Monday, November 16, 2009

CVE Announce - November 16, 2009 (opt-in newsletter from the CVE Web site)

Welcome to the latest edition of the CVE-Announce e-newsletter.
This email newsletter is designed to bring recent news about CVE,
such as new versions, upcoming conferences, new Web site features,
etc. right to your emailbox. Common Vulnerabilities and Exposures
(CVE) is the standard for information security vulnerability
names. CVE content results from the collaborative efforts of the
CVE Editorial Board, which is comprised of leading representatives
from the information security community. Details on subscribing
(and unsubscribing) to the email newsletter are at the end. Please
feel free to pass this newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/November 16, 2009
-------------------------------------------------------

Contents:

1. Feature Story
2. Also in this Issue
3. Details/Credits + Subscribing and Unsubscribing

FEATURE STORY:


Eight Products and Services from Six Organizations Now Registered
as Officially "CVE-Compatible"

Eight additional information security products and services have
achieved the final stage of MITRE's formal CVE Compatibility
Process and are now officially "CVE-Compatible." The products and
services are now eligible to use the CVE-Compatible
Product/Service logo, and a completed and reviewed "CVE
Compatibility Requirements Evaluation" questionnaire is posted for
each product as part of the organization's listing on the
CVE-Compatible Products and Services page on the CVE Web site. A
total of 83 products to-date have been recognized as officially
compatible.

The following products are now registered as officially
"CVE-Compatible":

* Beijing Topsec Co., Ltd. - Topsec Intrusion Protection System
(TopIDP)
* H3C - SecPath T Series IPS
SecBlade IPS
* Lenovo Security Inc. - Leadsec Intrusion Prevention System
Lenovo Security Intrusion Detection
System
* Netcraft Ltd. - Audited by Netcraft Service
* TMC y Cia - Falcon Vulnerabilities Analysis (FAV) Trustwave
* Trustwave - TrustKeeper Service

Use of the official CVE-Compatible logo will allow system
administrators and other security professionals to look for the
logo when adopting vulnerability management products and services
for their enterprises and the compatibility process questionnaire
will help end-users compare how different products and services
satisfy the CVE compatibility requirements, and therefore which
specific implementations are best for their networks and systems.

For additional information about CVE compatibility and to review
all products and services listed, visit the CVE Compatibility
Process and CVE-Compatible Products and Services.


LINKS:


Beijing Topsec Co., Ltd. - http://www.topsec.com.cn

H3C - http://www.h3c.com

Lenovo Security Inc. - http://www.leadsec.com.cn

Netcraft Ltd. - http://news.netcraft.com

TMC y Cia - http://www.tmcycia.com

Trustwave - https://www.trustwave.com

CVE Compatibility Process -
http://cve.mitre.org/compatible/process.html

CVE-Compatible Products - http://cve.mitre.org/compatible


---------------------------------------------------------------
ALSO IN THIS ISSUE:


* Making Security Measurable Briefing and Booth at "IT Security
Automation Conference 2009"

Read these stories and more news at http://cve.mitre.org/news


---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: David Mann, Information Security Technical
Center. Writer: Bob Roberge. The MITRE Corporation (www.mitre.org)
maintains CVE and provides impartial technical guidance to the CVE
Editorial Board on all matters related to ongoing development of
CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new
email message and copy the following text to the BODY of the
message "SIGNOFF CVE-Announce-list", then send the message to:
listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of
the message: "SUBSCRIBE CVE-Announce-List".

Copyright 2009, The MITRE Corporation. CVE and the CVE logo are
registered trademarks of The MITRE Corporation.

For more information about CVE, visit the CVE Web site at
http://cve.mitre.org or send an email to cve@mitre.org. Learn more
about Making Security Measurable at
http://measurablesecurity.mitre.org.

Tuesday, October 27, 2009

CERT-In Advisory CIAD-2009-49

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco IOS Multiple Vulnerabilities
http://www.cert-in.org.in/advisory/ciad-2009-49.htm
Original Issue Date: October 26, 2009

Severity Rating:High

System Affected

Oracle Database 11g version 11.1.0.7
Oracle Database 10g Release 2 version 10.2.0.3
Oracle Database 10g Release 2 version 10.2.0.4
Oracle Database 10g version 10.1.0.5
Oracle Database 9i Release 2 version 9.2.0.8
Oracle Database 9i Release 2 version 9.2.0.8DV
Oracle Application Server 10g Release 3 (10.1.3) version 10.1.3.4.0
Oracle Application Server 10g Release 3 (10.1.3) version 10.1.3.5.0
Oracle Application Server 10g Release 2 (10.1.2) version 10.1.2.3.0
Oracle Business Intelligence Enterprise Edition version 10.1.3.4.0
Oracle Business Intelligence Enterprise Edition version 10.1.3.4.1
Oracle E-Business Suite Release 12 version 12.0.6
Oracle E-Business Suite Release 12 version 12.1
Oracle E-Business Suite Release 11i version 11.5.10.2
AutoVue version 19.3
Agile Engineering Data Management (EDM) version 6.1
PeopleSoft PeopleTools & Enterprise Portal version 8.49
PeopleSoft Enterprise HCM (TAM) version 8.9
PeopleSoft Enterprise HCM (TAM) version 9.0
JDEdward Tools version 8.98
Oracle WebLogic Server versions 10.0 through 10.0 MP1
Oracle WebLogic Server versions 10.3
Oracle WebLogic Server version 9.0 GA
Oracle WebLogic Server version 9.1 GA
Oracle WebLogic Server versions 9.2 through 9.2 MP3
Oracle WebLogic Server versions 8.1 through 8.1 SP5
Oracle WebLogic Server versions 7.0 through 7.0 SP6
Oracle WebLogic Portal versions 8.1 through 8.1 SP6
Oracle WebLogic Portal versions 9.2 through 9.2 MP3
Oracle WebLogic Portal versions 10.0 through 10.0MP1
Oracle WebLogic Portal versions 10.2 through 10.2MP1
Oracle WebLogic Portal versions 10.3 through 10.3.1
Oracle JRockit version R27.6.4 and prior (JDK/JRE 6, 5, 1.4.2)
Oracle Communications Order and Service Management version 2.8.0
Oracle Communications Order and Service Management version 6.2.0
Oracle Communications Order and Service Management version 6.3.0
Oracle Communications Order and Service Management version 6.3.1

Overview

Multiple vulnerabilities have been reported in Oracle and BEA products,
which could be exploited by remote or local attackers to cause a denial of
service, read and manipulate certain data, disclose sensitive information,
conduct SQL injection attacks, bypass security restrictions, or execute
arbitrary commands.

Description

Multiple vulnerabilities have been reported in Oracle products, the
severity of which varies depending on the product, component, and
configuration of the system. Specific details of each of these
vulnerabilities are not available currently. Authentication is not required
for exploiting some of these vulnerabilities. Successful exploitation may
affect the availability of the target system, the confidentiality and
integrity of data on the target system. The list of vulnerabilities are
available on the following url :

http://www.cert-in.org.in/advisory/ciad-2009-49.htm

 

Solution

Apply patches as mentioned in Oracle Advisory
http://www.oracle.com/technology/deploy/security/
critical-patch-updates/cpuoct2009.html

Vendor Information

Oracle
http://www.oracle.com/technology/deploy/security/
critical-patch-updates/cpuoct2009.html

References

SecurityLab
http://en.securitylab.ru/nvd/

Infosecurity.US
http://infosecurity.us/?p=11431

Secunia
http://secunia.com/advisories/37027/
http://secunia.com/advisories/37103/

F-Secure
http://www.f-secure.com/vulnerabilities/en/SA200905709

XFocus
http://www.f-secure.com/vulnerabilities/SA200901648

US-Cert
http://www.us-cert.gov/cas/bulletins/SB08-294.html

Security Space
http://www.securityspace.com/smysecure/search.html?
searchstr=confidentiality

SecurityTracker
http://www.securitytracker.com/archives/summary/9000.html

CVE Name
CVE-2009-1007
CVE-2009-1018
CVE-2009-1964
CVE-2009-1965
CVE-2009-1971
CVE-2009-1972
CVE-2009-1979
CVE-2009-1985
CVE-2009-1990
CVE-2009-1991
CVE-2009-1992
CVE-2009-1993
CVE-2009-1994
CVE-2009-1995
CVE-2009-1997
CVE-2009-1998
CVE-2009-1999
CVE-2009-2000
CVE-2009-2001
CVE-2009-2002
CVE-2009-3392
CVE-2009-3393
CVE-2009-3395
CVE-2009-3396
CVE-2009-3397
CVE-2009-3399
CVE-2009-3400
CVE-2009-3401
CVE-2009-3402
CVE-2009-3403
CVE-2009-3404
CVE-2009-3405
CVE-2009-3406
CVE-2009-3407
CVE-2009-3408
CVE-2009-3409

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

 

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSuaK73WXeYNsoT30AQrdNggAySgvTxwVHtUE/K9EI/ZmUd2jINXrl2SZ
Lc4zCbJppr2XPEoXHlDmyVFnB+E3E2bERP/8pGr/rTKQR7kRxW55JYjAcdtfmRDQ
K/zhOoMcSiryWLXcc3vBOAIcrbtfkyE5NQsZAgr0N2royEQai1OC+CrL9O+2pVQy
SFECmK8R0Etx90axmlQrLg/wF2nO14B7Xlei4NQ5PFOBt43ccPHLY8dYrSWzFuzg
aYw+nkW91r8cSzd5q7blNUUOx2v+6hkAAfagCo0n1tLRrbq4GhRqtoh0zjMcRoOr
/sLyI0cRdGHWQnHviO6UNvUjbHI39SyRhGhZotYdkm4/ao/TvXqVqw==
=FzJW
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki Website dedicated to Information Security.

Friday, October 23, 2009

CERT-In Vulnerability Note CIVN-2009-132

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Unified Presence Denial of Service Vulnerabilities
http://www.cert-in.org.in/vulnerability/civn-2009-132.htm
Original Issue Date: October 23, 2009


Severity Rating: High

Systems Affected

Cisco Unified Presence versions 1.0 and later
Cisco Unified Presence versions 6.0 and later but prior to 6.0(6)
Cisco Unified Presence versions 7.0 and later but prior to 7.0(4)
Overview

Two vulnerabilities have been reported in Cisco Unified Presence that could
allow a remote user to cause Denial of Service conditions.

Description

1. TimesTenD Remote Denial of Service Vulnerability (CVE-2009-2874)

A remote attacker could exploit the vulnerability which exists because of
an error in TimesTenD component by flooding TCP ports 16200 or 22794 with
completed connections. This could cause the TimesTenD process to stop and
then restart, resulting in a DoS condition

2. Multiple TCP Connections Remote Denial of Service Vulnerability
(CVE-2009-2052)

The vulnerability is because of an error in the handling of TCP packets on
all listening ports.  A remote attacker could exploit this vulnerability by
opening many TCP connections to the target system to cause the internal
connection tracking table to prevent new connections, resulting in a DoS
condition.

Solution

Apply appropriate patch as mentioned in Cisco Security Advisory

Vendor Information

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20091014-cup.shtml

References

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20091014-cup.shtml
http://tools.cisco.com/security/center/viewAlert.x?alertId=19172

Security Tracker
http://securitytracker.com/alerts/2009/Oct/1023018.html

VUPEN
http://www.vupen.com/english/advisories/2009/2915

CVE Name
CVE-2009-2874
CVE-2009-2052


Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in

 

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSuGEjHWXeYNsoT30AQouuggAiACAWcyGOAEMKpDGswFAITZv7pDAbzZu
8ra5Chti348HCHvfImzCaeVdu9f9CY5EyuuPKE03acps968Q6hw6bIXr7S6pCr5Y
AP37hABANmfj7YS+d1TibNw+pwsNAL0hYTEiTTjiAe3ijeeMyj2SA0IFUPCfeOCe
i/k0UsHsRLi24K1hbE/JPRd0LcfHSWeshw3ezcmV0GZ8qYPpfEHX6GHmPNtG4kZY
nvaK6pNY433zgbYlBbn3tB3QLG+oDvQvNoT8OJgvqUjyG1NEA1J01dnpr03tYNrS
WDc/WK0A718n2OxQkxwbTBXXTU5VJUI7q72iX9sjXSQKnBIOyP8GvA==
=WfBC
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki Website dedicated to Information Security.

CERT-In Vulnerability Note CIVN-2009-131

begin:vcard
fn:Suyash Jain
n:Jain;Suyash
org:Net4India Ltd.;Network Operations
adr:Infantry Road;;1st Floor,Empire Infantry,No.29;Bangalore;Karnataka;560080;INDIA
email;internet:suyash.j@net4.in
title:Asst. Manager
tel;work:08041130404
tel;fax:08041276604
tel;cell:9844643008
note;quoted-printable:24x7 Support=0D=0A=
=0D=0A=

x-mozilla-html:TRUE
url:http://www.net4.in
version:2.1
end:vcard

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

SquirrelMail Cross Site Request Forgery Vulnerability
http://www.cert-in.org.in/vulnerability/civn-2009-131.htm
Original Issue Date: October 22, 2009

Severity Rating: Medium

Systems Affected

SquirrelMail versions 1.4.19 and prior
Overview

A vulnerability has been reported in SquirrelMail, which could allow a
remote attacker to conduct Cross-site Request Forgery attacks (CSRF).

Description

This vulnerability is caused due to improper validation of user-supplied
input when users performing certain actions via HTTP requests in
SquirrelMail. A remote attacker could exploit this vulnerability by
tricking user into visiting a malicious web page via a specially-crafted
HTTP request. Successful exploitation of this vulnerability could allow a
remote attacker to change user preferences, delete emails, and potentially
send emails when a logged-in user visits a malicious web page and to
perform cross-site scripting attacks, Web cache poisoning, and other
malicious activities.

Solution

Update to SquirrelMail version 1.4.20 RC2
http://www.squirrelmail.org/download.php

Vendor Information

Squirrelmail
http://www.squirrelmail.org/security/issue/2009-08-12

References

Squirrelmail
http://www.squirrelmail.org/security/issue/2009-08-12
http://squirrelmail.svn.sourceforge.net/viewvc/
squirrelmail?view=rev&revision=13818

Security Focus
http://www.securityfocus.com/bid/36196

Secunia
http://secunia.com/advisories/34627

ISS XForce
http://xforce.iss.net/xforce/xfdb/52406

Bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=517312

VUPEN
http://www.vupen.com/english/advisories/2009/2262

OSVDB
http://www.osvdb.org/57001

CVE Name
CVE-2009-2964

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003


Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in

 

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSuF89nWXeYNsoT30AQr9XAf/fksf/2mWwz8CQnsTQ34RRkOfHipcbI9w
yJtI6aTZ30jDz2SCBBfJNF9Khy3GvHqS6mWz2O0BdGyskjydUXdURMvv/Ru/6piW
b/Wge5TVXlJWevaDrlANUEhVDyCpliw7snLsszAaYLiAgsx9JtY9VDJzyg4N7DNc
U8aBjTN+HPD8WRb0I2CmAGJaC3qURf0V1udxhmt+GyWBoBvHntUKq1HdYjucEBe8
wMa8oQ5pepzVoMSypW3/BSXJ7Q/MJGNawyiK4MEU0z/Z29dAFGdLKQgaa9GBGYvF
sCNt9Ob6MLgdJ0tCvp5zaY5oNVHAUYrAiDu36lpyC8uETA8VwSd/KA==
=4Dbf
-----END PGP SIGNATURE-----

Monday, October 19, 2009

US-CERT Cyber Security Bulletin SB09-292 -- Vulnerability Summary for the Week of October 12, 2009

begin:vcard
fn:Suyash Jain
n:Jain;Suyash
org:Net4India Ltd.;Network Operations
adr:Infantry Road;;1st Floor,Empire Infantry,No.29;Bangalore;Karnataka;560080;INDIA
email;internet:suyash.j@net4.in
title:Asst. Manager
tel;work:08041130404
tel;fax:08041276604
tel;cell:9844643008
note;quoted-printable:24x7 Support=0D=0A=
=0D=0A=

x-mozilla-html:TRUE
url:http://www.net4.in
version:2.1
end:vcard

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Vulnerability Summary for the Week of October 12, 2009

This bulletin provides a summary of new vulnerabilities that have been
recorded by the National Institute of Standards and Technology (NIST)
National Vulnerability Database (NVD) the week of October 12, 2009. It is
available here:

http://www.us-cert.gov/cas/bulletins/SB09-292.html

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBStyW39ucaIvSvh1ZAQJOoggAmvUqAfIkHG/pfUHaMK/YWsygQoPnnkIG
R79ZnvyPIVaQ7F5rdXTMJnYCax6/noFdDYNlL2YER4bXJNaphZPCyFyg3x//56mT
RB0LOtYOE+bPlvvJnbm2dOi+Zy46D3TQPoqDt/+49YJZ+YRgkTwGLcj0KNbjctpi
1wa1YSn6baX4PYf1vRAbYngs9XQ7/JHratn2eHYMFEjlJXMckxd68bMc0D1lICrn
pE9WS3k/+OfKm1dZK0Ct3sHF3sWjWXb+P55vbpBQ7M5waBFgyrHg4ktgpiXC1UD2
MpRUBmqfR+5ANrNuII2tBrXUDfqz1W6Q8td44bd04ubIe71eBCQUCw==
=LJtT
-----END PGP SIGNATURE-----

Sunday, October 18, 2009

SECURITY ALERT : Propagation of malware through spam impersonatingSystem/Mail Administrator

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Propagation of malware through spam impersonating System/Mail Administrator
http://www.cert-in.org.in/currentacts/currentact.htm#SMIIW
Date: October 16, 2009

It has been observed that a new wave of spam e-mails purportedly arriving
from the organisations System/Mail Administrators /tech-support team is
circulating widely.

These " highly personalized " spam mails alert users to update/upgrade
system software due to a recent server upgrade and includes an URL or ZIP
attachment. It urges the users to click the URL or open attached ZIP file,
and execute for updation. Some of the attached/downloaded malware are
detected as ZBot /Cutwail variants.

This email message spoofs the sender email address so that the sender looks
like "tech-admin /support @organisation-domain -name" and the links are
having the format

http:||updates.organisation-domain.secure.some-domain
mail|id=<10digitID>-legitimateemail@ organisation-domain .com
- - -patch407574.exe

To make it more convincing, the victim's domain name is used as the
sub-domain and used throughout the message body along with the victim's
e-mail address.

Please check the following URL for some of the screen shots of the
malicious spam.

http://www.cert-in.org.in/currentacts/currentact.htm#SMIIW

Users are advised to implement following countermeasures:

•  Block the emails with above mentioned subject lines at Mail Gateway
•  Exercise caution while clicking on any link embedded inside the e-mail
message/Instant messages or web pages.
•  Install and maintain updated anti-virus software at Mail gateway and
desktop level
•  Install and maintain updated anti-spyware software at desktop level
•  Keep up-to-date on patches and fixes on the OS and application
software

References

http://securitylabs.websense.com/content/Alerts/3491.aspx
http://blog.trendmicro.com/tailor-made-zbot-spam-campaign-targets-
various-companies/
http://isc.sans.org/diary.html?storyid=7333
http://isc.sans.org/diary.html?storyid=7357
http://www.symantec.com/connect/blogs/personalized-patchupdate-spam-deliver
ing-malware

 

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSthM93WXeYNsoT30AQqpNAgAz0THG4TvpHoB+Wf7ZuSGLEhhvUIrRaim
G/tJtkUcmQE3T84FgYcFYRZHGyFnJIrVOIIOpLgoiHrBMxJpA+OX0nTezcbOLcvY
9oRW/UhHMle44Ed3lVp1PqDaIm2T8wuGEzwDdHDtvdTlx8bkiSPbEP2hV+67WZBy
A2FvFTIctRk9pA7iEy2pDnhTNiL8/Nfevx7uRqneTAc0CTVMr0jOyKmhIeDDFDJC
CszM3o9CqlywSCgQFQjL9HWi+nn2tQ6R+n/Y6PILG3aSGduGhNoJXYiptK1UyFon
RUYrS4z1aLaagn4VDainYe5gTrmqyjC1yPuwfTtcuGjOgmOHotHkGQ==
=NK02
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki Website dedicated to Information Security.

Friday, October 16, 2009

CERT-In Advisory CIAD-2009-48

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Multiple Vulnerabilities in Microsoft SMBv2, Windows Media Runtime, Windows
Media Player, Internet Explorer, Microsoft Active Template Library (ATL)
ActiveX Controls,Microsoft .NET Common Language Runtime, Graphic Device
Interchange (GDI+), IIS FTP Service, Windows CryptoAPI, Indexing Service,
Windows Kernel, Windows Local Security Authority Subsystem Service (LSASS)

http://www.cert-in.org.in/advisory/ciad-2009-48.htm
Original issue date: October 15, 2009

Systems Affected

* Windows 2000 SP4
* Microsoft Windows XP
* Windows XP Professional x64 Edition
* Windows Server 2003
* Windows Server 2003 x64 Edition
* Windows Server 2003 for Itanium-based Systems
* Windows Vista
* Windows Vista x64 Edition
* Windows Server 2008
* Windows Server 2008 x64-based Systems
* Windows Server 2008 for Itanium-based Systems
* Windows 7
* Windows 7 x64 Edition
* Windows Server 2008 R2 x64 Edition
* Windows Server 2008 R2 for Itanium-based Systems


Components affected

* Internet Explorer
* Microsoft Office
* Microsoft Outlook
* Microsoft Office Visio Viewer
* Microsoft .NET Framework
* Microsoft Internet Information Services

Overview

Multiple vulnerabilities have been reported in various Microsoft SMBv2,
Windows Media Runtime, Windows Media Player, Internet Explorer, Microsoft
Active Template Library (ATL) ActiveX Controls,Microsoft .NET Common
Language Runtime, Graphic Device Interchange (GDI+), IIS FTP Service,
Windows CryptoAPI, Indexing Service, Windows Kernel, Windows Local Security
Authority Subsystem Service (LSASS) .

Description

The vulnerability notes released by CERT-In with reference to Microsoft
Security Bulletins are to be checked at the URL given below:

http://www.cert-in.org.in/advisory/ciad-2009-48.htm

Solution

Apply appropriate patches as mentioned in Microsoft Security Bulletin
October 2009
http://www.microsoft.com/technet/security/bulletin/ms09-oct.mspx

Vendor Information

Microsoft Corporation
http://www.microsoft.com/technet/security/bulletin/ms09-oct.mspx

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBStfzm3WXeYNsoT30AQrdiAgAgEmkEPcADzooEoNtMxW4iVIFAxQYPLmp
rLz6VDGgN+a9Tx3a7KKZ36CkRGC/BXyt8GZyMMMCs7JUormc2ebXh2AdOA14s5MX
OF8lOYE1e/W6bGZLktFhOEMh3jPA+hAt6b8yi7yHz+dd5H6E+56qjKTs2zZrcDuQ
7m5mezDS57wyuKKLQ1Sz7hcecuHHjGQdMZG8YWO+mv1Hv+OU0lM2tfRwOGUGrzUq
rQZjWCa2e5zAbkJCXhpuJmrItNqcvxQQf0lugbjFEivRtUH+rAyB9kHlkNw5c8V1
hN4+yZeNyrPx/DT8Ta43inlt4PkJCKPnNa4hkzL6+P9TJ6Hd5zu82Q==
=UUk3
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki Website dedicated to Information Security.

Tuesday, October 13, 2009

US-CERT Cyber Security Alert SA09-286A -- Microsoft Updates for Multiple Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Cyber Security Alert SA09-286A


Microsoft Updates for Multiple Vulnerabilities

Original release date:
Last revised: --
Source: US-CERT


Systems Affected

* Microsoft Windows
* Microsoft Internet Explorer
* Microsoft Office


Overview

Microsoft has released updates to address vulnerabilities in
Microsoft Windows, Internet Explorer, and Microsoft Office.


Solution

Install updates

The updates to address these vulnerabilities are available on the
Microsoft Update site (requires Internet Explorer). We recommend
enabling Automatic Updates.


Description

Microsoft has released multiple security bulletins for critical
vulnerabilities in Windows. These bulletins are described in the
Microsoft Security Bulletin Summary for October 2009. These
vulnerabilities may allow an attacker to gain control of your
computer or cause it to crash.


References

* Microsoft Security Bulletin Summary for October 2009 -
<http://www.microsoft.com/technet/security/bulletin/ms09-oct.mspx>

* Microsoft Windows Server Update Services -
<http://technet.microsoft.com/en-us/wsus/default.aspx>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/alerts/SA09-286A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "SA09-286A Feedback VU#788021" in
the subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2009 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

October 13, 2009: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBStTMo9ucaIvSvh1ZAQJxawf+IrPcAzC58NMLk1NARyOklMlCSaNnre2h
DmKNsEST2/16n7rMFTvqvOek9pUOdbo5m5EoqNa3DHg2w9u+2j0nKM4F1Tw4+7Dq
Qa5r40Z0w9lpbjfZjFAv4geIKCjjprCZpRX1WThsGxUw2hSyyz14pxaSPkXv1uT7
fOV/0s+dzs/hwTKP1s3tZZ1Gz0tiOeXosbKDpiGh5ALl8mZnJpl3/tGF/Rcj4YNm
t9MkeMwAboz66hRcdLmxANinBrck3QppV0lSoXsgG/AUnHNK9LukhUriT9SQ0v6c
9NWnnH+hrJNSqossEn4dWPg3g/SMCCQG8qAltib25AtXb/1oJaNrCQ==
=XrBm
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki
Website dedicated to Information Security.

US-CERT Cyber Security Alert SA09-286B -- Multiple Vulnerabilities Affect Adobe Reader and Acrobat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Cyber Security Alert SA09-286B


Multiple Vulnerabilities Affect Adobe Reader and Acrobat

Original release date:
Last revised: --
Source: US-CERT


Systems Affected

* Adobe Reader and Acrobat 9.1.3 and earlier 9.x versions
* Adobe Reader and Acrobat 8.1.6 and earlier 8.x versions
* Adobe Reader and Acrobat 7.1.3 and earlier 7.x versions


Overview

Adobe has released Security bulletin APSB09-15, which describes
multiple vulnerabilities affecting Adobe Reader and Acrobat.


Solution

Update

Adobe has released updates to address this issue. Users are
encouraged to read Adobe Security Bulletin APSB09-15 and update
vulnerable versions of Adobe Reader and Acrobat.

Enable Data Execution Prevention (DEP) in Microsoft Windows


Consider enabling Data Execution Prevention (DEP) in supported
versions of Windows. Though it doesn't completely resolve the
problem, DEP can hinder the execution of attacks in some cases.

Microsoft has published detailed technical information about DEP in
Security Research & Defense blog posts "Understanding DEP as a
mitigation technology" part 1 and part 2. You should consider using
DEP along with the patches and other mitigations described in this
document.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript may prevent some exploits. Acrobat JavaScript
can be disabled using the Preferences menu (Edit -> Preferences ->
JavaScript; un-check Enable Acrobat JavaScript).

Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet
Explorer to automatically open PDF files without your interaction.
However, you can set up a safer option that prompts the you by
importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable the display of PDF documents in your Web browser

Preventing PDF documents from opening inside your Web browser will
partially mitigate this vulnerability. By applying this workaround,
you may also lessen the possibility of future vulnerabilities.

To prevent PDF documents from automatically being opened in a Web
browser, do the following:

1. Open Adobe Acrobat Reader.
2. Open the Edit menu.
3. Choose the preferences option.
4. Choose the Internet section.
5. Un-check the "Display PDF in browser" check box.

Do not access PDF documents from untrusted sources

Do not open unfamiliar or unexpected PDF documents, particularly
those hosted on Web sites or delivered as email attachments. Please
see Cyber Security Tip ST04-010.


Description

Adobe Security Advisory APSB09-15 describes a number of
vulnerabilities affecting Adobe Reader and Acrobat. An attacker
could exploit these vulnerabilities by convincing a user to open a
specially crafted PDF file.

These vulnerabilities could allow a remote attacker to take
control of your computer or cause it to crash.


References

* APSB09-15 Security Advisory for Adobe Reader and Acrobat -
<http://www.adobe.com/support/security/bulletins/apsb09-15.html>

* Understanding DEP as a mitigation technology part 1 -

<http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx>

* Understanding DEP as a mitigation technology part 2 -

<http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/alerts/SA09-286B.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "SA09-286B Feedback VU#257117" in
the subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2009 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

October 13, 2009: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBStTuFtucaIvSvh1ZAQLe+gf/R285X8SQGz/Spv9x4zXNNPf+7HKj5dMy
pKRjl1C2j4Y/cA9uJz5KefXWAc7ODrg1Qs0a/9q9n2BW4/H85PkAuCJXTa65yrNy
Z+E7YzuPqVhhF/DQqbB0lXugQ7H2STJmhAyL9zKbFbZY4EekF4zCCcdcv6z9JLTu
EJ6s4NNwEZl+wlleyOym5094C9bZylBYaLBNphavyxlJLRGCLrAT/EfFUplo/kQc
h5zh3nD2IvwLth+r0tmdxY07cQmqQyeyR4pNk8ULwJKvJNsLmGxtj/W2F1o6Le8C
jiF85t1ieQGzAVLqi3tzryWeDO8AQelpVF+Sl9dEvRo4KQ7Ej51K+Q==
=p45N
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki
Website dedicated to Information Security.

Sunday, October 11, 2009

CERT-In Vulnerability Note CIVN-2009-119

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Adobe Reader and Acrobat Remote Code Execution Vulnerability
http://www.cert-in.org.in/vulnerability/civn-2009-119.htm
Original Issue Date: October 09, 2009


Severity Rating:High

Systems Affected

Adobe Reader 9.1.3 and earlier versions
Adobe Acrobat 9.1.3 and earlier versions

Overview

A vulnerability has been reported in Adobe Reader and Acrobat, which could
allow a remote attacker to execute an arbitrary code or causes denial of
service condition.

Description

This vulnerability is caused due to an unspecified error in parsing PDF
file in Adobe Reader and Acrobat. A remote attacker could exploit this
vulnerability by tricking a user into opening a specially crafted PDF file
resulting in arbitrary code execution in the context of the user running
the affected application or cause denial of service (DoS) condition.

Workarounds

Disablejava_script until vendor fixes available
Do not open PDF documents received from untrusted sources.
Enable Data Execution Prevention (DEP) on Windows Vista
Vendor Information

Adobe
http://www.adobe.com/support/security/bulletins/apsb09-15.html

References

Adobe
http://www.adobe.com/support/security/bulletins/apsb09-15.html
http://blogs.adobe.com/psirt

SecurityFocus
http://www.securityfocus.com/bid/36600/

SecurityTracker
http://www.securitytracker.com/alerts/2009/Oct/1022998.html

CVE Name
CVE-2009-3459
Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSs9EYHWXeYNsoT30AQrvvQgAsqfzwVOfZb15TOrXmILLZnrvHgB5FJpC
R0QYg6996cFkP3TTvSwK3SIRGXwUqTE1d9cFcUCYtLGfQXLmvrui2U/NfROa24dm
Q4+7glmqGQ+ELj++QOqpLZRlE9dRKh2+JmofikP2TUPyXqusqIsk+/DiDpQm+9Qr
2jcH7etKVmdo/yL3iV+fojVDB5Q8jz3sqi3NxU4DXCUIL3NoG2u+OMI1ITdzIh91
AVDG/n+tNsdq0+WLMbN3WtYK2LUAnxaupZlkoIvYyyBRtoB8GxmQ+Ys/e+cP5uFk
6ZgpvKPt/fTbyFhb6Xtjtn2kO+GeNJ1aXYW73fBMXOuxBNorKEK/ww==
=MJyZ
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki Website dedicated to Information Security.

Thursday, October 8, 2009

Virus Alert: Virus.W32.Xpaj

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Virus.W32.Xpaj
http://www.cert-in.org.in/virus/Virus_W32_Xpaj.htm
Original issue date: October 08, 2009


W32.Xpaj is an entry-point obscuring, polymorphic file infector virus. Two
variants W32.Xpaj.A and W32.Xpaj.B are observed to be spreading widely by
infecting .exe .dll, .scr and .sys file extensions.

It integrates itself into infected files and becomes a part of the host
program control flow. This virus is only memory resident while the host
file is. If the host file is terminated, the virus will also be terminated.

The virus also replaces part of the host file with its own polymorphic
decryptor. In addition it patches certain call statements to point to this
decryptor. It corrupts some files, leaving them in an unrecoverable state
such that they need to be restored from backup.

It spreads itself by creating a copy in removable devices and run itself
with an autorun.inf file.

Upon execution the Virus performs the following actions :

Drops the following files:
%Windir%\[FOUR RANDOM NUMBERS FOLLOWED BY
FOUR RANDOM LETTERS].tmp
%Temp%\[HEXADECIMAL CHARACTERS].tmp
( a copy of the file attempting to infect)
%DriveLetter%\autorun.inf


Attempt to contact microsoft.com for checking Internet connectivity


Attempts to contact its control server using the following URL:

[http://][SERVER ADDRESS]/up.[REMOVED]

Note: [SERVER ADDRESS] may be one of the following remote locations may
download and execute additional malicious files:
74.72.19x..xxx
abdu[removed]uy dot com
toora[removed]s dot com
Infected host files send information about the system (OS version, Service
Pack, IP, etc.) on which the infected file is running to the abovementioned
command servers.

Users are advised to implement the following countermeasures:

Search for the malicious files created by the Virus and delete the same.
Turn off autoplay.
Maintain up-to-date Antivirus and Antispyware.
Apply up-to-date patches and fixes on the operating system and application
software.
Set up a firewall to block unauthorized access while connected to the
internet.
References

http://vil.nai.com/vil/content/v_233604.htm
http://www.avertlabs.com/research/blog/index.php/2009/09/21/
w32xpaj-know-your-polymorphic-enemy/
http://www.symantec.com/connect/blogs/w32xpajb-upper-crust-
file-infector
http://www.ca.com/us/securityadvisor/virusinfo/virus.aspx?id=79776
http://community.ca.com/blogs/securityadvisor/archive/2009/09/24/
win32-xpaj-a-analysis-notes.aspx
http://www.avertlabs.com/research/blog/index.php/2009/10/06/
w32xpaj-botnet-growing-rapidly/

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address:
Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

 

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSs2scXWXeYNsoT30AQqbyggAtbJn2oln4HGXVZOwd/VVxFbyvrbIGpGq
1EXJC+sSKmwh3TCdxH/rCTvD99peKyFtzsAqXiI2rv9VzBNfBCCVulCXGnC7tYc5
lI6vPjKHIMOKmTyErc4Wpwo0RU6IfWx+MCJUaiFKki+bRSPanfasJecXV5L5iHyT
TfEwDZheLSOLydHXqG5ovkvaylKK71rLo+2SgKvTM1W3ReBSGXvEzVyteHM/JwPi
0elsRrykpEIxVXdiMqjB3HK7S9lMB9vplzhMpjF/B2VzOCzEdpuTE3hmfPTBP4m7
iCuHw7iHpCKPeLj6ejyqlrrNfybFEj86f71obohqAehq0i+K1LrmPg==
=w4a/
-----END PGP SIGNATURE-----

CERT-In Advisory CIAD-2009-47

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco IOS Multiple Vulnerabilities
http://www.cert-in.org.in/advisory/ciad-2009-47.htm
Original Issue Date: October 07, 2009

Severity Rating:High

System Affected

Cisco IOS 12.x
Cisco IOS R12.x
Cisco IOS XE 2.1.x
Cisco IOS XE 2.2.x
Cisco IOS XE 2.3.x

Overview

Multiple vulnerabilities have been reported in Cisco IOS, which can be
exploited by malicious people to cause a DoS (Denial of Service), bypass
certain security restrictions, disclose sensitive information, or
compromise a vulnerable device.

Description

1. IP Tunnels Remote Denial of Service Vulnerability
    (CVE-2009-2873)

This vulnerability exists in the Cisco Express Forwarding feature when a
device is configured to use IP-based tunnels.  An unauthenticated, remote
attacker could exploit this vulnerability by sending crafted malformed
packets to the affected device.  Such requests could cause the system to
reload, resulting in Denial of Service condition.

Workaround

Administrators may consider disabling Cisco Express Forwarding. 
2. Crafted Encryption Packet Remote Denial of Service     Vulnerability
(CVE-2009-2871)

The vulnerability is due to an unspecified error that could occur when the
vulnerable device handles encryption packets for SSL VPN, SSH, or IKE
security nonces. An unauthenticated, remote attacker could send specially
crafted packets to TCP ports 22 (for SSH) or 443 (for SSLVPN) or UDP ports
500 and 4500 (for IKE Encrypted Nonces), which could cause the device to
reload, resulting in Denial of Service condition.

Workarounds

Administrators may consider disabling all of the affected features.
Administrators may mitigate this vulnerability for SSH by using access
control lists (ACLs) in local firewalls to restrict access to TCP port 22
to trusted IP addresses.
3. NTPv4 Remote Denial of Service Vulnerability
    (CVE-2009-2869)

Cisco IOS® Software with support for Network Time Protocol (NTP) version
(v4) contains a vulnerability processing specific NTP packets. An
unauthenticated, remote attacker could send a crafted NTP packet to UDP
port 123, for which the affected device attempt to create a reply packet,
which in turn reload the device causing Denial of Service (DoS) condition.

Workarounds

Administrators may consider disabling NTP.
Administrators may consider using only broadcast-based association on
affected systems.
Administrators may considering enabling Unicast Reverse Path Forwarding
(Unicast RPF) and implement IP-based access control lists (ACLs) to
restrict access to UDP port 123 to trusted systems.
4. Zone-Based Policy Firewall Session Initiation Protocol     Inspection
Remote Denial of Service Vulnerability
    (CVE-2009-2867)

The vulnerability exists due to an unspecified error in the handling of
transiting Session Initiation Protocol (SIP) packets on systems that are
configured with Cisco IOS Zone-Based Policy Firewall SIP Inspection
enabled. An unauthenticated, remote attacker could exploit this
vulnerability by sending a crafted SIP packet through the affected
firewall. When the affected device inspect the packet, the device may
reload, resulting in a DoS condition.

Workaround

Administrators may consider disabling Cisco IOS Zone-Based Policy Firewall
SIP inspection.
5. Object Groups for Access Control Lists Security Bypass     Vulnerability
(CVE-2009-2862)

The vulnerability exists in the implementation of the Object Groups for
Access Control Lists (ACLs) feature.  An unauthenticated, remote attacker
could make crafted requests to the affected device to bypass security ACLs
and gain unauthorized access to protected networks.

Workarounds

Administrators may consider disabling the Object Groups for ACLs feature.
Administrators are advised to implement an intrusion prevention system
(IPS) or intrusion detection system (IDS) to help detect and prevent
attacks.
6. Authentication Proxy Bypass Vulnerability
    (CVE-2009-2863)

This vulnerability is due to an error within the Cisco IOS Software
authentication proxy feature. A race condition exists when processing
requests to the proxy. An unauthenticated, remote attacker could exploit
this vulnerability by sending a malicious request to the affected system
with another active proxy session. Upon successful exploitation, the
attacker could establish a proxy session with the privileges of another
user, which could allow the attacker to access restricted resources.

7. H.323 Remote Denial of Service Vulnerability
    (CVE-2009-2866)

H.323 is the ITU standard for real-time multimedia communications and
conferencing over packet-based (IP) networks.

The vulnerability is in the H.323 processing component of the affected
systems when it handles crafted H.323 packets on TCP port 1720.  When the
system tries to process these packets, it may reload, resulting in a DoS
condition.

8. Internet Key Exchange Resource Exhaustion Vulnerability
    (CVE-2009-2868)

IKE is a key management protocol that implements the Oakley and SKEME key
exchanges inside the Internet Security Association and Key Management
Protocol (ISAKMP) framework

This vulnerability is due to an error that may occur when the IKE protocol
is configured for certificate-based authentication. Crafted requests to the
system could cause the system to expend all available Phase 1 security
associations (SAs) that are used to create new IPsec sessions.

Successful exploitation leads a DoS condition on IPsec as no new IPsec
sessions can be created until Phase 1 SAs have been de-allocated.

9. SIP Remote Denial of Service Vulnerability
    (CVE-2009-2870)

SIP is a popular signaling protocol that is used to manage voice and video
calls across IP networks such as the Internet

The vulnerability exists in the SIP processing component of the Cisco IOS
Software when devices are running a Cisco IOS image that contains the Cisco
Unified Border Element(Cisco IOS Software image that runs on Cisco
multiservice gateway platforms) feature. This vulnerability is triggered by
processing a series of crafted SIP messages to the affected system on TCP
or UDP port 5060 or TCP port 5061 resulting in a DOS condition.

Workarounds

Administrators are advised to implement anti-spoofing techniques at the
network edge.
Administrators may consider using IP-based access control lists (ACLs) to
allow only trusted systems to access the affected systems on the affected
ports.
10. Bad Packet Tunnel-to-Tunnel Remote Denial of Service     
Vulnerability (CVE-2009-2872)

A tunnel protocol encapsulates a wide variety of protocol packet types
inside IP tunnels, creating a virtual point-to-point link between
internetworking devices over an IP network.

The vulnerability is in the Cisco Express Forwarding feature when a device
is configured to use Generic Routing Encapsulation (GRE), IPinIP, Generic
Packet Tunneling in IPv6 or IPv6 over IP tunnels.

An unauthenticated, remote attacker could exploit this vulnerability by
sending crafted malformed packets to the affected device leading to system
to reload, resulting in a DoS condition.

Workarounds

Administrators may consider disabling Cisco Express Forwarding.
Administrators may consider d isabling Cisco Express Forwarding on Tunnel
Interfaces


Solution

The vendor has issued a fix. Details are available at Cisco Security
Advisory

Vendor Information

CISCO
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP
_sep09.html

References

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20090923-acl.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-auth-proxy.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-h323.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-ios-fw.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-ipsec.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-ntp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-sip.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-tls.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090923-tunnels.shtml

VUPEN
http://www.vupen.com/english/advisories/2009/2759

Secunia
http://secunia.com/advisories/36835/

SecurityTracker
http://securitytracker.com/alerts/2009/Sep/1022930.html
http://securitytracker.com/alerts/2009/Sep/1022933.html
http://securitytracker.com/alerts/2009/Sep/1022934.html
http://securitytracker.com/alerts/2009/Sep/1022935.html

CVE Name
CVE-2009-2862
CVE-2009-2863
CVE-2009-2866
CVE-2009-2867
CVE-2009-2868
CVE-2009-2869
CVE-2009-2870
CVE-2009-2871
CVE-2009-2872
CVE-2009-2873

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

 

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSsyFf3WXeYNsoT30AQq51ggAu0RUq+S7pWCxXLOkhf198DjyET7UWc+e
hxgFfj0cokqZ1CHNlJFR+KSoXx+6GkahkL1hxtg0wQrLdJ8TuuuZv7nhsJZ2kKxX
CXGAydhXx57PwUvf4nTUSsV4f4pQuFlBIiiQaxOpYLlo85yenrhYiqmKwRT2GIAw
peyfFuOM0lzNjUQ3sHw2GidylutSDuIPMX0v6tt6LDtWQZDuPm9Td4NzyqYe1+E8
Rrm7RoGjO9YliLmnaqXYVLd6l2diSZ5Pen8EKSTBpcbjmMOpGT7y57rE67tOmioK
ve5Phon3Z2GxrLguDo/HMfePkMWWOZUv45Vk6C2vmZeOvBOr69l+5w==
=M8SF
-----END PGP SIGNATURE-----

CERT-In Vulnerability Note CIVN-2009-118

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Unified Communications Manager SIP Denial of Service Vulnerability
http://www.cert-in.org.in/vulnerability/civn-2009-118.htm
Original Issue Date: October 07, 2009

Severity Rating:Medium

Systems Affected

Cisco Unified Communications Manager versions prior to 5.1(3g)
Cisco Unified Communications Manager versions prior to 6.1(4)
Cisco Unified Communications Manager versions prior to 7.0(2a)su1
Cisco Unified Communications Manager versions prior to 7.1(2)

Overview

Cisco Unified Communications Manager contains a vulnerability that could
allow an unauthenticated, remote attacker to cause a denial of service
condition.

Description

This vulnerability is due to errors in processing malformed SIP messages.
An unauthenticated, remote attacker could exploit this vulnerability by
sending specially crafted SIP messages to the vulnerable system. When
processed, the messages could trigger an error condition that could result
in the failure and restart of the Cisco Unified Communications Manager
service, causing denial of service condition (DoS).

Solution

Upgrade to Cisco Unified Communications Manager version 5.1(3g), 6.1(4),
7.0(2a)su1 or 7.1(2) , as suggested by vendor as follows:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Vendor Information

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20090923-cm.shtml

References

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20090923-cm.shtml

VUPEN
http://www.vupen.com/english/advisories/2009/2757

Secunia
http://secunia.com/advisories/36836/

SecurityFocus
http://www.securityfocus.com/bid/36496/

SecurityTracker
http://securitytracker.com/alerts/2009/Sep/1022931.html

CVE Name
CVE-2009-2864

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSsyDGnWXeYNsoT30AQox5Qf/euAcsbRvWbcmE8krcBlh3IwnznzQNoKv
mPjCMhWyDFhWo4nURIIz+1Wnse5xlz3/VJLIe/iR6ZEgqBNYDUswasHKN2JaSqI0
NlL1GYLPSMEpUGie/y/YNwkVPZt1myo0pz/oVz1Ge7GPb+OpYq13I5DD9b0knHdI
og5HkQaJ15j2ZPdcxo8D7o/H9UTEb/8h82yc21g7YePjMwggamksNdNEuqSjya8w
srkDNeLeCnNA5kZyxN83T3RpML/YBBWQsujLiJkpRKagZXA20Lf6MoSVHgcfL354
Gt1DIRpQ0/L5eZgi7qS5+aQEhipWP1gJv3ULOfV6mZNbYQtPuZweGQ==
=PSLN
-----END PGP SIGNATURE-----

CERT-In Vulnerability Note CIVN-2009-117

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Unified Communications Manager Express Vulnerability
http://www.cert-in.org.in/vulnerability/civn-2009-117.htm
Original Issue Date: October 07, 2009

Severity Rating:High

Systems Affected

Cisco IOS Devices that are configured for Cisco Unified Communication
Manager Express and the Extension Mobility feature, are found vulnerable.


Overview

Cisco IOS Software contains a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service condition or
execute arbitrary code.

Description

Cisco Unified CME is the call processing component of an enhanced IP
telephony solution that is integrated into Cisco IOS.

The vulnerability is in the login service of the Extension Mobility feature
of the Cisco Unified CME component.  If auto registration feature is
enabled (enabled by default) an attacker can register its IP address and
subsequently send crafted HTTP requests to the login service of the
Extension Mobility feature that could trigger a buffer overflow and leads
either a denial of service condition ( DoS) or execute arbitrary code with
elevated privileges.

Solution

The vendor has issued a fix. Details are available at Cisco Security
Advisory

Vendor Information

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20090923-cme.shtml

References

CISCO
http://www.cisco.com/warp/public/707/cisco-sa-20090923-cme.shtml

VUPEN
http://www.vupen.com/english/advisories/2009/2758

SecurityFocus
http://www.securityfocus.com/bid/36498/

SecurityTracker
http://securitytracker.com/alerts/2009/Sep/1022932.html

CVE Name
CVE-2009-2865

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSsyBcnWXeYNsoT30AQph1Qf/R1rKDIwbU+A1xXx3v4FWtQLOCSzcdj+H
vhX3sIQpy+tY9z+Je6FogtnqDj42jKywpnlGSmNJfy2sy4yGh10ZX13Fa7NCoWwT
62IhSayuZ+xgN5ECA9yHqX4oCld7N91RcZI/H7haSD3PYoz0y1syZsbkhT3pRLJQ
rSRk+LSi9C7Z6ilVvRXW0W0ftR4oy14Q/iWc8JWmB8l4mhs6dUu2gnahe0C32KUZ
qG6+wkvJhKRAlov31Hhg8aHaJpyz/UFhMLwhoP78/LLQFP0V42e6jHIQCwqcHy8V
trVtnsyzHK6CX4GdpE9SwuCUQ/bFoSu75PUNU5QGF9i/FODC2erd7w==
=fXno
-----END PGP SIGNATURE-----

CERT-In Vulnerability Note CIVN-2009-116

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco ACE XML Gateway and WAF Information Disclosure Vulnerability
http://www.cert-in.org.in/vulnerability/civn-2009-116.htm
Original Issue Date: October 07, 2009

Severity Rating:Medium

Systems Affected

Cisco ACE XML Gateway versions prior to 6.1
Cisco ACE Web Application Firewall versions prior to 6.1

Overview

Cisco Application Control Engine contains a vulnerability that could allow
an unauthenticated, remote attacker to view sensitive information.

Description

Cisco ACE (Application Control Engine) module is used in Cisco switches and
routers to load balancing, content switching and application delivery
solution. The Cisco ACE XML Gateway is a component, which secure and
accelerate Web Services. The Cisco ACE XML WAF (Web Application Firewall)
is another component which protect Web Services against XML-based Attacks.

A vulnerability has been reported in ACE which exists due to unsafe
handling of data included in error messages.  When an error occurs, if the
application does not properly handle the error output, the application will
return an internal network address to the user. The disclosed address is
not the address of the AXG or WAF, but an address of its client.  

An unauthenticated, remote attacker could exploit this vulnerability by
sending a malformed network request to the application, triggering an error
condition.  As a result, the application return an error message to the
user containing sensitive information.

Solution

Upgrade to version 6.1 as suggested at below
http://www.cisco.com/warp/public/707/cisco-sr-20090925-axg.shtml

Vendor Information

CISCO
http://www.cisco.com/warp/public/707/cisco-sr-20090925-axg.shtml

References

CISCO
http://www.cisco.com/warp/public/707/cisco-sr-20090925-axg.shtml

VUPEN
http://www.vupen.com/english/advisories/2009/2778

Secunia
http://secunia.com/advisories/36879/

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSsyABnWXeYNsoT30AQqpvQf8DP1mtRiHV4uywTUbeKA++oRh+zDLpyQp
SS8cF4QEUhe5EFNamkHISZ4EI7ZH/EH31Vu4gFbP6bEyZLci8pVanubxfnRKMxsG
OysqG0vY4lYaaPT4AhAqUNHYmtYQVngzO4bzaBG4GXSARhnKomdsBDfcwMm6xEbq
piJn8n1RKfPGemfG0aOzknLUye2+EwcanN0384CBD3747LMkUe6oaAiTXITk52E7
vd7C8Ii+da1ER5A7DyClen32EvG6TqpuOKWf3MaOn552i1FBLrAP2CPeux7bMieq
tvyPPiJ2+Grckl49ZK+hn3GhDqk8YEBcA5LNfmWapVG1tA5qYbhDbw==
=X0S1
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki Website dedicated to Information Security.

Monday, October 5, 2009

CVE Announce - October 5, 2009 (opt-in newsletter from the CVE Web site)

Welcome to the latest edition of the CVE-Announce e-newsletter.
This email newsletter is designed to bring recent news about CVE,
such as new versions, upcoming conferences, new Web site features,
etc. right to your emailbox. Common Vulnerabilities and Exposures
(CVE) is the standard for information security vulnerability
names. CVE content results from the collaborative efforts of the
CVE Editorial Board, which is comprised of leading representatives
from the information security community. Details on subscribing
(and unsubscribing) to the email newsletter are at the end. Please
feel free to pass this newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/Ocotber 5, 2009
-------------------------------------------------------

Contents:

1. Feature Story
2. UPCOMING EVENT
3. Also in this Issue
4. Details/Credits + Subscribing and Unsubscribing

FEATURE STORY:


CVE Celebrates 10 Years!

CVE began 10 years ago this month with 321 entries on the CVE
List. Since then, CVE has truly become the international standard
for public software vulnerability identifiers with more than
38,000+ unique information security issues with publicly known
names available on the CVE Web site. Information security
professionals and product vendors from around the world use CVE
Identifiers (CVE-IDs) as a standard method for identifying
vulnerabilities; facilitating their work processes; and
cross-linking among products, services, and other repositories
that use the identifiers.

Initially intended as a source of mature information, the
immediate success of CVEs in the community required that the
initiative quickly expand to address new security issues that were
appearing almost daily. As a result, the CVE List grew quickly to
7,191 CVE-IDs after five years, and at 10 years now includes
38,727 CVE-IDs. CVEs are now assigned not only by MITRE, but also
by major OS vendors, security researchers, and research
organizations that assign CVEs to newly discovered issues and
include the CVE-IDs in the first public disclosure of the
vulnerabilities.


Impact of CVE on the Information Security Landscape

The widespread impact of CVE in enterprise security is illustrated
by the numerous CVE-Compatible Products and Services in use
throughout industry, government, and academia for vulnerability
management, vulnerability alerting, intrusion detection, and patch
management. The information security community endorsed the
importance of "CVE-Compatible" products from the moment CVE was
launched in 1999. As quickly as December 2000 there were 29
organizations participating with declarations of compatibility for
43 products. Today, there are 142 organizations and 252 products
and services listed on the CVE site. Of these, 75 products and
services from 40 organizations have completed the formal CVE
Compatibility Process and are considered as "Officially
CVE-Compatible."

CVE-IDs have been included in security advisories from 73
organizations including major OS vendors and others, ensuring the
community benefits by having identifiers as soon as a software
issue is announced. CVE-IDs are also used to uniquely identify
vulnerabilities in public watch lists such as the SANS Top 20 Most
Critical Internet Security Vulnerabilities and OWASP Top 10 Web
Application Security Issues, and are rated by severity in the
Common Vulnerability Scoring System (CVSS).

CVE has also inspired entirely new efforts. The U.S. National
Vulnerability Database (NVD) of CVE fix information operated by
the National Institute of Standards and Technology (NIST) is based
upon, and synchronized with, the CVE List. In addition, the Open
Vulnerability and Assessment Language (OVAL(R)) effort uses
CVE-IDs for its standardized OVAL Vulnerability Definitions that
test systems for the presence of CVEs, and the Common Weakness
Enumeration (CWE(TM)) dictionary of software weakness types is
based in part on the CVE List. Other efforts inspired by the
success of CVE include CVSS, Common Configuration Enumeration
(CCE(TM)), Common Platform Enumeration (CPE(TM)), Common Attack
Pattern Enumeration and Classification (CAPEC(TM)), Common Event
Expression (CEE(TM)), Common Result Format (CRF(TM)), Open
Checklist Reporting Language (OCRL(TM)), Open Checklist
Interactive Language (OCIL), Benchmark Development, National
Checklist Program Repository, Common Announcement Interchange
Format (CAIF), Extensible Configuration Checklist Description
Format (XCCDF), and Making Security Measurable.

The success of CVE and the other standards it inspired also
eventually enabled the creation of NIST's Security Content
Automation Protocol (SCAP). SCAP employs existing community
standards to enable "automated vulnerability management,
measurement, and policy compliance evaluation (e.g., FISMA
compliance)," and CVE is one of the six existing open standards
SCAP uses for enumerating, evaluating, and measuring the impact of
software problems and reporting results. The other five standards
are OVAL, CCE, CPE, XCCDF, and CVSS. In addition, the U.S. Federal
Desktop Core Configuration (FDCC) requires verification of
compliance with FDCC requirements using SCAP-validated scanning
tools. CVE has also been a requirement in U.S. Department of
Defense contracts.

And the adoption of CVE continues. This autumn the International
Telecommunication Union's (ITU-T) Cybersecurity Rapporteur Group,
which is the telecom/information system standards body within the
treaty-based 150-year-old intergovernmental organization, is
adopting CVE as a part of its new "Global Cybersecurity
Information Exchange Framework (X.CYBIEF)." ITU-T will be creating
an "X.CVE standard" that is based on the current CVE Compatibility
Requirements, and any future changes to the document will be
reflected in subsequent updates to X.CVE.

Community Participation

CVE is an international information security community effort. It
is your past and ongoing participation, endorsement, and support
that have made CVE the community standard for vulnerability
identifiers. We thank all you who have in any way used CVE-IDs in
your products or research, promoted the use of CVE, and/or adopted
CVE-compatible products or services for your enterprise.

We also thank past and present members of the CVE Editorial Board
for the contributions, and we especially thank our sponsors
throughout these nine years, particularly our current sponsor
National Cyber Security Division at the U.S. Department of
Homeland Security, for their past and current funding and support.

Our Anniversary Celebration

Please join us as our 10-year anniversary celebration continues
throughout the coming year on the CVE Web site and in our Making
Security Measurable booth at events throughout the remainder of
2009, at IT Security Automation Conference 2009, and then
throughout 2010 including InfoSec World 2010, DoD Information
Assurance Symposium 2010, RSA 2010, and Black Hat Briefings 2010.

As always, we welcome any comments or feedback about CVE at
cve@mitre.org.


LINK:


CVE Web site - http://cve.mitre.org


---------------------------------------------------------------
UPCOMING EVENT:


Making Security Measurable Briefing and Booth at "IT Security
Automation Conference 2009," October 26-29

MITRE is scheduled to present a briefing about Making Security
Measurable (MSM) and host an MSM booth at the U.S. National
Institute of Standards and Technology's (NIST) "5th Annual IT
Security Automation Conference" on October 26-29, 2009 in
Baltimore, Maryland, USA. The CVE Team is also scheduled to
contribute to the CVE-related workshops.

Visit the CVE Calendar for information on this and other events.


LINKS:

IT Security Automation Conference 2009 -
http://www.nist.gov/public_affairs/confpage/091026.htm

SCAP - http://nvd.nist.gov/scap.cfm

Making Security Measurable - http://measurablesecurity.mitre.org

CVE Calendar - http://cve.mitre.org/news/calendar.html


---------------------------------------------------------------
ALSO IN THIS ISSUE:


* CVE 10-Year Anniversary Main Topic of Article on "Government
Computer News"

* CVE Compatibility Requirements Document Updated

Read these stories and more news at http://cve.mitre.org/news


---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: David Mann, Information Security Technical
Center. Writer: Bob Roberge. The MITRE Corporation (www.mitre.org)
maintains CVE and provides impartial technical guidance to the CVE
Editorial Board on all matters related to ongoing development of
CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new
email message and copy the following text to the BODY of the
message "SIGNOFF CVE-Announce-list", then send the message to:
listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of
the message: "SUBSCRIBE CVE-Announce-List".

Copyright 2009, The MITRE Corporation. CVE and the CVE logo are
registered trademarks of The MITRE Corporation.

For more information about CVE, visit the CVE Web site at
http://cve.mitre.org or send an email to cve@mitre.org. Learn more
about Making Security Measurable at
http://measurablesecurity.mitre.org.

Thursday, October 1, 2009

CERT-In Advisory CIAD-2009-45

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Multiple Vulnerabilities in Linux Kernel
http://www.cert-in.org.in/advisory/ciad-2009-45.htm
Original Issue Date: September 30, 2009


Severity Rating:Medium

System Affected

Linux Kernel versions 2.6.x

Overview

Multiple vulnerabilities has been reported in Linux Kernel, which could
allow attackers to potentially gain escalated privileges, cause Denial of
Service conditions or execution of an arbitrary code.

Description

1. 'find_ie()' Function Remote Denial of Service Vulnerability
    (CVE-2009-3280)

This vulnerability is caused due to an Integer signedness error when
processing malformed packets in the "find_ie" [net/wireless/scan.c]
function in the cfg80211 subsystem in the Linux kernel before 2.6.31.1-rc1.
A remote attacker could exploit this vulnerability by sending specially
crafted packets to trigger an infinite loop causes denial of service
condition.

Note: This issue does not affect versions prior to 2.6.30.

2. 'perf_counter_open()' Local Buffer Overflow Vulnerability   
(CVE-2009-3234)

This vulnerability is caused due to a boundary error within the
"perf_copy_attr()" function in kernel/perf_counter.c in Linux kernel
2.6.31-rc1. An attacker could exploit this vulnerability by passing
specially crafted data to the "perf_counter_open()" system call to trigger
buffer overflow error. Successful exploitation of this vulnerability could
allow an attacker to cause denial of service condition and execute an
arbitrary code.

Note: This issue does not affect versions prior to 2.6.31.

3. 'O_EXCL' NFSv4 Privilege Escalation Vulnerability
    (CVE-2009-3286)

This vulnerability is caused due to improper clean up an inode when an
O_EXCL create fails, which causes files to be created with insecure
settings such as setuid bits in the Linux kernel before 2.6.19-rc6. An
attacker could exploit this vulnerability to execute an arbitrary code with
the elevated privileges.
Solution

Apply appropriate patches or Update to kernel version 2.6.31.1
http://www.kernel.org/

Vendor Information

kernel.org
http://www.kernel.org/

References

kernel.org
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h
=fcc6cb0c13555e78c2d47257b6d1b5e59b0c419a
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdi
ff; h=81ac95c5

Redhat
https://bugzilla.redhat.com/show_bug.cgi?id=524520

Openwall
http://www.openwall.com/lists/oss-security/2009/09/16/1
http://www.openwall.com/lists/oss-security/2009/09/21/2
http://www.openwall.com/lists/oss-security/2009/09/17/13

Secunia
http://secunia.com/advisories/36763/

SecurityFocus
http://www.securityfocus.com/bid/36423
http://www.securityfocus.com/bid/36472
http://www.securityfocus.com/bid/36421

VUPEN
http://www.vupen.com/english/advisories/2009/2690

Juniper
http://www.juniper.net/security/auto/vulnerabilities/vuln36421.html

CVE Name
CVE-2009-3234
CVE-2009-3280
CVE-2009-3286

CWE Name
CWE-119
CWE-264

Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

 

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSsR0lHWXeYNsoT30AQpj4Qf+NWrt0xirYmbpdKaoRlC5wIlDZcOYHj0z
P6SiYsIOoUqnnNGQif84NWiY2Vds+AUD2lP9wz0iZdQUAev6hxvyGE+va6kRNlmk
dM2LgH/zQB56+fienRiTVAj0qFht6sbBmgRyh9s4zEGTbmuEBxOHpgzZ4okZOkf2
zu2NeQN4ErFSXw8ydYj0krdM+BO7MOMQx+ag6ZjqMxjyuF2X5iOAem8AJZ5cBqXT
+VSrLdufj41S0NEcPGhCvkNOaNXunuuKiNgMxlQCTJ8dh3GA3GWwOe5zFQoapRfi
HOAlSsJNGfvebTAuZJV/kXEUw6rdGPtMejlNDHCvGv5ANfr6EplVhg==
=3khi
-----END PGP SIGNATURE-----

Sunday, September 27, 2009

CERT-In Advisory CIAD-2009-44

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Multiple Vulnerabilities in PHP
http://www.cert-in.org.in/advisory/ciad-2009-44.htm
Original Issue Date: September 25, 2009

Severity Rating:High

System Affected

PHP versions prior to 5.2.11

Overview

Multiple vulnerabilities have been reported in PHP before 5.2.11 , which
could allow a remote attacker to bypass certain security restrictions,
disclose potentially sensitive information, cause denial of service
conditions, conduct spoofing attacks, execute an arbitrary code, or
potentially compromise an affected system.

Description

1. Certificate Validation Vulnerability (CVE-2009-3291)

This vulnerability is caused due to improper certificate validation. A
remote attacker could exploit this vulnerability via spoofing certificates.
Successful exploitation of this vulnerability could allow a remote attacker
to execute an arbitrary code.

2. 'exif ' Input Validation Vulnerability (CVE-2009-3292)

This vulnerability is caused due to missing sanity checks around exif
processing.

3. ' imagecolortransparent()' Input Validation Vulnerability
    (CVE-2009-3293)

This vulnerability is caused due to an incorrect sanity check for the color
index in imagecolortransparent() function.

4. tsrm_win32.c ' popen()' Denial of Service Vulnerability
    (CVE-2009-3294)

This vulnerability exists in the popen API function in TSRM/tsrm_win32.c in
PHP before 5.2.11, when running on certain Windows operating systems. A
context-dependent attacker could exploit this vulnerability to cause a
denial of service via a crafted (1) "e" or (2) "er" string in the second
argument
(aka mode argument).
Solution

Upgrade to PHP Version 5.2.11 or later
http://www.php.net/releases/5_2_11.php

Vendor Information

PHP
http://www.php.net/releases/5_2_11.php

References

PHP
http://www.php.net/releases/5_2_11.php

Secunia
http://secunia.com/advisories/36791

ISS X Force
http://xforce.iss.net/xforce/xfdb/53334

SecurityLab
http://en.securitylab.ru/nvd/385738.php

CVE Name
CVE-2009-3291
CVE-2009-3292
CVE-2009-3293
CVE-2009-3294

CWE Name
CWE-20
CWE-134
Disclaimer

The information provided herein is on "as is" basis, without warranty of
any kind.

Contact Information


Phone: +91-11-24368572

Postal address

Indian Computer Emergency Response Team (CERT-In)
Ministry of Communications and Information Technology
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003

 

Note: Please do not reply to this e-mail. For further queries contact
CERT-In Information Desk. Email: info@cert-in.org.in


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wsBVAwUBSr8T03WXeYNsoT30AQqGNwgAxqBf0vRCCrM7fr2R8PYSK2ohl9nt1FsV
BEBXGWcH6TSDBJ9QeayBZ/JFK2U5wM95d9+5ZG1C2N2oOdpLeCVNRSD9smO16vpa
H6jkSfvjOQp4bBdEGn95dkuTacYynkpf2CFhGg/XwFp3PhBLLURrf6VqA/uZnkWk
4OYc1ouGyoFV2am2tIPOuSLbKKGpjZ2XDdmCFs0SWW0VVb3UF73AG3DQYADj8YO0
bff7050JTIgKX31+PmVTqzAeF+vpchEolWpoyCw2oDaaSltdBXBM30CJqrGk8IFq
jGkziHUA+PNJ3eQSbQKY3fzqjLbEL4S4zhxtufNuVv55EHb4MTQLnw==
=L4Bf
-----END PGP SIGNATURE-----

Thursday, September 24, 2009

CVE Announce - September 24, 2009 (opt-in newsletter from the CVE Web site)

Welcome to the latest edition of the CVE-Announce e-newsletter.
This email newsletter is designed to bring recent news about CVE,
such as new versions, upcoming conferences, new Web site features,
etc. right to your emailbox. Common Vulnerabilities and Exposures
(CVE) is the standard for information security vulnerability
names. CVE content results from the collaborative efforts of the
CVE Editorial Board, which is comprised of leading representatives
from the information security community. Details on subscribing
(and unsubscribing) to the email newsletter are at the end. Please
feel free to pass this newsletter on to interested colleagues.

Comments: cve@mitre.org

-------------------------------------------------------
CVE-Announce e-newsletter/September 24, 2009
-------------------------------------------------------

Contents:

1. Feature Story
2. Compatible Product Updates
3. UPCOMING EVENT
4. Also in this Issue
5. Details/Credits + Subscribing and Unsubscribing

FEATURE STORY:


CVE Editorial Board Updates

The following new members have been added to the CVE Editorial
Board:

* Art Manion, CERT/CC (Software Engineering Institute, Carnegie
Mellon University)
* Brian Martin, Open Source Vulnerability Database (OSVDB)
* Tim Keanini, nCircle Network Security, Inc.
* Carsten Eiram, Secunia

LINKS:


CERT/CC - http://www.cert.org

OSVDB - http://www.osvdb.org

nCircle - http://www.ncircle.com

Secunia - http://www.secunia.com

CVE Editorial Board -
http://cve.mitre.org/community/board/index.html


---------------------------------------------------------------
COMPATIBLE PRODUCTS UPDATE:


Information-technology Promotion Agency, Japan (IPA) has achieved
the second phase of the CVE Compatibility Process for three
products by submitting a CVE Compatibility Questionnaire for JVN
Vulnerability Countermeasure Information Database (JVN iPedia),
and a CVE Compatibility Questionnaire for Filtered Vulnerability
Countermeasure Information Tool (MyJVN). In addition, Japan
Computer Emergency Response Team Coordination Center (JPCERT/CC)
has achieved the second phase of the CVE Compatibility Process by
submitting a CVE Compatibility Questionnaire for Japan
Vulnerability Notes (JVN).

In Phase 2 of the compatibility process the organization's
completed compatibility requirements evaluation questionnaire is
posted on the CVE Web site while it is evaluated by MITRE as the
final step towards the product or service being registered as
"Officially CVE-Compatible."

For additional information and to review the complete list of all
products and services participating in the compatibility program,
visit the CVE-Compatible Products and Services section.

LINKS:

CVE Compatibility Questionnaire for JVN iPedia -
http://cve.mitre.org/compatible/questionnaires/106.html

CVE Compatibility Questionnaire for MyJVN -
http://cve.mitre.org/compatible/questionnaires/105.html

CVE Compatibility Questionnaire for JVN -
http://cve.mitre.org/compatible/questionnaires/104.html

CVE-Compatible Products and Services section -
http://cve.mitre.org/compatible/


---------------------------------------------------------------
UPCOMING EVENT:


Making Security Measurable Briefing and Booth at "IT Security
Automation Conference 2009," October 26-29

MITRE is scheduled to present a briefing about Making Security
Measurable (MSM) and host an MSM booth at the U.S. National
Institute of Standards and Technology's (NIST) "5th Annual IT
Security Automation Conference" on October 26-29, 2009 in
Baltimore, Maryland, USA. The CVE Team is also scheduled to
contribute to the CVE-related workshops.

Visit the CVE Calendar for information on this and other events.


LINKS:

IT Security Automation Conference 2009 -
http://www.nist.gov/public_affairs/confpage/091026.htm

SCAP - http://nvd.nist.gov/scap.cfm

Making Security Measurable - http://measurablesecurity.mitre.org

CVE Calendar - http://cve.mitre.org/news/calendar.html


---------------------------------------------------------------
ALSO IN THIS ISSUE:


* Making Security Measurable Main Topic of Article in "CrossTalk,
The Journal of Defense Engineering"

Read these stories and more news at http://cve.mitre.org/news


---------------------------------------------------------------
Details/Credits + Subscribing and Unsubscribing

Managing Editor: David Mann, Information Security Technical
Center. Writer: Bob Roberge. The MITRE Corporation (www.mitre.org)
maintains CVE and provides impartial technical guidance to the CVE
Editorial Board on all matters related to ongoing development of
CVE.

To unsubscribe from the CVE-Announce e-newsletter, open a new
email message and copy the following text to the BODY of the
message "SIGNOFF CVE-Announce-list", then send the message to:
listserv@lists.mitre.org. To subscribe, send an email message to
listserv@lists.mitre.org with the following text in the BODY of
the message: "SUBSCRIBE CVE-Announce-List".

Copyright 2009, The MITRE Corporation. CVE and the CVE logo are
registered trademarks of The MITRE Corporation.

For more information about CVE, visit the CVE Web site at
http://cve.mitre.org or send an email to cve@mitre.org. Learn more
about Making Security Measurable at
http://measurablesecurity.mitre.org.

Wednesday, September 23, 2009

US-CERT Cyber Security Tip ST04-011 -- Using Instant Messaging and Chat Rooms Safely

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cyber Security Tip ST04-011
Using Instant Messaging and Chat Rooms Safely

Although they offer a convenient way to communicate with other
people, there
are dangers associated with tools that allow real-time communication.

What are the differences between some of the tools used for real-time
communication?

* Instant messaging (IM) - Commonly used for recreation, instant
messaging
is also becoming more widely used within corporations for
communication
between employees. IM, regardless of the specific software you
choose,
provides an interface for individuals to communicate one-on-one.
* Chat rooms - Whether public or private, chat rooms are forums for
particular groups of people to interact. Many chat rooms are
based upon
a shared characteristic; for example, there are chat rooms for
people of
particular age groups or interests. Although most IM clients support
"chats" among multiple users, IM is traditionally one-to-one
while chats
are traditionally many-to-many.
* Bots - A "chat robot," or "bot," is software that can interact with
users through chat mechanisms, whether in IM or chat rooms. In some
cases, users may be able to obtain current weather reports, stock
status, or movie listings. In these instances, users are often aware
that they are not interacting with an actual human. However,
some users
may be fooled by more sophisticated bots into thinking the responses
they are receiving are from another person.

There are many software packages that incorporate one or more of these
capabilities. A number of different technologies might be supported,
including IM, Internet Relay Chat (IRC), or Jabber.

What are the dangers?

* Identities can be elusive or ambiguous - Not only is it sometimes
difficult to identify whether the "person" you are talking to is
human,
but human nature and behavior isn't predictable. People may lie
about
their identity, accounts may be compromised, users may forget to log
out, or an account may be shared by multiple people. All of
these things
make it difficult to know who you're really talking to during a
conversation.
* Users are especially susceptible to certain types of attack -
Trying to
convince someone to run a program or click on a link is a common
attack
method, but it can be especially effective through IM and chat
rooms. In
a setting where a user feels comfortable with the "person" he or
she is
talking to, a malicious piece of software or an attacker has a
better
chance of convincing someone to fall into the trap (see Avoiding
Social
Engineering and Phishing Attacks for more information).
* You don't know who else might be seeing the conversation - Online
interactions are easily saved, and if you're using a free commercial
service the exchanges may be archived on a server. You have no
control
over what happens to those logs. You also don't know if there's
someone
looking over the shoulder of the person you're talking to, or if an
attacker might be "sniffing" your conversation.
* The software you're using may contain vulnerabilities - Like any
other
software, chat software may have vulnerabilities that attackers can
exploit.
* Default security settings may be inappropriate - The default
security
settings in chat software tend to be relatively permissive to
make it
more open and "usable," and this can make you more susceptible to
attacks.

How can you use these tools safely?

* Evaluate your security settings - Check the default settings in your
software and adjust them if they are too permissive. Make sure to
disable automatic downloads. Some chat software offers the
ability to
limit interactions to only certain users, and you may want to take
advantage of these restrictions.
* Be conscious of what information you reveal - Be wary of revealing
personal information unless you know who you are really talking
to. You
should also be careful about discussing anything you or your
employer
might consider sensitive business information over public IM or chat
services (even if you are talking to someone you know in a
one-to-one
conversation).
* Try to verify the identity of the person you are talking to, if it
matters - In some forums and situations, the identity of the
"person"
you are talking to may not matter. However, if you need to have
a degree
of trust in that person, either because you are sharing certain
types of
information or being asked to take some action like following a
link or
running a program, make sure the "person" you are talking to is
actually
that person.
* Don't believe everything you read - The information or advice you
receive in a chat room or by IM may be false or, worse,
malicious. Try
to verify the information or instructions from outside sources
before
taking any action.
* Keep software up to date - This includes the chat software, your
browser, your operating system, your mail client, and,
especially, your
anti-virus software (see Understanding Patches and Understanding
Anti-Virus Software for more information).
_________________________________________________________________

Authors: Mindi McDowell, Allen Householder
_________________________________________________________________

Produced 2004 by US-CERT, a government organization.

Note: This tip was previously published and is being
re-distributed to increase awareness.

Terms of use

http//www.us-cert.gov/legal.html

This document can also be found at

http//www.us-cert.gov/cas/tips/ST04-011.html

For instructions on subscribing to or unsubscribing from this
mailing list, visit
http://www.us-cert.gov/cas/signup.html.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSrqBtXIHljM+H4irAQIKwgf+O700HwxhTBJpzvbcvWF2YOfrgYFUKWoF
rmiCsK58cC0GoJ+HKJuQLKbcNeOY+iXNOuQXfL3Yv1/affyW0q5ziT05Kl+O7BXU
qRvFYBWUL4lTyqPtdRjplEkUTkJuvYgh9XpgzVap5sNB9rEZIB94OGNhG8Bhl2MA
5X17uhogtzoe0lz9Wqi9r3AdQW3QjtFWC24/ydQIzaakRMYkYQQaDfws0PgYS8DW
Oc+vYvw8eg7fF3NZac4SY8dcG57OuFGXLIOrT2Fwf5VuyIlDiLlRqXOva/OH4xlu
Z+Zob6L8GjwxJMNnIg5K+Q+FdMLox5/FiNBuVfmjAbqakseMFCZIew==
=kWwZ
-----END PGP SIGNATURE-----


--
For More Security Related Stuff visit http://wiki.secureit.in.A Wiki
Website dedicated to Information Security.