[SECURITY-L] CAIS-Alerta: Vulnerabilidade no protocolo SMB do Windows (MS05-011)

CSIRT - UNICAMP security em unicamp.br
Ter Fev 15 08:59:53 -02 2005


----- Forwarded message from Centro de Atendimento a Incidentes de Seguranca <cais em cais.rnp.br> -----

From: Centro de Atendimento a Incidentes de Seguranca <cais em cais.rnp.br>
Subject:  CAIS-Alerta: Vulnerabilidade no protocolo SMB do Windows (MS05-011)
To: rnp-alerta em cais.rnp.br, rnp-seg em cais.rnp.br
Date: Fri, 11 Feb 2005 14:57:12 -0200 (BRDT)

-----BEGIN PGP SIGNED MESSAGE-----


Prezados,

O CAIS esta' repassando o alerta da Microsoft, intitulado "MS05-011 - 
Vulnerability in Server Message Block Could Allow Remote Code Execution 
(885250)", que trata de uma vulnerabilidade recem-descoberta de execucao 
remota de codigo no protocolo SMB do Windows, responsavel pelo 
compartilhamento de arquivos e impressoras.

Se explorada, esta vulnerabilidade pode permitir ao atacante obter 
controle completo sobre o sistema afetado, sendo capaz de instalar 
programas, criar novas contas de usuarios com privilegios totais no 
sistema ou ate' mesmo visualizar, modificar ou apagar dados no sistema 
vulneravel.


Sistemas afetados:

. Microsoft Windows 2000 Service Pack 3
. Microsoft Windows 2000 Service Pack 4
. Microsoft Windows XP Service Pack 1
. Microsoft Windows XP Service Pack 2 
. Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)
. Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)
. Microsoft Windows Server 2003
. Microsoft Windows Server 2003 for Itanium-based Systems


Correcoes disponiveis:

Recomenda-se fazer a atualizacao para as versoes disponiveis em:

. Microsoft Windows 2000 Service Pack 3
  http://www.microsoft.com/downloads/details.aspx?FamilyId=656BDDA5-672B-4A6B-B192-24A2171C7355

. Microsoft Windows 2000 Service Pack 4
  http://www.microsoft.com/downloads/details.aspx?FamilyId=656BDDA5-672B-4A6B-B192-24A2171C7355

. Microsoft Windows XP Service Pack 1
  http://www.microsoft.com/downloads/details.aspx?FamilyId=6DF9B2D9-B86E-4924-B677-978EC6B81B54

. Microsoft Windows XP Service Pack 2
  http://www.microsoft.com/downloads/details.aspx?FamilyId=6DF9B2D9-B86E-4924-B677-978EC6B81B54

. Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)
  http://www.microsoft.com/downloads/details.aspx?FamilyId=E5043926-0B79-489B-8EA1-85512828C6F4

. Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)
  http://www.microsoft.com/downloads/details.aspx?FamilyId=8DA45DD0-882E-417C-A7F2-4AABAD675129

. Microsoft Windows Server 2003
  http://www.microsoft.com/downloads/details.aspx?FamilyId=1B703115-54C0-445C-B5CE-E9A53C45B36A

. Microsoft Windows Server 2003 for Itanium-based Systems
  http://www.microsoft.com/downloads/details.aspx?FamilyId=8DA45DD0-882E-417C-A7F2-4AABAD675129


Mais informacoes:

. MS05-011 - Vulnerability in Server Message Block Could Allow Remote Code Execution (885250)
  http://www.microsoft.com/technet/security/bulletin/ms05-011.mspx

. Vulnerability Note VU#652537 - Microsoft Windows SMB packet validation vulnerability
  http://www.kb.cert.org/vuls/id/652537

. Microsoft Brasil Security
  http://www.microsoft.com/brasil/security

. Technet Brasil - Central de Seguranca
  http://www.technetbrasil.com.br/seguranca


Identificador CVE (http://cve.mitre.org): CAN-2005-0045


O CAIS recomenda que os administradores mantenham seus sistemas e
aplicativos sempre atualizados, de acordo com as ultimas versoes e
correcoes oferecidas pelos fabricantes.

Os Alertas do CAIS tambem sao oferecidos no formato RSS/RDF:
http://www.rnp.br/cais/alertas/rss.xml


Atenciosamente,

################################################################
#   CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS)     #
#       Rede Nacional de Ensino e Pesquisa (RNP)               #
#                                                              #
# cais em cais.rnp.br       http://www.cais.rnp.br                #
# Tel. 019-37873300      Fax. 019-37873301                     #
# Chave PGP disponivel   http://www.rnp.br/cais/cais-pgp.key   #
################################################################

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBQgzj8+kli63F4U8VAQFePQP9FtXUylrv6SImoMggO2CaPV9CT1CxKCoD
tfoZfVibBmsV9kTtRisDrCotJ423T2qovElrC/kx+5SKezRQf+O65fbYTJ+FP6rn
leXDF8XYxJgm5doU3BVHrAzjBRuZ2zuf8hjQRtlvbxZwjoc/TG1WS/k4oVJsq6+T
o1jvJABHwaA=
=pGNS
-----END PGP SIGNATURE-----


----- End forwarded message -----



Mais detalhes sobre a lista de discussão SECURITY-L