Discover, track, and continuously secure containers – from build to runtime
Everything you need to measure, manage, and reduce your cyber risk in one place
Contact us below to request a quote, or for any product-related questions
See entire attack surface, continuously maintain your CMDB, and track EOL/EOS software
Gain an attacker’s view of your external internet-facing assets and unauthorized software
Discover, assess, prioritize, and patch critical vulnerabilities up to 50% faster
Consolidate & translate security & vulnerability findings from 3rd party tools
Discover, track, and continuously secure containers – from build to runtime
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Automate scanning in CI/CD environments with shift left DAST testing
Efficiently remediate vulnerabilities and patch systems
Quickly create custom scripts and controls for faster, more automated remediation
Advanced endpoint threat protection, improved threat context, and alert prioritization
Extend detection and response beyond the endpoint to the enterprise
Reduce risk, and comply with internal policies and external regulations with ease
Reduce alert noise and safeguard files from nefarious actors and cyber threats
Cloud-Native Application Protection Platform (CNAPP) for multi-cloud environment.
Continuously discover, monitor, and analyze your cloud assets for misconfigurations and non-standard deployments.
Detect and remediate security issues within IaC templates
Manage your security posture and risk across your entire SaaS application stack
Detect, prioritize, and remediate vulnerabilities in your cloud environment
Continuous real-time protection of the multi-cloud environment against active exploitation, malware, and unknown threats.
Discover, track, and continuously secure containers – from build to runtime
Vol. 14, Num. 13
This is a weekly newsletter that provides in-depth analysis of the latest vulnerabilities with straightforward remediation advice. Qualys supplies a large part of the newly-discovered vulnerability content used in this newsletter.
Archived issues may be found at the SANS @RISK Newletter Archive.
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES 3/25/2014 - 4/1/2014
WebIDL-implemented APIs affecting Firefox, Thunderbird, & Seamonkey
Title: Privilege escalation using WebIDL-implemented APIs affecting
Firefox, Thunderbird, & Seamonkey
Description: Untrusted web content to load a chrome-privileged page by
getting JavaScript-implemented WebIDL to call window.open()
Reference: http://www.mozilla.org/security/announce/2014/mfsa2014-29.html
Snort SID: Coverage forthcoming pending release of details
Title: Adobe Flash Player 12.0.0.77 use-after-free vulnerability (CVE-2014-0506)
Reference: http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/
Description: A use-after-free with an IE sandbox bypass resulting in
code execution was disclosed at Pwn2Own 2014
Snort SID: Coverage forthcoming pending release of details
Title: Adobe Flash Player 12.0.0.77 heap overflow (CVE-2014-0510)
Reference: http://www.pwn2own.com/2014/03/pwn2own-results-thursday-day-two/
Description: A heap overflow with a sandbox bypass resulting in code
execution was disclosed at Pwn2Own 2014
Snort SID: Coverage forthcoming pending release of details
WinRAR zero-day exploited in cyber espionage campaign
http://securityaffairs.co/wordpress/23623/hacking/winrar-zero-day.html
Researcher: Tesla Model S Cars Can be Located, Unlocked With Stolen Passwords
http://www.securityweek.com/tesla-model-s-cars-can-be-unlocked-stolen-passwords-researcher/
Reuters: Supreme Court to rule on validity of software patents
http://www.pcpro.co.uk/news/387886/supreme-court-to-rule-on-validity-of-software-patents
This is a list of recent vulnerabilities for which exploits are
available. System administrators can use this list to help in
prioritization of their remediation activities. The Qualys Vulnerability
Research Team compiles this information based on various exploit
frameworks, exploit databases, exploit kits and monitoring of internet
activity.
ID: CVE-2014-1903
Title: FreePBX config.php Remote Code Execution
Vendor: FreePBX.org
Description: admin/libraries/view.functions.php in FreePBX 2.9 before
2.9.0.14, 2.10 before 2.10.1.15, 2.11 before 2.11.0.23, and 12 before
12.0.1alpha22 does not restrict the set of functions accessible to the
API handler, which allows remote attackers to execute arbitrary PHP code
via the function and args parameters to admin/config.php.
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
ID: CVE-2014-1761
Title: Microsoft Word Remote Memory Corruption Vulnerability
Vendor: Microsoft
Description: Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013,
and 2013 RT; Word Viewer; Office Compatibility Pack SP3; Office for Mac
2011; Word Automation Services on SharePoint Server 2010 SP1 and SP2 and
2013; Office Web Apps 2010 SP1 and SP2; and Office Web Apps Server 2013
allow remote attackers to execute arbitrary code or cause a denial of
service (memory corruption) via crafted RTF data, as exploited in the
wild in March 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0307
Title: Internet Explorer TextRange Use-After-Free Vulnerability (MS14-012)
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer
9 allows remote attackers to execute arbitrary code or cause a denial
of service (memory corruption) via a certain sequence of manipulations
of a TextRange element, aka “Internet Explorer Memory Corruption
Vulnerability.”
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
ID: CVE-2013-2347
Title: HP Data Protector Backup Client Service Remote Code Execution
Vendor: HP
Description: Unspecified vulnerability in HP Storage Data Protector 6.2X
allows remote attackers to execute arbitrary code or cause a denial of
service via unknown vectors, aka ZDI-CAN-1885.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0502
Title: Adobe Flash Player 12.0.0.44 Memory Corruption Vulnerability
Vendor: Adobe
Description: Double free vulnerability in Adobe Flash Player before
11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and
Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628
on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK &
Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary
code via unspecified vectors, as exploited in the wild in February 2014.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
ID: CVE-2014-0322
Title: Internet Explorer CMarkup use-after-free vulnerability
Vendor: Microsoft
Description: Use-after-free vulnerability in Microsoft Internet Explorer
10 allows remote attackers to execute arbitrary code via vectors
involving crafted JavaScript code, as exploited in the wild in January
and February 2014.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SHA 256: A1A212E0B59ABBB2F520F1D35E68AE00944931A5A0A514947555359CCEF2366F
MD5: 09b8de9389103831a84bb1711ebef153
VirusTotal:
https://www.virustotal.com/file/A1A212E0B59ABBB2F520F1D35E68AE00944931A5A0A514947555359CCEF2366F/analysis/#additional-info
Typical Filename: wajam_update.exe
Claimed Product: Wajam
Detection Name: W32.A1A212E0B5-100.SBX.VIOC
SHA 256: EEC5D2F069CAC9EFB4D0F8B66FA778E405DD3FE61D0116036F1AD93457FBAA75
MD5: 21d119fa00f3adf2a94e5f4942c9d02c
VirusTotal:
https://www.virustotal.com/file/EEC5D2F069CAC9EFB4D0F8B66FA778E405DD3FE61D0116036F1AD93457FBAA75/analysis/#additional-info
Typical Filename: yet_another_cleaner_xxx.exe
Claimed Product: Downloader
Detection Name: W32.EEC5D2F069-100.SBX.VIOC
SHA 256: 180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96
MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal:
https://www.virustotal.com/file/180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96/analysis/#additional-info
Typical Filename: BitGuard.exe
Claimed Product: BitGuard Protect
Detection Name: W32.Generic:BProtectF.17ex.1201
SHA 256: B65A6A814914A8A94DBFEEE228F70009BDFEF18A3A76692FFE0234B789A3A9A7
MD5: 609b83259466f78ec2014119b22100f8
VirusTotal:
https://www.virustotal.com/file/B65A6A814914A8A94DBFEEE228F70009BDFEF18A3A76692FFE0234B789A3A9A7/analysis/#additional-info
Typical Filename: cbsidlm-cbsi183-Pazera_Free_3GP_to_AVI_Converter-ORG-10781718.exe
Claimed Product: CNET Download.com Downloader
Detection Name: W32.B65A6A8149-100.SBX.VIOC
SHA 256: 7A7BD88241D96E7DBCB68AC29C0A2ABA70262E9B87671207BAFE8D775AE8ADD4
MD5: b1a8e0a6ea8215b353787499ede26004
VirusTotal:
https://www.virustotal.com/file/7A7BD88241D96E7DBCB68AC29C0A2ABA70262E9B87671207BAFE8D775AE8ADD4/analysis/#additional-info
Typical Filename: pricemeterliveupdate.exe
Claimed Product: PriceMeterLiveUpdate Update
Detection Name: W32.Auto:7a7bd8.TG.VRT