Microsoft Windows URI Protocol Handling Vulnerability

added July 27, 2007 at 03:21 pm

US-CERT is aware of a vulnerability in the way Microsoft Windows determines how to handle URIs, which may be be leveraged by a remote attacker to execute arbitrary commands on an affected system.  Public reports demonstrate that Mozilla Firefox can be used to pass malicious URIs to Windows, but other applications may also act as attack vectors for this vulnerability.

More information regarding this vulnerability can be found in Vulnerability Note VU#403150.


Mozilla Firefox URI Sanitization Vulnerability

added July 26, 2007 at 04:21 pm | updated July 27, 2007 at 03:02 pm

US-CERT is aware of a vulnerability (VU#783400) in the way Mozilla Firefox passes URIs to registered protocol handlers in Microsoft Windows.  Due to a separate vulnerability (VU#403150) in the way Windows determines how to execute URIs, Firefox could be used as an attack vector to execute arbitrary commands.

More information regarding these vulnerabilities can be found in Vulnerability Notes VU#783400 and VU#403150.


Multiple Vulnerabilities in ISC BIND 9

added July 25, 2007 at 04:44 pm | updated July 27, 2007 at 02:27 pm

US-CERT is aware of two vulnerabilities in ISC BIND that may allow an arbitrary, remote user to make recursive queries or perform DNS cache poisoning attacks. More information regarding these vulnerabilities, workarounds, and fixes can be found in the Vulnerability Notes Database or on the ISC BIND Vulnerabilities page.

US-CERT recommends that administrators of this product apply the workarounds and fixes described on the ISC BIND Vulnerabilities page, and will continue to investigate and provide additional information as it becomes available.


Panda Antivirus Buffer Overflow Vulnerability

added July 26, 2007 at 01:36 pm

US-CERT is aware of a buffer overflow vulnerability in Panda Antivirus. This vulnerability may allow an attacker to execute arbitrary code on a vulnerable system by passing a crafted ".EXE" file to the Panda Antivirus file parsing engine.

It has been reported that an update has been issued through the built in update mechanism to mitigate this vulnerability. US-CERT strongly recommends users verify that their systems are updated.


CA Releases Updates to Address Vulnerabilities in Several Products

added July 26, 2007 at 01:04 pm

Computer Associates has released updates to address vulnerabilities in CA Message Queuing, eTrust Intrusion Detection, and several products that implement the "Arclib" library. These vulnerabilities may allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial-of-service condition on a vulnerable system.

More information regarding these vulnerabilities and which applications are affected can be found in the following Computer Associates Security Notices:

US-CERT strongly encourages users to review the CA Security Notices above and follow best-practice security policies to determine what updates or workarounds should be applied.

Publicly Available Exploit for LinkedIn Internet Explorer Toolbar Code Execution Vulnerability

added July 26, 2007 at 12:48 pm

US-CERT is aware of publicly available exploit code for a buffer overflow vulnerability in the LinkedIn Internet Explorer toolbar. If a user has the LinkedIn toolbar installed and is persuaded to visit a malicious web page, an attacker may be able to execute arbitrary code on a vulnerable system.

Until an update, patch, or more information becomes available, US-CERT strongly recommends that users disable ActiveX as specified in the Securing Your Web Browser document and refrain from following unsolicited links.

US-CERT will continue to investigate and provide additional information as it becomes available.


Cisco Releases Security Advisory for Multiple Vulnerabilities in Wireless LAN Controllers

added July 24, 2007 at 02:45 pm
Cisco has released Security Advisory cisco-sa-20070724-arp to address several vulnerabilities in Cisco Wireless LAN Controllers that may allow an attacker to cause a denial-of-service condition on a network that utilizes affected equipment.

US-CERT recommends that administrators of these products apply the updates described in Cisco Security Advisory cisco-sa-20070724-arp, and will continue to investigate and provide additional information as it becomes available.

http://www.us-cert.gov/current/index.html#multiple_vulnerabilities_in_isc_bind
arrow
arrow
    全站熱搜
    創作者介紹
    創作者 ivan0914 的頭像
    ivan0914

    I'n Blog 之萬象真藏

    ivan0914 發表在 痞客邦 留言(0) 人氣()