
Adobe’s latest flaw has being exploited by an advanced persistent threat, we’ve got the details, Heartbleed follow ups, and getting started with Virtualization.
Plus our thoughts on the fate of net neutrality, your questions, our answers, and much much more!
On this week’s episode of TechSNAP!
Thanks to:
Direct Download:HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent RSS Feeds:HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed |
— Show Notes: —
Adobe releases patch for critical Flash flaw affecting all OSs
- A new exploit has been discovered that works against all versions of Adobe Flash Player
- This is a zero-day exploit, meaning that even a fully patched computer can be exploited
- Adobe has since released the fix, and users are encouraged to apply the patch as soon as possible
- The attack used two different exploits, one general exploit against Flash and the other exploiting a flaw in Internet Explorer
- One of the malware files was detected by Kaspersky using a heuristic signature, but the other was new
- The exploits slightly alter the attack methodology if Windows 8 or newer is detected, to work around mitigations provided by the OS
- The first bit of malware (movie.swf) was generic, downloading more malware from a URL and running it
- The second bit of malware (include.swf) was very specific, targeting “Cisco MeetingPlace Express Add-In version 5”
- “This add-in is used by web-conference participants to view documents and images from presenter\’s screen. It should be noted that the exploit will not work if the required versions of Adobe Flash Player ActiveX and Cisco MPE are not present on the system”
- This suggests that the malware was written with a very specific target in mind, rather than designed to target the general Internet
- The malware was hosted on an official Syrian government website, although it appears that the site may have been compromised to store the files there
- Kaspersky was not able to examine the payload of the second exploit because the files had already been taken down from the website, and there is evidence to suggest there was a 3rd payload (stream.swf)
- “We are sure that all these tricks were used in order to carry out malicious activity against a very specific group of users without attracting the attention of security solutions. We believe that the Cisco add-in mentioned above may be used to download/implement the payload as well as to spy directly on the infected computer.”
- “It\’s likely that the attack was carefully planned and that professionals of a pretty high caliber were behind it. The use of professionally written 0-day exploits that were used to infect a single resource testifies to this.”
- CVE-2015-0515
- Adobe Security Bulletin
- Additional Coverage – ARS Technica
- Additional Coverage – Krebs on Security
- Since IE uses a separate version of Flash from other browsers (Firefox, Chrome, Opera, etc), Windows users will need to apply the patch twice, one to their browser and once to IE, which is used as a component in many other applications including Skype and Steam
Exploit used in the wild against all versions of Internet Explorer 6 through 11
- As part of the same attack from the previous story, an exploit for all versions of Internet Explorer was found
- The exploit was used as part of a watering hole attack
- CVE-2014-1776
- This was to be the first of many 0day exploits that will not be fixed on Windows XP, however Microsoft issued a statement and released the update for Windows XP , inspite of the fact that it is no longer supported
[Heartbleed Followups]
- The heartbleed bug was used to attack and compromise a number of blackhat and underground forums – Many sites were compromised, upgraded OpenSSL but did not revoke SSL certificates or reset passwords
- US-CERT issues advisory warning business and users to update their Apple AirPort devices that are vulnerable to Heartbleed
- CERT has issued an advisory about the NetSSL library failing to properly validate wildcard certificates
- Whitehouse comments, says they did not know about Heartbleed before hand
- Even heartbleed can’t convince people to change their passwords and stop reusing passwords
- Android 4.1.1 has not received OpenSSL patches yet
Feedback:
-
What advice do you have to help tech geeks find their dream job?
- Mondo Rescue – Disaster recovery solution
Round-Up:
- Sony\’s 185TB data tape puts your hard drive to shame
- CERT issues advisory about Toshiba Point-of-Sales systems using weak hashing algorithm for passwords
- SanDisk Announces 4TB SSDs, 8TB & 16TB SSDs to Follow
- Phishers hack email accounts and divert home loan funds
- AOL Finally Admits They Were Hacked
- MIT students raise half million dollars to give every undergraduate student $100 in bitcoins next semester in an effort to build the first true cryptocurrency economy
- FCC chairman \’won\’t hesitate\’ to regulate broadband like a utility if proposed rules fail
- What the internet might look like without Net Neutrality
- Netflix researching “large-scale peer-to-peer technology” for streaming
- This trend shows with Net Neutrality is important — Sonic.net comments on net neutrality
- CISPA 3.0 introduced to the senate
- AT&T’s possible acquisition of DirecTV increases net neutrality concerns