Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

-----BEGIN PGP SIGNED MESSAGE-----

- ---------------------------------------------------------------------------
CERT* Summary CS-97.04 - SPECIAL EDITION
August 4, 1997

This special edition of the CERT Summary highlights large-scale attacks
involving a vulnerability in certain implementations of IMAP. This
vulnerability and corrective actions are described in

        ftp://info.cert.org/pub/cert_advisories/CA-97.09.imap_pop

Because attacks have been occurring since the release of this advisory, we
urge you to take immediate action to address this vulnerability.

The vulnerability lies in the implementation of this particular IMAP server,
not with the protocol.

Preliminary data from one current incident indicates that probes were made to
thousands of hosts, and approximately 40% of those hosts appear to be
vulnerable. In addition to this large incident, we have been receiving
numerous reports of root compromises as a result of this vulnerability.

If you discover that your site has been probed for this vulnerability, we
encourage you to check your systems for signs of compromise using our Intruder
Detection Checklist, available at

        ftp://info.cert.org/pub/tech_tips/intruder_detection_checklist

This document will help you methodically check your systems for signs of
compromise and offers pointers to other resources and suggestions on how to
proceed in the event of a compromise.

On one machine where large-scale scans were launched, the intruders installed
a Trojan Horse identd server. This Trojan identd allowed intruders to connect
to the identd server and obtain root access. If you are running identd, we
encourage you to verify the integrity of your identd executable with the
distribution.

If you discover that you have suffered a root compromise as a result, we
encourage you to recover by taking the steps outlined in

        ftp://info.cert.org/pub/tech_tips/root_compromise

This will help you recover from the incident, and offers pointers to other
resources that may help you secure your systems against future compromise.

If, during the course of your investigation, you discover evidence indicating
that other sites are involved, we encourage you to contact those sites
directly and to include This email address is being protected from spambots. You need JavaScript enabled to view it. on the CC line of any messages you
exchange.

If you are represented by another incident response team in the Forum of
Incident Response and Security Teams (FIRST), we encourage you to follow up
with that team. More information about FIRST can be found at

        http://www.first.org/

Due to the large volume of messages we anticipate, we will not be able to
respond to each report individually. However, your reports will help us
determine the scope of the problem and coordinate activity in response.

Past CERT Summaries are available from
     ftp://info.cert.org/pub/cert_summaries/

- ---------------------------------------------------------------------------
How to Contact the CERT Coordination Center

Email    This email address is being protected from spambots. You need JavaScript enabled to view it.

Phone    +1 412-268-7090 (24-hour hotline)
                CERT personnel answer 8:30-5:00 p.m. EST
                (GMT-5)/EDT(GMT-4), and are on call for
                emergencies during other hours.

Fax      +1 412-268-6989

Postal address
        CERT Coordination Center
        Software Engineering Institute
        Carnegie Mellon University
        Pittsburgh PA 15213-3890
        USA

To be added to our mailing list for CERT advisories and bulletins, send your
email address to
        This email address is being protected from spambots. You need JavaScript enabled to view it.
In the subject line, type
        SUBSCRIBE your-email-address

CERT advisories and bulletins are posted on the USENET news group
         comp.security.announce

CERT publications, information about FIRST representatives, and other
security-related information are available for anonymous FTP from
        http://www.cert.org/
        ftp://info.cert.org/pub/

If you wish to send sensitive incident or vulnerability information to CERT
staff by electronic mail, we strongly advise you to encrypt your message.
We can support a shared DES key or PGP. Contact the CERT staff for more
information.

Location of CERT PGP key
         ftp://info.cert.org/pub/CERT_PGP.key

- ---------------------------------------------------------------------------
Copyright 1997 Carnegie Mellon University
This material may be reproduced and distributed without permission provided
it is used for noncommercial purposes and credit is given to the CERT
Coordination Center.

* Registered U.S. Patent and Trademark Office.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBM+YFEHVP+x0t4w7BAQFFawQAqa7j84TnrDs9v0SIILYsFNDObg/+sqMz
KVah/RRPOaUPrWZ2NRkWg5FUT0c0LMuxVRjvmIkdHSB6S71IRdoS/LFJwfFPvoSA
iTNGaTVwP2vRvat4TqxmA356J2fGVEQjPq1THE6qNLeQX9IqabRBLcG8cVoXr/Ku
9CIVs1GbSIY=
=hMAh
-----END PGP SIGNATURE-----


Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology