From daniela em ccuec.unicamp.br Mon Jun 3 17:00:30 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Mon, 3 Jun 2002 17:00:30 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020603200030.GA958@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 27/05/2002: ----------- Mandrake Linux Security Update Advisory (MDKSA-2002:034) Assunto: vulnerabilidade de seguranca no imap. http://www.security.unicamp.br/docs/bugs/2002/05/v73.txt Debian Security Advisory (DSA 129-1) Assunto: vulnerabilidade de seguranca no uucp. http://www.security.unicamp.br/docs/bugs/2002/05/v86.txt 28/05/2002: ----------- Caldera International, Inc. Security Advisory (CSSA-2002-SCO.21) Assunto: OpenServer 5.0.5 OpenServer 5.0.6 : sort command creates temporary files insecurely. http://www.security.unicamp.br/docs/bugs/2002/05/v74.txt Caldera International, Inc. Security Advisory (CSSA-2002-SCO.22) Assunto: OpenServer 5.0.5 OpenServer 5.0.6 : scoadmin command creates temporary files insecurely. http://www.security.unicamp.br/docs/bugs/2002/05/v75.txt 29/05/2002: ----------- FreeBSD, Inc. Security Advisory (FreeBSD-SA-02:26) Assunto: Remote denial-of-service when using accept filters. http://www.security.unicamp.br/docs/bugs/2002/05/v76.txt FreeBSD, Inc. Security Advisory (FreeBSD-SA-02:27) Assunto: rc uses file globbing dangerously. http://www.security.unicamp.br/docs/bugs/2002/05/v77.txt Microsoft Security Bulletin (MS02-025) Assunto: Malformed Mail Attribute can Cause Exchange 2000 to Exhaust CPU Resources (Q320436). http://www.security.unicamp.br/docs/bugs/2002/05/v78.txt Mandrake Linux Security Update Advisory (MDKSA-2002:037) Assunto: vulnerabilidade de seguranca no dhcp. http://www.security.unicamp.br/docs/bugs/2002/05/v79.txt Anúncio de segurança do Conectiva Linux (CLA-2002:490) Assunto: vulnerabilidades no Mozilla. http://www.security.unicamp.br/docs/bugs/2002/05/v80.txt CERT Advisory (CA-2002-14) Assunto: buffer overflow in Macromedia JRun. http://www.security.unicamp.br/docs/bugs/2002/05/v81.txt Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:094-08) Assunto: Updated tcpdump packages fix buffer overflow. http://www.security.unicamp.br/docs/bugs/2002/05/v82.txt 30/05/2002: ----------- HP Support Information Digests (HPSBUX0205-194) Assunto: Sec. Vulnerability in SD in HP-UX 11.00 and 11.11. http://www.security.unicamp.br/docs/bugs/2002/05/v83.txt Update: Mandrake Linux Security Update Advisory (MDKSA-2002:037-1) Assunto: vulnerabilidade de seguranca no dhcp. http://www.security.unicamp.br/docs/bugs/2002/05/v84.txt Caldera International, Inc. Security Advisory (CSSA-2002-SCO.23) Assunto: Open UNIX 8.0.0 UnixWare 7.1.1 : ftpd allows data connection hijacking via PASV mode. http://www.security.unicamp.br/docs/bugs/2002/05/v85.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Wed Jun 5 12:18:10 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Wed, 5 Jun 2002 12:18:10 -0300 Subject: [SECURITY-L] CAIS-Alerta: CERT Advisory CA-2002-15 Denial-of-Service Vulnerability in ISC BIND 9 Message-ID: <20020605151810.GC4067@ccuec.unicamp.br> ----- Forwarded message from Centro de Atendimento a Incidentes de Seguranca ----- From: Centro de Atendimento a Incidentes de Seguranca Subject: CAIS-Alerta: CERT Advisory CA-2002-15 Denial-of-Service Vulnerability in ISC BIND 9 To: , Date: Wed, 5 Jun 2002 11:54:04 -0300 (EST) -----BEGIN PGP SIGNED MESSAGE----- Prezados, O CAIS esta' repassando o alerta do CERT/CC, CERT Advisory CA-2002-15 Denial-of-Service Vulnerability in ISC BIND 9, tratando de uma vulnerabilidade que permite fazer denial-of-service no ISC BIND versao 9. As versoes 8 e 4 do ISC BIND nao sao afetadas. A exploracao desta vulnerabilidade torna o servidor BIND inoperante, exigindo uma reinicializacao do mesmo para que retorne a normalidade. No entanto, nao ha risco de execucao de codigo arbitrario, ou ainda de escrita de dados na memoria. Sistemas Afetados: Servidores DNS (Domain Name System) executando versoes do ISC BIND 9 anteriores a 9.2.1. Vale ressaltar que diversos servicos na Internet dependem diretamente do DNS para operar normalmente, assim, a exploracao desta vulnerabilidade pode comprometer o funcionamento de tais servicos. Correcoes Disponiveis: Para corrigir tal problema deve-se aplicar a correcao disponibilizada pelo fabricante, ou ainda, fazer a atualizacao da versao do BIND 9 para a versao 9.2.1, que pode ser encontrada em: http://www.isc.org/products/BIND/bind9.html Maiores informacoes: http://www.cert.org/advisories/CA-2002-15.html http://www.kb.cert.org/vuls/id/739123 Identificador do CVE (http://cve.mitre.org): CAN-2002-0400 O CAIS recomenda fortemente aos administradores que atualizem o BIND em seus sistemas com urgencia, devido a extrema relevancia deste servico. Atenciosamente, ################################################################ # CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA / RNP # # # # cais em cais.rnp.br http://www.cais.rnp.br # # Tel. 019-37873300 Fax. 019-37873301 # # Chave PGP disponivel em: http://www.cais.rnp.br/cais-pgp.key # ################################################################ CERT Advisory CA-2002-15 Denial-of-Service Vulnerability in ISC BIND 9 Original release date: June 04, 2002 Last revised: -- Source: CERT/CC A complete revision history can be found at the end of this file. Systems Affected * Domain Name System (DNS) servers running ISC BIND 9 prior to 9.2.1 Because the normal operation of most services on the Internet depends on the proper operation of DNS servers, other services could be affected if this vulnerability is exploited. Overview A denial-of-service vulnerability exists in version 9 of the Internet Software Consortium's (ISC) Berkeley Internet Name Domain (BIND) server. ISC BIND versions 8 and 4 are not affected. Exploiting this vulnerability will cause the BIND server to shut down. I. Description BIND is an implementation of the Domain Name System (DNS) that is maintained by the ISC. A vulnerability exists in version 9 of BIND that allows remote attackers to shut down BIND servers. An attacker can cause the shutdown by sending a specific DNS packet designed to trigger an internal consistency check. However, this vulnerability will not allow an attacker to execute arbitrary code or write data to arbitrary locations in memory. The internal consistency check that triggers the shutdown occurs when the rdataset parameter to the dns_message_findtype() function in message.c is not NULL as expected. The condition causes the code to assert an error message and call abort() to shut down the BIND server. It is also possible to accidentally trigger this vulnerability using common queries found in routine operation, especially queries originating from SMTP servers. A vulnerability note describing this problem can be found at http://www.kb.cert.org/vuls/id/739123. This vulnerability note includes a list of vendors that have been contacted about this vulnerability. This vulnerability is also being referenced as CAN-2002-0400: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0400 II. Impact Exploitation of this vulnerability will cause the BIND server to abort and shut down. As a result, the BIND server will not be available unless it is restarted. III. Solution Apply a patch from your vendor The ISC has released BIND version 9.2.1. The CERT/CC recommends that users of BIND 9 apply a patch from their vendor or upgrade to BIND 9.2.1. Appendix A. - Vendor Information This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. Apple The version of BIND that ships in Mac OS X and Mac OS X Server does not contain this vulnerability. BSDI Wind River Systems, Inc. does not include BIND 9 with any version of BSD/OS. Caldera SCO OpenServer from Caldera does not ship BIND9, and is therefore not vulnerable. Caldera Open UNIX does ship BIND9, and is vulnerable. We are investigating. Caldera OpenLinux does not ship BIND9, and is therefore not vulnerable. Compaq Computer Corporation HP Alpha Server Products: HP Tru64 UNIX: Tru64 UNIX is not vulnerable to this reported problem. HP Tru64 UNIX ships with BIND 8.2.2-p5 TCP/IP for HP OpenVms: TCP/IP for HP OpenVms is not vulnerable to this reported problem.The current versions of TCP/IP for HP OpenVMS ship BIND 8.2.2-p5 HP NonStop Server: "HP NonStop Himalaya is not vulnerable to this problem. The 'named' function of Domain Name Server (T6021) which is implemented for HP NonStop Himalaya is based on BIND 4.8. NonStop DNS is the only Himalaya software product that includes 'named'." Cray Cray, Inc. is not vulnerable since the BIND distributed with Unicos and Unicos/mk is not based on BIND 9. Engarde Guardian Digital does not ship BIND 9 in any versions of EnGarde Secure Linux, therefore we are not vulnerable. All versions were shipped with BIND 8. F5 Networks, Inc. F5 Networks' products do not include BIND 9, and are therefore not affected by this vulnerability. FreeBSD The FreeBSD base system does not ship with ISC BIND 9. However, ISC BIND 9 is available in the FreeBSD Ports Collection. It is currently at version 9.2.1 and is therefore unaffected. Hewlett-Packard Company HP is Vulnerable, Solution investigation continuing.. IBM After analysis of the affected component, IBM has determined that the AIX bind deamon is not vulnerable to the attack as described in the CERT advisory. Internet Software Consortium This vulnerability was found through routine bug analysis. BIND 9 is designed to exit when it detects an internal consistency error to reduce the impact of bugs in the server. ISC strongly reccomends that all BIND 9 users upgrade immediately to 9.2.1. BIND 9.2.1 can be found at http://www.isc.org/products/BIND/bind9.html. MandrakeSoft Mandrake Linux 8.x ships with BIND9 and as such updated packages will be available as early as possible. Microsoft Corporation Microsoft has reviewed the information and can confirm that our products are not affected by this vulnerability. NEC Corporation sent on June 3, 2002 [Server Products] * EWS/UP 48 Series operating system - is NOT vulnerable. NetBSD NetBSD has not included Bind 9 in the base system of any release or -current development branch. Bind 9 is available from the 3rd party software system, pkgsrc. Users who have installed net/bind9 or net/bind9-current should update to a fixed version. pkgsrc/security/audit-packages can be used to keep up to date with these types of issues. Network Appliance All NetApp products do not contain any BIND code, so no NetApp product is vulnerable to this problem. Nortel Networks Limited Nortel Networks is reviewing its portfolio to determine if any products are affected by the vulnerability noted in CERT Advisory CA-2002-15. A definitive statement will be issued shortly. Red Hat Red Hat distributed BIND 9 in Red Hat Linux versions 7.1, 7.2, and 7.3. We are currently working on producing errata packages, when complete these will be available along with our advisory at the URL below. At the same time users of the Red Hat Network will be able to update their systems using the 'up2date' tool. http://rhn.redhat.com/errata/RHSA-2002-105.html Silicon Graphics, Inc. IRIX does not ship with BIND9 and is not vulnerable. Sun Microsystems Sun does not ship BIND 9 with any version of Solaris at this time and is therefore not affected by this issue. SuSE, Inc. We are affected by the bind9 DoS issue as well. All of our currently supported SuSE Linux products come with a bind9 package. We will release an announcement for the issue, coordinated with your timeframe and not before we see your official announcement. Unisphere Networks, Inc. The Unisphere Networks ERX family of edge routers does not implement a DNS server or named daemon within the Unison OS. Additionally, the DNS client found on the ERX is not based on the ISC BIND code. Unisphere Networks has no reason to expect a similar problem exists in the DNS client implementation found on the ERX. _________________________________________________________________ The CERT Coordination Center thanks the Internet Software Consortium for notifying us about this vulnerability. _________________________________________________________________ Author: Ian A. Finlay ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2002-15.html ______________________________________________________________________ CERT/CC Contact Information Email: cert em cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo em cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2002 Carnegie Mellon University. Revision History June 04, 2002: Initial release -----BEGIN PGP SIGNATURE----- Version: PGPfreeware 5.0i for non-commercial use Charset: noconv iQCVAwUBPP4mK+kli63F4U8VAQE3IgQAjooQi60AQDbpgXeDufWrRS7MACsEPBaH ieSfYhSrXP7jGczDZhXM1jnwJ3iHDxwGvjHmNupmf5iY4ErnuaLrouajZMlekce3 078ed7NJA6LJf8C7fD+inJJcbN0ZI49UEJA0AR4OmH89GQsbgbKFjeJoAXI/h2+A hhR9cyKHnEU= =m+CW -----END PGP SIGNATURE----- ----- End forwarded message ----- From daniela em ccuec.unicamp.br Thu Jun 6 09:27:05 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Thu, 6 Jun 2002 09:27:05 -0300 Subject: [SECURITY-L] Descoberta falha que pode derrubar servidores DNS Message-ID: <20020606122705.GA7482@ccuec.unicamp.br> ----- Forwarded message from Paulo Serrano ----- From: "Paulo Serrano" Subject: Descoberta falha que pode derrubar servidores DNS To: Date: Wed, 5 Jun 2002 17:55:31 -0300 X-Mailer: Microsoft Outlook CWS, Build 9.0.2416 (9.0.2911.0) O bug está presente em determinadas versões do BIND, um pedaço do software de DNS amplamente utilizado no ciberespaço para traduzir domínios na Internet em endereços IP. Joris Evers, Infoworld, EUA 05/06/2002 16:06:58 Atenção, administradores. O Computer Emergency Response Team (CERT) descobriu uma falha de segurança em uma ferramenta utilizada para traduzir nomes de domínios de Internet baseados em texto em endereços numéricos. Segundo a entidade, como resultado do problema, parte da Internet global está vulnerável a ataques do tipo DoS (Denial of Service). O bug está presente em determinadas versões do BIND (Berkeley Internet Name Domain), um pedaço do software de DNS (Domain Name System) amplamente utilizado no ciberespaço. Servidores DNS que usam o BIND 9 anterior à versão 9.2.1 estão vulneráveis. Um hacker, segundo o CERT, pode derrubar o serviço de DNS desse servidor enviando pacotes específicos de DNS. O serviço então permanecerá indisponível até que seja reiniciado. Servidores DNS traduzem os nomes de domínios baseados em texto em endereços de protocolos de Internet (IP) numéricos. Quando essas máquinas são derrubadas, os usuários que digitam um endereço de Web – como pcworld.com.br – não conseguem conectar-se aos sites desejados. Além disso, os e-mails enviados para domínios afetados são retornados para os remetentes. "A partir do momento em que se pode controlar algo que derruba um nome de servidor, tem-se um problema grave", disse Petur Petursson, diretor da Men & Mice, especializada em consultoria de DNS. "É normal que uma empresa funcione sob dois servidores de nomes. Se alguém consegue afetar os dois, então a empresa desaparece da Web", acrescentou. O BIND 9.2.1 está disponível para download gratuito na Web no site da HYPERLINK "http:///www.isc.org"ISC. Ocasionalmente, a ferramenta também faz parte de servidores comercializados por empresas no mercado. De qualquer forma, o CERT sugere que os usuários do BIND 9 baixem imediatamente a atualização. Paulo Serrano GTTEC/CCUEC-Unicamp ----- End forwarded message ----- From daniela em ccuec.unicamp.br Thu Jun 6 10:03:23 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Thu, 6 Jun 2002 10:03:23 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020606130322.GA7559@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 01/06/2002: ----------- Debian Security Advisory (DSA 130-1) Assunto: vulnerabilidade de seguranca no ethereal. http://www.security.unicamp.br/docs/bugs/2002/06/v1.txt 03/06/2002: ----------- Caldera International, Inc. Security Advisory (CSSA-2002-024.0) Assunto: Volution Manager: Directory Administrator password in cleartext. http://www.security.unicamp.br/docs/bugs/2002/06/v2.txt Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:083-22) Assunto: Ghostscript command execution vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v6.txt 04/06/2002: ----------- Sun Microsystems, Inc. Security Bulletin (#00219) Assunto: SEA SNMP. http://www.security.unicamp.br/docs/bugs/2002/06/v3.txt Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:097-08) Assunto: Updated xchat packages fix /dns vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v4.txt Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:105-09) Assunto: Updated bind packages fix denial of service attack. http://www.security.unicamp.br/docs/bugs/2002/06/v5.txt CERT Advisory (CA-2002-15) Assunto: Denial-of-Service Vulnerability in ISC BIND 9. http://www.security.unicamp.br/docs/bugs/2002/06/v7.txt SGI Security Advisory (20020601-01-P) Assunto: rpc.passwd vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v8.txt Caldera International, Inc. Security Advisory (CSSA-2002-025.0) Assunto: Linux: tcpdump AFS RPC and NFS packet vulnerabilities. http://www.security.unicamp.br/docs/bugs/2002/06/v15.txt 05/06/2002: ----------- CAIS-Alerta Assunto: CERT Advisory CA-2002-15 Denial-of-Service Vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v9.txt Anúncio de segurança do Conectiva Linux (CLA-2002:491) Assunto: estouro de buffer no tcpdump. http://www.security.unicamp.br/docs/bugs/2002/06/v10.txt CAIS-Alerta Assunto: CERT Advisory CA-2002-14 Buffer overflow in Macromedia JRun. http://www.security.unicamp.br/docs/bugs/2002/06/v11.txt Anúncio de atualização do Conectiva Linux (CLA-2002:492) Assunto: Correção para kernel panic, driver para tekram-dc395. http://www.security.unicamp.br/docs/bugs/2002/06/v12.txt CAIS-Alerta Assunto: CERT Summary CS-2002-02 http://www.security.unicamp.br/docs/bugs/2002/06/v13.txt CERT Advisory (CA-2002-16) Assunto: Multiple Vulnerabilities in Yahoo! Messenger. http://www.security.unicamp.br/docs/bugs/2002/06/v14.txt Anúncio de segurança do Conectiva Linux (CLA-2002:493) Assunto: Zlib e outras correções no kernel. http://www.security.unicamp.br/docs/bugs/2002/06/v16.txt 06/06/2002: ----------- CAIS-Alerta Assunto: CERT Advisory CA-2002-16 Multiple Vulnerabilities in Yahoo! Messenger. http://www.security.unicamp.br/docs/bugs/2002/06/v17.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Thu Jun 6 15:41:43 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Thu, 6 Jun 2002 15:41:43 -0300 Subject: [SECURITY-L] Boletins de noticias Message-ID: <20020606184143.GA8762@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e redes da Unicamp com os seguintes boletins de noticias e/ou revistas eletronicas: 31/05/2002: ----------- LinuxSecurity Brasil Edição Especial #2002/18 Fonte: Linux Security http://www.security.unicamp.br/docs/informativos/2002/05/b13.html 03/06/2002: ----------- SecurityFocus.com Newsletter #147 Fonte: SecurityFocus.com http://www.security.unicamp.br/docs/informativos/2002/06/b1.txt SANS NewsBites Vol. 4 Num. 23 Fonte: SANS Institute http://www.security.unicamp.br/docs/informativos/2002/06/b2.txt -- Equipe de Seguranca em Sitemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Fri Jun 7 10:38:07 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Fri, 7 Jun 2002 10:38:07 -0300 Subject: [SECURITY-L] Security Hole Found in KaZaA File-Sharing Service Message-ID: <20020607133807.GA11250@ccuec.unicamp.br> ----- Forwarded message from Cristine Hoepers ----- From: Cristine Hoepers Subject: [S] Security Hole Found in KaZaA File-Sharing Service To: seguranca em pangeia.com.br Date: Fri, 7 Jun 2002 10:12:20 -0300 X-Mailer: Mutt 1.0.1i [http://www.nytimes.com/2002/06/07/technology/07PRIV.html?ex=1024462571&ei=1&en=348d3c5c8ba17925] Security Hole Found in KaZaA File-Sharing Service June 7, 2002 By JOHN MARKOFF and MATT RICHTEL Users of KaZaA, a popular Internet service for sharing music files, frequently expose personal files on their computers by misconfiguring the program, according to a study by two researchers at HP Labs. The study, which was published on Hewlett-Packard's Web site on Wednesday, reveals that the peer-to-peer programs, which are wildly popular for sharing music files, software and, increasingly, video files, can also pose a serious threat to computer privacy. KaZaA, a product of Sharman Networks, is currently the most widely used of the services. It is used by an average of two million people at any time. The researchers, Nathaniel S. Good, a computer scientist at the Information Dynamics Lab at HP Labs, which is Hewlett-Packard's central research organization, and Aaron J. Krekelberg, a computer scientist at the University of Minnesota, found that a significant percentage of KaZaA users have accidentally or unknowingly allowed private files like e-mail and financial documents to be shared with the global Internet. The researchers said the flaw exposed a basic vulnerability that had been frequently ignored by advanced computer security researchers. "You can have the most secure network in the world," Mr. Good said, "but if it's prone to user errors it will undermine the basic security of the system." The paper raised the second damaging privacy issue that has confronted KaZaA's file-sharing service recently. In April, the KaZaA network faced criticism when it was disclosed that its free file-sharing program included a second program that could make its users participants in a paid file-sharing network. Critics said the inclusion of the additional program had not been disclosed, and some referred to it as "sneakware." The company responded by saying it would not activate any network without users' permission, and noted that people would still be able to exchange files for free. Mr. Good said he had discovered the new security flaw while setting up the computer of a friend who was a computer novice. "I realized he was sharing everything on his hard disk," he said. Initially he assumed that the KaZaA software developers would quickly correct the problem. However, several months later he found that the problem had grown worse. The two researchers began to run automated programs that would use the KaZaA software to search for files that store mail for the Microsoft Outlook Express electronic mail program. They assumed that no KaZaA user would intentionally share this kind of a file. A total of 443 searches during a 12- hour period revealed that unintentional file sharing is common on the KaZaA network: 61 percent of the searches performed in the test found at least one electronic mail file. By the end of the 12-hour period the researchers had identified 156 users whose e-mail files were public. Mr. Good said the researchers did not download the files for fear of violating computer crime laws. The researchers were also able to determine cases in which users exposed word processing and financial software files, as well as the cache showing what Web sites they had visited. The Hewlett-Packard researchers, who are experts in the area of computer usability, said they found shortcomings in the KaZaA software that made it easy for users to configure their software improperly and unknowingly share private information. The researchers performed a simple usability study and discovered only 2 of their 12 research subjects - who were experienced computer users - were able to determine correctly which folders and files should be shared. A spokeswoman for KaZaA, Kelly Larabee, said the company was investigating the flaws raised in the Hewlett-Packard paper. "At minimum, we will enhance our efforts to educate users about protecting their data and using shared folders only for material they choose to share," she said. ----- End forwarded message ----- From daniela em ccuec.unicamp.br Fri Jun 7 10:59:59 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Fri, 7 Jun 2002 10:59:59 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020607135959.GA11477@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 05/06/2002: ----------- Trustix Secure Linux Security Advisory #2002-0055 Assunto: vulnerabilidade de seguranca no tcpdump. http://www.security.unicamp.br/docs/bugs/2002/06/v19.txt 06/06/2002: ----------- SuSE Security Announcement (SuSE-SA:2002:021) Assunto: vulnerabilidade de seguranca no bind9, bind9-beta. http://www.security.unicamp.br/docs/bugs/2002/06/v18.txt Anúncio de segurança do Conectiva Linux (CLA-2002:494) Assunto: Vulnerabilidade de negacao de servico no bind. http://www.security.unicamp.br/docs/bugs/2002/06/v20.txt SGI Security Advisory (20020602-01-I) Assunto: MediaMail vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v21.txt Microsoft Security Bulletin (MS02-026) Assunto: Unchecked Buffer in ASP.NET Worker Process (Q322289). http://www.security.unicamp.br/docs/bugs/2002/06/v22.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Tue Jun 11 15:04:36 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 11 Jun 2002 15:04:36 -0300 Subject: [SECURITY-L] Noticias-CAIS: =?iso-8859-1?Q?Demiss=E3?= =?iso-8859-1?Q?o?= por mau uso do e-mail aquece mercado Message-ID: <20020611180435.GA3402@ccuec.unicamp.br> ---- Forwarded message from Jacomo Dimmit Boca Piccolini ----- From: Jacomo Dimmit Boca Piccolini Subject: [S] Noticias-CAIS: Demissão por mau uso do e-mail aquece mercado To: Date: Tue, 11 Jun 2002 13:06:58 -0300 (EST) Noticias - Centro de Atendimento a Incidentes de Seguranca (CAIS/RNP) --------------------------------------------------------------------- [fonte:http://www.terra.com.br/informatica/2002/06/10/010.htm] Demissão por mau uso do e-mail aquece mercado Segunda, 10 de junho de 2002, 15h20 As demissões na General Motors (GM), que detectou conteúdo pornográfico em e-mails eviados por seus funcionários, há cerca de duas semanas, e, mais recentemente na Ford, na semana passada, provocou um aumento considerável na demanda por soluções de contingência de e-mail e bloqueio de sites não relacionados ao trabalho. Os fornecedores desse tipo de solução estão recebendo inúmeras consultas e vislumbram um faturamento maior para este ano. A Gaia Informática, representante nacional da alemã Group Technologies, por exemplo, registrou um aumento de 34% na demanda por soluções na última semana. A Symantec, uma das maiores fornecedoras de antivírus, contabiliza um crescimento de 25% na procura por soluções de contingência. E a Unisys, que integra soluções de segurança de rede para grandes corporações, especialmente bancos, notou um aumento de cerca de 30% no número de clientes preocupados com a questão, especialmente na esfera governamental. Estimativas do setor apontam que o mercado é vasto, pois menos de 10% das empresas tem alguma política de uso de e-mail ou soluções de filtragem. As que mais utilizam filtros de conteúdo acabam sendo as grandes corporações nacionais ou internacionais, além das instituições financeiras. Controle no Baú O departamento de tecnologia da informação (TI) do Baú da Felicidade, do Grupo Silvio Santos, tomou essa iniciativa quando percebeu que vinha perdendo performance de seus servidores devido ao tráfego de grande número de e-mails não relacionados ao trabalho em sua rede. "A situação se agravou quando o servidor deu pane e perdemos a comunicação da rede", diz a coordenadora de TI, Lucia Helena Rodrigues. Com a adoção de dois filtros da Gaia - um para palavras consideradas impróprias e outro para arquivos atachados -, o retorno do investimento, ocorreu em menos de três meses. Segundo ela, o volume de mensagens diárias caiu pela metade após a utilização do filtro por palavra-chave. "Tivemos um aumento de produtividade e melhoramos a performance de nossas máquinas", afirma. O Baú recebe, em média, mais de 10 mil mensagens ao dia. Quando um e-mail é bloqueado por um dos filtros, as mensagens são enviadas tanto para o emissor como para a administração do correio eletrônico. "Não abrimos todos os e-mails enviados, apenas quando há casos de bloqueios, e mesmo assim avisamos antes o funcionário e nunca tivemos casos de demissão por esse motivo", diz. A Ford e a GM informaram que a política de uso de e-mail no País é igual à da matriz. Muitas empresas procuram se defender de todas as formas usando ferramentas como "disclaimer", mensagem que vai no rodapé do e-mail, dizendo que a empresa se isenta de conteúdos não relacionados à ela, como piadas racistas ou pornografia. "A política da empresa tem de ser clara para o funcionário, pois o uso indevido do e-mail pode comprometer a imagem da empresa", afirma Francisco Camargo, diretor da fornecedora de soluções de segurança CLM. "Existe uma temática filosófica sobre a questão da privacidade do e-mail, mas que vem sendo derrubada por ser considerado um bem da empresa. Seu uso deve ser restrito ao trabalho", diz Emiliano Kargieman, vice-presidente da Core, empresa especializada em segurança. Algumas empresas não são tão radicais, como a gigante mundial de tecnologia da informação IBM, dona inclusive de uma das ferramentas mais usadas de e-mail, o Lotus Notes. "Optamos por não intimidar nossos funcionários e confiamos no bom senso de cada um", diz o gerente de TI, Fernando Caseira. Ele diz que a empresa faz treinamentos semestrais informando a política de uso de e-mail e que não registra problemas de abusos. ----- End forwarded message ----- From daniela em ccuec.unicamp.br Tue Jun 11 15:56:45 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 11 Jun 2002 15:56:45 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020611185645.GA3499@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 06/06/2002: ----------- Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:100-03) Assunto: Updated mailman packages available. http://www.security.unicamp.br/docs/bugs/2002/06/v25.txt Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:099-04) Assunto: Updated mailman packages available. http://www.security.unicamp.br/docs/bugs/2002/06/v26.txt 07/06/2002: ----------- EnGarde Secure Linux Security Advisory (ESA-20020607-013) Assunto: vulnerabilidade de seguranca no imap. http://www.security.unicamp.br/docs/bugs/2002/06/v23.txt 09/06/2002: ----------- Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:089-07) Assunto: Relaxed LPRng job submission policy. http://www.security.unicamp.br/docs/bugs/2002/06/v27.txt 10/06/2002: ----------- SGI Security Advisory (20020603-01-I) Assunto: talkd vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v24.txt SGI Security Advisory (20020604-01-I) Assunto: Xinet K-Talk Appletalk(tm) xkas vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v28.txt Caldera International, Inc. Security Advisory (CSSA-2002-SCO.24) Assunto: Open UNIX 8.0.0: BIND 9 Denial-of-Service vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v29.txt Caldera International, Inc. Security Advisory (CSSA-2002-SCO.25) Assunto: OpenServer 5.0.5 OpenServer 5.0.6 : snmpd denial-of-service vulnerabilities. http://www.security.unicamp.br/docs/bugs/2002/06/v30.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Thu Jun 13 17:12:00 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Thu, 13 Jun 2002 17:12:00 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020613201200.GA7185@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 11/06/2002: ----------- Microsoft Security Bulletin (MS02-027) Assunto: Unchecked Buffer in Gopher Protocol Handler Can Run Code of Attacker's Choice (Q323889) http://www.security.unicamp.br/docs/bugs/2002/06/v31.txt Microsoft Security Bulletin (MS02-022) Assunto: Unchecked Buffer in MSN Chat Control Can Lead to Code Execution (Q321661). http://www.security.unicamp.br/docs/bugs/2002/06/v32.txt Caldera International, Inc. Security Advisory (CSSA-2002-026.0) Assunto: Linux: ghostscript arbitrary command execution. http://www.security.unicamp.br/docs/bugs/2002/06/v33.txt 12/06/2002: ----------- Microsoft Security Bulletin (MS02-028) Assunto: Heap Overrun in HTR Chunked Encoding Could Enable Web Server Compromise (Q321599). http://www.security.unicamp.br/docs/bugs/2002/06/v34.txt Microsoft Security Bulletin (MS02-029) Assunto: Unchecked Buffer in Remote Access Service Phonebook Could Lead to Code Execution (Q318138). http://www.security.unicamp.br/docs/bugs/2002/06/v35.txt Microsoft Security Bulletin (MS02-030) Assunto: Unchecked Buffer in SQLXML Could Lead to Code Execution (Q321911). http://www.security.unicamp.br/docs/bugs/2002/06/v36.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Fri Jun 14 15:18:42 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Fri, 14 Jun 2002 15:18:42 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020614181842.GA8717@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 13/06/2002: ----------- CAIS-Alerta: Vulnerabilidades presentes no SQLXML (Q321911) http://www.security.unicamp.br/docs/bugs/2002/06/v37.txt CAIS-Alerta: Vulnerabilidade no HTR scripting do IIS (Q321599) http://www.security.unicamp.br/docs/bugs/2002/06/v38.txt CAIS-Alerta: Vulnerabilidade no Remote Access Service Phonebook (Q318138) http://www.security.unicamp.br/docs/bugs/2002/06/v39.txt CAIS-Alerta: Vulnerabilidade no protocolo Gopher da Microsoft (Q323889) http://www.security.unicamp.br/docs/bugs/2002/06/v40.txt Caldera International, Inc. Security Advisory (CSSA-2002-SCO.26) Assunto: OpenServer 5.0.6a: squid compressed DNS answer message boundary failure). http://www.security.unicamp.br/docs/bugs/2002/06/v41.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Mon Jun 17 14:32:28 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Mon, 17 Jun 2002 14:32:28 -0300 Subject: [SECURITY-L] FreeBSD 4.6-RELEASE is now available Message-ID: <20020617173228.GH394@ccuec.unicamp.br> ----- Forwarded message from "Bruce A. Mah" ----- From: bmah em freebsd.org (Bruce A. Mah) Subject: FreeBSD 4.6-RELEASE is now available To: freebsd-announce em freebsd.org Cc: bmah em freebsd.org Date: Sat, 15 Jun 2002 16:34:26 -0700 X-Mailer: exmh version 2.5+ 20020506 with nmh-1.0.4 I am happy to announce the availability of FreeBSD 4.6-RELEASE, the very latest release on the FreeBSD -STABLE development branch. Since FreeBSD 4.5-RELEASE in January 2002, we have made hundreds of fixes, updated many system components, and addressed a wide variety of security issues. One of the most significant changes in FreeBSD 4.6 is the adoption of XFree86 4.2.0 as the default version of the X Windows System. We encourage users (particularly those upgrading from older installations of XFree86) to consult the relevant section of the FreeBSD Handbook for information on installing and configuring XFree86 4.2.0. This information can be found on-line at: http://www.FreeBSD.org/handbook/x11.html On systems with the doc distribution installed, it can also be found at: /usr/share/doc/en_US.ISO8859-1/books/handbook/x11.html A number of enhancements to network device drivers have been made, as well as updates to the ATA storage subsystem. Some contributed programs have been updated, such as sendmail (updated to 8.12.3) and the ISC DHCP client (updated to 3.0.1RC8). For more information about the most significant changes with this release of FreeBSD, please see the release notes: http://www.FreeBSD.org/releases/4.6R/relnotes.html It is also useful to peruse the errata file, as it contains late-breaking news about the release: http://www.FreeBSD.org/releases/4.6R/errata.html For more information about FreeBSD release engineering activities (including a schedule of upcoming releases), please see: http://www.FreeBSD.org/releng/ Availability ------------ FreeBSD 4.6-RELEASE supports the i386 and alpha architectures and can be installed directly over the net using the boot floppies or copied to a local NFS/FTP server. Distributions for the i386 are available now. Final builds for the alpha architecture are in progress and will be made available shortly. We can't promise that all the mirror sites will carry the larger ISO images, but they will at least be available from: ftp://ftp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.FreeBSD.org/pub/FreeBSD/ ftp://ftp.au.FreeBSD.org/pub/FreeBSD/ ftp://ftp.cz.FreeBSD.org/pub/FreeBSD/ ftp://ftp.lt.FreeBSD.org/pub/FreeBSD/ ftp://ftp.nctu.edu.tw/FreeBSD/ If you can't afford FreeBSD on media, are impatient, or just want to use it for evangelism purposes, then by all means download the ISO images, otherwise please continue to support the FreeBSD Project by purchasing media from one of our supporting vendors. The following companies have contributed substantially to the development of FreeBSD: FreeBSD Mall, Inc. http://www.freebsdmall.com/ FreeBSD Services Ltd. http://www.freebsd-services.com/ Daemon News http://www.bsdmall.com/freebsd1.html Each CD or DVD set contains the FreeBSD installation and application package bits for the i386 ("PC") architecture. For a set of distfiles used to build ports in the ports collection, please see the FreeBSD Toolkit, a 6 CD set containing extra bits which no longer fit on the 4 CD set, or the DVD distribution from FreeBSD Services Ltd. FreeBSD is also available via anonymous FTP from mirror sites in the following countries: Argentina, Australia, Brazil, Bulgaria, Canada, China, Czech Republic, Denmark, Estonia, Finland, France, Germany, Hong Kong, Hungary, Iceland, Ireland, Israel, Japan, Korea, Lithuania, the Netherlands, New Zealand, Poland, Portugal, Romania, Russia, Saudi Arabia, South Africa, Slovak Republic, Slovenia, Spain, Sweden, Taiwan, Thailand, Trantor, Ukraine, and the United Kingdom. Before trying the central FTP site, please check your regional mirror(s) first by going to: ftp://ftp..FreeBSD.org/pub/FreeBSD Any additional mirror sites will be labeled ftp2, ftp3 and so on. More information about FreeBSD mirror sites can be found at: http://www.FreeBSD.org/handbook/mirrors-ftp.html For instructions on installing FreeBSD, please see Chapter 2 of The FreeBSD Handbook. It provides a complete installation walk-through for users new to FreeBSD, and can be found online at: http://www.FreeBSD.org/handbook/install.html Acknowledgments --------------- Many companies donated equipment, network access, or man-hours to finance the release engineering activities for FreeBSD 4.6, including Compaq, Yahoo!, and The FreeBSD Mall. In addition to myself, the release engineering team for 4.6-RELEASE includes: Murray Stokely : Release Engineering Lead, i386 Builds Robert Watson : Release Engineering John Baldwin : Release Engineering, alpha Builds Brian Somers : Release Engineering Steve Price : Package Splits Will Andrews : Package Splits Kris Kennaway : Package Building David O'Brien : XFree86 Integration Please join me in thanking them for all the hard work which went into making this release. Many thanks are also due to the FreeBSD committers , without whom there would be nothing to release, and thousands of FreeBSD users world-wide who have contributed bug fixes, features, and suggestions. Enjoy! Bruce A. Mah (For the FreeBSD Release Engineering Team) ----- End forwarded message ----- From daniela em ccuec.unicamp.br Mon Jun 17 14:32:51 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Mon, 17 Jun 2002 14:32:51 -0300 Subject: [SECURITY-L] Anuncio - chkrootkit 0.36 Message-ID: <20020617173251.GI394@ccuec.unicamp.br> ----- Forwarded message from Nelson Murilo ----- From: Nelson Murilo Subject: [S] [ Anuncio - chkrootkit 0.36 ] To: seguranca em pangeia.com.br Date: Mon, 17 Jun 2002 00:42:54 -0300 chkrootkit 0.36 esta disponivel. Esta versao inclui: * chkproc.c patch (Kostya Kortchinsky) * novo teste: w; * novos rootkits e trojans detectados: - Showtee - Optickit - T.R.K - MithRa's Rootkit - George - SucKIT chkrootkit tarball e assinatura MD5 em: * ftp://ftp.pangeia.com.br/pub/seg/pac/chkrootkit.tar.gz * ftp://ftp.pangeia.com.br/pub/seg/pac/chkrootkit.md5 ou no site oficial : * http://www.chkrootkit.org/ Informacoes sobre rootkits, constantemente atualizadas, em: * http://www.chkrootkit.org/index.html#related_links -- ./nelson -murilo ----- End forwarded message ----- From daniela em ccuec.unicamp.br Tue Jun 25 11:26:45 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 25 Jun 2002 11:26:45 -0300 Subject: [SECURITY-L] CERT Advisory CA-2002-17: Vulnerabilidade na manipulacao de blocos de dados pelo Servidor Web Apache Message-ID: <20020625142645.GA2377@ccuec.unicamp.br> Srs. Administradores, Bom dia ! Na semana passada saiu um bug de seguranca no software Apache. Orientamos que as maquinas que estejam com as versoes citadas nesse advisory seja atualizadas o mais rapido possivel. -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br ----- Forwarded message from NIC BR Security Office ----- From: NIC BR Security Office Subject: [S] CERT Advisory CA-2002-17: Vulnerabilidade na manipulaXXo de blocos de dados pelo Servidor Web Apache To: seguranca em pangeia.com.br Date: Tue, 18 Jun 2002 17:45:01 -0300 -----BEGIN PGP SIGNED MESSAGE----- _________________________________________________________________________ NBSO - NIC BR Security Office CG-I.br - Comitê Gestor da Internet no Brasil Chave PGP: http://www.nbso.nic.br/pgp/nbso em nic.br.asc Tradução dos Advisories do CERT/CC, com permissão especial do Software Engineering Institute (SEI). _________________________________________________________________________ CERT Advisory CA-2002-17 Vulnerabilidade na manipulação de blocos de dados pelo Servidor Web Apache Data original de lançamento: 17 de junho de 2002 Última revisão: -- Origem: CERT/CC Um histórico completo das revisões pode ser encontrado ao final deste documento. Sistemas Afetados * Servidores Web baseados no código do Apache versões 1.3 a 1.3.24 * Servidores Web baseados no código do Apache versões 2.0 a 2.0.36 Resumo Existe uma vulnerabilidade, que pode ser explorada remotamente, na manipulação de grandes blocos (chunks) de dados por servidores Web com código baseado no Apache. Esta vulnerabilidade está presente em servidores Web Apache nas versões 1.3 a 1.3.24 e versões 2.0 a 2.0.36. O impacto desta vulnerabilidade depende da versão do software e da plataforma de hardware onde o servidor esteja sendo executado. Nota do Tradutor: Conforme explicado na RFC 2616 "Hypertext Transfer Protocol -- HTTP/1.1", a codificação em blocos ("chunked encoding") modifica o corpo de uma mensagem de maneira a transferí-la em uma série de blocos, cada qual com seu indicador de tamanho, seguido de um terminador OPCIONAL contendo campos do cabeçalho da entidade. Isso permite que conteúdos produzidos dinamicamente sejam transferidos juntamente com as informações necessárias para que o recipiente constate que recebeu a mensagem completa. I. Descrição O Apache é um servidor Web popular, que possui suporte para dados codificados em blocos de acordo com o padrão HTTP 1.1, descrito na RFC2616. Existe uma vulnerabilidade na manipulação de certas requisições HTTP de dados codificados em blocos, que podem permitir que atacantes remotos executem código arbitrário. A Apache Software Foundation publicou um advisory descrevendo os detalhes desta vulnerabilidade. Este advisory está disponível em sua página: http://httpd.apache.org/info/security_bulletin_20020617.txt II. Impacto Nas versões do Apache de 1.3 a 1.3.24 inclusive, esta vulnerabilidade pode permitir a execução de código arbitrário por parte de atacantes remotos. Diversas fontes reportaram que esta vulnerabilidade pode ser utilizada por invasores para executar código arbitrário em plataformas Windows. Adicionalmente, a Apache Software Foundation reportou que um ataque similar pode permitir a execução de código arbitrário em sistemas UNIX de 64 bits. Para as versões do Apache de 2.0 a 2.0.36 inclusive, a condição que causa a vulnerabilidade é corretamente detectada e faz com que o processo filho termine sua execução. Dependendo de diversos fatores, incluindo o modelo de threads suportado pelo sistema vulnerável, isto pode levar a um ataque de negação de serviço contra o servidor Apache. III. Solução Aplicar uma correção disponibilizada pelo seu fornecedor Aplique uma correção disponibilizada pelo seu fornecedor para corrigir esta vulnerabilidade. O CERT/CC foi informado pela Apache Software Foundation que a correção provida no advisory da ISS não corrige completamente esta vulnerabilidade. Mais informações sobre correções específicas de cada fornecedor podem ser encontradas no Apêndice A. deste documento. Como a publicação deste advisory teve de ser inesperadamente adiantada, nem todos os fornecedores afetados puderam se manifestar até o momento de sua publicação. À medida que informações adicionais sejam disponibilizadas pelos fornecedores, este documento será atualizado. Fazer uma atualização para a última versão do software A Apache Software Foundation lançou duas novas versões de Apache que corrigem esta vulnerabilidade. Administradores de sistemas podem evitar que esta vulnerabilidade seja explorada fazendo uma atualização do seu Apache para a versão 1.3.25 ou 2.0.39. As novas versões de Apache estarão disponíveis na página da Apache: http://httpd.apache.org/ Apêndice A. - Informações dos Fornecedores Este apêndice contém informações providas pelos próprios fornecedores para inclusão neste documento. À medida que os fornecedores enviarem novas informações ao CERT/CC, este documento será atualizado e as modificações serão registradas no histórico de revisões. Se algum fornecedor em particular não estiver listado abaixo é porque não recebemos seus comentários. Apache Software Foundation Novas versões do servidor Apache estarão disponíveis em: http://httpd.apache.org/ Conectiva Linux O servidor Apache que é distribuído junto com o Conectiva Linux é vulnerável a este problema. Novos pacotes corrigindo este problema serão anunciados em nossa lista de discussão assim que uma correção oficial estiver disponível. Cray, Inc. A Cray, Inc. não distribui o Apache com nenhum de seus sistemas operacionais. IBM Corporation A IBM disponibiliza o Servidor Apache para usuários de AIX como um pacote de software sob o "AIX-Linux Affinity". Este pacote é incluído no CD "AIX Toolbox for Linux Applications" e pode ser obtido no site da IBM Linux Affinity. A versão do Servidor Apache disponível atualmente é suscetível à vulnerabilidade aqui descrita. Em breve, o Servidor Apache oferecido será atualizado para a versão 1.3.23, incluindo a correção para esta vulnerabilidade; esta atualização estará disponível através da URL: http://www-1.ibm.com/servers/aix/products/aixos/linux/download.html É importante notar que o Servidor Apache, e todos os softwares Linux Affinity, são oferecidos como foram recebidos ("as-is"). A IBM não é dona do código fonte deste software, do mesmo modo que não desenvolveu ou testou completamente este código. A IBM não dá suporte a estes pacotes de software. Lotus Nós verificamos que o Servidor Web Lotus Domino não é vulnerável a este tipo de problema. Do mesmo modo, nós não distribuímos o código do Apache com nenhum dos produtos Lotus. Microsoft Corporation A Microsoft não distribui o servidor Apache. Network Appliance Os sistemas NetApp não são vulneráveis a este problema. RedHat Inc. A Red Hat incorpora o Apache versão 1.3 em todas as distribuições de Linux Red Hat e como parte do Stronghold. Entretanto nós não distribuímos Apache para Windows. Nós estamos investigando esta questão e vamos trabalhar para produzir pacotes de correção assim que uma versão oficial da correção para este problema esteja disponível. Quando estas atualizações forem completadas elas estarão disponíveis na URL abaixo. Os usuários do serviço Red Hat Network poderão atualizar seus sistemas utilizando a ferramenta 'up2date'. http://rhn.redhat.com/errata/RHSA-2002-103.html Unisphere Networks O Sistema de Desenvolvimento SDX-300 (SSC) da Unisphere Networks utiliza Apache 1.3.24. Nos estaremos liberando em breve a versão 3.0, que utilizará o Apache 1.3.25, assim como estaremos providenciando uma correção para o SCC Versão 2.0.3 em um futuro breve. _________________________________________________________________ O CERT/CC agradece Mark Litchfield por ter reportado esta vulnerabilidade para a Apache Software Foundation e Mark Cox por ter reportado esta vulnerabilidade para o CERT/CC. _________________________________________________________________ Autor: Cory F. Cohen ______________________________________________________________________ Tradução: Cristine Hoepers ____________________________________________________________________ Revisão Técnica: Adriano Mauro Cansian e Antonio Montes ____________________________________________________________________ Esta versão traduzida do documento pode ser obtida em: http://www.nbso.nic.br/certcc/advisories/CA-2002-17-br.html ____________________________________________________________________ A versão original, em Inglês, deste documento pode ser obtida em: http://www.cert.org/advisories/CA-2002-17.html ____________________________________________________________________ Informações de Contato do CERT/CC Email: cert em cert.org Telefone: +1 412-268-7090 (Hotline 24 horas) Fax: +1 412-268-6989 Endereço para correspondência: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. O pessoal do CERT/CC atende ao hotline no período das 8:00 às 17:00h EST(GMT-5), de segunda a sexta-feira; nos demais períodos eles atendem em esquema emergencial, incluindo finais de semana e feriados dos Estados Unidos. Utilização de criptografia Nós recomendamos fortemente que informações sensíveis sejam criptogradas ao serem enviadas por email. Nossa chave pública PGP está disponível em: http://www.cert.org/CERT_PGP.key Se voce preferir utilizar DES, por favor telefone para o hotline do CERT para obter maiores informações. Obtendo informações sobre segurança As publicações do CERT e outras informações sobre segurança estão disponíveis em nosso site: http://www.cert.org/ Para inscrever-se na lista de advisories e boletins do CERT, envie um email para majordomo em cert.org, incluindo o seguinte no corpo da sua mensagem: subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ Translations of CERT/CC Advisories, (c) 2002 by Carnegie Mellon University, with special permission from the Software Engineering Institute. Accuracy and interpretation of this translation are the responsibility of NBSO. The SEI has not participated in this translation. NBSO shall ensure that all translated materials incorporate the CERT/CC logos, service marks, and/or trademarks, as well as a link to the original English version on the CERT web site (www.cert.org). NBSO shall ensure that all translated materials are translated in their entirety and that the SEI will be notified of which CERT/CC Advisories are being translated. Notifications go to cert em cert.org. NO WARRANTY. THIS CARNEGIE MELLON UNIVERSITY AND SOFTWARE ENGINEERING INSTITUTE MATERIAL IS FURNISHED ON AN "AS IS" BASIS. CARNEGIE MELLON UNIVERSITY MAKES NO WARRANTIES OF ANY KIND, EITHER EXPRESSED OR IMPLIED AS TO ANY MATTER INCLUDING, BUT NOT LIMITED TO, WARRANTY OF FITNESS FOR PURPOSE OR MERCHANTABILITY, EXCLUSIVITY OR RESULTS OBTAINED FROM USE OF THE MATERIAL. CARNEGIE MELLON UNIVERSITY DOES NOT MAKE ANY WARRANTY OF ANY KIND WITH RESPECT TO FREEDOM FROM PATENT, TRADEMARK, OR COPYRIGHT INFRINGEMENT. CMU Indemnification. NBSO hereby agrees to defend, indemnify, and hold harmless CMU, its trustees, officers, employees, and agents from all claims or demands made against them (and any related losses, expenses, or attorney's fees) arising out of, or relating to NBSO's and/or its sublicensees' negligent use or willful misuse of or negligent conduct or willful misconduct regarding CMU in tellectual Property, facilities, or other rights or assistance granted by CMU under this Agreement, including, but not limited to, any claims of product liability, personal injury, death, damage to property, or violation of any laws or regulations. This indemnification will not apply to claims by third parties which allege that CMU Intellectual Property infringes on the intellectual property rights of such third parties, unless such infringement results from NBSO modifying CMU Intellectual Property or combining it with other intellectual property. Disputes. This Agreement shall be governed by the laws of the Commonwealth of Pennsylvania. Any dispute or claim arising out of or relating to this Agreement will be settled by arbitration in Pittsburgh, Pennsylvania in accordance with the rules of the American Arbitration Association and judgment upon award rendered by the arbitrator(s) may be entered in any court having jurisdiction. No Endorsement. The SEI and CMU do not directly or indirectly endorse NBSO work. Translations of CMU/SEI copyrighted material are not official SEI-authorized translations. NBSO agrees to assign and transfer to CMU/SEI all copyrights in the translation of any CMU/SEI document. This permission is granted on a non-exclusive basis for non-commercial purposes. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2002 Carnegie Mellon University. Histórico de Revisões 17 de junho de 2002: Lançamento da versão inicial -----BEGIN PGP SIGNATURE----- Version: PGPfreeware 5.0i for non-commercial use Charset: noconv iQCVAwUBPQ+VT5xE2EupRshlAQGwpQP/dOP0SeVXYgmwlxjk2wI1LAUazQoUkGD7 fFzdBn6UHYwF/gkzelBKqqK4WtPRfrSm9N8aCsMOoaPHT5IH+TejfJ2ZErbikd3z oZXCHw0DySAdFLSsafQvQBaPQ0j/l0d5T/zxYfN/XB220sbb4d7jaKT7Ivjve6Kn 4MYFZf+UwkA= =WaSP -----END PGP SIGNATURE----- ----- End forwarded message ----- From daniela em ccuec.unicamp.br Tue Jun 25 15:29:18 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 25 Jun 2002 15:29:18 -0300 Subject: [SECURITY-L] Boletins de noticias Message-ID: <20020625182918.GA2938@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e redes da Unicamp com os seguintes boletins de noticias e/ou revistas eletronicas: 12/06/2002: ----------- SANS NewsBites Vol. 4 Num. 24 Fonte: SANS Institute http://www.security.unicamp.br/docs/informativos/2002/06/b3.txt 14/06/2002: ----------- LinuxSecurity Brasil Edição Especial #2002/19 Fonte: Linux Security http://www.security.unicamp.br/docs/informativos/2002/06/b4.html 18/06/2002: ----------- SecurityFocus.com Newsletter #149 Fonte: SecurityFocus.com http://www.security.unicamp.br/docs/informativos/2002/06/b5.txt 19/06/2002: ----------- SANS NewsBites Vol. 4 Num. 25 Fonte: SANS Institute http://www.security.unicamp.br/docs/informativos/2002/06/b6.txt 21/06/2002: ----------- LinuxSecurity Brasil Edição Especial #2002/20 Fonte: Linux Security http://www.security.unicamp.br/docs/informativos/2002/06/b8.html 24/06/2002: ----------- SecurityFocus.com Newsletter #150 Fonte: SecurityFocus.com http://www.security.unicamp.br/docs/informativos/2002/06/b7.txt -- Equipe de Seguranca em Sitemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Tue Jun 25 15:56:39 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 25 Jun 2002 15:56:39 -0300 Subject: [SECURITY-L] [CAIS-PAPERS] "A Buffer Overflows Study, Attacks & Defenses" Message-ID: <20020625185639.GA2970@ccuec.unicamp.br> ----- Forwarded message from "Liliana E. Velasquez Alegre Solha" ----- From: "Liliana E. Velasquez Alegre Solha" Subject: [S] [CAIS-PAPERS] "A Buffer Overflows Study, Attacks & Defenses" To: Date: Tue, 18 Jun 2002 04:07:01 -0300 (EST) Prezados, Um estudo bastante completo sobre ´Buffer Overflows´: http://www.enseirb.fr/~glaume/bof/report.pdf Quem estiver interessado em detalhes do tema, vale a pena conferir. Um abraco, Nina ---- CAIS - Centro de Atendimento a Incidentes de Seguranca RNP - Rede Nacional de Pesquisa ----- End forwarded message ----- From daniela em ccuec.unicamp.br Tue Jun 25 16:33:26 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 25 Jun 2002 16:33:26 -0300 Subject: [SECURITY-L] [slackware-announce] Slackware 8.1 released Message-ID: <20020625193326.GB2970@ccuec.unicamp.br> ----- Forwarded message from Paulo Motta ----- From: Paulo Motta Subject: [S] [slackware-announce] Slackware 8.1 released (fwd) To: seguranca em pangeia.com.br Date: Thu, 20 Jun 2002 14:02:57 -0300 (BRT) ---------- Forwarded message ---------- Date: Tue, 18 Jun 2002 18:08:42 -0700 (PDT) From: Patrick J. Volkerding To: slackware-announce em slackware.com Subject: [slackware-announce] Slackware 8.1 released Announcing Slackware Linux 8.1! The first major release for 2001, Slackware Linux 8.1 continues the Slackware tradition of simplicity, stability, and security. It is the essential Linux distribution from the team that knows Linux inside and out. Among the many program updates and distribution enhancements, you'll find two of the most advanced desktop environments available today: GNOME 1.4.1 (with a large collection of pre-compiled GNOME applications), and KDE 3.0.1, the latest version of the award-winning K Desktop Environment. Slackware now uses the 2.4.18 kernel bringing you advanced performance features such as the ReiserFS journaling filesystem, SCSI and ATA RAID volume support, and kernel support for XFree86's DRI (the Direct Rendering Interface) that brings high-speed hardware accelerated 3D graphics to Linux. Additional kernels allow installing Slackware using any of the journaling filesystems available for Linux, including ext3, ReiserFS, IBM's JFS, and SGI's XFS. >From the beginning, Slackware has offered a stable and secure Linux distribution for UNIX veterans as well as an easy-to-use system for beginners. Slackware includes everything you'll need to run a powerful server or workstation. Each Slackware package follows the setup and installation instructions from its author(s) as closely as possible, offering you the most stable and easily expandable setup. Here are some of the advanced features of Slackware 8.1: - Runs the 2.4.18 version of the Linux kernel from ftp.kernel.org. Special kernels were prepared to support hardware such as SCSI controllers, USB keyboards and mice, parallel-port IDE devices, IBM PS/2 machines with the Microchannel bus, and even speech synthesizers providing access to Linux for the visually impaired community. The performance of the 2.4.x kernel series along with Slackware's track record of careful attention to system security make it the perfect choice for running your production servers. - System binaries linked with the GNU C Library, version 2.2.5. - XFree86 4.2.0 This version of XFree86 represents a major re-design, and brings with it many greatly anticipated new features, most notably support for hardware accelerated graphics using the Direct Rendering Interface supported by the 2.4.18 Linux kernel. The 3D performance rockets past anything you've ever seen before. Gamers, get ready. :) - Major enhancements to the printing system, which now uses LPRng for better performance and security. CUPS is also provided as an alternative in the extra/ directory. The Ghostscript interpreter has been upgraded to version 7.05, which brings with it several new printer drivers as well as support for the new IJS interface, which allows new printer drivers to be added to Ghostscript without requiring a recompilation. Two IJS servers are available in this release. HPIJS, which supports more than 60 HP Inkjet printer models, and Gimp-Print, which supports many printers from Canon and Epson. - Installs gcc-2.95.3 as the default C, C++, Objective-C and Fortran-77 compiler. gcc-3.1 is also included in the extra/ directory. - Support for fully encrypted network connections with OpenSSL and OpenSSH. - Apache 1.3.24 web server with Dynamic Shared Object (DSO) support, SSL, and PHP. - PCMCIA, CardBus, and APM support for laptops. (pcmcia-cs-3.1.33) - New development tools, including Perl 5.6.1, Python 2.2.1, and graphical tools like Qt designer, KDevelop, and Glade. - Updated versions of the Slackware package management tools make it easy to add, remove, upgrade, and make your own Slackware packages. The package naming system has been expanded to include the base name, version, architecture, and build number (like other packaging systems you may have seen before ;). The improved package tracking makes it easy to upgrade to Slackware 8.1 from Slackware 7.0, 7.1, or 8.0. - Web browsers galore! Includes Netscape Communicator version 6.2.3, Konqueror 3.0.1, Mozilla 1.0 (!!!), and Galeon 1.2.5. - The complete K Desktop Environment (KDE) version 3.0.1, including the KOffice productivity suite, networking tools, GUI development with KDevelop, multimedia tools, the Konqueror web browser and file manager, dozens of games and utilities, international language support, and more. - The GNU Network Object Model Environment (GNOME) 1.4.1. Includes a full range of GNOME packages such as abiword-1.0.2, evolution-1.0.7, gnumeric-1.0.7, nautilus-1.0.6, pan-0.11.3, sawfish-1.0.1, xscreensaver-4.05_gnome, and more. - Large repository of contributed software compiled and ready to run. This includes various window managers, support for 3Dfx gaming cards, XFree86 3.3.6 servers to support older hardware, OpenMotif-2.2.1, gcc-3.1, ISDN support, and much more (see the /extra directory). - Many more improved and upgraded packages than we can list here. For a complete list of core packages in Slackware 8.1, see this file: ftp://ftp.slackware.com/pub/slackware/slackware-8.1/PACKAGES.TXT - Another Slackware exclusive: Slackware's ZipSlack installation option is the fastest, _easiest_ Linux installation ever. ZipSlack provides a basic text-based Linux system as a 38 megabyte ZIP archive. Simply unzip on any FAT or FAT32 partition, edit your boot partition in the LINUX.BAT batch file, and you can be running Linux in less than five minutes. The ZipSlack installation includes everything you need to network with Linux (including Ethernet, token ring, SLIP and PPP), and extend the system with additional software packages such as X. A ZipSlack system will even fit on a Zip(TM) disk, so you can carry a personal Linux system with you to run on any PC with a Zip(TM) drive. Downloading Slackware 8.1: -------------------------- The full version of Slackware Linux 8.1 is available for download from the central Slackware FTP site hosted by our friends at www.cwo.com: ftp://ftp.slackware.com/pub/slackware/slackware-8.1/ The ZipSlack version of Slackware can be downloaded from: ftp://ftp.slackware.com/pub/slackware/slackware-8.1/zipslack/ If this site is busy, see the list of official mirror sites here: http://slackware.com/getslack/ Purchasing Slackware on CD-ROM: ------------------------------- Or, purchase the Slackware Linux 8.1 four CD-ROM set directly from Slackware Linux, and you'll be helping to support the continued development of Slackware Linux! :-) This is the official release of Slackware on CD-ROM, and has many enhanced features, including: - Easy bootable CD-ROM installation. If your machine can boot a CD-ROM, just boot the first disc to begin the installation process. - Fully installed bootable live CD-ROM -- just boot the second disc and run a full Linux system right off the disc, including networking, full development, and X with no installation necessary. Makes the ultimate Linux rescue disc! - The ZipSlack edition of Slackware Linux 8.1. - The entire source code used to build Slackware Linux 8.1. The price for the Slackware Linux CD-ROM set is $39.95 plus shipping. Slackware Linux is also available by subscription. When we release a new version of Slackware (which is typically once or twice a year) we ship it to you and bill your credit card $24.95 plus shipping. Shipping is $5 in the USA, Canada, and Mexico for First Class. Overseas is $9 PER ORDER. There is an additional $3 COD charge (USA Only). UPS Blue Label (2nd day) [USA Only] is $10 PER ORDER, UPS Red Label (next day) [USA Only] is $15 PER ORDER. Ordering Information: --------------------- You can order online at the Slackware Linux store: http://store.slackware.com Email orders and reseller information: info em slackware.com Or, send a check or money order to: Slackware Linux, Inc. 3623 Sanford St Concord CA 94520 USA Have fun! :^) --- Patrick J. Volkerding Logan Johnson Chris Lumens David Cantrell Visit us on the web at: http://slackware.com ----- End forwarded message ----- From daniela em ccuec.unicamp.br Tue Jun 25 16:43:05 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Tue, 25 Jun 2002 16:43:05 -0300 Subject: [SECURITY-L] OpenSSH 3.3 released Message-ID: <20020625194304.GC2970@ccuec.unicamp.br> ----- Forwarded message from Markus Friedl ----- From: Markus Friedl Subject: [S] OpenSSH 3.3 released To: secureshell em securityfocus.com Date: Fri, 21 Jun 2002 21:51:01 +0200 OpenSSH 3.3 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Changes since OpenSSH 3.2.3: ============================ Security Changes: ================= - improved support for privilege separation: privilege separation is now enabled by default See UsePrivilegeSeparation in sshd_config(5) and http://www.citi.umich.edu/u/provos/ssh/privsep.html for more information. - ssh no longer needs to be installed setuid root for protocol version 2 hostbased authentication, see ssh-keysign(8). protocol version 1 rhosts-rsa authentication still requires privileges and is not recommended. Other Changes: ============== - documentation for the client and server configuration options have been moved to ssh_config(5) and sshd_config(5). - the server now supports the Compression option, see sshd_config(5). - the client options RhostsRSAAuthentication and RhostsAuthentication now default to no, see ssh_config(5). - the client options FallBackToRsh and UseRsh are deprecated. - ssh-agent now supports locking and timeouts for keys, see ssh-add(1). - ssh-agent can now bind to unix-domain sockets given on the command line, see ssh-agent(1). - fixes problems with valid RSA signatures from putty clients. Reporting Bugs: =============== - please read http://www.openssh.com/report.html and http://bugzilla.mindrot.org/ OpenSSH is brought to you by Markus Friedl, Niels Provos, Theo de Raadt, Kevin Steves, Damien Miller and Ben Lindstrom. ----- End forwarded message ----- From daniela em ccuec.unicamp.br Wed Jun 26 13:09:42 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Wed, 26 Jun 2002 13:09:42 -0300 Subject: [SECURITY-L] OpenSSH 3.4 released Message-ID: <20020626160941.GC4495@ccuec.unicamp.br> Srs Administradores, Foi descoberto um bug sério de segurança no OpenSSH (versoes 2.9.9 a 3.3). Orientamos que seja dado um upgrade, o mais rapido possivel, para a versao 3.4. Se nao for possivel fazer o upgrade de imediato entao altere a configuracao do sshd para evitar possiveis invasoes: - Editar o arquivo /etc/ssh/sshd_config - Incluir a linha "ChallengeResponseAuthentication no" - Restartar o sshd: - kill -9 - /usr/sbin/sshd -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br ----- Forwarded message from Markus Friedl ----- From: Markus Friedl Subject: [S] OpenSSH 3.4 released To: misc em openbsd.org Date: Wed, 26 Jun 2002 16:40:27 +0200 OpenSSH 3.4 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Changes since OpenSSH 3.3: ============================ Security Changes: ================= All versions of OpenSSH's sshd between 2.9.9 and 3.3 contain an input validation error that can result in an integer overflow and privilege escalation. OpenSSH 3.4 fixes this bug. In addition, OpenSSH 3.4 adds many checks to detect invalid input and mitigate resource exhaustion attacks. OpenSSH 3.2 and later prevent privilege escalation if UsePrivilegeSeparation is enabled in sshd_config. OpenSSH 3.3 enables UsePrivilegeSeparation by default. Reporting Bugs: =============== - please read http://www.openssh.com/report.html and http://bugzilla.mindrot.org/ OpenSSH is brought to you by Markus Friedl, Niels Provos, Theo de Raadt, Kevin Steves, Damien Miller and Ben Lindstrom. ----- End forwarded message ----- From daniela em ccuec.unicamp.br Wed Jun 26 16:58:18 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Wed, 26 Jun 2002 16:58:18 -0300 Subject: [SECURITY-L] Vulnerabilidades de seguranca Message-ID: <20020626195817.GA618@ccuec.unicamp.br> Srs. Usuarios, Atualizamos o site da Equipe de Seguranca em Sistemas e Redes da Unicamp com os seguintes boletins de vulnerabilidades: 17/06/2002: ----------- Anúncio de atualização do Conectiva Linux (CLA-2002:495) Assunto: Falha de segmentação na autenticação PAM do squid. http://www.security.unicamp.br/docs/bugs/2002/06/v42.txt Cisco Security Advisory Assunto: Cable Modem Termination System Authentication Bypass. http://www.security.unicamp.br/docs/bugs/2002/06/v43.txt Caldera International, Inc. Security Advisory (CSSA-2002-027.0) Assunto: Linux: fetchmail imap message count vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v44.txt CERT Advisory (CA-2002-17) Assunto: Apache Web Server Chunk Handling Vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v45.txt 18/06/2002: ----------- Anúncio de atualização do Conectiva Linux (CLA-2002:496) Assunto: Problema com LPRng. http://www.security.unicamp.br/docs/bugs/2002/06/v46.txt SGI Security Advisory (20020605-01-A) Assunto: Apache Web Server Chunk Handling vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v47.txt Anúncio de atualização do Conectiva Linux (CLA-2002:497) Assunto: Erro na instalação do pacote XFree86-devel (pacote = ImageMagick). http://www.security.unicamp.br/docs/bugs/2002/06/v48.txt CAIS-Alerta: Vulnerabilidade no Apache HTTP Server. http://www.security.unicamp.br/docs/bugs/2002/06/v49.txt CERT Advisory CA-2002-17 Assunto: Vulnerabilidade na manipulação de blocos de dados pelo Servidor Web Apache. http://www.security.unicamp.br/docs/bugs/2002/06/v50.txt Caldera International, Inc. Security Advisory (CSSA-2002-SCO.27) Assunto: UnixWare 7.1.1 Open UNIX 8.0.0:ppptalk root privilege vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v51.txt SuSE Security Announcement (SuSE-SA:2002:022) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v57.txt 19/06/2002: ----------- Debian Security Advisory (DSA 131-1) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v52.txt EnGarde Secure Linux Security Advisory (ESA-20020619-014) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v53.txt Debian Security Advisory (DSA 131-2) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v54.txt Cisco Security Advisory Assunto: Buffer Overflow in UNIX VPN Client http://www.security.unicamp.br/docs/bugs/2002/06/v55.txt Cisco Security Advisory Assunto: Cisco ONS15454 IP TOS Bit Vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v56.txt CAIS-Alerta: ERRATA-Vulnerabilidade no Apache HTTP Server http://www.security.unicamp.br/docs/bugs/2002/06/v58.txt Anúncio de segurança do Conectiva Linux (CLA-2002:498) Assunto: Vulnerabilidade na transferência de dados usando codificação no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v59.txt Microsoft Security Bulletin (MS02-031) Assunto: Cumulative Patches for Excel and Word for Windows (Q324458). http://www.security.unicamp.br/docs/bugs/2002/06/v60.txt Caldera International, Inc. Security Advisory (CSSA-2002-028.0) Assunto: Linux: dhcpd dynamic DNS format string vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v61.txt Security Notice FreeBSD, Inc. (FreeBSD-SN-02:04) Assunto: security issues in ports. http://www.security.unicamp.br/docs/bugs/2002/06/v62.txt Red Hat, Inc. Red Hat Security Advisory (RHSA-2002:103-13) Assunto: Updated Apache packages fix chunked encoding issue. http://www.security.unicamp.br/docs/bugs/2002/06/v63.txt Slackware-security: new apache/mod_ssl packages available http://www.security.unicamp.br/docs/bugs/2002/06/v64.txt Trustix Secure Linux Security Advisory #2002-0056 Assunto: Remote DoS attack no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v65.txt 20/06/2002: ----------- SGI Security Advisory (20020605-01-I) Assunto: xfsmd vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v66.txt CAIS-Alerta: Patches Acumulativos para MS Excel e MS Word (Q324458) http://www.security.unicamp.br/docs/bugs/2002/06/v67.txt Mandrake Linux Security Update Advisory (MDKSA-2002:039) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v68.txt Apache Security Advisory http://www.security.unicamp.br/docs/bugs/2002/06/v69.txt Caldera International, Inc. Security Advisory (CSSA-2002-029.0) Assunto: Linux: Apache Web Server Chunk Handling Vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v71.txt 21/06/2002: ----------- Mandrake Linux Security Update Advisory (MDKSA-2002:039-1) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v70.txt 22/06/2002: ----------- Mandrake Linux Security Update Advisory (MDKSA-2002:039-2) Assunto: vulnerabilidade de seguranca no apache. http://www.security.unicamp.br/docs/bugs/2002/06/v72.txt 24/06/2002: ----------- Anúncio de atualização do Conectiva Linux (CLA-2002:499) Assunto: Erro na instalação do pacote XFree86-devel - reedição (pacote: ImageMagick) http://www.security.unicamp.br/docs/bugs/2002/06/v73.txt SGI Security Advisory (20020607-02-I) Assunto: nveventd vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v74.txt SGI Security Advisory (20010601-01-I) Assunto: pmpost vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v75.txt 25/06/2002: ----------- Debian Security Advisory (DSA 134-2) Assunto: vulnerabilidade de seguranca no openssh. http://www.security.unicamp.br/docs/bugs/2002/06/v76.txt Anúncio de segurança do Conectiva Linux (CLA-2002:500) Assunto: vulnerabilidade remota no OpenSSH. http://www.security.unicamp.br/docs/bugs/2002/06/v77.txt Pine Internet Security Advisory (PINE-CERT-20020601) http://www.security.unicamp.br/docs/bugs/2002/06/v79.txt 26/06/2002: ----------- Internet Security Systems Security Advisory Assunto: OpenSSH Remote Challenge Vulnerability. http://www.security.unicamp.br/docs/bugs/2002/06/v78.txt -- Equipe de Seguranca em Sistemas e Redes Unicamp - Universidade Estadual de Campinas mailto:security em unicamp.br http://www.security.unicamp.br From daniela em ccuec.unicamp.br Fri Jun 28 16:17:08 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Fri, 28 Jun 2002 16:17:08 -0300 Subject: [SECURITY-L] Ferramenta para detectar bug do Apache Message-ID: <20020628191707.GF3710@ccuec.unicamp.br> ----- Forwarded message from Giordani Rodrigues ----- From: "Giordani Rodrigues" Subject: Re: [SECURITY-L] CERT Advisory CA-2002-17: Vulnerabilidade na manipulacao de blocos de dados pelo Servidor Web Apache To: Date: Tue, 25 Jun 2002 11:39:15 -0300 X-Mailer: Microsoft Outlook Express 6.00.2600.0000 Bom dia, Daniela. Ontem, o programador brasileiro Felipe Moniz, da N-Stalker, lançou um scanner para detectar quais servidores estão vulneráveis a esse bug. A nota sobre isso, com o link para se fazer o download da ferramenta (gratuita) pode ser vista em: http://www.infoguerra.com.br/infonews/viewnews.cgi?newsid1024902615,43768,/ As informações são as que seguem: Um abraço. Lançado verificador nacional para bug do Apache 24/6/2002 - 4:10 Giordani Rodrigues A empresa de segurança brasileira N-Stalker lançou mais uma ferramenta para verificar vulnerabilidades em sistemas, desta vez para o servidor Apache. É o "Apache Chunked Scanner" (figura abaixo), que rastreia redes e indica quais servidores estão vulneráveis ou não ao bug "chunked encoding", anunciado na semana passada. O scanner foi projetado para rodar em todos os sistemas Windows e está disponível gratuitamente. "Com a opção de 'faixa de IP', o administrador pode escanear toda uma rede, mas há também a possibilidade de se especificar uma lista de máquinas em um documento de texto", explica Felipe Moniz, fundador da N-Stalker e desenvolvedor da ferramenta. A falha descoberta no Apache é crítica. Uma solicitação ao servidor pode causar uma negação de serviço ou uma exploração remota da máquina. Como já existem exploits (programas) para explorar o bug, é importante atualizar os servidores. O Apache é o servidor mais usado no mundo. Não é à toa que o grupo hacker Gobbles, que desenvolveu os exploits, escreveu na primeira mensagem: "Deus tenha piedade de nossas almas". Os programas que o grupo tem lançado possuem nomes sugestivos como "escalpo Apache", "massacre Apache" e "General Custer". A N-Stalker foi fundada no ano passado e tem conseguido bons resultados no competitivo mercado internacional de segurança de redes. Seu principal produto é o N-Stealth, considerado por alguns como a melhor ferramenta para detecção de falhas em CGI e servidores Web. O Apache Chunked Scanner pode ser baixado aqui. ----- End forwarded message ----- From daniela em ccuec.unicamp.br Fri Jun 28 16:41:51 2002 From: daniela em ccuec.unicamp.br (Daniela Regina Barbetti Silva) Date: Fri, 28 Jun 2002 16:41:51 -0300 Subject: [SECURITY-L] Ferramenta de auditoria para o bug no Apache Message-ID: <20020628194149.GB4146@ccuec.unicamp.br> ----- Forwarded message from Thiago Zaninotti ----- From: Thiago Zaninotti Subject: Ferramenta de auditoria para o bug no Apache To: security-l em unicamp.br Cc: daniela em ccuec.unicamp.br Date: Wed, 26 Jun 2002 02:33:06 -0300 (BRT) Caros Senhores, Esta disponível em anexo uma ferramenta para auditoria de servidores Apache em relação ao último bug do Chunked Transfer-Encoding. A ferramenta possue opções de checagens utilizando um RANGE de endereços IP, o que pode ser muito útil para a auditoria de zonas desmilitarizadas ou de segmentos específicos de servidores web. O arquivo pode ser carregado eletrônicamente através da url: http://www.nstalker.com/defense/nstalker-chunked.c No caso desta ferramenta em especial, a verificação é feita através do envio de um inteiro com valor negativo que, depois de sobreviver às checagens tradicionais de overflow, irá servir como parâmetro para o memcpy() da função ap_bread(). Uma vez lá, ele será transformado em um inteiro unsigned, expandindo-se para em algo suficientemente grande para sobrescrever áreas arbitrárias da memória e causar uma falha de segmentação. Para maiores detalhes, favor verificar: http://httpd.apache.org/info/security_bulletin_20020620.txt Todos os "requests" carregam um aviso legal para evitar o uso inadequado da ferramenta. Um administrador deverá facilmente identificar um "probe" não autorizado. Atenciosamente, Thiago M M Zaninotti Sr. Information Security Specialist Certified Information Systems Security Professional, CISSP PK available at http://www.securenet.com.br/editor.asc http://www.securenet.com.br Portal Brasileiro de Seguranca da Informacao /* * ------------------------------------------------------------------ * N-Stalker Apache Chunked Transfer Vulnerability Scanner - Jun/2002 * By Thiago Zaninotti * ------------------------------------------------------------------ * * This software will test your web server against the newest Apache's * vulnerability -- the Chunked Transfer vulnerability. * * By not handling adequately a signed int value received by the http * client, the web server might provide an incorrect value as the * length parameter to a memcpy call. * * Please, refer to: * http://httpd.apache.org/info/security_bulletin_20020620.txt * http://www.cert.org/advisories/CA-2002-17.html * * Check the latest version of N-Stealth HTTP Security Scanner at * http://www.nstalker.com/nstealth * * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE * DISCLAIMED. IN NO EVENT SHALL THE N-STALKER OR ITS CONTRIBUTORS * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, * OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; * OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT * OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. */ #include #include #include #include #include #include #include #include #include #define GRL_ERROR -1 #define TCP_SEND_TIMEOUT 6 #define TCP_READ_TIMEOUT 6 #define TIME_OUT 5 #define BUFFER_SIZE 512 #define VULNERABLE 0 #define NOT_VULNERABLE 1 #define MAY_BE_VULNERABLE 2 char legal[]="------------------------------------------------------------\n" "This program has been released under the public domain terms.\n" "N-Stalker does not provide any support or shall take any\n" "responsability on its usage.\n" "http://www.nstalker.com - Any comments: contact em nstalker.com\n" "------------------------------------------------------------\n" "\nTHIS TOOL SHOULD NOT BE USED WITHOUT PRIOR AUTHORIZATION\n"; const char request[] = "POST /authorized.html HTTP/1.0\nHost: authorized-one\n" "X-Legal-Warn: This host is being tested against the Apache Chunked Transfer Vulnerability\n" "Transfer-Encoding: Chunked\n\nffffff555\nThis is a test\n0\r\n\r\n"; sigjmp_buf env; void output ( char *fmt, ...) { va_list str; va_start ( str, fmt); vfprintf ( stderr, fmt, str); va_end ( str); } void fatal ( char *fmt, ...) { va_list str; va_start ( str, fmt); vfprintf ( stderr, fmt, str); va_end ( str); exit ( -1); } void time_out ( void) { output ( "+ Time out: Connection to the server has failed!\n"); siglongjmp ( env, 1); } unsigned int tcp_send ( int fd, char * data, int len) { int n; fd_set wfds; struct timeval tv; FD_ZERO ( &wfds); FD_SET ( fd, &wfds); // timeout tv.tv_sec = TCP_SEND_TIMEOUT; tv.tv_usec = 0; n = select ( fd + 1, NULL, &wfds, NULL, &tv); if ( n > 0) { n = write ( fd, data, len); return n; } else return ( -1); } int tcp_connect ( unsigned char * host, int port) { struct sockaddr_in sa; int sk, value=0; sk = socket ( AF_INET, SOCK_STREAM, 0); sa.sin_family = AF_INET; sa.sin_addr.s_addr = inet_addr ( host); sa.sin_port = htons ( port); if ( sa.sin_addr.s_addr == INADDR_NONE) fatal ( "+ Please, check the host argument. Host <%s> does not seem to exist!\n", host); if ( sigsetjmp ( env, 1)) return -1; alarm (TIME_OUT); value = connect ( sk, (struct sockaddr *) &sa, sizeof(sa)); alarm (0); if ( value == 0) return sk; else return value; } int test_return ( int fd) { int sel, n, size=0; fd_set rfds; struct timeval tv; char localBuf[2048]; FD_ZERO ( &rfds); FD_SET ( fd, &rfds); // timeout tv.tv_sec = TCP_READ_TIMEOUT; tv.tv_usec = 0; sel = select ( fd + 1, &rfds, NULL, NULL, &tv); if ( sel <= 0) return MAY_BE_VULNERABLE; memset ( &localBuf, 0, sizeof ( localBuf)); n = read ( fd, localBuf, sizeof ( localBuf)); if ( n <= 0) return VULNERABLE; else return NOT_VULNERABLE; } unsigned long name2ip ( unsigned char * host) { struct hostent *h; unsigned long addr; h = gethostbyname ( host); if (!h) { if ( (addr = (long) inet_addr ( host)) == INADDR_NONE) return -1; else return addr; } else memcpy ( (char *)&addr, h->h_addr, h->h_length); return addr; } int main ( int argc, char *argv[]) { struct sockaddr_in sa; unsigned char *buf, *ptr; int fd, value, x, num_vuln=0, num_scanned=0; unsigned int low=0, high=0; char host_fmt[255], host[255], *ptr_arg; signal ( SIGALRM, (void *) time_out); output ("\nN-STALKER's Apache Chunked Vulnerability Scanner v1.0 (Jun/2002)\n%s\n", legal); if ( argc < 3) fatal ( "+ Usage: nstalker-apache (where range is 192.168.1.1-100) or\n" " nstalker-apache (ex: www.nstalker.com 80)\n\n"); memset ( &host_fmt, 0, sizeof host_fmt); memcpy ( &host_fmt, argv[1], strlen ( argv[1])); if ( ptr_arg = (char *) strchr ( host_fmt, '-')) { *ptr_arg = '\0'; ptr_arg++; high = (unsigned int)atoi ( ptr_arg); } if ( ptr_arg = (char *) strrchr ( host_fmt, '.')) { ptr_arg++; low = (unsigned int)atoi ( ptr_arg); if ( low > 0) *ptr_arg = '\0'; } if ( high == 0) high = low; for ( x = low; x <= high; x++) { memset ( &host, 0, sizeof host); if ( low == 0) { struct in_addr in; in.s_addr = name2ip ( host_fmt); snprintf ( host, sizeof host, "%s", inet_ntoa ( in)); } else snprintf ( host, sizeof host, "%s%d", host_fmt, x); output ( "\n++ Scanning <%s>\n", host); if ( (fd = tcp_connect ( host, atoi ( argv[2]))) < 0) { output ( "+ Cannot connect to http://%s:%d\n", host, atoi ( argv[2])); goto close_sock; } ptr = buf = (char *) malloc ( BUFFER_SIZE); memset ( buf, 0, BUFFER_SIZE-1); memcpy ( ptr, request, strlen ( request)); ptr+=strlen ( request); if ( tcp_send ( fd, buf, strlen ( buf)) <= 0) { output ( "+ Cannot send data to http://%s:%d\n", host, atoi ( argv[2])); goto close_sock; } value = test_return (fd); if ( value == NOT_VULNERABLE) output ( "+ This server is not vulnerable to the Chunked Transfer vulnerability\n"); else if ( value == VULNERABLE) { num_vuln++; output ( "+ This server IS vulnerable to the Chunked Transfer vulnerability.\n" "+ Please, check the latest version of apache at http://httpd.apache.org\n"); } else output ( "+ I was not able to detect the vulnerability as the connection time out.\n" "+ Please, try again the tool against your web server or check its availability.\n"); num_scanned++; close_sock: close ( fd); } output ( "\n------------------------------------------" "\nNumber of hosts sucessfully scanned: %d", num_scanned); output ( "\nNumber of vulnerable hosts: %d", num_vuln); output ( "\n------------------------------------------\n\n"); output ( "+ This tool is a cortesy of N-Stalker (http://www.nstalker.com)\n\n"); } ----- End forwarded message -----