****************************************************************************** ------ ----- ----- --- ----- | ----- ---- | | | | | |--- | | | | | | | | | |-- | | | | |-- | | | | | | | | \ | | ----- ---- ----- ----- | \ ----- A D V I S O R Y 97.26 ****************************************************************************** Topic: CERT* Summary CS-97.04 - SPECIAL EDITION Source: CERT/CC Creation Date: August 4, 1997 Last Updated: To aid in the wide distribution of essential security information, FedCIRC is forwarding the following information from CERT/CC Summary CS-97.04. FedCIRC urges you to act on this information as soon as possible. If you have any questions, please contact FedCIRC: Telephone: +1 888 282 0870 Email: fedcirc@fedcirc.gov =======================FORWARDED TEXT STARTS HERE============================ -----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------------- CERT* Summary CS-97.04 - SPECIAL EDITION August 4, 1997 This special edition of the CERT Summary highlights large-scale attacks involving a vulnerability in certain implementations of IMAP. This vulnerability and corrective actions are described in ftp://info.cert.org/pub/cert_advisories/CA-97.09.imap_pop Because attacks have been occurring since the release of this advisory, we urge you to take immediate action to address this vulnerability. The vulnerability lies in the implementation of this particular IMAP server, not with the protocol. Preliminary data from one current incident indicates that probes were made to thousands of hosts, and approximately 40% of those hosts appear to be vulnerable. In addition to this large incident, we have been receiving numerous reports of root compromises as a result of this vulnerability. If you discover that your site has been probed for this vulnerability, we encourage you to check your systems for signs of compromise using our Intruder Detection Checklist, available at ftp://info.cert.org/pub/tech_tips/intruder_detection_checklist This document will help you methodically check your systems for signs of compromise and offers pointers to other resources and suggestions on how to proceed in the event of a compromise. On one machine where large-scale scans were launched, the intruders installed a Trojan Horse identd server. This Trojan identd allowed intruders to connect to the identd server and obtain root access. If you are running identd, we encourage you to verify the integrity of your identd executable with the distribution. If you discover that you have suffered a root compromise as a result, we encourage you to recover by taking the steps outlined in ftp://info.cert.org/pub/tech_tips/root_compromise This will help you recover from the incident, and offers pointers to other resources that may help you secure your systems against future compromise. If, during the course of your investigation, you discover evidence indicating that other sites are involved, we encourage you to contact those sites directly and to include cert@cert.org on the CC line of any messages you exchange. If you are represented by another incident response team in the Forum of Incident Response and Security Teams (FIRST), we encourage you to follow up with that team. More information about FIRST can be found at http://www.first.org/ Due to the large volume of messages we anticipate, we will not be able to respond to each report individually. However, your reports will help us determine the scope of the problem and coordinate activity in response. Past CERT Summaries are available from ftp://info.cert.org/pub/cert_summaries/ - --------------------------------------------------------------------------- How to Contact the CERT Coordination Center Email cert@cert.org Phone +1 412-268-7090 (24-hour hotline) CERT personnel answer 8:30-5:00 p.m. EST (GMT-5)/EDT(GMT-4), and are on call for emergencies during other hours. Fax +1 412-268-6989 Postal address CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 USA To be added to our mailing list for CERT advisories and bulletins, send your email address to cert-advisory-request@cert.org In the subject line, type SUBSCRIBE your-email-address CERT advisories and bulletins are posted on the USENET news group comp.security.announce CERT publications, information about FIRST representatives, and other security-related information are available for anonymous FTP from http://www.cert.org/ ftp://info.cert.org/pub/ If you wish to send sensitive incident or vulnerability information to CERT staff by electronic mail, we strongly advise you to encrypt your message. We can support a shared DES key or PGP. Contact the CERT staff for more information. Location of CERT PGP key ftp://info.cert.org/pub/CERT_PGP.key - --------------------------------------------------------------------------- Copyright 1997 Carnegie Mellon University This material may be reproduced and distributed without permission provided it is used for noncommercial purposes and credit is given to the CERT Coordination Center. * Registered U.S. Patent and Trademark Office. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBM+YFEHVP+x0t4w7BAQFFawQAqa7j84TnrDs9v0SIILYsFNDObg/+sqMz KVah/RRPOaUPrWZ2NRkWg5FUT0c0LMuxVRjvmIkdHSB6S71IRdoS/LFJwfFPvoSA iTNGaTVwP2vRvat4TqxmA356J2fGVEQjPq1THE6qNLeQX9IqabRBLcG8cVoXr/Ku 9CIVs1GbSIY= =hMAh -----END PGP SIGNATURE----- ========================FORWARDED TEXT ENDS HERE============================= The National Institute of Standards and Technology (NIST) has established a Federal Computer Incident response Capability (FedCIRC) to assist federal civilians agencies in their incident handling efforts by providing proactive and reactive computer security related services. FedCIRC is a partnership among NIST, the Computer Incident Advisory Capability (CIAC), and the CERT* Coordination Center (CERT/CC). If you believe that your system has been compromised, please contact FedCIRC: Telephone: +1 888 282 0870 Email: fedcirc@fedcirc.gov Web Server: http://www.fedcirc.gov/ * Registered in U.S. Patent and Trademark Office The CERT Coordination Center is part of the Software Engineering Institute. The Software Engineering Institute is sponsored by the U.S. Department of Defense. CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes.