From security em unicamp.br Wed Aug 15 08:53:21 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 15 Aug 2007 08:53:21 -0300 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA07-226A -- Microsoft Updates for Multiple Vulnerabilities Message-ID: <20070815115320.GA83791@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA07-226A -- Microsoft Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Tue, 14 Aug 2007 16:26:28 -0400 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-226A Microsoft Updates for Multiple Vulnerabilities Original release date: August 14, 2007 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Internet Explorer * Microsoft Windows Media Player * Microsoft Office * Microsoft Office for Mac * Microsoft XML Core Services * Microsoft Visual Basic * Microsoft Virtual PC * Microsoft Virtual Server Overview Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Windows Media Player, Office, Office for Mac, XML Core Services, Visual Basic, Virtual PC, and Virtual Server. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. I. Description Microsoft has released updates to address vulnerabilities that affect Microsoft Windows, Internet Explorer, Windows Media Player, Office, Office for Mac, XML Core Services, Visual Basic,Virtual PC, and Virtual Server as part of the Microsoft Security Bulletin Summary for August 2007. The most severe vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. Further information about the vulnerabilities addressed by these updates is available in the Vulnerability Notes Database II. Impact A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial of service. III. Solution Apply updates from Microsoft Microsoft has provided updates for these vulnerabilities in the August 2007 Security Bulletins. The Security Bulletins describe any known issues related to the updates. Administrators are encouraged to note any known issues that are described in the Bulletins and test for any potentially adverse effects. Updates for Microsoft Windows and Microsoft Office XP and later are available on the Microsoft Update site. Microsoft Office 2000 updates are available on the Microsoft Office Update site. Apple Mac OS X users should obtain updates from the Mactopia web site. System administrators may wish to consider using an automated patch distribution system such as Windows Server Update Services (WSUS). IV. References * US-CERT Vulnerability Notes for Microsoft August 2007 updates - * Securing Your Web Browser - * Microsoft Security Bulletin Summary for August 2007 - * Microsoft Update - * Microsoft Office Update - * Windows Server Update Services - * Mactopia - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA07-226A Feedback VU#361968" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History August 14, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRsIPdvRFkHkM87XOAQI0pAgAqwe7XJni4X4VcqfNQIZU1XiXDE04/3W+ Tl4jOtH9nxmwmQtUSMrTjrmtxB97DbA9sd6F5kYwwHB3MnPEY4lVe/zifmjQRH1o lvMYH/Zd6KnGU3FFX/w4gZ1x1A/QTpIvXLXTKdFd/vyQxTHqEvZxttpH7BHpt92O MQem58NVIKLxpZ2a1KAh2kdkDRT8sP8vO8G6gKyY1PVHwHSJJW9JKeVzxzGV9kuL +wCZOGGcq6DWxUt71XDK8MEvVoMpwwwxIHazG33a2ybepC3Bg4heILEj6urUaF2N wlkFIzGGfzwVTzDi88VP9ZXHcffJfMOLUA5jeh84rAElYciQIysGvg== =glfP -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Fri Aug 24 09:06:54 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Fri, 24 Aug 2007 09:06:54 -0300 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA07-235A -- Trend Micro ServerProtect Contains Multiple Vulnerabilities Message-ID: <20070824120654.GA33234@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA07-235A -- Trend Micro ServerProtect Contains Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Thu, 23 Aug 2007 15:54:30 -0400 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-235A Trend Micro ServerProtect Contains Multiple Vulnerabilities Original release date: August 23, 2007 Last revised: -- Source: US-CERT Systems Affected * Trend Micro ServerProtect for Windows/Novell Netware Overview A number of vulnerabilities exist in the Trend Micro ServerProtect antivirus product. These vulnerabilities could allow a remote attacker to completely compromise an affected system. I. Description Multiple buffer overflow vulnerabilities and an integer overflow vulnerability have been discovered in the RPC interfaces used by various components in Trend Micro's ServerProtect software package. These vulnerabilities could be exploited by a remote attacker with the ability to supply a specially crafted RPC request to the system running the affected software. Further information about the vulnerabilities is available in the Vulnerability Notes Database. II. Impact A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. The attacker-supplied code would be executed with system privileges, resulting in a complete compromise of the affected system. III. Solution Apply updates from Trend Micro Trend Micro has provided an update for these vulnerabilities in ServerProtect 5.58 for Windows NT/2000/2003 Security Patch 4 - Build 1185 Administrators are encouraged to review this notice and apply the patch as soon as possible. Restrict network access to the affected components Until the patch can be applied, administrators may wish to block access to the vulnerable software from outside their network perimeters, specifically by blocking access to the ports used by the ServerProtect service (5186/tcp) and the ServerProtect Agent service (3628/tcp). This will limit exposure to attacks; however, attackers within the network perimeter could still exploit the vulnerabilities. IV. References * US-CERT Vulnerability Notes for Trend Micro ServerProtect Security Patch 4 - * README for Trend Micro ServerProtect 5.58 for Windows NT/2000/2003 Security Patch 4 - Build 1185 - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA07-235A Feedback VU#959400" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History August 23, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRs3klPRFkHkM87XOAQL7zAf+PXpaSnXpigRzucYQBATk81xcjzQXhoQx HSGK1rJfxF6rQfyP/KpoBxMLLVvFkPbixK/Q2Cc3h5SGRzLPk6KANXIW+dJ3lMVl q0DHKdr8MLtczp+rQv8Dzhwoi+AT1DYmlqEnW0Rb1X5vSK26y1tUNbrIPmVocpIK DcxFVuFS7NEBIgQEopnZn4cXq59uavjuNR9QMFfekZcM1dMvxkYEG46fY9oggSdD DPHqg9fkfTZ8ARnzy44L6PMMkRtOTIdCOCfmTj/leC8Y+HggScZ2SziV3CxKvJVZ 2dCMGMkoPlPujqQxgR1L5DAT47KVYR5QbzbVqTFsUiNYH4pJ4W5G1g== =v2XA -----END PGP SIGNATURE----- ----- End forwarded message -----