From security em unicamp.br Wed Jun 15 10:10:28 2011 From: security em unicamp.br (CSIRT - UNICAMP) Date: Wed, 15 Jun 2011 10:10:28 -0300 Subject: [SECURITY-L] [cais@cais.rnp.br: CAIS-Alerta: Resumo dos Boletins de Segurana Microsoft - Junho/2011] Message-ID: <20110615131028.GB99486@unicamp.br> ----- Forwarded message from Centro de Atendimento a Incidentes de Seguranca ----- From: Centro de Atendimento a Incidentes de Seguranca Subject: CAIS-Alerta: Resumo dos Boletins de Segurança Microsoft - Junho/2011 To: pop-seg em cais.rnp.br, rnp-alerta em cais.rnp.br, rnp-seg em cais.rnp.br Date: Wed, 15 Jun 2011 10:01:21 -0300 (BRT) -----BEGIN PGP SIGNED MESSAGE----- Prezados, A Microsoft publicou 17 boletins de segurança em 14 de junho que abordam ao todo 34 vulnerabilidades em produtos da empresa. A exploração destas vulnerabilidades permitem execução remota de código, divulgação não autorizada de informações, elevação de privilégios de usuários locais conectados e negação de serviço (DoS). No momento da publicação deste resumo não há exploração ativa de nenhuma das vulnerabilidades do boletim, porém há conhecimento público das vulnerabilidades MS11-037, MS11-044 e MS11-046. SEVERIDADE . Crítica - MS11-038 - Vulnerabilidade na automação OLE (Microsoft Windows Object Linking and Embedding) que permite execução remota de código. - MS11-039 - Vulnerabilidade no framework .NET e Microsoft Silverlight que permite execução remota de código. - MS11-040 - Vulnerabilidade no cliente do Threat Management Gateway Firewall que permite execução remota de código. - MS11-041 - Vulnerabilidade nos drivers de Kernel-Mode do Windows que permite execução remota de código. - MS11-042 - Vulnerabilidades no sistema de arquivos distribuídos (DFS) que permitem execução remota de código. - MS11-043 - Vulnerabilidade no cliente SMB que permite execução remota de código. - MS11-044 - Vulnerabilidade no framework .NET que permite execução remota de código. - MS11-050 - Update cumulativo de segurança para o Microsoft Internet Explorer para vulnerabilidades que permitem execução remota de código. - MS11-052 - Vulnerabilidade na linguagem VML (Vector Markup Language) que permite execução remota de código. . Importante - MS11-037 - Vulnerabilidade no MHTML que permite divulgação não autorizada de informações. - MS11-045 - Vulnerabilidades no Microsoft Excel que permitem execução remota de código. - MS11-046 - Vulnerabilidade no Microsoft Windows AFD (Ancillary Function Driver) que permite elevação de privilégios de usuários locais conectados. - MS11-047 - Vulnerabilidade no Windows Server 2008 Hyper-V que permite que se cause negação de serviço (DoS). - MS11-048 - Vulnerabilidade no servidor SMB que permite que se cause negação de serviço (DoS). - MS11-049 - Vulnerabilidade no Microsoft XML Editor que permite divulgação não autorizada de informações. - MS11-051 - Vulnerabilidade no Active Directory Certificate Services Web Enrollment que permite elevação de privilégios de usuários locais conectados. . Moderada - Nenhum boletim . Baixa - Nenhum boletim O sistema de classificação de severidade das vulnerabilidades adotado pelo CAIS neste resumo é o da própria Microsoft. O CAIS recomenda que se aplique, minimamente, as correções para vulnerabilidades classificadas como crítica e importante. No caso de correções para vulnerabilidades classificadas como moderadas o CAIS recomenda que ao menos as recomendações de mitigação sejam seguidas. . Crítica - Vulnerabilidades cuja exploração possa permitir a propagação de um worm sem a necessidade de interação com o usuário. . Importante - Vulnerabilidades cuja exploração possa resultar no comprometimento de confidencialidade, integridade ou disponibilidade de dados de usuários ou a integridade ou disponibilidade de recursos de processamento. . Moderada - exploração é mitigada significativamente por fatores como configuração padrão, auditoria ou dificuldade de exploração. . Baixa - uma vulnerabilidade cuja exploração seja extremamente difícil ou cujo impacto seja mínimo. CORREÇÕES DISPONÍVEIS Recomenda-se atualizar os sistemas para as versões disponíveis em: . Microsoft Update https://www.update.microsoft.com/microsoftupdate/ . Windows Server Update Services http://www.microsoft.com/windowsserversystem/updateservices/default.mspx MAIS INFORMAÇÕES . Microsoft Security Bulletin Summary for June 2011 http://www.microsoft.com/technet/security/bulletin/ms11-jun.mspx . Microsoft TechCenter de Segurança http://technet.microsoft.com/pt-br/security/ . Microsoft Security Response Center - MSRC http://www.microsoft.com/security/msrc/ . Microsoft Security Research & Defense - MSRD http://blogs.technet.com/srd/ . Segurança Microsoft http://www.microsoft.com/brasil/security/ . SANS ISC Handler's Diary - June 2011 Microsoft Black Tuesday Overview http://isc.sans.org/diary/Microsoft+June+2011+Black+Tuesday+Overview/11050 . MS11-037 - Vulnerability in MHTML Could Allow Information Disclosure (2544893) http://www.microsoft.com/technet/security/bulletin/ms11-037.mspx . MS11-038 - Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490) http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx . MS11-039 - Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842) http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx . MS11-040 - Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) http://www.microsoft.com/technet/security/bulletin/MS11-040.mspx . MS11-041 - Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694) http://www.microsoft.com/technet/security/bulletin/MS11-041.mspx . MS11-042 - Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512) http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx . MS11-043 - Vulnerability in SMB Client Could Allow Remote Code Execution (2536276) http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx . MS11-044 - Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814) http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx . MS11-045 - Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146) http://www.microsoft.com/technet/security/bulletin/MS11-045.mspx . MS11-046 - Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665) http://www.microsoft.com/technet/security/bulletin/MS11-046.mspx . MS11-047 - Vulnerability in Hyper-V Could Allow Denial of Service (2525835) http://www.microsoft.com/technet/security/bulletin/MS11-047.mspx . MS11-048 - Vulnerability in SMB Server Could Allow Denial of Service (2536275) http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx . MS11-049 - Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893) http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx . MS11-050 - Cumulative Security Update for Internet Explorer (2530548) http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx . MS11-051 - Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295) http://www.microsoft.com/technet/security/bulletin/ms11-051.mspx . MS11-052 - Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521) http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx Identificador CVE (http://cve.mitre.org): CVE-2011-0658, CVE-2011-0664, CVE-2011-1246, CVE-2011-1249, CVE-2011-1250, CVE-2011-1251, CVE-2011-1252, CVE-2011-1254, CVE-2011-1255, CVE-2011-1256, CVE-2011-1258, CVE-2011-1260, CVE-2011-1261, CVE-2011-1262, CVE-2011-1264, CVE-2011-1266, CVE-2011-1267, CVE-2011-1268, CVE-2011-1271, CVE-2011-1272, CVE-2011-1273, CVE-2011-1274, CVE-2011-1275, CVE-2011-1276, CVE-2011-1277, CVE-2011-1278, CVE-2011-1279, CVE-2011-1280, CVE-2011-1868, CVE-2011-1869, CVE-2011-1872, CVE-2011-1873, CVE-2011-1889, CVE-2011-1894 O CAIS recomenda que os administradores mantenham seus sistemas e aplicativos sempre atualizados, de acordo com as últimas versões e correções oferecidas pelos fabricantes. Os Alertas do CAIS também são oferecidos no formato RSS/RDF e no Twitter: http://www.rnp.br/cais/alertas/rss.xml Siga @cais_rnp Atenciosamente, ################################################################ # CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS) # # Rede Nacional de Ensino e Pesquisa (RNP) # # # # cais em cais.rnp.br http://www.cais.rnp.br # # Tel. 019-37873300 Fax. 019-37873301 # # Chave PGP disponivel http://www.rnp.br/cais/cais-pgp.key # ################################################################ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.6 (GNU/Linux) Comment: Made with pgp4pine 1.76 iQCVAwUBTfitaukli63F4U8VAQE3vAP/XvfCELS/OpVezPl71Zggjzr6vkcoUzWc dU2gR0Dwnj6uOarDakBfqCops2ep5eKRcAnEDUGhhkBnm1MsE5QxPaOdZaCmn0nl nKW6I641PHyRatAQwUVsYNnz5nyEOEYyNZXHPKlLtbposfgah2EsrSSn/ckVI4El d90lZKboOMI= =Ht8A -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Fri Jun 17 10:55:40 2011 From: security em unicamp.br (CSIRT - UNICAMP) Date: Fri, 17 Jun 2011 10:55:40 -0300 Subject: [SECURITY-L] [technical-alerts@us-cert.gov: US-CERT Technical Cyber Security Alert TA11-166A -- Adobe Updates for Multiple Vulnerabilities] Message-ID: <20110617135540.GB26351@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA11-166A -- Adobe Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Wed, 15 Jun 2011 13:05:14 -0400 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA11-166A Adobe Updates for Multiple Vulnerabilities Original release date: June 15, 2011 Last revised: -- Source: US-CERT Systems Affected * Adobe Reader X (10.0.1) and earlier 10.x versions for Windows * Adobe Reader X (10.0.3) and earlier 10.x versions for Macintosh * Adobe Reader 9.4.3 and earlier 9.x versions for Windows and Macintosh * Adobe Reader 8.2.6 and earlier 8.x versions for Windows and Macintosh * Adobe Acrobat X (10.0.3) and earlier 10.x versions for Windows and Macintosh * Adobe Acrobat 9.4.3 and earlier 9.x versions for Windows and Macintosh * Adobe Acrobat 8.2.6 and earlier 8.x versions for Windows and Macintosh * Shockwave Player 11.5.9.620 and earlier versions for Windows and Macintosh. * Adobe Flash Player 10.3.181.23 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems * Adobe Flash Player 10.3.185.23 and earlier versions for Android Overview Adobe has released Security Bulletin APSB11-16, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat. Adobe has released Security Bulletin APSB11-17, which describes multiple vulnerabilities affecting Adobe Shockwave Player. Adobe has released Security Bulletin APSB11-18, which describes multiple vulnerabilities affecting Adobe Flash Player. I. Description Adobe Security Bulletin APSB11-16 describes a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Reader and Acrobat 9.3.4, earlier 9.x versions, 8.2.6, and earlier 8.x versions. These vulnerabilities also affect Reader X and Acrobat X 10.0.3, 10.0.1, and earlier 10.x versions. An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in, which can automatically open PDF documents hosted on a website, is available for multiple web browsers and operating systems. Adobe Security Bulletin APSB11-17 describes a number of vulnerabilities affecting Adobe Shockwave Player. These vulnerabilities affect Shockwave Player 11.5.9.620 and earlier versions. An attacker could exploit this vulnerability by convincing a user to open specially crafted Shockwave content. Shockwave content is commonly hosted on a web page, but it can also be embedded in PDF and other documents or provided as a stand-alone file. Adobe Security Bulletin APSB11-18 describes a number of vulnerabilities affecting Adobe Flash Player. These vulnerabilities affect Flash Player 10.3.181.23 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems. These vulnerabilities also affect Flash Player 10.3.185.23 and earlier versions for Android. An attacker could exploit this vulnerability by convincing a user to open specially crafted Flash content. Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents or provided as a stand-alone file. II. Impact These vulnerabilities could allow a remote attacker to execute arbitrary code, write arbitrary files or folders to the file system, escalate local privileges, or cause a denial of service on an affected system as the result of a user opening a malicious PDF file. If a user opens specially crafted Shockwave content, a remote attacker may be able to execute arbitrary code. If a user opens specially crafted Flash content, a remote attacker may be able to execute arbitrary code. III. Solution Update Reader Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB11-16 and update vulnerable versions of Adobe Reader and Acrobat. Update Adobe Shockwave Player Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB11-17 and update vulnerable versions of Adobe Shockwave Player. Update Adobe Flash Player Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB11-18 and update vulnerable versions of Adobe Adobe Flash Player. Disable Flash in your web browser Uninstall Flash or restrict which sites are allowed to run Flash. To the extent possible, only run trusted Flash content on trusted domains. For more information, see Securing Your Web Browser. Disable Flash in Adobe Reader and Acrobat Disabling Flash in Adobe Reader will mitigate attacks that rely on Flash content embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results in a more user-friendly error message instead of a crash. To disable Flash and 3D & Multimedia support in Adobe Reader 9, delete, rename, or remove access to these files: Microsoft Windows "%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll" "%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll" Apple Mac OS X "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle" "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework" GNU/Linux (locations may vary among distributions) "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so" "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so" File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality and will not protect against Flash content hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required. Disable JavaScript in Adobe Reader and Acrobat Disabling JavaScript may prevent some exploits from resulting in code execution. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript). Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this feature may be useful when specific APIs are known to be vulnerable or used in attacks. Prevent Internet Explorer from automatically opening PDF files The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file: Windows Registry Editor Version 5.00 [HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00 Disable the display of PDF files in the web browser Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities. To prevent PDF files from automatically being opened in a web browser, do the following: 1. Open Adobe Acrobat Reader. 2. Open the Edit menu. 3. Choose the Preferences option. 4. Choose the Internet section. 5. Uncheck the "Display PDF in browser" checkbox. Do not access PDF files from untrusted sources Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010. IV. References * Security update available for Adobe Reader and Acrobat - * Adobe Reader and Acrobat JavaScript Blacklist Framework - * Security update available for Adobe Flash Player - * Security update available for Adobe Shockwave Player - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA11-166A Feedback" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2011 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History June 15, 2011: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTfjkdz6pPKYJORa3AQL96Af/bfXjpbygssCruFOpIPCRkp2YprLJLjjc D+ydEKvBTLYUqm5QgUD99bKwcUjQvwbZRuQDM2hhb49+TeTQPWR3gKvSqasviAC9 wu73HEw6I5ystOW/v0m+IglgbQH6qBr1VdycxOQf3z63sWbt4XafBpbY3t4klcfj Wc9ysRAY0RbInH5oyxJrOZz68OFUJj+ZsJw7wvnC3kgd3r6Q92nEM0cAiuNxmk0l 4g+HR0LuQRrgurAiX/zdAylByhOVmzBAqHhPk9pEdlf6XgEAhu/nSHrPa9jD+YKh DtDSf9ETAnsqjY7zjP1RdgjcUU1HbzU1Egs3LOy33zfHEzKZZJe2QA== =p3nZ -----END PGP SIGNATURE----- ----- End forwarded message ----- From security em unicamp.br Fri Jun 17 10:56:33 2011 From: security em unicamp.br (CSIRT - UNICAMP) Date: Fri, 17 Jun 2011 10:56:33 -0300 Subject: [SECURITY-L] [technical-alerts@us-cert.gov: US-CERT Technical Cyber Security Alert TA11-165A -- Microsoft Updates for Multiple Vulnerabilities] Message-ID: <20110617135633.GC26351@unicamp.br> ----- Forwarded message from US-CERT Technical Alerts ----- From: US-CERT Technical Alerts Subject: US-CERT Technical Cyber Security Alert TA11-165A -- Microsoft Updates for Multiple Vulnerabilities To: technical-alerts em us-cert.gov Date: Tue, 14 Jun 2011 16:29:49 -0400 Organization: US-CERT - +1 202-205-5266 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA11-165A Microsoft Updates for Multiple Vulnerabilities Original release date: June 14, 2011 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Office * Microsoft Internet Explorer * Microsoft ISA * Microsoft Visual Studio * Microsoft .NET Framework Overview There are multiple vulnerabilities in Microsoft Windows, Office, Internet Explorer, ISA, Visual Studio, and .NET Framework. Microsoft has released updates to address these vulnerabilities. I. Description The Microsoft Security Bulletin Summary for June 2011 describes multiple vulnerabilities in Microsoft Windows, Office, Internet Explorer, ISA, Visual Studio, and .NET Framework. Microsoft has released updates to address the vulnerabilities. II. Impact A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system. III. Solution Apply updates Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for June 2011. That bulletin describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS). IV. References ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA11-165A Feedback VU#678478" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2011 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History June 14, 2011: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTffCxz6pPKYJORa3AQJ0MAgAgkGwD6T5c3gNI3Mad6yHB/to+h0FqfPF CXWm/J+vkP3GepdZrdVBCOfZLDdUcn7y9fwRdWD7bFzHEPY7xZTYdSCePEJbtrKK kOX6t+PiWWim10U2LELVnSMyIjyL3Ys/ynAWIwL/kKJ94Y3pGJ+wPOdJTGGTODj/ sAscngFGya8WKMgtSPJuFV+LFAU02e1rNt0zDF4iZYUcEBSG53GhaE0QkM0MNOZ8 SxthmIeFctvW28T74BySOXdV+SzjxFeETJjT0GMC3RVjEgJO9PQVSzoeBcwXqfY8 qoSBa3YZOvLHqsEA+6bdK5VS3QAGcJv2Pvhm8p+NHaEbrBzxlqBjzw== =PuLQ -----END PGP SIGNATURE----- ----- End forwarded message -----