From security em unicamp.br Wed Dec 14 09:01:31 2011 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 14 Dec 2011 09:01:31 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA11-347A -- Microsoft Updates for Multiple Vulnerabilities Message-ID: <20111214110131.GA6835@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA11-347A -- Microsoft Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Tue, 13 Dec 2011 15:53:54 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA11-347A Microsoft Updates for Multiple Vulnerabilities Original release date: December 13, 2011 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Office * Internet Explorer Overview There are multiple vulnerabilities in Microsoft Windows, Office, and Internet Explorer. Microsoft has released updates to address these vulnerabilities. I. Description The Microsoft Security Bulletin Summary for December 2011 describes multiple vulnerabilities in Microsoft Windows. Microsoft has released updates to address the vulnerabilities. Additional details for MS11-091 can be found in US-CERT vulnerability note VU#361441. II. Impact A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system. III. Solution Apply updates Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for December 2011. That bulletin describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS). IV. References * Microsoft Security Bulletin Summary for December 2011 - * Microsoft Windows Server Update Services - * US-CERT Vulnerability Note VU#361441 - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA11-347A Feedback VU#828387" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2011 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History December 13, 2011: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTue5wT/GkGVXE7GMAQIrdwf/e7mkVtpJCJiG7XXu2iopjsCubCNR1kRV 9f00aA1lzDbuwfSiApWNq2l62wm+zBydGr8PomGeRf63sLMDiHrC0Ti+p1xhMqEZ Z4iS17pvi+92XqV16u0/jEg7O7L2274MXoHmncvBEmF0txdHl1FTNvgoC1TjXOBz 3JHb2JYiy+xg6Oh0Abj/KOijVQASzZ7FwnVri9NB+2n/6WmPXP0SP4cZVm0vow/I jj5o/BfRARTr3DzX47OPR+YPKnRG3sgDGUgv0Xbf6wXnHpWNHQ6mpXSlBzOMxHPo 9vxc0q8EE9Hiyzk7dk265gL52ulWrnKihV9JtXvXpqOVrNP5GzqiAw== =7Brq -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Thu Dec 15 14:50:23 2011 From: security em unicamp.br (CSIRT - UNICAMP) Date: Thu, 15 Dec 2011 14:50:23 -0200 Subject: [SECURITY-L] CAIS-Alerta: Resumo dos Boletins de Segurana Microsoft - Dez/2011 Message-ID: <20111215165023.GB6835@unicamp.br> ----- Forwarded message from Centro de Atendimento a Incidentes de Seguranca ----- From: Centro de Atendimento a Incidentes de Seguranca Subject: CAIS-Alerta: Resumo dos Boletins de Segurança Microsoft - Dez/2011 To: pop-seg em cais.rnp.br, rnp-alerta em cais.rnp.br, rnp-seg em cais.rnp.br Date: Wed, 14 Dec 2011 16:50:16 -0200 (BRST) -----BEGIN PGP SIGNED MESSAGE----- Prezados, A Microsoft publicou 13 boletins de segurança em 13 de dezembro que abordam ao todo 17 vulnerabilidades em produtos da empresa. A exploração destas vulnerabilidades permitem execução remota de código e elevação de privilégio. SEVERIDADE . Crítica - MS11-087 - Vulnerabilidade em drivers do modo kernel do Windows pode permitir a execução remota de código - MS11-090 - Atualização de segurança cumulativa de Kill Bits do ActiveX - MS11-092 - Vulnerabilidade no Windows Media pode permitir a execução remota de código . Importante - MS11-088 - Vulnerabilidade no Microsoft Office IME (chinês) pode permitir a elevação de privilégio - MS11-089 - Vulnerabilidade no Microsoft Office pode permitir a execução remota de código - MS11-091 - Vulnerabilidades no Microsoft Publisher podem permitir a execução remota de código - MS11-093 - Vulnerabilidade no OLE pode permitir a execução remota de código - MS11-094 - Vulnerabilidades no Microsoft PowerPoint podem permitir a execução remota de código - MS11-095 - Vulnerabilidade no Active Directory pode permitir a execução remota de código - MS11-096 - Vulnerabilidade no Microsoft Excel pode permitir a execução remota de código - MS11-097 - Vulnerabilidade no Windows Client/Server Runtime Subsystem pode permitir elevação de privilégio - MS11-098 - Vulnerabilidade no Kernel do Windows pode permitir a elevação de privilégio - MS11-099 - Atualização de segurança cumulativa para o Internet Explorer . Moderada - Nenhum boletim . Baixa - Nenhum boletim O sistema de classificação de severidade das vulnerabilidades adotado pelo CAIS neste resumo é o da própria Microsoft. O CAIS recomenda que se aplique, minimamente, as correções para vulnerabilidades classificadas como crítica e importante. No caso de correções para vulnerabilidades classificadas como moderadas o CAIS recomenda que ao menos as recomendações de mitigação sejam seguidas. . Crítica - Vulnerabilidades cuja exploração possa permitir a propagação de um worm sem a necessidade de interação com o usuário. . Importante - Vulnerabilidades cuja exploração possa resultar no comprometimento de confidencialidade, integridade ou disponibilidade de dados de usuários ou a integridade ou disponibilidade de recursos de processamento. . Moderada - exploração é mitigada significativamente por fatores como configuração padrão, auditoria ou dificuldade de exploração. . Baixa - uma vulnerabilidade cuja exploração seja extremamente difícil ou cujo impacto seja mínimo. CORREÇÕES DISPONÍVEIS Recomenda-se atualizar os sistemas para as versões disponíveis em: . Microsoft Update https://www.update.microsoft.com/microsoftupdate/ . Windows Server Update Services http://www.microsoft.com/windowsserversystem/updateservices/default.mspx MAIS INFORMAÇÕES . Microsoft Security Bulletin Summary for December 2011 http://www.microsoft.com/technet/security/bulletin/ms11-dec . Microsoft TechCenter de Segurança http://technet.microsoft.com/pt-br/security/ . Microsoft Security Response Center - MSRC http://www.microsoft.com/security/msrc/ . Microsoft Security Research&Defense - MSRD http://blogs.technet.com/srd/ . Segurança Microsoft http://www.microsoft.com/brasil/security/ . MS11-087 - Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-087 . MS11-090 - Cumulative Security Update of ActiveX Kill Bits http://technet.microsoft.com/en-us/security/bulletin/ms11-090 . MS11-092 - Vulnerability in Windows Media Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-092 . MS11-088 - Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege http://technet.microsoft.com/en-us/security/bulletin/ms11-088 . MS11-089 - Vulnerability in Microsoft Office Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-089 . MS11-091 - Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-091 . MS11-093 - Vulnerability in OLE Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-093 . MS11-094 - Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-094 . MS11-095 - Vulnerability in Active Directory Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-095 . MS11-096 - Vulnerability in Microsoft Excel Could Allow Remote Code Execution http://technet.microsoft.com/en-us/security/bulletin/ms11-096 . MS11-097 - Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege http://technet.microsoft.com/en-us/security/bulletin/ms11-097 . MS11-098 - Vulnerability in Windows Kernel Could Allow Elevation of Privilege http://technet.microsoft.com/en-us/security/bulletin/ms11-098 . MS11-099 - Cumulative Security Update for Internet Explorer http://technet.microsoft.com/en-us/security/bulletin/ms11-099 Identificador CVE (http://cve.mitre.org): CVE-2011-3402, CVE-2011-2010, CVE-2011-1983, CVE-2011-3397, CVE-2011-3410, CVE-2011-3411, CVE-2011-3412, CVE-2011-3401, CVE-2011-3400, CVE-2011-3396, CVE-2011-3413, CVE-2011-3406, CVE-2011-3403, CVE-2011-3408, CVE-2011-2018, CVE-2011-1992, CVE-2011-2019 O CAIS recomenda que os administradores mantenham seus sistemas e aplicativos sempre atualizados, de acordo com as últimas versões e correções oferecidas pelos fabricantes. Os Alertas do CAIS também são oferecidos no formato RSS/RDF e no Twitter: http://www.rnp.br/cais/alertas/rss.xml Siga @caisrnp Atenciosamente, Equipe do CAIS/RNP ################################################################ # CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS) # # Rede Nacional de Ensino e Pesquisa (RNP) # # # # cais em cais.rnp.br http://www.cais.rnp.br # # Tel. 019-37873300 Fax. 019-37873301 # # Chave PGP disponivel http://www.rnp.br/cais/cais-pgp.key # ################################################################ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.6 (GNU/Linux) Comment: Made with pgp4pine 1.76 iQCVAwUBTuj0Rukli63F4U8VAQHH2QP/cFqTXilte2wyl+23zdkkpmtNiH/Cftja aU/Ye4iu4vErif3kGl9xdeeUoUSNcYYsxCFAQe9NFzHcHmgrVdq4GweoP7/MeXya N4SGD9U0CmztjhXijns8pbO1ByoOjy5riu3QeWEvh1ryyG1K+kkUthYiR1kKmHzQ r7OXAyPmmKI= =JHz1 -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Mon Dec 19 10:48:45 2011 From: security em unicamp.br (CSIRT - UNICAMP) Date: Mon, 19 Dec 2011 10:48:45 -0200 Subject: [SECURITY-L] US-CERT Technical Cyber Security Alert TA11-350A -- Adobe Updates for Multiple Vulnerabilities Message-ID: <20111219124845.GA35141@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA11-350A -- Adobe Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Fri, 16 Dec 2011 14:26:04 -0500 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA11-350A Adobe Updates for Multiple Vulnerabilities Original release date: December 16, 2011 Last revised: -- Source: US-CERT Systems Affected * Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh * Adobe Reader 9.4.6 and earlier 9.x versions for Windows, Macintosh, and UNIX * Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh * Adobe Acrobat 9.4.6 and earlier 9.x versions for Windows and Macintosh Overview Adobe has released Security Bulletin APSB11-30, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat. I. Description Adobe Security Bulletin APSB11-30 and Adobe Security Advisory APSA11-04 describe a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Reader and Acrobat 9.4.6 and earlier 9.x versions. These vulnerabilities also affect Reader X and Acrobat X 10.1.1 and earlier 10.x versions. An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in, which can automatically open PDF documents hosted on a website, is available for multiple web browsers and operating systems. Adobe Reader X and Adobe Acrobat X will be patched in the next quarterly update scheduled for January 10, 2012. Additional details for the U3D memory corruption vulnerability can be found in US-CERT Vulnerability Note VU#759307. II. Impact These vulnerabilities could allow a remote attacker to execute arbitrary code, write arbitrary files or folders to the file system, escalate local privileges, or cause a denial of service on an affected system as the result of a user opening a malicious PDF file. III. Solution Update Reader Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB11-30 and update vulnerable versions of Adobe Reader and Acrobat. In addition to updating, please consider the following mitigations. Disable Flash in Adobe Reader and Acrobat Disabling Flash in Adobe Reader will mitigate attacks that rely on Flash content embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results in a more user-friendly error message instead of a crash. To disable Flash and 3D & Multimedia support in Adobe Reader 9, delete, rename, or remove access to these files: Microsoft Windows "%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll" "%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll" Apple Mac OS X "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle" "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework" GNU/Linux (locations may vary among distributions) "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so" "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so" File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality and will not protect against Flash content that is hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required. Disable JavaScript in Adobe Reader and Acrobat Disabling JavaScript may prevent some exploits from resulting in code execution. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript). Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this framework may be useful when specific APIs are known to be vulnerable or used in attacks. Prevent Internet Explorer from automatically opening PDF files The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file: Windows Registry Editor Version 5.00 [HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00 Disable the display of PDF files in the web browser Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities. To prevent PDF files from automatically being opened in a web browser, do the following: 1. Open Adobe Acrobat Reader. 2. Open the Edit menu. 3. Choose the Preferences option. 4. Choose the Internet section. 5. Uncheck the "Display PDF in browser" checkbox. Remove or restrict access to 3difr.x3d By removing or restricting access to the 3difr.x3d file, Adobe Reader and Acrobat will fail to render U3D content, which helps to mitigate this vulnerability. PDF documents that use the PRC format for 3D content will continue to function on Windows and Linux platforms. To disable U3D support in Adobe Reader 9 on Microsoft Windows, delete or rename this file: "%ProgramFiles%\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d" For Apple Mac OS X, delete or rename this directory: "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework" For GNU/Linux, delete or rename this file (locations may vary among distributions): "/opt/Adobe/Reader9/Reader/intellinux/plug_ins3d/3difr.x3d" File locations may be different for Adobe Acrobat or other Adobe products or versions. Do not access PDF files from untrusted sources Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010. IV. References * Security update available for Adobe Reader and Acrobat - * Adobe Reader and Acrobat JavaScript Blacklist Framework - * Adobe Acrobat and Reader U3D memory corruption vulnerability - * Security Advisory for Adobe Reader and Acrobat - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA11-350A Feedback VU#759307" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2011 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History December 16, 2011: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTuuZnz/GkGVXE7GMAQIN8ggAjjQO8LOasl98uasGZW2J5SHfkKr675Mf ymRzBagFqO9QuId2RvFG2b9nuq5zdqETsrcG1t668wtYLUhBaoLmFXPe/KsDQ9n+ /p9PctVJFmJpV92S3kAHw+u4t1n/Aa/4IdK0oXNBDhkyXrp41F27LY+aQ8FWWuxZ lL4jXSUQ/gLgb6hOhLjRCsQtEhAcPbX/mPNxl6bACXZaOVZT88fz9M7JXryDiJWO uuFi3O2GT0Bd3fEsL57U/TSbq8SynadObMSj4/+Q1HmOHcD0L5gzd9/N4M3D1Emg y7aeUpgycY5eFefY3LVVkb7JkTUbEZHbuNHydFKIJDRlaXBAo+D0QQ== =rKM4 -----END PGP SIGNATURE----- ----- End forwarded message -----