what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CS-97.04

CS-97.04
Posted Sep 23, 1999

CS-97.04

SHA-256 | dd198faf1dfb056daf68a31f18e04cecd70e363673143d00d1c25363c91d2560

CS-97.04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----

- ---------------------------------------------------------------------------
CERT(*) Summary CS-97.04 - SPECIAL EDITION
August 4, 1997
Last Revised: October 2, 1997
Updated copyright statement


This special edition of the CERT Summary highlights large-scale attacks
involving a vulnerability in certain implementations of IMAP. This
vulnerability and corrective actions are described in

ftp://info.cert.org/pub/cert_advisories/CA-97.09.imap_pop

Because attacks have been occurring since the release of this advisory, we
urge you to take immediate action to address this vulnerability.

The vulnerability lies in the implementation of this particular IMAP server,
not with the protocol.

Preliminary data from one current incident indicates that probes were made to
thousands of hosts, and approximately 40% of those hosts appear to be
vulnerable. In addition to this large incident, we have been receiving
numerous reports of root compromises as a result of this vulnerability.

If you discover that your site has been probed for this vulnerability, we
encourage you to check your systems for signs of compromise using our Intruder
Detection Checklist, available at

ftp://info.cert.org/pub/tech_tips/intruder_detection_checklist

This document will help you methodically check your systems for signs of
compromise and offers pointers to other resources and suggestions on how to
proceed in the event of a compromise.

On one machine where large-scale scans were launched, the intruders installed
a Trojan Horse identd server. This Trojan identd allowed intruders to connect
to the identd server and obtain root access. If you are running identd, we
encourage you to verify the integrity of your identd executable with the
distribution.

If you discover that you have suffered a root compromise as a result, we
encourage you to recover by taking the steps outlined in

ftp://info.cert.org/pub/tech_tips/root_compromise

This will help you recover from the incident, and offers pointers to other
resources that may help you secure your systems against future compromise.

If, during the course of your investigation, you discover evidence indicating
that other sites are involved, we encourage you to contact those sites
directly and to include cert@cert.org on the CC line of any messages you
exchange.

If you are represented by another incident response team in the Forum of
Incident Response and Security Teams (FIRST), we encourage you to follow up
with that team. More information about FIRST can be found at

http://www.first.org/

Due to the large volume of messages we anticipate, we will not be able to
respond to each report individually. However, your reports will help us
determine the scope of the problem and coordinate activity in response.

Past CERT Summaries are available from
ftp://info.cert.org/pub/cert_summaries/

- ---------------------------------------------------------------------------
How to Contact the CERT Coordination Center

Email cert@cert.org

Phone +1 412-268-7090 (24-hour hotline)
CERT personnel answer 8:30-5:00 p.m. EST
(GMT-5)/EDT(GMT-4), and are on call for
emergencies during other hours.

Fax +1 412-268-6989

Postal address
CERT Coordination Center
Software Engineering Institute
Carnegie Mellon University
Pittsburgh PA 15213-3890
USA

To be added to our mailing list for CERT advisories and bulletins, send your
email address to
cert-advisory-request@cert.org
In the subject line, type
SUBSCRIBE your-email-address

CERT advisories and bulletins are posted on the USENET news group
comp.security.announce

CERT publications, information about FIRST representatives, and other
security-related information are available for anonymous FTP from
http://www.cert.org/
ftp://info.cert.org/pub/

If you wish to send sensitive incident or vulnerability information to CERT
staff by electronic mail, we strongly advise you to encrypt your message.
We can support a shared DES key or PGP. Contact the CERT staff for more
information.

Location of CERT PGP key
ftp://info.cert.org/pub/CERT_PGP.key
- ------------------------------------------------------------------------------

Copyright 1997 Carnegie Mellon University. Conditions for use, disclaimers,
and sponsorship information can be found in
http://www.cert.org/legal_stuff.html and ftp://ftp.cert.org/pub/legal_stuff .
If you do not have FTP or web access, send mail to cert@cert.org with
"copyright" in the subject line.

CERT is registered in the U.S. Patent and Trademark Office.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Revision History:

Oct 02, 1997 Updated copyright history

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBNDgCbXVP+x0t4w7BAQGl/QP/TPR11aqkLh5Ksygdu5xQge3plfzQW+xR
nCehtH61157GoK105/HHIs47oaIWp8GY13EV5VaYttnY5vWxTT7sMHLWaoCMaAln
rpEu8jaTVl/x+K8UzSkLV1QfZ5sVFXt8Y5W8H4hBEeM5BOtmscqfPg8KoxwgGxK9
Nl0oTaZ3d7U=
=THUI
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close