Friday, February 20, 2009

US-CERT Technical Cyber Security Alert TA09-051A -- Adobe Acrobat and Reader Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA09-051A


Adobe Acrobat and Reader Vulnerability

Original release date: February 20, 2009
Last revised: --
Source: US-CERT


Systems Affected

* Adobe Reader version 9 and earlier
* Adobe Acrobat (Professional, 3D, and Standard) version 9 and earlier


Overview

Adobe has released Security Bulletin APSB09-01, which describes a
vulnerability that affects Adobe Reader and Acrobat. This
vulnerability could allow a remote attacker to execute arbitrary
code.


I. Description

Adobe Security Bulletin APSB09-01 describes a memory-corruption
vulnerability that affects Adobe Reader and Acrobat. Further
details are available in Vulnerability Note VU#905281. An attacker
could exploit these vulnerabilities by convincing a user to load a
specially crafted Adobe Portable Document Format (PDF) file.
Acrobat integrates with popular web browsers, and visiting a
website is usually sufficient to cause Acrobat to load PDF content.


II. Impact

An attacker may be able to execute arbitrary code.


III. Solution

Disable JavaScript in Adobe Reader and Acrobat

Disabling Javascript may prevent some exploits from resulting in
code execution. Acrobat JavaScript can be disabled using the
Preferences menu (Edit -> Preferences -> JavaScript and un-check
Enable Acrobat JavaScript).


Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet
Explorer to automatically open PDF files without any user
interaction. This behavior can be reverted to the safer option of
prompting the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable the display of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser will
partially mitigate this vulnerability. If this workaround is
applied it may also mitigate future vulnerabilities. To prevent PDF
documents from automatically being opened in a web browser, do the
following:
1. Open Adobe Acrobat Reader.
2. Open the Edit menu.
3. Choose the preferences option.
4. Choose the Internet section.
5. Un-check the "Display PDF in browser" check box.


Do not access PDF documents from untrusted sources

Do not open unfamiliar or unexpected PDF documents, particularly
those hosted on web sites or delivered as email attachments. Please
see Cyber Security Tip ST04-010.


IV. References

* Adobe Security Bulletin apsa09-01 -
<http://www.adobe.com/support/security/advisories/apsa09-01.html>

* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>

* Vulnerability Note VU#905281 -
<http://www.kb.cert.org/vuls/id/905281>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA09-051A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA09-051A Feedback VU#905281" in
the subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2009 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

February 20, 2009: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSZ8ayXIHljM+H4irAQIUcAf+M01pEVt0f1ZdRvCQwSYw1efnHu4YGdhI
xT27jeKvaW/h6ghGx0L9YWCSn/A2LY3D+fDU1PZmWi7TT/SMEQ8LvKomyCu026Dv
fD63qIXYj3NoPu11bINKFX4HFQCOYWKuM/58Y8mDQXOg0RLhePfMhMbB/S5/xpNT
J09FupEgMvbD+tjVILP+W8JSY4YtAxUJLHfB7cTTHGtlKZyAsnnmJM3Oi4au10DW
vqZD8JefoMLeV2MTGRyP4HGTaRxVY1+yucXO1KBGnKX7otCRkCWOupEuKw+tIEkT
YsYIlkH5MzftkesSEDpDMIAiIE+uprJRv2HGkc38Rhbs/03JyxxVlA==
=HSro
-----END PGP SIGNATURE-----

California Fire News - Updates in your mail box

California Fire News - Updates in your mail box

Link to California Fire News - Structure, Wildland, EMS

Aircraft down: San Onofre - U.S. Border Patrol helicopter

Posted: 19 Feb 2009 11:54 PM PST

LOS ANGELES, California- A U.S. Border Patrol helicopter went down Thursday night near the San Onofre Nuclear Generating Station, according to the Federal Aviation Administration.

The McDonald Douglas 600N "made a forced landing under unknown circumstances into shallow water," just south of the Orange County-San Diego County line, said FAA spokesman Ian Gregor.

Three people on board were able to exit the helicopter on their own and were taken to a hospital with unknown injuries.

Aerial images showed the helicopter sitting on the edge of the surf, just north of the nuclear plant.

Source: CNN - link

Former Bennett Valley volunteer fire captain sentenced

Posted: 19 Feb 2009 11:24 PM PST

A former fire captain and Rohnert Park police officer accused of secretly taping teens having sex is going to jail.

SANTA ROSA - A Sonoma County judge sentenced 34-year-old Matthew David Phillips to 2 years and 8 months in prison Thursday. Phillips pleaded no contest in September to six felony charges, including three counts of surreptitiously filming people engaged in sexual activity.

Phillips, a former Bennett Valley volunteer fire captain, was accused of taping teenage boys having sex with their girlfriends. Authorities say the girls were unaware they were being filmed.

The boys were in a training program Phillips coordinated for teens interested in pursuing a career in firefighting.

Phillips will have to register as a sex offender after his release.

Injured RRU Firefighters released from hospital

Posted: 19 Feb 2009 05:06 PM PST

Firefighters hurt in Desert Hot Springs blaze released from the hospital

Two firefighters who were injured in a Desert Hot Springs house fire were released from a hospital this morning and went back to work, a Cal Fire spokeswoman said.

The firefighters were injured in a fire that was reported at 10:13 p.m. Wednesday at a home at 17555 Bubbling Wells Road, said Cal Fire spokeswoman Cheri Patterson.

While firefighters were battling the flames, an exterior wall of the home partially collapsed on two firefighters, Patterson said.

They were hospitalized for treatment of a minor hip injury and moderate head injury and were released early this morning, according to Patterson.

Three adults and three children were displaced by the blaze, but were uninjured, Patterson said.

A workshop near the home was destroyed. The cause of the blaze is under investigation.

News Source: PE.com - Link
Incident report: - CARRU-15193

1 Defendant Sentenced In Corral Canyon Fire, 4 more to go

Posted: 19 Feb 2009 12:09 PM PST

A man who helped set the Corral Canyon fire that destroyed 53 Malibu homes and injured six firefighters in November 2007 was sentenced today to five years probation and ordered to perform 300 hours of community service.

Brian David Franks, 28, was also banned from returning to the Corral Canyon area while he is on probation. Van Nuys Superior Court Judge Leslie Dunn also required Franks to perform brush-clearance work as part of his community service hours.

Franks pleaded no contest Oct. 1 to a felony charge of recklessly causing a fire. As part of his plea deal, Franks agreed to be available to testify against the other four defendants in the case.

Brian Alan Anderson, 23, and William Thomas Coppnck, 24, were ordered last month to stand trial on one count each of recklessly causing a fire with great bodily injury and recklessly causing a fire to an inhabited structure.

The criminal complaint includes the allegation that the crimes were committed "during and within an area of a state of emergency."

Co-defendants Eric Matthew Ullman, 19, and Dean Allen Lavorante, 20, are due back in court later this month, when a date is scheduled to be set for a hearing to determine if there is enough evidence for them to stand trial on the same charges.

Authorities allege that the men went to a cave and notorious party spot on state park land overlooking Malibu to drink alcohol with girls and have a campfire when the area was under a red flag warning because of high winds and low humidity.

The Nov. 24, 2007, wildfire consumed 53 homes and severely damaged 23 others.

Franks was due to be sentenced last month, but the hearing was delayed because of a flier that was circulated around Malibu that provided the wrong court date. Dunn agreed to postpone the hearing so Malibu residents could speak at Franks' sentencing.

Several residents spoke during today's hearing, describing the devastation the fire caused in their neighborhoods.

Source: CBS2 - Link

San Diego firefighters win Gay Sexual Harassment suit

Posted: 19 Feb 2009 11:49 AM PST

The verdict will mean no government employee will be forced to attend "Gay Parade" again.

San Diego's fire chief, Tracy Jarman, is an open lesbian who called the July 21 parade a "fun event" in which "all employees are encouraged to participate."

They reported hearing statements such as, "show me your hose," "you can put out my fire," "you're making me hot," "give me mouth-to-mouth," and "blow my hose." When they refused to respond to the crowd, some in the crowd turned hostile and started shouting, "F--- you firemen" and others began "flipping them off."

SAN DIEGO -- Four San Diego firefighters suffered harassment when they were assigned to ride in a gay pride parade, and the city did not do enough to prevent their harm, a jury decided Tuesday.

In a retrial of their civil lawsuit, Capt. John Ghiotto and firefighters Jason Hewitt, Alex Kane and Chad Allison were awarded a combined $34,300. Ghiotto will receive the lion's share -- $14,200 for past and future lost earnings and an extra $5,000 for emotional distress.

The other plaintiffs were each awarded $5,000 for emotional distress -- with Allison given an extra $100 in medical expenses.

"The amounts were a little low," plaintiffs' attorney Charles LiMandri said outside the courtroom.

But the verdict will mean no government employee will be subjected to similar treatment again, he said.

"That was the main thing," LiMandri said. "That's what we've been fighting for for one and a half years and two trials."

Jurors were unable to reach a decision in the first trial.

LiMandri told jurors that Ghiotto, Allison, Kane and Hewitt were subjected to crude comments, vulgar actions and simulated sex acts during the 2007 Pride Parade and had unwanted sexual material delivered to their station after the event.

The lawyer said his clients also witnessed a man groping another man along the parade route when children were present, creating an offensive work environment.

Deputy City Attorney Don Shanahan countered that the plaintiffs never told supervisors they were subjected to sexual harassment.

Shanahan said the plaintiffs met with the fire department's top three officers, but weren't satisfied even when the Chief Tracy Jarman apologized and promised to change the department's policy and use only volunteers in the parade.

He said the department bent over backwards.

Ghiotto, after the verdicts were announced, said the city did nothing for them.

"There was wrongdoing that day," the captain said. "We all agreed on it. We felt that unless we stood up for ourselves, it would happen again."

Juror Nancy Chiquete called the verdict a "difficult decision."

The "intensity of the situation" at the parade made the difference for the jurors, she said.

"People saw things that wouldn't normally be acceptable," Chiquete said.

The verdict forms called for the jurors to answer eight questions for each defendant and then fix damages.

Among the questions were whether harassment was severe or pervasive, whether a reasonable person would call the work environment hostile or abusive, and whether the failure of the city to take reasonable steps to prevent the harassment a substantial factor in causing harm to the defendants.

With at least nine votes, the jurors answered yes to all the questions for each defendant.

Shanahan said the city will appeal the verdict and fight any attempt by LiMandri to have the city pay the plaintiffs' attorneys' fees.

Judge Timothy B. Taylor denied motions by the city for a new trial and to ignore the jury's findings and issue his own verdict.

Source: 10news.com - Link

Earthquake 3.5 M - Baja California, Calexico, CA

Posted: 19 Feb 2009 10:09 AM PST

A minor earthquake occurred at 8:24:38 AM (PST) on Thursday, February 19, 2009.
The magnitude 3.5 event occurred 18 km (11 miles) W of Guadalupe Victoria, Baja California, Mexico.
The hypocentral depth is 25 km (16 miles).
Magnitude 3.5 - local magnitude (ML)
Time Thursday, February 19, 2009 at 8:24:38 AM (PST)
Thursday, February 19, 2009 at 16:24:38 (UTC)
Distance from Guadalupe Victoria, Baja California, Mexico - 18 km (11 miles) W (272 degrees)
Mexicali, Baja California, Mexico - 43 km (26 miles) SSE (158 degrees)
Calexico, CA - 46 km (29 miles) SSE (156 degrees)
Heber, CA - 53 km (33 miles) SSE (156 degrees)
Tijuana, Baja California, Mexico - 164 km (102 miles) E (99 degrees)
Coordinates 32 deg. 17.8 min. N (32.296N), 115 deg. 18.0 min. W (115.299W)
Depth 25.2 km (15.7 miles)
Location Quality Poor

Breaking News:California Budget passed after long battle

Posted: 19 Feb 2009 10:27 AM PST

California lawmakers passed a long-awaited budget early Thursday morning after an epic battle that involved several all-night sessions and political concessions, sending the package to Gov. Arnold Schwarzenegger, who is expected to sign it today.

During the late-night negotiations moderate Republican Abel Maldonado brought out a photograph of former Governor Reagan at a tax bill signing in 1972. He said he never thought he would have to defend California against members of his own party.

In passing the tax portion of the package, Republicans who broke from their party harkened back to former California governor Ronald Reagan's decision to pass tax increases during hard economic times."What would Ronald Reagan do? Ronald Reagan would vote yes," said Sen. Roy Ashburn of Bakersfield.

56778883
Getty Images

State Sen. Abel Maldonado (L) (R-Santa Maria) jokes with Sen. Roy Ashburn (R-Bakersfield). Senate leaders were able to secure the final vote needed from Maldonado, a moderate, by agreeing to his demands for election changes, government reform and removal of a gas tax increase, giving them the two-thirds vote needed to pass the package.

Concessions made:
Legislators Leaders met Maldonado's demands to remove a provision to increase the gas tax, freeze legislators' salaries in deficit budget years and to eliminate new office furniture budgeted for the state controller.
Also Legislators agreed to ask voters to revise the state's constitution to allow open primaries for legislative, congressional and gubernatorial elections in order to win Maldonado's support.

CNN.com

News: Breaking News -- MercuryNews.com

AP Top U.S. News At 8:45 p.m.