PDA

View Full Version : Multiple AV vendor vulns / updates / issues



AplusWebMaster
2011-01-27, 13:39
FYI...

Symantec AV multiple vulns - update available
- http://secunia.com/advisories/43099/
Release Date: 2011-01-27
Criticality level: Moderately critical
Impact: DoS, System access
Where: From local network
Solution Status: Vendor Patch
Software: Symantec AntiVirus Corporate Edition 10.x, System Center 10.x
CVE Reference(s): CVE-2010-0110, CVE-2010-0111
... Intel AMS2 component when processing certain messages can be exploited to run arbitrary commands | cause a buffer overflow | create arbitrary events | cause a DoS ...
Solution: Update to version 10.1 MR10.
Original Advisory:
- http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20110126_00
- http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20110126_01

- http://www.securitytracker.com/id/1024996
Jan 27 2011
- http://www.securitytracker.com/id/1024997
Jan 28 2011

:fear:

AplusWebMaster
2011-02-22, 14:51
FYI...

Clam AV vuln - update v0.97 available
- http://secunia.com/advisories/43392/
Release Date: 2011-02-21
Criticality level: Moderately critical
Impact: DoS, System access
Where: From remote
... The vulnerability is reported in versions prior to 0.97.
Solution: Update to version 0.97...
- http://www.clamav.net/lang/en/download/sources/
"... Latest stable release: ClamAV 0.97... Please read the upgrade instructions before upgrading..."
* http://wiki.clamav.net/Main/UpgradeInstructions"

- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1003
Last revised: 02/24/2011

- http://www.securitytracker.com/id/1025100
Feb 21 2011

:fear:

AplusWebMaster
2011-02-25, 05:36
FYI...

CA ActiveX vuln - update available
* http://secunia.com/advisories/43377/
Release Date: 2011-02-24
Criticality level: Highly critical
Impact: System access
Where: From remote
Solution Status: Vendor Patch ...
Original Advisory: ZDI / CA (CA20110223-01):
http://www.zerodayinitiative.com/advisories/ZDI-11-093/

CA ActiveX vuln - update available
- http://secunia.com/advisories/43490/
Criticality level: Highly critical
Impact: System access
Where: From remote
Solution Status: Unpatched ...
Solution: Set the kill-bit for the affected ActiveX control. Reportedly, the vendor will issue fix information soon.
For more information: SA43377*

- http://www.securitytracker.com/id/1025120
Updated: Feb 26 2011
___

- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1036
Last revised: 03/11/2011
CVSS v2 Base Score: 8.8 (HIGH)

:fear:

AplusWebMaster
2011-02-25, 14:02
FYI...

F-Secure multiple vulns - update available
- http://secunia.com/advisories/43049/
Release Date: 2011-02-24
Impact: Cross Site Scripting, Exposure of system information, Exposure of sensitive information
Where: From remote...
Software: F-Secure Policy Manager 8.x, F-Secure Policy Manager 9.x
... The weakness and the vulnerability are confirmed in version 9.00.30231 and also reported in versions 8.00 and 8.1x.
Solution: Apply patches.
Original Advisory: F-Secure (FSC-2011-2):
http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2011-2.html

- http://www.securitytracker.com/id/1025124
Feb 24 2011
___

- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1102
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1103
Last revised: 03/11/2011
"... before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux..."

:fear:

AplusWebMaster
2011-04-12, 15:06
FYI...

McAfee Firewall Reporter vuln - fix
- https://kc.mcafee.com/corporate/index?page=content&id=SB10015
Security Bulletins ID: SB10015
Last Modified: April 11, 2011
This update fixes a bug that leverages an issue in the authentication sequence to allow unauthorized users access to the system...
> Remediation..."
(See the URL above.)

- http://www.securitytracker.com/id/1025314
Apr 11 2011
Version: prior to 5.1.0.13...

- http://secunia.com/advisories/44110/
Criticality level: Moderately critical
___

- http://www.theregister.co.uk/2011/04/06/mcafee_email_filter_screw_up/
6 April 2011 - "McAfee has apologised for a Sesame Street-style mix-up over the weekend that temporarily prevented any customers with addresses that start with the letter A from receiving email. The glitch... bounced emails sent to supported inboxes that began with an A or a non-alphanumeric special character (eg, @£$). In a statement, McAfee blamed a rogue script for the mix-up, which has now been resolved..."

:sad:

AplusWebMaster
2011-04-12, 19:25
FYI...

Avast! false positive - virus defs 110411-1 ...
- https://blog.avast.com/2011/04/11/false-positive-issue-with-virus-defs-110411-1/
April 11 2011 - "Virus definition update 110411-1 contained an error that resulted in a good number of innocent sites being flagged as infected. Generally, all sites with a script in a specific format were affected... We sincerely apologize for the inconvenience..."

- http://news.cnet.com/8301-1009_3-20053085-83.html
April 12, 2011 - "... the update was downloaded by around 5 million users, mostly on the Western Hemisphere..."

"Some of the sites affected by this Avast false positive include Wikipedia, Yahoo, PCWorld, and Youtube..."
(Hat tip to cnm @ spywareinfoforum.com)*
* http://www.spywareinfoforum.com/index.php?/topic/131584-avast-false-positive-bans-innocent-sites/page__view__findpost__p__744891

:fear:

AplusWebMaster
2011-04-21, 14:14
FYI...

CA ActiveX controls vuln...
- http://secunia.com/advisories/43681/
Release Date: 2011-04-21
Criticality level: Highly critical
Impact: System access
Where: From remote
CVE Reference: CVE-2011-1719
Solution: Apply APARs.
Original Advisory: CA:
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={DED5B724-B500-46DA-A855-B2AF457B5364}
___

- http://www.securitytracker.com/id/1025423
CVE Reference: CVE-2011-1718
Apr 21 2011
- http://www.securitytracker.com/id/1025424
CVE Reference: CVE-2011-1719
Apr 21 2011

:fear::fear:

AplusWebMaster
2011-04-28, 23:13
FYI...

McAfee - False Positive in DAT 6329...
- http://isc.sans.edu/diary.html?storyid=10783
Last Updated: 2011-04-28 12:26:24 UTC - McAfee Labs have issued an alert that McAfee VirusScan DAT file 6329 is returning a false positive for spsgui.exe. This is impacting SAP telephone connectivity functionality. McAfee... work around for the issue documented in KB71739:
https://kc.mcafee.com/corporate/index?page=content&id=KB71739

:sad:

AplusWebMaster
2011-06-28, 22:22
FYI...

Avira AV v10 SP2 released
- http://techblog.avira.com/2011/06/28/service-pack-2-for-avira-antivir-v10/en/
June 28, 2011 - "... Service Pack 2 to all AntiVir v10 products today: Personal, Premium, Premium Security Suite, Professional and Server. Avira’s Service Pack 2 update will be made available as product update to all customers, paid and free in English and German. The other languages will follow in the next few weeks. Please make sure you have enabled Product Updates by choosing the first option in Configuration -> Update->Product Update...
... fixed many issues which our users reported
... improved the protection overall by enhancing the heuristic detection and the repair functionality
... enabled the protection of the product itself and that of the entire operating system by enabling automatically the advanced process protection which prevents malware to terminate the Avira processes and to change the registry keys of the system.
... antirootkits protection was enhanced in order to be able to detect new methods of hiding malware...
You must restart your system after SP2 is installed in order to use the new drivers. Please save your work to prevent any loss of data.
Please read here about how to prepare for the reboot if you are in a company: http://www.avira.com/en/support-for-home-knowledgebase-detail?kbid=841
... and check this document for the default values http://www.avira.com/files/support/FAQ_KB/EN/Restart_Behavior_AV10_SP2_Prof_EN.pdf ...

... The SP2 brings also an optional toolbar to the users of the AntiVir Personal Free. If the user installs it, uses the toolbar and clicks on the links provided, Avira gets some money from the provider of the toolbar, the well-known search provider Ask .com... For more information about data collected, please read the Ask’s privacy policy available here:
http://sp.ask.com/en/docs/about/privacy.shtml
Most visible innovations in the SP2: http://www.avira.com/en/support-for-business-faq-detail/faqid/854
Release Information of SP2 at a glance: http://www.avira.com/en/support-for-home-faq-detail/faqid/840.
Detailed information of the changes performed in the products by the SP2:
http://www.avira.com/files/support/FAQ_KB/EN/Release_Information_AV10_SP2_EN.pdf
How to install the new Avira Toolbar after updating to SP2:
http://www.avira.com/en/support-for-free-faq-detail/faqid/861
How to install the new Avira Toolbar later via setup:
http://www.avira.com/en/support-for-free-faq-detail/faqid/862
How to -remove- the Avira Toolbar:
http://www.avira.com/en/support-for-free-faq-detail?faqid=863

Update: Some of our users experienced that the online protection is inactive after the SP2 update. Please see here* how to fix it.
* http://www.avira.com/en/support-for-home-knowledgebase-detail/kbid/566
___

- http://www.h-online.com/security/news/item/Service-Pack-for-Antivir-confuses-users-1271030.html
30 June 2011

:fear:

AplusWebMaster
2011-07-22, 16:23
FYI...

CA Gateway v8.1 Security advisory...
- http://h-online.com/-1284003
22 July 2011 - "CA is warning of a critical vulnerability in its Gateway Security 8.1 business security solution that allows attackers to inject malicious code into systems... The company has provided a fix* for Gateway Security. Alternatively, users can upgrade to version 9.0. Users of Total Defense Suite r12 are also advised to take action quickly as the vulnerable version of Gateway Security is part of this security package."

* https://support.ca.com/irj/portal/anonymous/SolutionResults?aparNo=RO32642&actionID=4
07/13/2011

CA20110720-01: Security Notice for CA Gateway Security and Total Defense
- https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={5E404992-6B58-4C44-A29D-027D05B6285D}
July 20, 2011
Risk Rating: High
Platform: Windows
Affected Products: CA Gateway Security 8.1, CA Total Defense r12
Non-Affected Products: CA Gateway Security 9.0 ...
___

- http://secunia.com/advisories/45332/
Release Date: 2011-07-21
Criticality level: Moderately critical
... vulnerability is reported in versions prior to 8.1.0.69...

:fear:

AplusWebMaster
2011-07-27, 15:56
FYI...

ClamAV DoS vuln - update available
- http://secunia.com/advisories/45382/
Release Date: 2011-07-26
Criticality level: Moderately critical
Impact: DoS
Where: From remote...
Solution Status: Vendor Patch
... The vulnerability is reported in versions prior to 0.97.2.
Solution: Update to version 0.97.2.

- http://www.clamav.net/lang/en/
"... ClamAV 0.97.2 fixes problems with the bytecode engine, Safebrowsing
detection, hash matcher, and other minor issues. Please see the ChangeLog file for details..."
* http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.97.2

:fear:

AplusWebMaster
2011-08-09, 15:28
FYI...

McAfee SaaS Endpoint v5.2.2 update released
- https://secunia.com/advisories/45506/
Release Date: 2011-08-09
Criticality level: Highly critical
Impact: System access
Where: From remote
Solution Status: Vendor Patch
Software: McAfee SaaS Endpoint Protection 5.x
... vulnerabilities are reported in versions 5.2.1 and prior.
Solution: Update to version 5.2.2...

- http://www.securitytracker.com/id/1025890
Aug 9 2011
Vendor URL: https://kc.mcafee.com/corporate/index?page=content&id=SB10016

:fear:

AplusWebMaster
2011-08-15, 18:52
FYI...

Symantec - Veritas/NetBackup advisory
* http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00
August 15, 2011- SYM11-010
Severity: High...

- http://www.symantec.com/business/support/index?page=content&id=TECH165536
Updated: 2011-08-15

- http://www.securitytracker.com/id/1025926
- http://www.securitytracker.com/id/1025927
Aug 15 2011

- https://secunia.com/advisories/45576/
Release Date: 2011-08-15
Criticality level: Moderately critical
Impact: System access
Where: From local network
Solution Status: Partial Fix*...

:fear::fear:

AplusWebMaster
2011-09-02, 16:14
FYI...

VB100 > RAP averages > Feb - August 2011
> http://www.virusbtn.com/vb100/rap-index.xml
___

Symantec Enterprise Vault multiple vuln - hotfix available
- https://secunia.com/advisories/45834/
Release Date: 2011-09-02
Criticality level: Highly critical
Impact: DoS, System access
Where: From remote
Solution Status: Vendor Patch
Software: Symantec Enterprise Vault 10.x, 8.x, 9.x
CVE Reference(s): CVE-2011-0794, CVE-2011-0808, CVE-2011-2264, CVE-2011-2267
...more information:
- https://secunia.com/advisories/44295/
- https://secunia.com/advisories/45297/
Solution: Apply hotfix.
Original Advisory: Symantec:
http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20110901_00

:fear::fear:

AplusWebMaster
2011-09-30, 17:29
FYI...

Symantec IM Manager multiple vulns - update available
- https://secunia.com/advisories/43157/
Release Date: 2011-09-30
Impact: Cross Site Scripting, System access
Where: From local network
... Successful exploitation of this vulnerability may allow execution of arbitrary code. The vulnerabilities are reported in version 8.4.17 and prior.
Solution: Update to version 8.4.18.
Original Advisory: Symantec:
http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110929_00
SYM11-012
September 29, 2011

- http://www.securitytracker.com/id/1026130
CVE Reference: CVE-2011-0552, CVE-2011-0553, CVE-2011-0554
Sep 30 2011

:fear:

AplusWebMaster
2011-09-30, 22:27
FYI...

MS flags Chrome as virus
- http://tech.slashdot.org/story/11/09/30/176230/microsoft-security-products-flag-google-chrome-as-a-virus
September 30, 2011 - "Reports poured in this morning that Microsoft's security products, namely Microsoft Security Essentials and Forefront Client Security, were flagging Google Chrome as a virus (PWS:Win32/Zbot) and removing the browser if users chose to clean and reboot their machines. Users reported that the only way to mitigate the problem was to set MSE and Forefront to 'always allow' Zbot, which is generally considered to be a bad idea... Microsoft has now pushed another update* to resolve the issue..."
* http://www.microsoft.com/security/portal/Threat/Encyclopedia/Entry.aspx?name=PWS:Win32/Zbot&threatid=2147598479#summary_link
September 30th, 2011
___

- https://isc.sans.edu/diary.html?storyid=11701
Last Updated: 2011-09-30 19:19:10 UTC

:fear:

AplusWebMaster
2011-10-07, 16:32
FYI...

Symantec products KeyView Parsers multiple vulns
- https://secunia.com/advisories/44273/
Release Date: 2011-10-07
Criticality level: Highly critical
Impact: System access
Where: From remote ...
Solution Status: Vendor Patch ...
Original Advisory: Symantec (SYM11-013):
http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20111006_00

- http://www.securitytracker.com/id/1026155
- http://www.securitytracker.com/id/1026156
- http://www.securitytracker.com/id/1026157
CVE Reference: CVE-2011-0337, CVE-2011-0338, CVE-2011-0339, CVE-2011-1213, CVE-2011-1214, CVE-2011-1215, CVE-2011-1216, CVE-2011-1218, CVE-2011-1512
Oct 7 2011

:fear:

AplusWebMaster
2011-10-14, 19:45
FYI...

Norton blocks Facebook as 'phishing site'
- http://www.theregister.co.uk/2011/10/14/norton_blocks_facebook/
14th October 2011 - "Symantec has withdrawn an update to its Norton consumer security software that branded Facebook a phishing site on Wednesday. The snafu meant that users of Norton Internet Security were blocked from accessing the social networking site and were told a "fraudulent web page" had been blocked... Security firms update their signature definition files to detect either rogue applications or questionable websites at increasing frequency in order to keep up with malware production rates*. Plenty of effort is put into the quality assurance process across the industry but even so mistakes sometimes occur. False positives are a cross-industry problem that affects all vendors."

* http://www.av-test.org/en/statistics/malware/

:sad:

AplusWebMaster
2011-10-18, 20:22
FYI...

ClamAV v0.97.3 released
- https://secunia.com/advisories/46455/
Release Date: 2011-10-18
Criticality level: Moderately critical
Impact: DoS, System access
Where: From remote
... vulnerability is reported in version 0.97.2. Prior versions may also be affected.
Solution: Update to version 0.97.3.
> http://www.clamav.net/lang/en/

- http://blog.clamav.net/2011/10/clamav-0973-has-been-released.html
October 17, 2011

- http://www.securitytracker.com/id/1026217
Oct 19 2011
Version: prior to 0.97.3

:fear:

AplusWebMaster
2011-10-20, 15:01
FYI...

Mac trojan disables XProtect updates
- http://www.f-secure.com/weblog/archives/00002256.html
October 19, 2011 - "... Recent analysis has revealed to us that Trojan-Downloader:OSX/Flashback.C disables the automatic updater component of XProtect, Apple's built-in OS X anti-malware application... wipes out certain files, thus, preventing XProtect from automatically receiving future updates. Attempting to disable system defenses is a very common tactic for malware — and built-in defenses are naturally going to be the first target on any computing platform..."

:fear::fear:

AplusWebMaster
2011-12-22, 23:08
FYI...

F-Secure 8 EOL...
- http://www.f-secure.com/weblog/archives/00002284.html
December 21, 2011 - "... our legacy software is approaching its end-of-life (EOL)... antivirus updates for F-Secure 8-series software will end on January 1st, 2012..."

:fear:

AplusWebMaster
2012-01-20, 21:17
FYI...

McAfee SaaS Endpoint Protection - update
- https://secunia.com/advisories/47520/
Last Update: 2012-01-19
Criticality level: Highly critical
Impact: System access
Where: From remote
... vulnerability is reported in version 5.2.0.603. Other versions may also be affected.
Solution: ...

- https://kc.mcafee.com/corporate/index?page=content&id=SB10018&pmv=print&viewlocale=en_US
Security Bulletins ID: SB10018
Last Modified: January 20, 2012
Affected Software: McAfee SaaS Endpoint Protection 5.2.3 and earlier
Description: This update fixes an issue in the Rumor technology utilized by McAfee’s SaaS Endpoint Protection. Rumor is a Peer-to-Peer technology used to allow several machines on a closed network to quickly distribute updates from a single network connection. The result of the misuse of the Rumor service is that an attacker could use an affected machine as a proxy. This can result in spam being sent as the machine acts similar to an “open relay”.
Remediation: Ensure that your systems are online and available to recieve updates. Patches and other updates for SaaS Endpoint are automatically sent through a phased roll-out from the McAfee Network Operations Center (NOC). This patch is being sent on an expedited schedule and should be delivered to all endpoint systems before January 30, 2012..."

- http://h-online.com/-1418006
20 January 2012
___

- http://www.theinquirer.net/inquirer/news/2140015/mcafee-admits-flaws-saas-total-protection
Jan 19 2012

:fear:

AplusWebMaster
2012-02-15, 12:20
FYI...

MS AV flags Google.com as Malware...
- https://krebsonsecurity.com/2012/02/microsoft-av-flags-google-com-as-malware/
Feb0 14, 2012 9:29 pm - "Computers running Microsoft‘s antivirus and security software may be flagging google.com — the world’s most-visited Web site — as malicious, apparently due to a faulty Valentine’s Day security update shipped by Microsoft. Microsoft's antivirus software flagged google.com as bad. Not long after Microsoft released software security updates on Tuesday, the company’s Technet support forums lit up with complaints about Internet Explorer sounding the malware alarm when users visited google.com. The alerts appear to be the result of a “false positive” detection shipped to users of Microsoft’s antivirus and security products, most notably its Forefront technology and free “Security Essentials” antivirus software..."
>> http://answers.microsoft.com/en-us/protect/forum/protect_scanning/removing-exploitjsblacolebw/c67c86e9-7f4e-43e8-beb5-eeafdfdab469
"... def. version 1.119.1988.0... Google is no longer detected as a virus. .."
Latest MSE definition updates
- https://www.microsoft.com/Security/portal/Definitions/HowToMSE.aspx
Latest antivirus definition version: 1.119.1998.0
Released: Feb 15, 2012 05:30 AM UTC

:lip::fear::scratch:

AplusWebMaster
2012-02-28, 16:44
FYI...

ASLR to be mandatory - Firefox extensions
- http://h-online.com/-1443131
27 Feb 2012 - "A patch that was recently introduced to the Firefox repository is designed to make the browser more secure by forcing certain binary extensions to use ASLR (Address Space Layout Randomisation) under Windows. The Mozilla developers say that the change, which will prevent XPCOM (Cross Platform Component Object Module) component DLLs without ASLR from loading, should be included in Firefox 13 "if no unexpected problems arise". This could, for example, affect products from anti-virus firms Symantec and McAfee. As recently as last year, these products were noted installing DLLs (Dynamic Link Libraries) that were compiled without ASLR in the browser, enabling malware to predict with relative ease the memory addresses that are used for heap and stack areas by the DLLs. ASLR is designed to randomise all memory addresses, so that the program components in question will be placed in different locations each time they start..."

:fear: :confused:

AplusWebMaster
2012-04-17, 01:46
FYI...

McAfee DAT trouble ...
- https://isc.sans.edu/diary.html?storyid=13003
Last Updated: 2012-04-16 21:11:18 UTC - "... McAfee has confirmed that incremental DAT 6682 may trigger message scan failures and a system crash in GroupShield Exchange (MSME), GroupShield Domino, and McAfee Email Gateway 7 (MEG). McAfee recommends that customers do NOT upload DAT 6682.
More information will be available on the McAfee KnowledgeBase* ..."

Issue with DAT 6682 and McAfee email products
* https://kc.mcafee.com/corporate/index?page=content&id=KB70380
Last Modified: April 24, 2012

:sad:

AplusWebMaster
2012-04-23, 21:14
FYI...

EMC DDoS vuln ...
- http://www.securitytracker.com/id/1026956
Date: Apr 20 2012
CVE Reference:
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0406 - 7.8 (HIGH)
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0407 - 5.0
Impact: Denial of service via network
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Server and Collector 5.5, 5.5 SP1, 5.6, 5.6 SP1, 5.7, 5.7 SP1, 5.8, 5.8 SP1
Description: Two vulnerabilities were reported in EMC Data Protection Advisor. A remote user can cause denial of service conditions...
Impact: A remote user can consume excessive CPU resources or cause a process crash on the target system.
Solution: The vendor has issued a fix (Security Hotfix DPA-14718)...
- http://www.emc.com/contact-us/contact/product-security-response-center.htm
1-866-438-3622

:fear:

AplusWebMaster
2012-05-09, 14:26
FYI...

Symantec False Positive for signature Bloodhound.Exploit.459
- https://isc.sans.edu/diary.html?storyid=13162
Last Updated: 2012-05-08 17:30:11 UTC - "... false-positive alerts on .xls files..."

> http://www.symantec.com/business/support/index?page=content&id=TECH188271
Updated: 2012-05-10 - "... Rapid Release definitions are now available which resolve this behavior... Certified definitions Sequence Number: 134131 Extended Version: 5/8/2012 rev. 18..."

:fear::fear:

AplusWebMaster
2012-05-16, 01:10
FYI...

Avira update blocks Windows apps
- http://news.cnet.com/8301-1009_3-57434926-83/avira-update-blocked-windows-applications/
May 15, 2012

> https://www.avira.com/en/proactiv-application-blocking
"Issue details: On May 14 and 15, 2012, following the release of Service Pack 0 (SP0) for Avira Version 2012, the ProActiv feature blocked legitimate Windows applications on customers’ PCs.
Affected products: Avira Pro Security, Avira Internet Security 2012, Avira Antivirus Premium 2012
We deeply regret any difficulties this has caused you. Thank you for your patience and understanding.
If you still encounter the issue: In the unlikely event that applications continue to be blocked by ProActiv, please update your software as follows:
Open the Avira Control Center.
Click on Update › Start product update.
No further steps are required.

To Disable ProActiv in the future:
Open the Avira Control Center.
Press the "F8" button to open the Avira Configuration window.
Enable the Expert Mode in the upper left corner.
Open the following options in the PC Protection menu: "Realtime Protection › ProActiv".
Disable the ProActiv component.
Close the Avira Configuration window by clicking the OK button.
Restart your computer.
For step-by-step instructions, please see our knowledge base article*."

* https://www.avira.com/en/support-for-home-knowledgebase-detail/kbid/1257

:sad: :fear:

AplusWebMaster
2012-05-23, 20:42
FYI...

Symantec Endpoint Protection...
- https://secunia.com/advisories/49248/
Release Date: 2012-05-23
Criticality level: Moderately critical
Impact: Manipulation of data, System access
Where: From local network
CVE Reference(s):
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0289 - 7.2 (HIGH)
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0294 - 5.8
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0295 - 9.3 (HIGH)
... vulnerability is reported in versions 12.1 prior to 12.1 RU1-MP1.
Solution: Update to version 12.1 RU1-MP1...
Original Advisory: SYM12-008:
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_01

- https://secunia.com/advisories/49221/
Release Date: 2012-05-23
CVE Reference(s):
- http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1821 - 5.0
... vulnerability only affects applications running with Network Threat Protection module on Windows Server 2003 SP2 and prior... see the vendor's advisory for a list of affected versions.
Solution: Update to version 11.0 RU7 MP2.
Original Advisory: SYM12-007:
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_00

:fear::fear:

AplusWebMaster
2012-06-27, 17:55
FYI...

Symantec message filter - multiple vulns
- https://secunia.com/advisories/49727/
Release Date: 2012-06-27
Impact: Hijacking, Cross Site Scripting, Exposure of sensitive information
Where: From remote...
CVE Reference(s): CVE-2012-0300, CVE-2012-0301, CVE-2012-0302, CVE-2012-0303
Original Advisory:
- http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120626_00

Symantec Message Filter version 6.3.0 Patch 231
* http://www.symantec.com/business/support/index?page=content&id=TECH191487
Updated: 2012-06-27

:fear::fear:

AplusWebMaster
2012-07-13, 20:22
FYI...

Symantec/XP users BSOD ...
- http://www.symantec.com/docs/TECH192811
Updated: 2012-07-16 - "Problem: On July 11th, 2012 at approximately 22:30 PST, Symantec started receiving reports of customers experiencing blue screens after applying Proactive Threat Protection definition version July 11, 2012 rev 11. Machines may continue to blue screen after they reboot. This problem appears to occur only on Windows XP machines running SEP 12.1.
Error: Blue screen (BSOD) with code 0x000000CB after installing July 11, 2012 rev. 11 definitions.
Environment: SEP 12.1 Systems on Windows XP 32 bit and 64 bit
Cause: Symantec has reproduced the problem and is now trying to identify the root cause. We have posted updated signatures which resolve the issue to the public LiveUpdate production servers.
Solution: Symantec has posted updated signatures which resolve the issue to the public LiveUpdate production servers. To work around the issue please follow these steps on the impacted machines. For Enterprise customers, make sure you have updated to the latest virus definitions on the Symantec Endpoint Protection Manager(SEPM)..."
(More detail at the Symantec URL above.)

Hat tip to Heise:
- http://h-online.com/-1641046
13 July 2012

:fear::spider::fear:

AplusWebMaster
2012-08-20, 19:13
FYI...

McAfee Security for MS SharePoint / MS Exchange Outside-In vulns
- https://secunia.com/advisories/50275/
Release Date: 2012-08-20
Criticality level: Highly critical
Impact: System access
Where: From remote ...
CVE Reference(s): CVE-2012-1766, CVE-2012-1767, CVE-2012-1768, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771, CVE-2012-1772, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, CVE-2012-3109, CVE-2012-3110
... vulnerabilities are caused due to the software bundling a vulnerable Outside In library.
For more information see vulnerabilities #1 through #13 in: https://secunia.com/SA49936/
Solution: Apply Patch 1 and Hotfix HF788523.
Original Advisory: McAfee:
https://kc.mcafee.com/corporate/index?page=content&id=KB75998 ...

:fear:

AplusWebMaster
2012-08-24, 17:19
FYI...

DAT 6807/6808 causing issues...
- https://kc.mcafee.com/corporate/index?page=content&id=KB76004
Last Modified: August 23, 2012
- https://kc.mcafee.com/corporate/index?page=content&id=KB76048
Last Modified: August 24, 2012

McAfee DAT versions 6807 or 6808 ...
- http://www.theregister.co.uk/2012/08/23/mcafee_net_cutoff_bug/
23rd August 2012 16:29 GMT

> http://service.mcafee.com/faq/TS101446.htm

> https://btbusiness.custhelp.com/app/service_status_consumer/ss_cat/2468,2470
"... some of our customers have lost access to the internet after recent updates by McAfee. If you right-click on your McAfee icon and then select About, you will be able to see the "DAT version". If this is 6807 or 6808, you are likely to be affected. This issue has only affected certain Operating Systems but can be fixed by re-installing your security software.
Affected Operating Systems:
Windows XP
Windows Vista
Windows 7 ...
>> http://www.mcaf.ee/s3b79
Document ID: TS101446

? reinstall... see TS100342.
> http://service.mcafee.com/faq/TS100342.htm

:fear::fear::sad:

AplusWebMaster
2012-09-20, 02:05
FYI...

Sophos - False positives ...
- http://www.sophos.com/en-us/support/knowledgebase/118311.aspx
Updated: 25 Sep 2012
"Issue: Numerous binaries are falsely detected as ssh/updater-B.
Cause: An identity released by SophosLabs for use with our Live Protection system is causing False Positives against many binaries that have updating functionality.
What To Do: Customer should ensure that endpoints are update to date with the latest IDE files. This issue is resolved with javab-jd.ide which was released at Wed, 19 Sep 2012 18:48:35 +0000... (more info at the URL above.)
If you need more information or guidance, then please contact technical support*."
* http://www.sophos.com/en-us/support/contact-support.aspx

- http://www.sophos.com/en-us/support/knowledgebase/118322.aspx
Updated: 25 Sep 2012

- http://www.sophos.com/en-us/support/knowledgebase/118323.aspx
Updated: 25 Sep 2012

- http://www.sophos.com/en-us/support/knowledgebase/118315.aspx
Updated: 25 Sep 2012
___

- http://h-online.com/-1713840
20 Sep 2012

:fear: :sad:

AplusWebMaster
2012-10-01, 14:06
FYI...

Symantec Enterprise Outside In Filters vulns - update available
- https://secunia.com/advisories/50824/
Release Date: 2012-10-01
Criticality level: Highly critical
Impact: DoS, System access
Where: From remote...
Software: Symantec Enterprise Vault 10.x
CVE Reference(s): CVE-2012-1744, CVE-2012-1766, CVE-2012-1767, CVE-2012-1768, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771, CVE-2012-1772, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, CVE-2012-3109, CVE-2012-3110
... more information: https://secunia.com/SA49936/
... vulnerabilities are reported in versions prior to 10.0.2.
Solution: Update to version 10.0.2.
Original Advisory: Symantec (SYM12-015):
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120928_00
... Reference:
- http://www.kb.cert.org/vuls/id/118913
Last revised: 29 Sep 2012

:fear::fear:

AplusWebMaster
2012-10-02, 13:59
FYI...

Trend Micro Control Manager SQL injection vuln - updates available
- http://h-online.com/-1721385
01 Oct 2012 - "... Trend Micro's platform for centralised security management is vulnerable to SQL injection attacks. According to US-CERT*, versions 5.5 and 6.0 of the Trend Micro Control Manager are vulnerable. The company has provided patches** for both affected versions. The vulnerability in question concerns a blind SQL injection attack which means the web frontend does not divulge any information from the database. According to a report by security consulting firm Spentera which includes a proof-of-concept, the vulnerable system can be made to leak information like password hashes by analysing the timing of SQL queries."
* http://www.kb.cert.org/vuls/id/950795
Last revised: 27 Sep 2012

** http://esupport.trendmicro.com/solution/en-us/1061043.aspx
"... Critical patches for this vulnerability are now available..."

- http://www.securitytracker.com/id/1027584
CVE Reference: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2998 - 7.5 (HIGH)
Sep 28 2012
Impact: Disclosure of system information, Disclosure of user information, User access via network...
... vendor's advisory is available at:
- http://esupport.trendmicro.com/solution/en-us/1061043.aspx

:fear::fear:

AplusWebMaster
2012-11-07, 12:49
FYI....

Sophos - critical security vulnerabilities
- http://h-online.com/-1744777
6 Nov 2012 - "... critical security vulnerabilities in Sophos anti-virus software. This includes the publication of a proof of concept (PoC) for a root exploit for Sophos 8.0.6 for Mac OS X, which utilises a stack buffer overflow when searching through PDF files. The vulnerability is also likely to affect Linux and Windows versions. Ormandy has published a full analysis on the SecLists.org security mailing list newsletter. A module for the Metasploit penetration testing software is now also available... the anti-virus company is not aware of any of the vulnerabilities having been exploited in the wild..."
* http://www.sophos.com/en-us/support/knowledgebase/118424.aspx
Updated: 07 Nov 2012 - "... roll-out of fixes to Sophos customers will begin on November 28th 2012..."
___

- https://secunia.com/advisories/51156/
Release Date: 2012-11-07
Criticality level: Highly critical
Impact: Cross Site Scripting, Privilege escalation, System access
Where: From remote...
Original Advisory: Sophos:
http://www.sophos.com/en-us/support/knowledgebase/118424.aspx

:fear::fear:

AplusWebMaster
2012-11-20, 16:25
FYI...

Sophos v9.004 released
- https://secunia.com/advisories/51339/
Release Date: 2012-11-19
Criticality level: Highly critical
Impact: Cross Site Scripting, System access
Where: From remote
Operating System: Sophos UTM 9.x
CVE Reference: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5671 - 6.8
Solution: Update to version 9.004.
Original Advisory: http://www.astaro.com/blog/up2date/UTM9004
Support for UTM100 licenses
Fix: issues with Endpoint Protection on HA/Cluster systems
Fix: WebAdmin login problems when using French as language
System will be rebooted
Configuration will be upgraded...

- http://securitytracker.com/id/1027788
Nov 20 2012
Impact: Disclosure of authentication information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information
Fix Available: Yes Vendor Confirmed: Yes
Version(s): prior to 9.004 ...
Impact: A remote user can access the target user's cookies (including authentication cookies), if any, associated with the Sophos UTM web interface, access data recently submitted by the target user via web form to the site, or take actions on the site acting as the target user.
Solution: The vendor has issued a fix (9.004)...
> https://www.astaro.com/blog/up2date/UTM9004

:fear::fear:

AplusWebMaster
2012-12-11, 14:36
FYI...

SYM12-019 - Symantec Endpoint - multiple issues
- https://secunia.com/advisories/51527/
Release Date: 2012-12-11
Criticality level: Moderately critical
Impact: System access
Where: From local network
... vulnerabilities are reported in the following versions:
* Symantec Endpoint Protection version 11.0
* Symantec Endpoint Protection version 12.0
* Symantec Endpoint Protection version 12.1
Solution: Update to a fixed version.
CVE Reference(s): CVE-2012-4348, CVE-2012-4349
Original Advisory: Symantec (SYM12-019):
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20121210_00
"... SEP 12.0 Small Business Edition... Updates are available through customers’ normal support/download locations..."

:fear::fear:

AplusWebMaster
2012-12-14, 18:37
FYI...

SYM12-020 Symantec Enterprise Security ...
- http://www.securitytracker.com/id/1027874
CVE Reference: CVE-2012-4350
Dec 13 2012
Impact: Root access via local system, User access via local system
Version(s): 10.x and prior ...
Solution: The vendor has issued a fix (Security Update SU44, or 11.0).
The vendor's advisory is available at:
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20121213_00

:fear:

AplusWebMaster
2012-12-28, 12:20
FYI...

MS AV def. performance issues...
Update signature definitions to resolve performance issues in definitions starting with 1.141.2400.0
- https://blogs.technet.com/b/mmpc/archive/2012/12/27/update-signature-definitions-to-resolve-performance-issues-in-definitions-starting-with-1-141-2400-0.aspx?Redirected=true
27 Dec 2012 - "Some users of Microsoft antimalware products have reported a performance issue with signature definition versions starting with 1.141.2400.0 (12/21/2012 1920 UTC). The current definition files, since 1.141.2639.0 (12/27/2012 0625 UTC), resolve this issue. If you have a signature set in the affected range, please update to the current definition files*."
* http://www.microsoft.com/security/portal/definitions/adl.aspx

:fear:

AplusWebMaster
2013-01-24, 19:51
FYI...

MSE Update problems
- http://h-online.com/-1791005
24 Jan 2013 - "On Saturday, Microsoft Security Essentials (MSE), Microsoft's free anti-virus software package, stopped automatically updating its malware signatures on some systems. Users are also reporting that clicking on the "Update" button on the program window likewise fails to deliver the anticipated results. The problem appears to have been present on affected systems since 19 January. Microsoft has -not- officially commented on the issue. The problem can apparently be resolved by downloading the malware signatures from Microsoft's Malware Protection Center*. The signatures consists of a 70 MB program which must be run with administrator privileges. When downloading, users need to make sure they get the right executable – different packages are required for the 32- and 64-bit versions of MSE. In addition, users should also install updated network access control rules, available separately from Microsoft**."
* https://www.microsoft.com/security/portal/definitions/adl.aspx?wa=wsignin1.0

** https://www.microsoft.com/security/portal/definitions/howtomse.aspx

:fear: :sad:

AplusWebMaster
2013-02-07, 16:10
FYI...

Kaspersky update hoses Internet access for XP users
- http://news.cnet.com/8301-1009_3-57567711-83/kaspersky-update-hoses-internet-access-for-windows-xp-users/
Feb 5, 2013 - "Windows XP users who run certain Kaspersky antivirus software may find themselves offline after downloading a new update... the update causes Windows XP computers to lose their connection to the Internet. IT administrators who use Kaspersky Endpoint Security at their organizations chimed into the Kaspersky forum yesterday and today complaining of connectivity problems. One person who manages around 12,000 computers with KES installed noted a slew of calls to the help desk from users knocked offline. Some IT admins said they were able to restore Internet access by shutting down the monitoring of certain ports or disabling the product's Web Anti-Virus component. But those were deemed temporary solutions at best. Kaspersky did eventually acknowledge the problem, announcing a fix* to the buggy update and offering a resolution..."
* "... Kaspersky Lab has fixed the issue that was causing the Web Anti-Virus component in some products to block Internet access. The error was caused by a database update that was released on Monday, February 4th, at 11:52 a.m., EST. At 5:31 p.m. the same day, the problem was fixed by a database update being uploaded to public servers..."

- http://forum.kaspersky.com/index.php?s=&showtopic=255508&view=findpost&p=1978848

- http://h-online.com/-1799641
7 Feb 2013

:sad: :fear:

AplusWebMaster
2013-03-15, 05:01
FYI...

AVG false positive on XP System32\wintrust.dll
- http://h-online.com/-1823171
14 March 2013 - "On Thursday morning, the protection programs of AVG incorrectly identified the Windows system file wintrust.dll as a trojan of type "Generic32.FJU". Under certain circumstances, the virus hunting software has also labelled programs as malware if they attempted to access the supposed trojan DLL. The solution is a virus signature update. Only Windows XP systems were affected by the problem. Users who deleted the file from their system could not boot their computers any more. In this case, to help restore the system, boot it with the Rescue CD and take wintrust.dll from a still functioning system and copy that to C:\Windows\System32\. At least, according to AVG, the anti-virus software did not automatically delete or quarantine the wintrust.dll file, though other files will have to be moved back into place. The company says it fixed the problem by 12:45 on the same day with updates to virus database number 567 for AVG 9 and 2012 editions and virus database number 6174 for the current 2013 edition."
___

Kaspersky fixes IPv6 problem...
- http://h-online.com/-1822839
14 March 2013 - "Security researcher Marc Heuse discovered that the firewall in Kaspersky Internet Security 2013 has a problem with certain IPv6 packets. The researcher said that he publicly disclosed the details of the problem because Kaspersky didn't respond when he reported it. Shortly after his disclosure, Kaspersky did release a fix. A single packet is all that's required to completely cripple a Windows PC. When running tests with his IPv6 tool suite, Heuse discovered that KIS responds inappropriately to fragmented IPv6 packets that contain an overly long extension header. IPv6 support has been enabled by default since Windows Vista, therefore users would be vulnerable even without one of the still sparsely used IPv6 internet connections – for example on public Wi-Fi networks. Kaspersky has now confirmed the problem for Kaspersky Internet Security 2013, Kaspersky Pure 3.0 and Kaspersky Endpoint Security 10 for Windows. "A non-public patch [for Kaspersky Internet Security 2013] is already available from our support department on request, and an autopatch that will fix the problem automatically will be released in the near future"..."

:fear: :sad:

AplusWebMaster
2013-03-18, 20:40
FYI...

ClamAV v0.97.7 released
- https://secunia.com/advisories/52647/
Release Date: 2013-03-18
Criticality level: Moderately critical
Impact: Unknown
Where: From remote
... vulnerabilities are reported in version 0.97.6. Prior versions may also be affected.
Solution: Update to version 0.97.7.
Original Advisory: ClamAV:
http://blog.clamav.net/2013/03/clamav-0977-has-been-released.html
March 15, 2013

McAfee Vulnerability Manager hotfix...
- https://secunia.com/advisories/52688/
Release Date: 2013-03-18
Impact: Cross Site Scripting
Where: From remote
... vulnerability is reported in versions 7.5.0 and 7.5.1.
Solution: Apply hotfix (please see the vendor's advisory for details*). The vendor is planning to release a MVM 7.5.2 patch at the end of March...
Original Advisory:
* https://kc.mcafee.com/corporate/index?page=content&id=KB77772
March 15, 2013

:fear::fear:

AplusWebMaster
2013-04-03, 17:08
FYI...

Sophos Web Appliance v3.7.8.2 released
- https://secunia.com/advisories/52814/
Release Date: 2013-04-03
Criticality level: Moderately critical
Impact: Cross Site Scripting, Exposure of sensitive information, System access
Where: From remote
CVE Reference(s): CVE-2013-2641, CVE-2013-2642, CVE-2013-2643
... vulnerabilities are reported in versions prior to 3.7.8.2.
Solution: Update to version 3.7.8.2.
Original Advisory: Sophos:
http://www.sophos.com/en-us/support/knowledgebase/118969.aspx

- http://h-online.com/-1834672
3 April 2013

:fear::fear:

AplusWebMaster
2013-04-18, 14:33
FYI...

Malwarebytes def. file update wipes out thousands of computers
- http://www.theinquirer.net/inquirer/news/2262248/flawed-malwarebytes-security-update-wipes-out-thousands-of-computers
Apr 17 2013 - "... Malwarebytes has wiped out thousands of computers around the world with a faulty security update, mistaking legitimate system files as malware code. The security firm confessed to the mistake in a blog post on Tuesday, and assured firms that the update has since been pulled... The update definition made it so Malwarebytes protection software treated essential Windows .dll and .exe files as malware, stopping them from running and thus knocking IT systems and PCs offline..."
> http://blog.malwarebytes.org/news/2013/04/yesterdays-database-update-issue/
April 16, 2013

> http://forums.malwarebytes.org/index.php?showtopic=125138

:sad: :fear:

AplusWebMaster
2013-04-22, 17:47
FYI...

McAfee ePolicy Orchestrator - multiple vulns
- https://secunia.com/advisories/53159/
Release Date: 2013-04-22
Criticality level: Highly critical
Impact: Exposure of sensitive information, System access
Where: From remote
Software: McAfee ePolicy Orchestrator 4.x
CVE Reference(s):
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0169 - 2.6
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1484 - 10.0 (HIGH)
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1485 - 5.0
... weakness and vulnerabilities are reported in versions 4.6.5 and prior.
Solution: Update to version 4.6.6 or 5.0.
Original Advisory: SB10041:
https://kc.mcafee.com/corporate/index?page=content&id=SB10041
Last Modified: April 24, 2013

- https://kc.mcafee.com/corporate/index?page=content&id=SB10042
Last Modified: April 26, 2013 - "... The remediation plan is to patch the currently supported versions of ePO 4.5 and 4.6 beginning with patch 4.6.6 and 4.5.7..."

- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0140 - 7.9 (HIGH)
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0141 - 4.3

- http://www.kb.cert.org/vuls/id/209131
Last revised: 29 Apr 2013

- http://h-online.com/-1854555
2 May 2013

:fear:

AplusWebMaster
2013-04-24, 13:25
FYI...

ClamAV v0.97.8 released
- https://secunia.com/advisories/53150/
Release Date: 2013-04-24
Criticality level: Moderately critical
Impact: Unknown
Where: From remote...
... vulnerabilities are reported in version 0.97.7. Prior versions may also be affected.
Solution: Update to version 0.97.8.
Original Advisory: ClamAV:
http://blog.clamav.net/2013/04/clamav-0978-has-been-released.html

:fear:

AplusWebMaster
2013-07-26, 23:39
FYI...

Symantec Web Gateway Security Issues - SYM13-008
- https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00
July 25, 2013
- http://www.securitytracker.com/id/1028836
CVE Reference: CVE-2013-1616, CVE-2013-1617, CVE-2013-4670, CVE-2013-4671, CVE-2013-4672, CVE-2013-4673
Jul 26 2013
Impact: Disclosure of authentication information, Disclosure of system information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via network
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 5.1.0 and prior...
Solution: The vendor has issued a fix (5.1.1)...

McAfee ePolicy Orchestrator - updated
- https://kc.mcafee.com/corporate/index?page=content&id=KB78824
July 19, 2013
McAfee Network Threat Behavior Analysis...
- http://www.securitytracker.com/id/1028826
Jul 24 2013
Impact: Root access via network, User access via network
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 7.1, 7.5
Solution: The vendor has issued a fix (7.1.3.21, 7.5.3.30).
The vendor's advisory is available at:
- https://kc.mcafee.com/corporate/index?page=content&id=SB10045

Exploit Tool Targets Vulnerabilities in McAfee ePolicy Orchestrator (ePO)
- https://www.us-cert.gov/ncas/alerts/TA13-193A
July 12, 2013
___

CA Service Desk Manager - flaw permits Cross-Site Scripting Attacks
- http://www.securitytracker.com/id/1028835
CVE Reference: CVE-2013-2630
July 26 2013
Impact: Disclosure of authentication information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Manager 12.5, 12.6, 12.7
Description: A vulnerability was reported in CA Service Desk Manager. A remote user can conduct cross-site scripting attacks...
Solution: The vendor has issued a fix...
The vendor's advisory is available at:
- http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={8C50A6C7-8633-45A8-A0A6-3D454437AD53}
Platform: Windows, Sun, AIX, Linux
Affected Products: CA Service Desk Manager 12.5, 12.6, 12.7

- https://krebsonsecurity.com/2013/07/security-vendors-do-no-harm-heal-thyself/
July 26, 2013

:fear::fear:

AplusWebMaster
2013-08-01, 12:42
FYI...

McAfee Artemis/GTI File Reputation False Positive
- https://isc.sans.edu/diary.html?storyid=16264
Last Updated: 2013-07-31 23:06:26 UTC - "... readers reporting false postive issues with McAffees GTI and Artemis products. According to a knowledgebase article on McAfee's site, it appears that the file reputation system is producing bad results due to a server issue [1]..."

[1] https://kc.mcafee.com/corporate/index?page=content&id=KB78993
Artemis false positive detections from Global Threat Intelligence
Last Modified: August 01, 2013 - "... updated as additional information becomes available. Please check back for more information.
Problem: McAfee has determined that Artemis/GTI File Reputation is producing some false-positive detections due to a server issue.
IMPORTANT: This is not an issue with the current McAfee DAT files.
Cause: This issue was caused by specific Global Threat Intelligence servers.
Solution: McAfee is investigating this issue. This article will be updated as additional information becomes available...
IMPORTANT: If you have files that were incorrectly detected, do not restart your systems. This could cause the files to be unrecoverable.
See the following workarounds for instructions to recover from this issue..."

- https://isc.sans.edu/forums/diary/McAfee+ArtemisGTI+File+Reputation+False+Positive/16264
"... A remediation tool is now available. Customers with quarantined files should access KB78993 ( https://kc.mcafee.com/corporate/index?page=content&id=KB78993 ) to download the remediation tool and recover the quarantined files."

:sad::fear::fear:

AplusWebMaster
2013-09-10, 15:21
FYI...

Sophos Web Appliance - updates
- http://www.sophos.com/en-us/support/knowledgebase/119773.aspx
Updated: 9 Sep 2013 - "... resolved with the 3.7.9.1 and 3.8.1.1 releases of the Sophos Web Appliance software..."

- https://isc.sans.edu/diary.html?storyid=16526
Last Updated: 2013-09-09 12:55:06 UTC

- http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities
2013-09-06

- http://www.securitytracker.com/id/1028984
CVE Reference:
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4983
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4984
Sep 6 2013
Impact: Execution of arbitrary code via network, Root access via local system, User access via network
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 3.7.9 and prior, 3.8.0 and 3.8.1 ...
Solution: The vendor has issued a fix (3.7.9.1, 3.8.1.1).

- http://www.theregister.co.uk/2013/09/09/sophos_patches_web_appliance_vuln/
9 Sep 2013

:fear::fear:

AplusWebMaster
2013-10-25, 21:17
FYI...

Kaspersky false positive ...
- https://isc.sans.edu/diary.html?storyid=16904
Last Updated: 2013-10-25 17:41:34 UTC - "... Kaspersky AV has identified tcpip.sys as malware on his Windows 7 32bit hosts - the file is flagged as "HEUR:Trojan.Win32.Generic". Fortunately, Microsoft's Windows File Protection feature ( https://support.microsoft.com/kb/222193 ) prevented it from quarantining this critical file... Kaspersky has verified... that this is resolved in their latest update. If you're seeing this issue, get your AV to "phone home" for the fix!"

:fear::fear:

AplusWebMaster
2014-08-05, 03:14
FYI...

SYM14-013 Symantec Endpoint 0-day vuln ...
- http://www.symantec.com/business/support/index?page=content&id=TECH223338
2014-07-29 | Updated: 2014-08-04 - "... Solution: Symantec product engineers have verified these issues and have released critical updates to resolve them. Currently Symantec is not aware of exploitation of or adverse impact on our customers due to this issue. The issue, as reported, affects the Application and Device Control component of Symantec Endpoint Protection. This vulnerability is not accessible remotely and only affects SEP clients actually running Application and Device Control. If the vulnerability is exploited by accessing the computer directly, it could result in a client crash, denial of service, or, if successful, escalate to admin privileges and gain control of the computer. This vulnerability affects all versions of Symantec Endpoint Protection clients 11.x and 12.x running Application and Device Control...
- Mitigation: Symantec Endpoint Protection 12.1 Release Update 4 Maintenance Patch 1b (RU4 MP1b) is available currently in English on Symantec FileConnect. See Obtaining the latest version of Symantec Endpoint Protection or Symantec Network Access Control for additional instruction on downloading this release. All supported languages will be released to FileConnect as soon as they are available. This Knowledge Base article will be updated as further information becomes available. Please subscribe to this document to receive update notifications automatically. This version updates the Symantec Endpoint Protection clients to 12.1.4112.4156 to address this issue. There are no updates to the Symantec Endpoint Protection Manager included with this release. This Symantec Endpoint Protection client update is a complete release and accepts migrations from any previous release of the Symantec Endpoint Protection 11.0 and 12.1 product line. Symantec Endpoint Protection 12.1 for Small Business is not affected, so there are no updates to the product for this issue...
(More detail at the symantec URL above.)

- http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00
Aug 4, 2014

- http://www.kb.cert.org/vuls/id/252068
4 Aug 2014

- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3434
___

- https://www.computerworld.com/s/article/9250186/Symantec_patches_privilege_escalation_flaws_in_Endpoint_Protection
Aug 6, 2014 - "Symantec has released a patch for privilege escalation flaws in its Endpoint Protection product, and the company which found the issues released the exploit code on Tuesday..."
___

Certificate error occurs when attempting to install or upgrade Symantec Endpoint Protection
- http://www.symantec.com/business/support/index?page=content&id=TECH218029
Updated: 2014-08-06

:fear::fear:

AplusWebMaster
2014-10-07, 18:31
FYI...

McAfee Security Bulletin - Bash Shellshock Code Injection Exploit Updates
- https://kc.mcafee.com/corporate/index?page=content&id=SB10085
Last Modified: 10/6/2014
CVE Number: CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
US CERT Number: CERT/CC VU#252743
Red Hat Advisory RHBA-2013:1096-1
Exploit Database EDB-ID: 34766
Severity Rating: High
Base/Overall CVSS Score: 10.0 / 9.0 (All CVEs listed above)
Recommendations: Deploy the remediation signatures/rules first. Update product patches/hotfixes as they become available.
McAfee Product Vulnerability Status: Investigation into all McAfee products is ongoing. This security bulletin will be updated at least -daily- as additional information and patches are made available.
Location of Updated Software: http://www.mcafee.com/us/downloads/downloads.aspx
(More detail at the first mcafee URL at the top of this post.)

Remediation: https://kc.mcafee.com/corporate/index?page=content&id=SB10085#remediation

- http://www.securitytracker.com/id/1030985
CVE Reference: CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
Oct 9 2014
___

Fortinet - GNU Bash Multiple vulns
- http://blog.fortinet.com/post/shellshock-faq
V 1.4 Sep 29 2014 - "This document will be updated and maintained as new or updated information becomes available. Continue to check this page for updates... FortiGuard Labs is currently investigating and will provide updated IPS and AV signatures if appropriate... It is important to note that FortiOS is not affected by Shellshock. FortiOS does -not- use the Bash shell... Ensure you have appropriate IPS signatures deployed to monitor and mitigate any potential attacks on your infrastructure. Fortinet issued an update* to our customers with IPS signatures to detect and prevent Shellshock attacks. This signature is available for download via FDN..."
* Latest 2014-10-02: http://www.fortiguard.com/updates/ips.html?version=5.554

- http://www.fortiguard.com/advisory/FG-IR-14-030/

:fear::fear:

AplusWebMaster
2014-11-28, 14:03
FYI...

ClamAV multiple vulnerabilities - updates available
- https://secunia.com/advisories/62542/
Release Date: 2014-11-27
Criticality: Highly Critical
Where: From remote
Impact: System access
Solution Status: Vendor Patch...

- http://www.securitytracker.com/id/1031267
CVE Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6497
Nov 27 2014
Impact: Denial of service via network
Fix Available: Yes Vendor Confirmed: Yes ...
Version(s): prior to 0.98.5
Description: A vulnerability was reported in Clam AntiVirus. A remote or local user can cause denial of service conditions.
Impact: A user can cause the target service to crash...
Solution: The vendor has issued a fix (0.98.5)...

- http://www.securitytracker.com/id/1031268
CVE Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9050
Nov 27 2014
Impact: Denial of service via network, Execution of arbitrary code via network, User access via network
Fix Available: Yes Vendor Confirmed: Yes
Version(s): prior to 0.98.5
Impact: A remote user can create a file that, when loaded by the target user, will execute arbitrary code on the target user's system.
A remote user can cause denial of service conditions...
The vendor's advisory is available at:
- http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html
Nov 18 2014 - "... ClamAV 0.98.5 includes new features and bug fixes..."

> http://www.clamav.net/download.html

- http://www.clamav.net/about.html

- http://www.clamav.net/doc/install.html

- https://twitter.com/clamav

:fear::fear: