[iwar] [fc:CERT.Summary.CS-2001-04]

From: Fred Cohen (fc@all.net)
Date: 2001-11-26 06:12:45


Return-Path: <sentto-279987-3939-1006783867-fc=all.net@returns.groups.yahoo.com>
Delivered-To: fc@all.net
Received: from 204.181.12.215 [204.181.12.215] by localhost with POP3 (fetchmail-5.7.4) for fc@localhost (single-drop); Mon, 26 Nov 2001 06:14:07 -0800 (PST)
Received: (qmail 8521 invoked by uid 510); 26 Nov 2001 14:12:02 -0000
Received: from n20.groups.yahoo.com (216.115.96.70) by all.net with SMTP; 26 Nov 2001 14:12:02 -0000
X-eGroups-Return: sentto-279987-3939-1006783867-fc=all.net@returns.groups.yahoo.com
Received: from [10.1.1.223] by n20.groups.yahoo.com with NNFMP; 26 Nov 2001 14:07:33 -0000
X-Sender: fc@red.all.net
X-Apparently-To: iwar@onelist.com
Received: (EGP: mail-8_0_0_1); 26 Nov 2001 14:11:06 -0000
Received: (qmail 22859 invoked from network); 26 Nov 2001 14:11:06 -0000
Received: from unknown (216.115.97.171) by m5.grp.snv.yahoo.com with QMQP; 26 Nov 2001 14:11:06 -0000
Received: from unknown (HELO red.all.net) (65.0.156.78) by mta3.grp.snv.yahoo.com with SMTP; 26 Nov 2001 14:11:06 -0000
Received: (from fc@localhost) by red.all.net (8.11.2/8.11.2) id fAQECj824264 for iwar@onelist.com; Mon, 26 Nov 2001 06:12:45 -0800
Message-Id: <200111261412.fAQECj824264@red.all.net>
To: iwar@onelist.com (Information Warfare Mailing List)
Organization: I'm not allowed to say
X-Mailer: don't even ask
X-Mailer: ELM [version 2.5 PL3]
From: Fred Cohen <fc@all.net>
X-Yahoo-Profile: fcallnet
Mailing-List: list iwar@yahoogroups.com; contact iwar-owner@yahoogroups.com
Delivered-To: mailing list iwar@yahoogroups.com
Precedence: bulk
List-Unsubscribe: <mailto:iwar-unsubscribe@yahoogroups.com>
Date: Mon, 26 Nov 2001 06:12:45 -0800 (PST)
Reply-To: iwar@yahoogroups.com
Subject: [iwar] [fc:CERT.Summary.CS-2001-04]
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 8bit

CERT Summary CS-2001-04

   November 20, 2001

   Each  quarter, the CERT Coordination Center (CERT/CC) issues the CERT
   Summary  to  draw  attention  to  the types of attacks reported to our
   incident  response  team,  as  well  as  other noteworthy incident and
   vulnerability information. The summary includes pointers to sources of
   information for dealing with the problems.

   Past CERT summaries are available from:

          CERT Summaries
          http://www.cert.org/summaries/
   ______________________________________________________________________

   Recent Activity

   Since the last regularly scheduled CERT summary, issued in August 2001
   (CS-2001-03),  we  have  seen  a new worm known as "Nimda," as well as
   active  exploitation  of  a  vulnerability in Microsft DNS servers. In
   addition,  we  have  published  a  paper  on denial of service trends,
   issued a new PGP key, and updated the UNIX Security Checklist.

   For  more  current  information  on  activity  being  reported  to the
   CERT/CC,  please  visit the CERT/CC Current Activity page. The Current
   Activity  page  is  a  regularly updated summary of the most frequent,
   high-impact  types  of  security  incidents  and vulnerabilities being
   reported  to the CERT/CC. The information on the Current Activity page
   is reviewed and updated as reporting trends change.

          CERT/CC Current Activity
          http://www.cert.org/current/current_activity.html


    1. W32/Nimda Worm

       Over  the  past  several  months,  we  have  received  reports  of
       malicious  code  known  as  the  "W32/Nimda  Worm."  This worm can
       propogate  itself  via  several  methods, including email, network
       shares,  or by visiting an infected web site. On September 18, the
       CERT/CC issued an advisory on Nimda.

                CERT Advisory CA-2001-26: Nimda Worm
                http://www.cert.org/advisories/CA-2001-26.html


    2. Exploitation of Vulnerability in 
       SSH1 CRC-32 Compensation Attack Detector

       The  CERT/CC  has  received  multiple  reports  of  systems  being
       compromised   via   the   CRC-32   compensation   attack  detector
       vulnerability  (VU#945216). On November 5, the CERT/CC released an
       incident   note   which   describes   system   compromises  via  a
       vulnerability in the SSH1 (Secure Shell Protocol v1) CRC-32 attack
       detection  code. Consequentially, we are also receiving reports of
       increased scanning activity for the SSH service (22/tcp).

                Incident  Note  IN 2001-12: Exploitation of vulnerability
                in SSH1 CRC-32 compensation attack detector
                http://www.cert.org/incident_notes/IN-2001-12.html

                Vulnerability  Note  #945216:  SSH CRC32 attack detection
                code contains remote integer overflow
                http://www.kb.cert.org/vuls/id/945216


    3. DNS Cache Poisoning in Microsoft DNS Servers

       The  CERT/CC  has  received  reports from sites experiencing cache
       corruption  on  systems running Microsoft DNS Server. We issued an
       incident  note  which  describes this corruption and its impact on
       systems.  The  default  configuration of this software allows data
       from  malicious or incorrectly configured DNS servers to be cached
       by a Microsoft DNS server. This corruption can result in erroneous
       DNS information being returned to clients which use this server.

                Incident  Note  IN-2001-11: Cache Corruption on Microsoft
                DNS Servers
                http://www.cert.org/incident_notes/IN-2001-11.html

                Vulnerability Note #109475: Microsoft Windows NT and 2000
                Domain  Name  Servers  allow  non-authoritative RRs to be
                cached by default
                http://www.kb.cert.org/vuls/id/109475


    4. Trends In Denial Of Service Attack Technology

       This  paper  describes  the  current and possible future states of
       denial  of  service  (DoS)  technology.  This document is in Adobe
       Acrobat format, and requires Acrobat Reader.

                Trends In Denial Of Service Attack Technology
                http://www.cert.org/archive/pdf/DoS_trends.pdf
   ______________________________________________________________________

   UNIX Security Checklist Version 2.0

   The  CERT  Coordination  Center  and the Australian Computer Emergency
   Response Team (AusCERT) have jointly published version 2.0 of the UNIX
   Security Checklist which details steps to improve the security of UNIX
   Operating  Systems.  We  encourage system administrators to review all
   sections  of  this  document and, if appropriate, modify their systems
   accordingly to fix potential weaknesses.

          AUSCERT UNIX Security Checklist
          http://www.cert.org/tech_tips/AUSCERT_checklist2.0.html
   ______________________________________________________________________

   New CERT/CC PGP Key

   On  October  1, the CERT/CC issued a new PGP key, which should be used
   when sending sensitive information to the CERT/CC.

          CERT/CC PGP Public Key
          https://www.cert.org/pgp/cert_pgp_key.asc
          Sending Sensitive Information To The CERT/CC

          http://www.cert.org/contact_cert/encryptmail.html
   ______________________________________________________________________

   What's New and Updated

   Since the last CERT Summary, we have published new and updated
     * Advisories
       http://www.cert.org/advisories/
     * Congressional Testimony
       http://www.cert.org/congressional_testimony/
     * Incident Notes
       http://www.cert.org/incident_notes/
     * CERT/CC Statistics
       http://www.cert.org/stats/cert_stats.html
     * Tech Tips
       http://www.cert.org/tech_tips/
     * Training Schedule
       http:/www.cert.org/training/
     * UNIX Security Checklist v2.0
       http://www.cert.org/tech_tips/unix_security_checklist2.0.html
   ______________________________________________________________________

   This document is available from:
   http://www.cert.org/summaries/CS-2001-04.html
   ______________________________________________________________________

   CERT/CC Contact Information

   Email: <a href="mailto:cert@cert.org?Subject=Re:%20CERT%20Summary%20CS-2001-04%2526In-Reply-To=%2526lt;CS-2001-04.1@cert.org">cert@cert.org</a>
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.

   CERT/CC   personnel   answer  the  hotline  08:00-17:00  EST(GMT-5)  /
   EDT(GMT-4)  Monday  through  Friday;  they are on call for emergencies
   during other hours, on U.S. holidays, and on weekends.

    Using encryption

   We  strongly  urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from

   http://www.cert.org/CERT_PGP.key

   If  you  prefer  to  use  DES,  please  call the CERT hotline for more
   information.

    Getting security information

   CERT  publications  and  other security information are available from
   our web site

   http://www.cert.org/

   To  subscribe  to  the CERT mailing list for advisories and bulletins,
   send  email  to majordomo@cert.org. Please include in the body of your
   message

   subscribe cert-advisory

   *  "CERT"  and  "CERT  Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________

   NO WARRANTY
   Any  material furnished by Carnegie Mellon University and the Software
   Engineering  Institute  is  furnished  on  an  "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied  as  to  any matter including, but not limited to, warranty of
   fitness  for  a  particular purpose or merchantability, exclusivity or
   results  obtained from use of the material. Carnegie Mellon University
   does  not  make  any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
     _________________________________________________________________

   Conditions for use, disclaimers, and sponsorship information

   Copyright ©2001 Carnegie Mellon University.

------------------------ Yahoo! Groups Sponsor ---------------------~-->
Universal Inkjet Refill Kit $29.95
Refill any ink cartridge for less!
Includes black and color ink.
http://us.click.yahoo.com/ltH6zA/MkNDAA/ySSFAA/kgFolB/TM
---------------------------------------------------------------------~->

------------------
http://all.net/ 

Your use of Yahoo! Groups is subject to http://docs.yahoo.com/info/terms/ 



This archive was generated by hypermail 2.1.2 : 2001-12-31 20:59:59 PST