Tuesday, June 26, 2007

US-CERT Technical Cyber Security Alert TA07-177A -- MIT Kerberos Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Alert System

Technical Cyber Security Alert TA07-177A


MIT Kerberos Vulnerabilities

Original release date: June 26, 2007
Last revised: --
Source: US-CERT


Systems Affected

* MIT Kerberos

Other products that use the RPC library provided with MIT Kerberos or
other RPC libraries derived from SunRPC may also be affected.


Overview

The MIT Kerberos 5 implementation contains several vulnerabilities.
Exploitation of these vulnerabilities could allow a remote,
unauthenticated attacker to execute arbitrary code or cause a denial
of service on a vulnerable system.


I. Description

There are three vulnerabilities that affect MIT Kerberos 5:

* VU#356961 - MIT Kerberos RPC library gssrpc__svcauth_gssapi()
uninitialized pointer free vulnerability

A vulnerability in the MIT Kerberos administration daemon
(kadmind) may allow an uninitialized pointer to be freed, which
may allow a remote, unauthenticated user to execute arbitrary
code. This vulnerability can be triggered by sending a specially
crafted Kerberos message to a vulnerable system.


* VU#365313 - MIT Kerberos kadmind RPC library
gssrpc__svcauth_unix() integer conversion error

An integer conversion error vulnerability exists in the MIT
Kerberos kadmind that may allow a remote, unauthenticated user to
execute arbitrary code.


* VU#554257 - MIT Kerberos kadmind principal renaming stack buffer
overflow

A stack buffer overflow exists in the way the MIT Kerberos kadmind
handles the principle renaming operation, which may allow a
remote, authenticated user to execute arbitrary code.


II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary
code on KDCs, systems running kadmind, and application servers that
use the RPC library. An attacker could also cause a denial of service
on any of these systems. These vulnerabilities could result in the
compromise of both the KDC and an entire Kerberos realm.


III. Solution

Check with your vendors for patches or updates. For information about
a vendor, please see the systems affected section in the individual
vulnerability notes or contact your vendor directly.
Alternatively, apply the appropriate source code patches referenced in
MITKRB5-SA-2007-004 and MITKRB5-SA-2007-005 and recompile.
These vulnerabilities will also be addressed in the krb5-1.6.2 and
krb5-1.5.4 releases.


IV. References

* US-CERT Vulnerability Note VU#365313 - <http://www.kb.cert.org/vuls/id/365313>

* US-CERT Vulnerability Note VU#356961 - <http://www.kb.cert.org/vuls/id/356961>

* US-CERT Vulnerability Note VU#554257 - <http://www.kb.cert.org/vuls/id/554257>

* MIT krb5 Security Advisory 2007-004 -
<http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt>

* MIT krb5 Security Advisory 2007-005 -
<http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-005.txt>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA07-177A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-177A Feedback VU#554257" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

June 26, 2007: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRoF2qexOF3G+ig+rAQJGTgf/TDX6H7Ra80yTOPn4gbIxEt2rXv7zOErl
jRbQpYXkyM2cS17PEcA6om+/VpgiwTYQ3+R25gjDO9TBozOSh5gXZLPJiLIG56e/
5unlug85vAK2atpdpXp2PlJeTtPg7R4T4IayNPJYoVMS25l697EA0AYjsiW6wBLy
M8rvsl+TyZoBIbZn06xhVsnZduE+HTKKJX4ZWGSlJjIj6iHIF1zNkvju1J9jSDqq
7QZBaarD3lXCSfukCpeLUEm7T8+9gUXDu+DMSR07NnXpKzQKCHR8fsqT1r9PPXfE
zJntAWrmC4xtx3XA+H0/Kjb9JK6L4G/CogNiReEmMkceDjAP4xbpWw==
=ALEE
-----END PGP SIGNATURE-----

California Fire News

California Fire News

CAL FIRE PRESS RELEASE - Super Tanker Makes Emergency Landing

Posted: 26 Jun 2007 03:08 AM CDT

California Department of Forestry and Fire Protection news - CAL FIRE DC-10 Air Tanker Makes Emergency Landing:

CAL FIRE DC-10 Air Tanker Makes Emergency Landing
Flight crew lands aircraft safely in Victorville


By: California Department of Forestry and Fire Protection
Published: Jun 25, 2007 at 21:30

At approximately 5:20 p.m. pacific daylight time while operating on the White Fire in Kern County, the DC-10, Tanker 910, encountered severe turbulence that caused the aircraft to descend and strike the top of several trees. The flight crew was able to apply power and fly out of the turbulence and safely return to their base at Victorville.

The aircraft was operating in the area of Bison peak which is south of Tehachapi. There were no injuries to the flight crew or anyone on the ground. The incident is currently under investigation.

The investigation will include a complete structural review of the aircraft. It will remain on the ground until the investigation is concluded. A CAL FIRE incident investigation team will be in Victorville tomorrow morning.

The DC-10 super tanker 910 hits trees suffers damage

Posted: 26 Jun 2007 01:46 AM CDT

CAL FIRE NEWS EXCLUSIVE BREAKING NEWS STORY -
DC-10 super tanker 910

The DC-10 super tanker 910, was working the White Fire in Kern county this afternoon.
Tanker 910 encountered severe turbulence over Bison Peak during a drop and suffered a tree strike hitting the tops of some trees. The pilot was able to apply power and pull out of it.. The the DC-10 suffered some severe damage to the wing or flap but landed safely at Victorville Airport escorted back to Victorville by two lead planes.

CA-KRN-White / UPDATE

Posted: 25 Jun 2007 11:37 PM CDT

CA-KRN-White
9100 acres and 30% contained
Unverified reports of structure loss
Expecting less wind NW 15-25 and temps in the 90's. RH's were reported in the single digets.

NET NEWS- The DC-10 super tanker 910, was working this fire this afternoon.
tanker 910 encountered severe turbulence over Bison Peak during a drop and suffered a tree strike hitting the tops of some trees. The pilot was able to apply power and pull out of it..
Made it back to Victorville Airport escorted back to Victorville by two lead planes.
T
he the DC-10 suffered some severe damage to the wing or flap


Communities/Critical Infrastructure Threatened in the following time frames:
12 hours: Communities of Oak Creek and Blackburn Canyon
24 hours: Wind Energy Farms
48 hours: Tehachapi Valley

Major problems and concerns.
Adverse weather conditions are causing rapid fire growth. Perimeter control and structure protection is being hampered by poor access to the incident. When the wind diminishes, the fire transitions to fuel and slope driven with a high dead fuel ratio.Communities/Critical Infrastructure Threatened in the following time frames:
12 hours: Communities of Oak Creek and Blackburn Canyon
24 hours: Wind Energy Farms
48 hours: Tehachapi Valley


CA-LNU- Mountain - VEGETATION FIRE

Posted: 25 Jun 2007 10:08 PM CDT

News
CA - LNU- Mountain: VEGETATION FIRE
30+ acres with a structure threat.
FULL WILDLAND RESPONSE
Started about 17:30

LOCATION: Mountain Home Ranch Rd, east of Windsor in Sonoma County, moderate spread with spotting.
Near Petrified Forest West of Calistoga on the Petrified Forest
Rd/Calistoga rd.


1900 HRS

RED FLAG ALERT- Fire weather watch in effect from wednesday afternoon through wednesday evening

Posted: 25 Jun 2007 07:21 PM CDT


Fire weather watch
in effect from wednesday afternoon through wednesday evening:

THE NATIONAL WEATHER SERVICE IN RENO HAS ISSUED A FIRE WEATHER WATCH...
WHICH IS IN EFFECT FROM WEDNESDAY AFTERNOON THROUGH WEDNESDAY EVENING.

A STRONG LOW PRESSURE SYSTEM IS EXPECTED TO BECOME STATIONARY OFF THE WEST COAST AND BRING STRONG WINDS TO THE SIERRA...EASTERN CALIFORNIA AND WESTERN NEVADA WEDNESDAY. SOUTHWEST WINDS WILL INCREASE WEDNESDAY AFTERNOON TO 10 TO 20 MPH WITH GUSTS NEAR 30 MPH. IN ADDITION...

VERY DRY CONDITIONS OVER THE REGION WILL ALLOW RELATIVE HUMIDITIES TO DROP BELOW 15 PERCENT IN WESTERN NEVADA AND EASTERN CALIFORNIA AND BETWEEN 10 TO 20 PERCENT IN THE TAHOE BASIN. STRONG WINDS ARE EXPECTED TO BECOME MORE WIDESPREAD AND SLIGHTLY STRONGER THURSDAY AND FRIDAY. THIS WILL LIKELY LEAD TO THE ISSUANCE OF ADDITIONAL FIRE WEATHER WATCHES AND RED FLAG WARNINGS.

Instruction:
A FIRE WEATHER WATCH MEANS THAT CRITICAL FIRE WEATHER CONDITIONS ARE POSSIBLE. STAY TUNED TO THE LATEST FORECASTS FROM THE NATIONAL WEATHER SERVICE FOR UPDATED FORECASTS AND POSSIBLE UPGRADES OF FIRE WEATHER WATCHES TO RED FLAG WARNINGS.

Area: GREATER LAKE TAHOE AREA-EASTERN LASSEN COUNTY-WESTERN NEVADA SIERRA FRONT-NORTHERN WASHOE COUNTY-

Affected Counties: Modoc, Plumas, Mono, Lassen, El Dorado, Madera, Alpine, Sierra, Shasta, Tuolumne, Placer, Inyo, Fresno, Nevada

InciWeb: Angora News Release #1

Posted: 25 Jun 2007 09:05 PM CDT

InciWeb: Angora News Release #1:

Incident: Angora
Released: 2007-06-25 18:33:00 ET

Today's Date: Monday, June 25, 2007 3:30 p.m.

Contact: Rex Norman, LTBMU Public Affairs Officer
Incident Fire Info: LTBMU Forest Supervisor's Office Phone: (530) 543-2600 and 2694

Start Date: June 24, 2007, 2:00 p.m. Cause: Under Investigation

Location: South of Lake Tahoe and west of Fallen Leaf Lake

Acreage: 2,500 Containment: 0% Expected Containment: Unknown at this time.
Fuel type: Heavy timber

Committed Fire Resources: 750

Engines: 109 Crews: 21 Helicopters: 2 Water Tenders:

Discussion:

  • Current Fire Behavior has moderated due to favorable weather conditions. Winds are light and temperatures are not hot. Fire activity has decreased. Crews are working on protective lines around subdivisions and mopping up. Helicopters are working the fire today.
  • Evacuation: Mandatory evacuations are still in effect for Tahoe Paradise, Fallen Leaf Campground, Tahoe Mountain, and Upper Angora areas. Voluntary evacuations are in effect for Gardner Mountain. The Evacuation Center is at South Tahoe Parks and Recreation at 1180 Rufus Allen Blvd. (530) 541-2850.
  • Road Closures: Highway 50 at Pollock Pines (Sly Park exit). Highway 89 south of DL Bliss State. Highway 50 at Stateline. The road remains closed due to safety concerns.
  • Public Meeting: At Monday June 25, 8:00 p.m. at the South Lake Tahoe Middle School at 2940 Lake Tahoe Blvd.
  • Injuries: None.
  • Currently fire is managed by a Type 2 Incident Management Command Team. A Type 1 Incident Management Team is scheduled to assume management of the Angora Fire effective 6:00 a.m., Tuesday June 26.

News - Lake Tahoe wildfire evacuations

Posted: 25 Jun 2007 08:36 PM CDT

Lake Tahoe wildfire evacuations :

Lake Tahoe wildfire evacuations worry Nevada residents

Scene from Lake Tahoe wildfire Monday as homes are being evacuatedBy Dave Porter

(AXcess) Reno - A wildfire near Lake Tahoe has forced the evacuation of at least 1,000 homes in California and residents in the Nevada area of Carson City are worried, remembering last year's Sierra Mountain range fire that came close to threatening the evacuation of the Capitol city.

Its fire season in the Sierra Mountain range and this year it's especially dry. But the Lake Tahoe fire is getting a lot of attention as over 220 homes have been destroyed already and another 500 lay in its path.

So far, the Lake Tahoe fire has destroyed over 2,500 acres of heavily wooded land near Angora Lake, fire fighters say.

The fire started a little after 2 pm Sunday afternoon on the California side of South Lake Tahoe, an area where tourism and summer vacationers congregate, but with heavy smoke filling the air, the downtown casinos in Lake Tahoe look like a ghost town.

The smoke is so high up that fighting the flames with fire retardant dropped from the air is out of the question.

Local fire fighters are looking worried, despite multiple teams from several states and the federal government on hand. One Carson City volunteer said he's never seen anything like it before and warned that any increase in winds tonight could turn the Lake Tahoe fire into a deadly wall of flames people there should worry about. "I've never seen anything like this before," he stated. Two fire fighting vehicles were lost to flames, he told AXcess News.

The State Patrol has closed Eastbound highway 50 at Slide Park. In Lake Tahoe, southbound Hwy. 89, north of Emerald Bay is closed, and northbound Hwy. 88/89 at Luther Pass is closed.

Many residents in and around Carson City were packing up their cars and heading North to Reno, taking no chances that the smoke and flames could reach down into the valley community. Those that stay are staring West towards the great pillar of smoke filling the evening sky near Lake Tahoe wondering - and remembering the past wildfire and how quickly winds can come up in the high-mountain plains that comprise the area.

When the wildfire broke down the mountain slopes last year, it send thousands fleeing the area. Reno area hotels quickly filled to capacity as residents of Carson City fled North. That fire took out thousands of acres and came down the Sierra range into the Northwest edge of the city. That evening, winds came up, threatening to jump highway 50 where there would be no stopping it as it swept East toward Silver City, one of Nevada's best-known pioneer miner tourist areas. Luckily, there was a break in the weather and firefighters managed to get it under control.

There are over 500 firefighters working at the moment on the Lake Tahoe wildfire with another 200 volunteers nearby.

Police in El Dorado County are asking people to please stay off the phone lines as worried relatives and friends are jamming the Department with calls. The Sheriffs Department there says it needs the lines free unless you have an emergency. Many of the calls are coming in due to several thousand people being without power and phone service, which has prompted many to question whether they got out of the fire's away in time. Emergency crews are assuring everyone that rescue plans are in effect and the evacuation of homes is going as planned.

Angora fire - South Lake Tahoe fire perimeters map

Posted: 25 Jun 2007 12:20 PM CDT

Angora fire perimeters - Fire map of Angora fire - South Lake Tahoe
Google map courtesy of North Tree fire
Data conversion by NorthTree Fire GIS www.northtreefire.com/gis

DISCLAIMER: Fire perimeter locations are determined using a variety of methods including field observers, helicopter GPS, and infrared sensors. Under the extreme conditions of a large fire event, each method has significant inherent inaccuracies. Perimeters are provided as a general description of fire location, and should not be used in isolation to make site specific decisions.











The State of California and participating agencies make no representations or warranties regarding the accuracy of the data or maps. The user will not seek to hold the State or the agencies liable under any circumstances for any damages with respect to any claim by the user or any third party on account of or arising from the use of data or maps.

Arnold Area Fire

Posted: 25 Jun 2007 01:30 PM CDT

Local News

Arnold Area Fire Expands Beyond One Acre

Monday, June 25, 2007 - 07:10 AM

San Andreas, CA -- According to CAL FIRE officials on the scene, the vegetation fire near Forest Rd. 7N08 at Summit Level Rd. in the White Pines area is greater than one acre.

The latitude of the fire is 38 degrees, 16 minutes 15.29 seconds North and the longitude is 120 degrees, 22 minutes, 04.78 seconds West.

Staging continues to take place at Hazel Fisher Elementary School located at 1605 Blagen Rd. Access is planned on Forest Road 5N56.

ANGORA FIRE UPDATE - CA-TFU-Angora

Posted: 25 Jun 2007 01:02 PM CDT

Photo from AP
ANGORA FIRE UPDATE - 900 PERSONNEL ON FIRE LINE 2500 ACRES 0 - 5% CONTAINMENT
No injuries were reported.
POSSIBLY ARSON CAUSED

InciWeb: Angora Wildland Fire

Posted: 25 Jun 2007 12:43 PM CDT

InciWeb: Angora Wildland Fire:
INCIDENT UPDATED TODAY O530
Perimeter map of the Angora Fire within the Lake Tahoe Basin management Unit.

Perimeter map of Angora Fire
Credit: Lake Tahoe Basin Management Unit

view pictures || view maps

Summary

The Angora Fire is burning in heavy timber with numerous structures lost. As of 0530 hrs. this morning (06/25/07) there was an estimation of 2,000 acres involved with 0% containment.

Basic Information

Incident Type Wildland Fire
Cause Under Investigation
Date of Origin 06/24/2007 at 00 hrs.
Location West of South Lake Tahoe
Incident Commander Kent Swartzlander

Current Situation

Total Personnel 560
Size 2,000 acres
Estimated Containment Date 06/28/2007 at hrs.
Fuels Involved

Heavy timber with large dead and down component. Large amount of snags in the fire area.

Fire Behavior

Slope driven crown fire with spotting due to roll outs.

Significant Events

Large loss of structures and voluntary evacuations of several area subdivisions.

Outlook

Planned Actions

Continue with perimeter control lines, mop up and secure affected subdivisions. Work with the public and communities of South lake Tahoe.

Projected Movement

Spread to the west towards Fallen Leaf Lake.

Growth Potential

High

Terrain Difficulty

High

Containment Target

Providing that the weather improves and resources arrive in a timely manner it is likely that the suppression strategies will succeed.

Remarks

If the winds abate and the RH values increase, direct tactics can succeed. Subdivisions are surrounded by very steep rugged terrain with heavy timber and lots of snags.

Weather

Current Wind Conditions 5 mph SW
Current Temperature 34 degrees
Current Humidity 69 %

UPDATE - CA-TNF- ANGORA FIRE

Posted: 25 Jun 2007 09:48 AM CDT

SIT REPORT UPDATE 0700 6-25-07

2400 ACRES 240 STRUCTURES LOST 750 PERSONNEL ON LINE
Current threat is to over 500 homes. Within the next 12 hours, a high school and an additional 500 structures. Wind driven crown fire with spotting up to 3/4 mile ahead. Burning in heavy timber with large dead and down component. Large amount of snags in area. 165 structures lost plus an additional 75 out building.

Significant resources are on scene and on order. No injuries reported.

Air resources will continue operations at daylight, pending safe winds and conditions.

The Camino Command Center is managing a fire in the Lake Tahoe Basin Management Unit in the North Upper Truckee Road area, in South Lake Tahoe. Fallen Leaf campground and recreation area has been evacuated. The fire has burned within .5 mile of the High School.

The fire is burning in heavy timber with a moderate rate of spread. Firefighter and civilian safety are of major concern, as are the forecasted winds for the next 2 days. Spotting up to 1/2 mile was observed. The fire is under unified command. All fire agencies within the Lake Tahoe Basin, Cal Fire, CHP, South Lake Tahoe Police Department, and El Dorado County Sheriff's Department are cooperating and assisting with the incident.


HWY 89
[CENTRAL CALIFORNIA & SIERRA NEVADA]
Is closed from Pickett'S Jct (Alpine Co) to 2.7 mi south of the Jct Of Us 50 (El Dorado Co) /Luther Pass/ - due to a forest fire - motorists are advised to use an alternate route.

[NORTH CENTRAL CALIFORNIA & THE LAKE TAHOE BASIN]
Highway 89 is also closed to southbound traffic at Bliss State Park (El Dorado Co) - due to a forest fire - motorists are advised to use an alternate route.

US 50
[IN THE SACRAMENTO VALLEY & THE LAKE TAHOE BASIN]
Is closed to eastbound traffic at Pollock Pines (El Dorado Co) - due to a forest fire - motorists are advised to use an alternate route.

Angora fire perimeters - Geo Mac - Lake Tahoe - FIRE MAP

Posted: 25 Jun 2007 11:30 AM CDT

Angora fire - Lake Tahoe fire perimeters map GEO-MAC

CA-KRN - White

Posted: 25 Jun 2007 10:23 AM CDT

White

CA

ST

1,200

10

06/25

91

0

White is located twenty miles northwest of Rosamond, CA and is burning in brush. Wind driven fire behavior was observed


Name: White Fire
County: Kern
Administrative Unit: Kern County Fire
Status/Notes: 10% - 4,000 acres
Twin Oaks, 20 miles northwest of Rosamond
Date Started: June 24, 2007 8:57 am
Last update: June 24, 2007 3:00 pm
Phone Numbers (661) 391-7086 (White Fire Information)

CNN.com

News: Breaking News -- MercuryNews.com

AP Top U.S. News At 8:45 p.m.