Towerwall Security/Vulnerability Alert Vol 13.62

leadership team img1

By Michelle Drolet

Founder & CEO

Ms. Drolet is responsible for all aspects of business for Towerwall. She has more than 24 years of,

Read More

Recent vulnerabilities for which exploits are available compiled by the Qualys Vulnerability Research Team.

This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.

ID:     CVE-2013-0074

Title:      Microsoft Silverlight Double Dereference Vulnerability
Vendor: Microsoft
Description: Microsoft Silverlight 5, and 5 Developer Runtime, before
5.1.20125.0 does not properly validate pointers during HTML object rendering, which allows remote attackers to execute arbitrary code via a crafted Silverlight application, aka “Silverlight Double Dereference Vulnerability.”
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID:     CVE-2013-3346

Title:      Adobe Reader and Acrobat “ToolButton” Use-after-Free Vulnerability
Vendor: Adobe
Description: Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

ID:     CVE-2013-2068

Title:      Red Hat CloudForms Management Engine Path Traversal
Vendor: Red Hat
Description: Multiple directory traversal vulnerabilities in the AgentController in Red Hat CloudForms Management Engine 2.0 allow remote attackers to create and overwrite arbitrary files via a .. (dot dot) in the filename parameter to the (1) log, (2) upload, or (3) linuxpkgs method.
CVSS v2 Base Score: 9.4 (AV:N/AC:L/Au:N/C:N/I:C/A:C)

ID:     CVE-2013-5331

Title:  Adobe Flash Player Memory Corruption Code Execution Vulnerability (APSB13-28)
Vendor: Adobe
Description:  Remote exploitation of a memory corruption vulnerability in Adobe System Inc.’s Flash Player versions 11.9.900.152 and earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.327 and earlier versions for Linux. This could allow an attacker to execute arbitrary code. Adobe is aware of reports that an exploit designed to trick the user into opening a Microsoft Word document with malicious Flash (.swf).
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

ID:     CVE-2013-5065

Title:  Microsoft Windows Kernel “NDProxy.sys Driver” Input Validation Code Execution Vulnerability
Vendor: Microsoft
Description: NDProxy.sys in the kernel in Microsoft Windows XP SP2 and
SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

ID:     CVE-2013-3906

Title:      Microsoft Graphics Component Could Allow Remote Code Execution
Vendor: Microsoft
Description: GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2; Office 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Lync 2010, 2010 Attendee, 2013, and Basic 2013 allows remote attackers to execute arbitrary code via a crafted TIFF image, as demonstrated by an image in a Word document, and exploited in the wild in October and November 2013.
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

=========================================================

MOST PREVALENT MALWARE FILES 1/5/2014 – 1/8/2014:

COMPILED BY SOURCEFIRE

 

SHA 256: 180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96

MD5: 44e5b5dc6a27ea109b8a234e640bb5fd
VirusTotal: https://www.virustotal.com/en/file/180C6035CA44C270B8E1556A7B2E9FAF442D1B4323EF6D8E93B7E759AF169C96/analysis/
Typical Filename: BitGuard.exe
Claimed Product: BitGuard.exe
Detection Name: W32.Agent:Generic.16no.dk

SHA 256: EBCB88F48912E1D915F4DE0C16211DB90201B1991636214E7C59CDE0E95E14DA

MD5: 5875746aac710d1f3101a665300e793f
VirusTotal: https://www.virustotal.com/en/file/EBCB88F48912E1D915F4DE0C16211DB90201B1991636214E7C59CDE0E95E14DA/analysis/
Typical Filename:  CltMngSvc.exe
Claimed Product: Conduit
Detection Name: W32.EBCB88F489-100.SBX.VIOC

SHA 256: 03eee4bc04af3c72a6a0740b8870fa7239cd5f60ad91fecc20f531b026ff63ef

MD5: 0c0d9a079675e93dee6be74e237cc697
VirusTotal: https://www.virustotal.com/en/file/03EEE4BC04AF3C72A6A0740B8870FA7239CD5F60AD91FECC20F531B026FF63EF/analysis/
Typical Filename:  CltMngSvc.exe
Claimed Product: Conduit
Detection Name:  W32.03EEE4BC04-100.SBX.VIOC

SHA 256: c0caec53e9b87483c25d5d6211940f2616bc56124bbc094d126f08bd0825f81b

MD5: c695ae18bd7b47fe944f483d9c1b4ac1
VirusTotal: https://www.virustotal.com/en/file/C0CAEC53E9B87483C25D5D6211940F2616BC56124BBC094D126F08BD0825F81B/analysis/
Typical Filename:  CltMngSvc.exe
Claimed Product: Conduit
Detection Name: W32.C0CAEC53E9-100.SBX.VIOC