From security em unicamp.br Thu Feb 8 14:58:02 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 8 Feb 2007 14:58:02 -0200 Subject: [SECURITY-L] [certbr-anuncios] Novo documento sobre Servidores DNS Recursivos Abertos Message-ID: <20070208165802.GB61821@unicamp.br> ----- Forwarded message from "CERT.br" ----- From: "CERT.br" Subject: [certbr-anuncios] Novo documento sobre Servidores DNS Recursivos Abertos To: certbr-anuncios em listas.cert.br Date: Wed, 7 Feb 2007 18:20:36 -0200 Organization: Computer Emergency Response Team Brazil Está disponível, na área de whitepapers do CERT.br, um novo documento para administradores de redes: * Recomendações para Evitar o Abuso de Servidores DNS Recursivos Abertos http://www.cert.br/docs/whitepapers/dns-recursivo-aberto/ O documento aborda os seguintes assuntos: * O que é um servidor DNS recursivo aberto e quais problemas ele acarreta para uma rede; * Possíveis soluções para o problema, abordando as seguintes plataformas: Unix com BIND 9, Servidores Microsoft e Mac OS X; * Técnicas de mitigação para aqueles que, por algum motivo, não possam implementar as soluções apresentadas; * Como testar se o servidor está corretamente configurado; * Características de um ataque abusando de servidores DNS recursivos abertos. Atenciosamente, -- CERT.br http://www.cert.br/ _______________________________________________ certbr-anuncios mailing list certbr-anuncios em listas.cert.br https://listas.cert.br/mailman/listinfo/certbr-anuncios ----- End forwarded message ----- From security em unicamp.br Wed Feb 14 10:29:41 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 14 Feb 2007 10:29:41 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA07-044A -- Microsoft Updates for Multiple Vulnerabilities Message-ID: <20070214122940.GC52500@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA07-044A -- Microsoft Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Tue, 13 Feb 2007 14:46:45 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-044A Microsoft Updates for Multiple Vulnerabilities Original release date: February 13, 2007 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Internet Explorer * Microsoft Office * Microsoft Works * Microsoft Malware Protection Engine * Microsoft Visual Studio * Microsoft Step-by-Step Interactive Training Overview Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Office, Works, Malware Protection Engine, Visual Studio, and Step-by-Step Interactive Training. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. I. Description Microsoft has released updates to address vulnerabilities that affect Microsoft Windows, Internet Explorer, Office, Works, Malware Protection Engine, Visual Studio, and Step-by-Step Interactive Training as part of the Microsoft Security Bulletin Summary for February 2007. The most severe vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. Some of the updates released for Microsoft Office address vulnerabilities that are actively being exploited. For more information, refer to the following Vulnerability Notes: http://www.kb.cert.org/vuls/byid?searchview&query=VU%23166700,VU%23996892,VU%23412225,VU%23613740 Further information about the vulnerabilities addressed by these updates is available in the Vulnerability Notes Database. II. Impact A remote, unauthenticated attacker could execute arbitrary code on a vulnerable system. An attacker may also be able to cause a denial of service. III. Solution Apply updates from Microsoft Microsoft has provided updates for these vulnerabilities in the February 2007 Security Bulletins. The Security Bulletins describe any known issues related to the updates. Note any known issues described in the Bulletins and test for any potentially adverse effects in your environment. System administrators may wish to consider using an automated patch distribution system such as Windows Server Update Services (WSUS). IV. References * US-CERT Vulnerability Notes for Microsoft February 2007 updates - * Securing Your Web Browser - * Microsoft Security Bulletin Summary for February 2007 - * Microsoft Update - * Microsoft Office Update - * Known Microsoft Office vulnerabilities addressed in this release - * Windows Server Update Services - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA07-044A Feedback VU#753924" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History February 13, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRdIS4OxOF3G+ig+rAQI/WQf+Lk5jY5nHwx75BcC0TqKvZCuofKGpRgZf EB1NSbGKEK7yi9OP//AIVlcQVK+aragZduCnQC6jmHoDl3sn8p7n8q/bUyuMTTau rfIdMdSk9zL1TgnmFL6mrNY/BVW/4tCg7ohPIrlerLp95CF8zKm+P+xKbrfRfalP euJG4HqgLxVEucIYL5WUWasCOihgolWdHwpjF1BkrsPI9HN3aLvs6kPj+Bf5wT/s lHY44Iz4T1Rs7BzM/15ci4q7rMstTrqW4EjShTzOsTsRzju+Hkxd5u1bAllUOkWU C8TvpsRdLK16LkEL1aC8nnfaWPj8kUGQwM6GWX8JtQsKl9oGuFeXNw== =O+9f -----END PGP SIGNATURE----- ----- End forwarded message ----- -------------- Próxima Parte ---------- Um anexo não-texto foi limpo... Nome: não disponível Tipo: application/pgp-signature Tamanho: 187 bytes Descrição: não disponível URL: From security em unicamp.br Thu Feb 22 11:21:06 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 22 Feb 2007 11:21:06 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA07-050A -- Sourcefire Snort DCE/RPC Preprocessor Buffer Overflow Message-ID: <20070222132106.GC67269@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA07-050A -- Sourcefire Snort DCE/RPC Preprocessor Buffer Overflow To: technical-alerts em us-cert.gov Date: Mon, 19 Feb 2007 17:54:55 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-050A Sourcefire Snort DCE/RPC Preprocessor Buffer Overflow Original release date: February 19, 2007 Last revised: -- Source: US-CERT Systems Affected * Snort 2.6.1, 2.6.1.1, and 2.6.1.2 * Snort 2.7.0 beta 1 * Sourcefire Intrusion Sensors version 4.1.x, 4.5.x, and 4.6x with SEUs prior to SEU 64 * Sourcefire Intrusion Sensors for Crossbeam version 4.1.x, 4.5.x, and 4.6x with SEUs prior to SEU 64 Other products that use Snort or Snort components may be affected. Overview A stack buffer overflow vulnerability in the Sourcefire Snort DCE/RPC preprocessor could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the Snort process. I. Description Sourcefire Snort is a widely-deployed, open-source network intrusion detection system (IDS). Snort and its components are used in other IDS products, notably Sourcefire, and Snort is included with a number of operating system distributions. The DCE/RPC preprocessor reassembles fragmented SMB and DCE/RPC traffic before passing data to the Snort rules. The vulnerable code does not properly reassemble certain types of SMB and DCE/RPC packets. An attacker could exploit this vulnerability by sending a specially crafted TCP packet to a host or network monitored by Snort. The DCE/RPC preprocessor is enabled by default, and it is not necessary for an attacker to complete a TCP handshake. US-CERT is tracking this vulnerability as VU#196240. This vulnerability has been assigned CVE number CVE-2006-5276. Further information is available in advisories from Sourcefire and ISS. II. Impact A remote, unauthenticated attacker may be able to execute arbitrary code with the privilege level of the Snort preprocessor. III. Solution Upgrade Snort 2.6.1.3 is available from the Snort download site. Sourcefire customers should visit the Sourcefire Support Login site. Disable the DCE/RPC Preprocessor To disable the DCE/RPC preprocessor, comment out the line that loads the preprocessor in the Snort configuration file (typically /etc/snort.conf on UNIX and Linux systems): [/etc/snort.conf] ... #preprocessor dcerpc... ... Restart Snort for the change to take effect. Disabling the preprocessor will prevent Snort from reassembling fragmented SMB and DCE/RPC packets. This may allow attacks to evade the IDS. IV. References * US-CERT Vulnerability Note VU#196240 - * Sourcefire Advisory 2007-02-19 - * Sourcefire Support Login - * Sourcefire Snort Release Notes for 2.6.1.3 - * Snort downloads - * DCE/RPC Preprocessor - * IBM Internet Security Systems Protection Advisory - * CVE-2006-5276 - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA07-050A Feedback VU#196240" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History February 19, 2007: Initial Release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRdop4+xOF3G+ig+rAQKdtAgAhQY66LRfVlNkH30Q5RI0gIo5Vhu14yDP qulLEyzjDhC7gDHWBGQYdE9eCy9Yf3P4BfKJS0766he/7CFn+BaDs7ohnXaynHQq +kMYNBMBg2RbrGKfOGRLHc0P6X1tSP3w45IppjOv9Yo5SUVDCa7beZWURCIKZyp6 OuYXtnpiGNctHgeU56US0sfuKj8qP7KOd9pCDRDQRhJ3UUd9wDpXee66HBxchh+w RSIQiMxisOX9mMYBW3z4DM/lb7PxXoa2Q7DwjM1NIOe/0tAObCOvF4uYhOLCVyNg +EbcN9123V0PW95FITlHXvJU6K8srnnK+Fhpfyi4vg5bYeEF2WiUrg== =T7v8 -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Thu Feb 22 11:20:34 2007 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 22 Feb 2007 11:20:34 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA07-047A -- Apple Updates for Multiple Vulnerabilities Message-ID: <20070222132034.GB67269@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA07-047A -- Apple Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Fri, 16 Feb 2007 18:54:49 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-047A Apple Updates for Multiple Vulnerabilities Original release date: February 16, 2007 Last revised: -- Source: US-CERT Systems Affected * Apple Mac OS X version 10.3.x and 10.4.x * Apple Mac OS X Server version 10.3.x and 10.4.x * Apple iChat These vulnerabilities affect both Intel-based and PowerPC-based Apple systems. Overview Apple has released Security Update 2007-002 to correct multiple vulnerabilities affecting Apple Mac OS X, Mac OS X Server, and iChat. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Attackers may take advantage of the less serious vulnerabilities to bypass security restrictions or cause a denial of service. I. Description Apple Security Update 2007-002 addresses a number of vulnerabilities affecting Apple Mac OS X, OS X Server, and iChat. Further details are available in the related vulnerability notes. The vulnerabilities addressed in this update were previously disclosed as part of the Month of Apple Bugs project. II. Impact The impacts of these vulnerabilities vary. Potential consequences include remote execution of arbitrary code or commands, bypass of security restrictions, and denial of service. III. Solution Install Updates from Apple Install Apple Security Update 2007-002. This and other updates are available via Apple Update or via Apple Downloads. IV. References * Vulnerability Notes for Apple Security Update 2007-002 - * About the security content of Security Update 2007-002 - * Month of Apple Bugs - * Mac OS X: Updating your software - * Apple Downloads - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA07-047A Feedback VU#240880" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History February 16, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRdY/auxOF3G+ig+rAQLgFgf8DH+ATlgFSYsdfDoWpJUGUdeY+D4HwFuX pzfnDzQHleHCB146Ml98BapeacXv6CPQ2069/pWhP/VOq3w052f1Wltof5fcL24v glR1lDiGvIlZbMKNjbiSaENqWWJYKgopMEwOE0BjxWgEfdLLV6+SDyWAKTMzTyDw GxAlv3GdYwIAKLZQMxKH+NupNVDaOqsAkcSd0e4+9eKdE9k7gx6qEreULjy5FDmW MlgAKky31fvXYASiQKT4muB0PKKyHl2NDxgkacJiUBsyFf3ZyuSyhJW/7U4WtKlU t2rN5FZEydOvqeu7No4a25sSwbCb+1Amg4/YSumDnrtfTf1fW0q04w== =n26e -----END PGP SIGNATURE----- ----- End forwarded message -----