Skip to content

customize
Current Activity Calendar
Left Arrow
April 2009
Right Arrow
Su M Tu W Th F Sa
      1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30
Please click on a date above to see current activity for that day.

  • Latest Current Activity
  • April 30, 2009 - Current Activity

    This is an archived copy of current activity, if you would like to see the most recent version, please click here.

    April 30Symantec Releases Security Advisories
    April 29Adobe Reader and Acrobat JavaScript Vulnerabilities
    April 28Swine Flu Phishing Attacks and Email Scams
    April 28Mozilla Foundation Releases Firefox 3.0.10
    April 22Mozilla Foundation Releases Firefox 3.0.9
    April 20Research In Motion Releases Advisory for BlackBerry PDF Distiller Vulnerabilities
    April 15Oracle Releases Critical Patch Update for April 2009
    April 14US Tax Season and Phishing Scams
    April 14Microsoft Releases April Security Bulletin Summary
    April 9Conficker Worm Targets Microsoft Windows Systems



    Symantec Releases Security Advisories

    added April 30, 2009 at 04:03 pm

    Symantec has released three security advisories to address multiple vulnerabilities in Symantec Alert Management System, Log Viewer, and Reporting Server. These vulnerabilities may allow an attacker to execute arbitrary code, bypass security mechanisms, or leverage phishing attacks.

    US-CERT encourages users and administrators to review the following Symantec Security Advisories and apply any necessary updates or workarounds to help mitigate the risks:

    US-CERT also encourages users to continue following the best practices provided in the advisories to minimize future risks.


    Adobe Reader and Acrobat JavaScript Vulnerabilities

    added April 28, 2009 at 12:34 pm | updated April 29, 2009 at 03:57 pm

    US-CERT is aware of public reports of two vulnerabilities affecting Adobe Reader and Acrobat. The JavaScript methods customDictionaryOpen() and getAnnots() do not safely handle specially crafted arguments and can be manipulated to execute arbitrary code.

    US-CERT encourages users and administrators to disable JavaScript in Adobe Reader to help mitigate the risk:

    1. Open the General Preferences dialog box
    2. From the Edit menu, select Preferences and then choose JavaScript
    3. Un-check Enable Acrobat JavaScript
    Additional information regarding these vulnerabilities can be found in the Adobe PSIRT blog entry and in the Vulnerability Notes Database. US-CERT will provide additional information as it becomes available.


    Swine Flu Phishing Attacks and Email Scams

    added April 27, 2009 at 03:04 pm | updated April 28, 2009 at 04:42 pm

    US-CERT is aware of public reports of email scams circulating related to the Swine Flu. The attacks arrive via an unsolicited email message typically containing a subject line related to the Swine Flu. These email messages may contain a link or an attachment. If users click on this link or open the attachment, they may be directed to a phishing website or exposed to malicious code.

    US-CERT encourages users to take the following measures to protect themselves:

    UPDATE: Due to these potential phishing attacks and email scams, US-CERT encourages users to visit the Center for Disease Control (CDC) website for trusted information regarding the Swine Flu.


    Mozilla Foundation Releases Firefox 3.0.10

    added April 28, 2009 at 08:03 am

    Mozilla Foundation has released Firefox 3.0.10 to address a memory corruption vulnerability. Exploitation of this vulnerability may result in a denial-of-service condition.

    US-CERT encourages users and administrators to review Mozilla Foundation Security Advisory MFSA 2009-23 and update to Firefox 3.0.10 to help mitigate the risk.


    Mozilla Foundation Releases Firefox 3.0.9

    added April 22, 2009 at 08:07 am

    Mozilla Foundation has released Firefox 3.0.9 to address multiple vulnerabilities. Exploitation of these vulnerabilities may allow an attacker to execute arbitrary code, leverage additional attacks, or obtain sensitive information. The Mozilla Foundation security advisories indicate that many of these vulnerabilities also affect SeaMonkey and Thunderbird.

    US-CERT encourages users and administrators to review the Mozilla Foundation Security Advisories website for more information about the vulnerabilities and upgrade to Firefox 3.0.9 to help mitigate the risks.


    Research In Motion Releases Advisory for BlackBerry PDF Distiller Vulnerabilities

    added April 20, 2009 at 08:45 am

    Research In Motion has released a security advisory to address multiple vulnerabilities in the PDF distiller of some released versions of the BlackBerry Attachment Service. The advisory lists the affected versions as BlackBerry Enterprise Server 4.1.3 through 4.1.6 and BlackBerry Professional Software 4.1.4.  By convincing a user to view a specially crafted PDF file, an attacker may be able to execute arbitrary code on the system that hosts the Blackberry Attachment Service.

    US-CERT encourages users to review BlackBerry security advisory KB17953 and apply any necessary updates.

    Additional information is available in the Vulnerability Notes Database.


    Oracle Releases Critical Patch Update for April 2009

    added April 15, 2009 at 09:03 am

    Oracle has released their Critical Patch Update for April 2009 to address 43 vulnerabilities across several products. This update contains the following security fixes:

    • 16 updates for Oracle Database Server
    • 12 updates for Oracle Application Server
    • 3 updates for Oracle Applications
    • 4 updates for Oracle PeopleSoft and JDEdwards Suite
    • 8 updates for BEA Products Suite
    US-CERT encourages users and administrators to review the April Critical Patch Update and apply any necessary updates.


    US Tax Season and Phishing Scams

    added April 14, 2009 at 03:13 pm

    In the past, US-CERT has received reports of an increased number of phishing scams that take advantage of the United States tax season. Due to the upcoming tax deadline, US-CERT would like to remind users to remain cautious when receiving unsolicited email that could be a potential phishing scam.

    Phishing scams may appear as a tax refund, an offer to assist in filing for a refund, or contain details about fake e-file websites. These messages may appear to be from the IRS and directly ask users for personal information. These messages may also contain a link and instruct the user to follow the link to a website that requests personal information or contains malicious code.

    US-CERT encourages users to take the following measures to protect themselves from this type of phishing scam:


    Microsoft Releases April Security Bulletin Summary

    added April 14, 2009 at 01:36 pm

    Microsoft has released updates to address vulnerabilities in Microsoft Windows, Office, Internet Explorer, and Forefront Edge Security as part of the Microsoft Security Bulletin Summary for April 2009. These vulnerabilities may allow an attacker to execute arbitrary code, cause a denial-of-service condition, or operate with escalated privileges.

    US-CERT encourages users and administrators to review the bulletins and follow best-practice security policies to determine which updates should be applied.


    Conficker Worm Targets Microsoft Windows Systems

    added March 29, 2009 at 08:18 pm | updated April 9, 2009 at 06:44 pm

    UPDATE: Researchers have discovered a new variant of the Conficker Worm on April 9, 2009. This variant updates earlier infections via its peer to peer (P2P) network as well as resuming scan-and-infect activity against unpatched systems. Public reporting indicates that this variant attempts to download additional malicious code onto victim systems, possibly including copies of the Waledac Trojan, a spam-oriented malicious application which has previously propagated only via bogus email messages containing malicious links.

    US-CERT is aware of public reports indicating a widespread infection of the Conficker/Downadup worm, which can infect a Microsoft Windows system from a thumb drive, a network share, or directly across a corporate network, if the network servers are not patched with the MS08-067 patch from Microsoft.

    Home users can apply a simple test for the presence of a Conficker/Downadup infection on their home computers. The presence of a Conficker/Downadup infection may be detected if a user is unable to surf to their security solution website or if they are unable to connect to the websites, by downloading detection/removal tools available free from those sites:

    http://www.symantec.com/norton/theme.jsp?themeid=conficker_worm&inid=us_ghp_link_conficker_worm
    http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx
    http://www.mcafee.com

    If a user is unable to reach any of these websites, it may indicate a Conficker/Downadup infection. The most recent variant of Conficker/Downadup interferes with queries for these sites, preventing a user from visiting them. If a Conficker/Downadup infection is suspected, the system or computer should be removed from the network or unplugged from the Internet - in the case for home users.

    Instructions, support and more information on how to manually remove a Conficker/Downadup infection from a system have been published by major security vendors. Please see below for a few of those sites. Each of these vendors offers free tools that can verify the presence of a Conficker/Downadup infection and remove the worm:

    Symantec:

    http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-011316-0247-99

    Microsoft:

    http://support.microsoft.com/kb/962007

    http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx

    Microsoft PC Safety hotline at 1-866-PCSAFETY, for assistance.

    UPDATED: US-CERT encourages users to take the following preventative measures to help prevent a Conficker/Downadup infection:

    • Ensure all systems have the MS08-067 patch.
    • Disable AutoRun functionality. See US-CERT Technical Cyber Security Alert TA09-020A.
    • Maintain up-to-date antivirus software.
    • Do not follow unsolicited links and do not open unsolicited email messages.
    • Use caution when visiting untrusted websites.
    • Use caution when downloading and installing applications.
    • Obtain software applications and updates directly from the vendor's website.
    • Refer to the Recognizing and Avoiding Email Scams (pdf) document for more information on avoiding email scams.
    • Refer to the Avoiding Social Engineering and Phishing Attacks document for more information on social engineering attacks.