Skip to content

customize

US-CERT Current Activity

current activity RSS feed current activity ATOM feed

The US-CERT Current Activity web page is a regularly updated summary of the most frequent, high-impact types of security incidents currently being reported to the US-CERT.

Last reviewed: March 13, 2009 15:30:07 EDT

March 11Adobe Releases Security Updates for Reader 9 and Acrobat 9
March 10New Attack Vectors for Adobe JBIG2 Vulnerability
March 10Microsoft Releases March Security Bulletin Summary
March 5Economic Stimulus Email and Website Scams
March 5Microsoft Releases Advanced Notification for March Security Bulletin
March 5Mozilla Foundation Releases Firefox 3.0.7
March 4Malicious Code Targeting Social Networking Site Users
March 3Opera Software Releases Opera Browser 9.64
February 27Cisco Releases Security Advisory for ACE 4710 Appliance and ACE Module
February 25Adobe Releases Security Bulletin for Flash Player



Adobe Releases Security Updates for Reader 9 and Acrobat 9

added March 11, 2009 at 09:45 am | updated March 11, 2009 at 11:18 am

Adobe has released Reader 9.1 and Acrobat 9.1 to address a vulnerability. This vulnerability is due to a buffer overflow condition that exists in the way Adobe Acrobat Reader handles JBIG2 streams. Exploitation of this vulnerability may allow a remote attacker to execute arbitrary code or cause a denial-of-service condition. Adobe has indicated that it is aware of reports of active exploitation.

US-CERT encourages users to review Adobe security bulletin APSB09-03 and update to Adobe Reader 9.1 and Acrobat 9.1. Additional information regarding this vulnerability is available in the Vulnerability Notes Database.


New Attack Vectors for Adobe JBIG2 Vulnerability

added March 10, 2009 at 04:52 pm

US-CERT is aware of public reports of two new attack vectors for a vulnerability affecting Adobe Reader and Acrobat. This vulnerability is due to a buffer overflow condition that exists in the way Adobe Acrobat Reader handles JBIG2 Streams.

When Adobe Reader is installed on a system, it adds an IFilter that allows applications such as the Windows Indexing Service to index PDF files. If the Windows Indexing Service processes a malicious PDF file stored on the system, the vulnerability can be exploited. Exploitation using this technique can require little to no user interaction.

In addition to adding an IFilter, the Adobe Acrobat and Reader installation process adds a Windows Explorer Shell Extension. If Windows Explorer displays a folder that contains a malicious PDF file, the vulnerability can be exploited. Exploitation using this technique also requires little to no user interaction.

US-CERT encourages users and administrators to incorporate the following workarounds to help mitigate the risks:

  • Locate and unregister the Adobe Reader IFilter using: regsvr32 /u AcroRdIF.dll
  • Locate and unregister the Adobe Acrobat IFilter using: regsvr32 /u AcroIF.dll
  • Disable Adobe Acrobat Windows Shell integration to help mitigate the risk. This can be disabled by executing the following command: regsvr32 /u "%CommonProgramFiles%\Adobe\Acrobat\ActiveX\pdfshell.dll"
Additional information about the Adobe Reader and Acrobat JBIG2 vulnerability can be found in the Vulnerability Notes Database.

US-CERT will provide additional information as it becomes available.


Microsoft Releases March Security Bulletin Summary

added March 10, 2009 at 01:30 pm

Microsoft has released updates to address vulnerabilities in Microsoft Windows as part of the Microsoft Security Bulletin Summary for March 2009. These vulnerabilities may allow an attacker to execute arbitrary code, redirect network traffic, or allow spoofing.

US-CERT encourages users and administrators to review the bulletins and follow best-practice security policies to determine which updates should be applied.


Economic Stimulus Email and Website Scams

added March 5, 2009 at 04:08 pm

US-CERT is aware of reports of economic stimulus scams circulating. These scams are being conducted through both email and malicious websites.

Some of the email scam messages request personal information, which can then be used for identity theft. Other email scam messages offer to deposit the stimulus funds directly into users' bank accounts. If users provide their banking information, the attackers may be able to withdraw funds from the users' accounts.

The website scams entice users by claiming that they can help them get money from the stimulus fund. These websites typically request payment for their services. If users provide their credit card information, the attackers running the malicious sites may make unauthorized charges to the card, or charge users more than the agreed upon terms.

US-CERT encourages users to do the following to help mitigate the risks:


Microsoft Releases Advanced Notification for March Security Bulletin

added March 5, 2009 at 03:12 pm

Microsoft has issued a Security Bulletin Advanced Notification indicating that the March release cycle will contain three bulletins, one of which will have a severity rating of Critical. The notification states that these Critical bulletins are for Microsoft Windows. There will also be two Important bulletins for Microsoft Windows. Release of these bulletins is scheduled for Tuesday, March 10.

US-CERT will provide additional information as it becomes available.


Mozilla Foundation Releases Firefox 3.0.7

added March 5, 2009 at 08:44 am

Mozilla Foundation has released Firefox 3.0.7 to address multiple vulnerabilities. These vulnerabilities may allow an attacker to execute arbitrary code, cause a denial-of-service condition, obtain sensitive information, or spoof the location bar. The Mozilla Foundation Security Advisories also indicate that these vulnerabilities affect Thunderbird and SeaMonkey.

US-CERT encourages users to review the following Mozilla Foundation Security Advisories and update to Firefox 3.0.7 to help mitigate the risks.

  • Mozilla Foundation Security Advisory 2009-07
  • Mozilla Foundation Security Advisory 2009-08
  • Mozilla Foundation Security Advisory 2009-09
  • Mozilla Foundation Security Advisory 2009-10
  • Mozilla Foundation Security Advisory 2009-11


Malicious Code Targeting Social Networking Site Users

added March 4, 2009 at 11:53 am

US-CERT is aware of public reports of malicious code spreading via popular social networking sites including myspace.com, facebook.com, hi5.com, friendster.com, myyearbook.com, bebo.com, and livejournal.com. The reports indicate that the malware, named Koobface, is spreading through invitations from a user's contact that include a link to view a video. If the users click on the link in this invitation, they are prompted to update Adobe Flash Player. This update is not a legitimate Adobe Flash Player update, it is malicious code.

Additionally, some of the reports indicate that there are multiple bogus Facebook applications being used to obtain users' private information.

US-CERT encourages users and administrators to do the following to help mitigate the risks:

  • Install antivirus software and keep the virus signature files up to date.
  • Do not follow unsolicited links.
  • Use caution when downloading and installing applications.
  • Obtain software applications and updates directly from the vendor's website.
  • Refer to the Staying Safe on Social Networking Sites document for more information on safe use of social networking sites.
  • Refer to the Avoiding Social Engineering and Phishing Attacks document for more information on social engineering attacks.


Opera Software Releases Opera Browser 9.64

added March 3, 2009 at 08:48 am

Opera Software has released Opera 9.64 to address multiple vulnerabilities. These vulnerabilities may allow an attacker to execute arbitrary code or conduct cross-domain scripting attacks.

US-CERT encourages users to review the Opera browser Changelog specific to their operating system and upgrade to Opera browser 9.64 to help mitigate the risks.


Cisco Releases Security Advisory for ACE 4710 Appliance and ACE Module

added February 27, 2009 at 09:26 am

Cisco has released a Security Advisory to address multiple vulnerabilities in the ACE Application Control Engine Module, ACE 4710 Application Control Engine. These vulnerabilities may allow an attacker to obtain administrative level access, operate with escalated privileges, or cause a denial-of-service condition.

US-CERT encourages users and administrators to review Cisco Security Advisory cisco-sa-20090225-ace and apply any necessary workarounds or updates to help mitigate the risks.


Adobe Releases Security Bulletin for Flash Player

added February 25, 2009 at 09:54 am

Adobe has released Security Bulletin APSB09-01 to address multiple vulnerabilities in Flash Player. These vulnerabilities may allow an attacker to execute arbitrary code, cause a denial of service condition, conduct Clickjacking attacks, or operate with escalated privileges.

US-CERT encourages users to review Adobe Security Bulletin APSB09-01 and upgrade to Flash Player 10.0.22.87 to help mitigate the risks.

Additional Information

National Cyber Alert System

Technical Cyber Security Alerts
Cyber Security Alerts
Cyber Security Bulletins
Cyber Security Tips

General Tips
  • Apply vendor-supplied software patches in a timely manner
  • Disable features/services that are not explicitly required
  • Install anti-virus software and keep it up to date
  • Use caution when opening email attachments and following URLs