2010年4月30日 星期五

FW: Newsbank: China encryption rule may mean headaches for U.S. firms


-------------------------------------------
寄件者: Gavin Hill (PM-US-ENT)
傳送日期: Saturday, May 01, 2010 2:04:05 AM
收件者: Newsbank
主旨: Newsbank: China encryption rule may mean headaches for U.S. firms
自動依照規則轉寄


Computerworld - Vendors of some technology products will soon face a new hurdle when selling their products in China.

Starting Saturday, the Chinese government will require vendors in several product categories to disclose details of encryption technologies used in their products, in order for them to be able to sell to government agencies.

The new rules cover 13 technologies, including firewalls, routers, smartcards, database security tools, as well as anti-spam and network intrusion detection products. Under the new requirement, vendors who sell these products to government purchasers will need to first get them tested and certified by China's Certification and Accreditation Administration (CNCA), a process that involves their sharing encryption key codes.

 

http://cwflyris.computerworld.com/t/6371851/69532154/283877/0/

 

 

Description: cid:image001.gif@01C8CC88.09698CF0

 

 

Gavin Hill | Sr. Product Manager, Data Center Security

500 E. Border St. 7th Floor Arlington, TX. 76010

Office: +1 817.569.7281 | Cell: +1 949.300.0308

Fax: +1 817.274.8193

www.trendmicro.com

 

 

FW: NEWSBANK: Symantec acquires PGP, GuardianEdge for encryption, key management


-------------------------------------------
寄件者: Gavin Hill (PM-US-ENT)
傳送日期: Saturday, May 01, 2010 1:58:00 AM
收件者: Newsbank
主旨: RE: NEWSBANK: Symantec acquires PGP, GuardianEdge for encryption, key management
自動依照規則轉寄


Some more!

 

Symantec's focus on creating a "policy-based approach" in security”

“Symantec says it sees PGP and its public-key encryption technology as its ticket to innovations making use of key management.”

 

http://www.networkworld.com/news/2010/042910-symantec-buyout-open-source.html?hpg1=bn

 

From: Todd Thiemann (ICBT-US)
Sent: Thursday, April 29, 2010 9:45 AM
To: Newsbank
Subject: NEWSBANK: Symantec acquires PGP, GuardianEdge for encryption, key management

 

News coverage:

http://www.computerworld.com/s/article/9176121/Symantec_buys_encryption_specialist_PGP_for_300M

http://searchsecurity.techtarget.com/news/article/0,289142,sid14_gci1511112,00.html

 

 

The Symantec press release.

http://www.symantec.com/about/news/release/article.jsp?prid=20100429_01

===================================================

Symantec to Offer Broadest Data Protection Capabilities with Acquisition of PGP Corporation and GuardianEdge

Making data protection more intelligent, policy-driven and easy-to-manage while ensuring information is protected at rest, in use and in motion

MOUNTAIN VIEW, Calif. – April 29, 2010 – Symantec Corp. (Nasdaq: SYMC) today announced it has signed definitive agreements to acquire PGP Corporation and GuardianEdge Technologies, Inc., two privately-held leaders in the email and data encryption market, which will extend its ability to help customers secure and manage their most critical information. Under the terms of the agreements, Symantec will acquire PGP Corporation for a purchase price of approximately $300 million in cash and GuardianEdge for a purchase price of approximately $70 million in cash. The agreements are subject to customary closing conditions, including regulatory approvals, and are expected to close during the June quarter.

 

Encryption technology is an important element of an information-centric security solution, as critical information is increasingly on mobile devices and in the cloud. State and national governments are enacting more stringent and costly compliance mandates, such as the HITECH and UK Data Protection Acts, which are driving the need to encrypt sensitive information and protect an individual’s privacy. Also, the increased costs and frequency of data breaches are driving the adoption of encryption as companies strive to mitigate risk and protect their critical information from cybercriminals.

 

By bringing together PGP and GuardianEdge’s standards-based encryption capabilities for full-disk, removable media, email, file, folder and smartphone, with Symantec’s endpoint security and data loss prevention offerings, Symantec will have the broadest set of integrated data protection solutions. This unique portfolio will address the data protection needs of all major customer segments from the largest enterprises and governments to small businesses and individuals. Together these acquisitions will expand Symantec’s addressable security market opportunity and will position the company as a leader in the fast growing encryption market which, according to IDC, is estimated to reach $1.7 billion in 2013.

 

“As information becomes increasingly mobile, it’s essential to take an information-centric approach to security. Our market-leading data protection solutions provide the intelligence for customers to better understand what data is important, who owns it and who accesses it,” said Francis deSouza, senior vice president, Enterprise Security Group, Symantec. “With these acquisitions we can further protect information by using encryption in an intelligent and policy-driven way to give the right users access to the right information, enabling the trust that individuals and organizations need to operate confidently in an information-driven world. We’re now able to offer the industry’s most comprehensive solution across encryption and data loss prevention for protecting confidential data on endpoints, networks, storage systems and in the cloud.”

 

Symantec expects these transactions to be 2 cents dilutive to non-GAAP earnings per share in fiscal year 2011 and accretive to its non-GAAP earnings per share in fiscal year 2012.

 

Consistent with Symantec’s strength in addressing heterogeneity in customer environments, PGP and GuardianEdge are committed to standards-based technologies, helping customers ensure broad compatibility and simplified management among deployments. Following the close of these transactions, Symantec intends to bring together key features and functionality from each company’s offerings and standardize on the PGP key management platform in order to deliver centralized policy and key management capabilities across the entire suite of encryption solutions.

 

Symantec also intends to integrate the PGP key management platform into the Symantec Protection Center, which simplifies security information management by providing customers consolidated access to threat, security and operational dashboards and reporting. Integrating the PGP key management platform into the Symantec Protection Center will further enhance the management of endpoint security, data loss prevention and gateway security products, which are also integrated with Symantec Protection Center, allowing customers to more seamlessly protect information.

 

"What I really like about these acquisitions is that they go well beyond PC full-disk encryption alone," said Jon Oltsik, Principal Analyst at Enterprise Strategy Group. “With PGP and GuardianEdge, Symantec gets a geographically-dispersed install base, a leading standards-based key management platform, a PKI SaaS offering, a strong government presence, and encryption coverage from mobile devices to mainframes. Yesterday, Symantec was lagging in encryption and key management and today, with PGP and GuardianEdge, it is now able to provide leading solutions worldwide."

 

PGP and GuardianEdge's solutions are ideal for Symantec's worldwide distribution network. PGP’s global customer base crosses enterprise, small and medium business and individuals. GuardianEdge, already a Symantec technology partner for Symantec Endpoint Encryption, provides strength in the government sector. The addition of encryption offerings will provide up-sell and cross-sell opportunities for Symantec’s sales team and extensive partner network as customers seek to conduct business with fewer vendors.

 

Upon close of the acquisitions, PGP Corporation and GuardianEdge will join the Enterprise Security Group led by Senior Vice President Francis deSouza. For more information on how PGP Corporation and GuardianEdge will complement Symantec's security portfolio please visit: http://go.symantec.com/PGPGuardianEdge

 

Webcast and Conference Call Information

Symantec will host a conference call and webcast today to discuss the acquisition at 5 a.m. PDT/ 8 a.m. EDT. The live discussion can be accessed by dialing 888-778-8912 begin_of_the_skype_highlighting              888-778-8912      end_of_the_skype_highlighting domestic and 913-312-1502 begin_of_the_skype_highlighting              913-312-1502      end_of_the_skype_highlighting internationally, passcode 4938806. An audio webcast of the call will also be available at www.symantec.com/invest. Please go to the Web site at least 15 minutes early to register, download and install any necessary audio software. A replay of the call will be available via webcast at www.symantec.com/invest. A slide presentation providing an overview of the transaction and strategic rationale is available at http://investor.symantec.com/phoenix.zhtml?c=89422&p=irol-eventnpres.

 

About PGP Corporation

PGP Corporation is a global leader in email and data encryption software. Based on a unified key management and policy infrastructure, the PGP® Encryption Platform offers the broadest set of integrated applications for enterprise data security. PGP® platform-enabled applications allow organizations to meet current needs and expand as security requirements evolve for email, laptops, desktops, instant messaging, smartphones, network storage, file transfers, automated processes, and backups.

 

PGP® solutions are used by more than 110,000 enterprises, businesses, and governments worldwide, including 87 percent of the Fortune® 100, 73 percent of the Fortune® Global 100, 80 percent of the German DAX index, and 60 percent of the U.K. FTSE 100 Index. As a result, PGP Corporation has earned a global reputation for innovative, standards-based, and trusted solutions. PGP solutions help protect confidential information, secure customer data, achieve regulatory and audit compliance, and safeguard companies' brands and reputations. Contact PGP Corporation at www.pgp.com.

 

About GuardianEdge

GuardianEdge, the leader in endpoint data protection for the enterprise, offers award-winning solutions to protect sensitive data on end-user devices including laptops, desktops, portable storage devices and smartphones. GuardianEdge products offer a breadth of encryption, port, device and file type control technologies while establishing a market-leading position in solving the operational issues of deployment, management, scalability, reporting, auditing and user productivity at the lowest possible total cost. Millions of users worldwide depend on the EAL 4 certified, enterprise-software standards-based GuardianEdge Data Protection Platform to safeguard confidential or proprietary information, to ensure compliance with regulations for maintaining consumer privacy and to enable secure enterprise mobility.

 

GuardianEdge data protection solutions have been deployed by leading organizations including Lockheed Martin Corporation, Lincoln Financial Group, and The Hertz Corporation as well as numerous government agencies including the U.S. departments of Veteran Affairs, Defense, Energy, State and Education and the California Department of Healthcare Services.

 

About Symantec

Symantec is a global leader in providing security, storage and systems management solutions to help consumers and organizations secure and manage their information-driven world. Our software and services protect against more risks at more points, more completely and efficiently, enabling confidence wherever information is used or stored. More information is available at www.symantec.com.

===================================================       

 

FW: NHS computers hit by voracious, data-stealing worm


-------------------------------------------
寄件者: Ian Bundey (SAL-UK)
傳送日期: Friday, April 30, 2010 3:25:55 PM
收件者: Newsbank
主旨: NHS computers hit by voracious, data-stealing worm
自動依照規則轉寄


http://www.theregister.co.uk/2010/04/23/nhs_worm_infection/

 

 

NHS computers hit by voracious, data-stealing worm

 

·         Alerthttp://www.theregister.co.uk/Design/graphics/std/track.png

·         http://www.theregister.co.uk/Design/graphics/std/print.pngPrint

 

·         http://www.theregister.co.uk/Design/graphics/std/comment.pngPost comment

Easily detected — but isn’t

Free whitepaper – Why web security is best served in the cloud

The UK’s National Health Service has been hit by a voracious, data-stealing worm that’s easily detected by off-the-shelf security software, according to researchers who directly observed the mass compromise.

Researchers from anti-virus provider Symantec have been monitoring the Qakbot worm since last May and have documented its behavior here and here. On Thursday, after infiltrating two of the six servers used to collect pilfered data from infected machines, they provided an update that didn't exactly instill confidence in the healthcare system.

 

“The logs show that there is a significant Qakbot infection on the National Health Service (NHS) network in the UK,” theSymantec update states. “This threat has managed to infect over 1,100 separate computers that are spread across multiple subnets within the NHS. We have attempted to contact the affected parties and have no evidence to show that any customer or patient data has been stolen.”

Not that Qakbot doesn’t have the ability to clean out the NHS if it wanted to. Over a two week period, the researchers observed 4 GB of stolen data being funneled to the monitored servers. Because that represents a fraction of the servers used by Qakbot, the amount of pilfered information is likely much higher.

Qakbot spreads through webpages that install malware by exploiting patched vulnerabilities in Microsoft’s Internet Explorer and Apple’s QuickTime software. It is able to self-propagate on local networks through file shares. It “moves slowly and with caution, trying not to bring attention to its presence,” according to the update.

The malware scours an infected machine’s hard drive for internet search histories, banking and payment card information and logon credentials for some dozen websites and then uploads them to one of the six servers. It also records the contents of data stored by a browser’s autocomplete feature.

“In a nutshell, if your computer is compromised, every bit of information you type into your browser will be stolen,” Symantec researchers wrote.

While Qakbot primarily targets home users, plenty of corporate and government machines are infected as well. In addition to the NHS, other government computers that are compromised are located in Brazil. The threat is easily detected by Symantec’s anti-virus product, and presumably software from plenty of other companies as well. ®

 

Kind regards,

Ian Bundey

 

Ian Bundey   | Sales Engineer

Trend Micro (UK) Ltd, Globe Business Park, Marlow SL7 1YL

Office / Desk: 01628 400 500 / 540 | Mobile: 07738985463

 

 

2010年4月29日 星期四

FW: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint


-------------------------------------------
寄件者: Rajiv Motwani (RD-CA-C)
傳送日期: Friday, April 30, 2010 1:20:37 PM
收件者: Yi Zhou (RD-CN); Susan Orbuch (MKT-US)
副本: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT);
Allan Macphee (RD-CA)
主旨: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint
自動依照規則轉寄


 

 

Hi Yi Zhou,

 

Deep Security has the ability to "virtually" patch the system because we have deep packet inspection rules/patterns for vulnerabilities. So if those rules/patterns are applied, then the customer does not need to apply the patch from the vendor because the system is protected from that vulnerability. This is the case with the SharePoint XSS flaw as well.

 

However, we do not have the capability to automatically download the patch from the vendor and apply it on the system.

 

Hope this answers your question.

 

Regards,

Rajiv Motwani.

 

 

From: Yi Zhou (RD-CN)
Sent: 30 April 2010 06:44
To: Rajiv Motwani (RD-CA-C); Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Rajiv,

 

One question need confirm with you.  Can Deep Security patch MSFT Sharepoint flaw?   Thanks.

 

From: Rajiv Motwani (RD-CA-C)
Sent: 2010
430 7:11
To: Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: Re: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

We have a generic rule for xss that covers the exploit.

 

Regards,

Rajiv Motwani.

On 29-Apr-10, at 10:20 PM, "Susan Orbuch (MKT-US)" <Susan_Orbuch@trendmicro.com> wrote:

Does Deep Security7 work on Microsoft SharePoint Server and if yes, can it shield the server from this vulnerability?

 

Thanks,

 

Susan


From: Paul Ferguson (RD-US)
Sent: Thursday, April 29, 2010 1:26 PM
To: Newsbank
Subject: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

April 29th, 2010

Serious XSS flaw haunts Microsoft SharePoint

Posted by Ryan Naraine @ 12:58 pm

<image003.gif>

Microsoft's security response team has confirmed the existence of a serious cross-site scripting (XSS) vulnerability in the Microsoft SharePoint Server 2007 product.

The vulnerability, which can be exploited via the browser, could allow a malicious hacker to execute arbitrary JavaScript code within the vulnerable application.  A proof-of-concept exploit has been publicly posted and Microsoft is expected to issue a formal security advisory before the end of this week to offer pre-patch workaround and mitigations.

Here's the skinny on the flaw from an alert posted to the the Full Disclosure mailing list:

The vulnerability exists due to failure in the "/_layouts/help.aspx" script to properly sanitize user-supplied input in "cid0 variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability.

On Twitter, Microsoft said it was aware of the issue and promised to issue guidance for affected customers:

<image004.gif>

This isn't Microsoft SharePoint's first brush with XSS security problems.  Back in 2007, the company shipped an "important" security patch to fix a flaw that allowed attackers to run arbitrary script that could result in elevation of privilege within a SharePoint site.

 

 

http://blogs.zdnet.com/security/?p=6346

 

-ferg

 

--

"Fergie", a.k.a. Paul Ferguson

 Threat Research,

 CoreTech Engineering

 Trend Micro, Inc., Cupertino, California USA

 

 

FW: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint


-------------------------------------------
From: Yi Zhou (RD-CN)
Sent: Friday, April 30, 2010 9:14:19 AM
To: Rajiv Motwani (RD-CA-C); Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT);
Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint
Auto forwarded by a Rule


Rajiv,

 

One question need confirm with you.  Can Deep Security patch MSFT Sharepoint flaw?   Thanks.

 

From: Rajiv Motwani (RD-CA-C)
Sent: 2010
430 7:11
To: Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: Re: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

We have a generic rule for xss that covers the exploit.

 

Regards,

Rajiv Motwani.

On 29-Apr-10, at 10:20 PM, "Susan Orbuch (MKT-US)" <Susan_Orbuch@trendmicro.com> wrote:

Does Deep Security7 work on Microsoft SharePoint Server and if yes, can it shield the server from this vulnerability?

 

Thanks,

 

Susan


From: Paul Ferguson (RD-US)
Sent: Thursday, April 29, 2010 1:26 PM
To: Newsbank
Subject: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

April 29th, 2010

Serious XSS flaw haunts Microsoft SharePoint

Posted by Ryan Naraine @ 12:58 pm

<image003.gif>

Microsoft's security response team has confirmed the existence of a serious cross-site scripting (XSS) vulnerability in the Microsoft SharePoint Server 2007 product.

The vulnerability, which can be exploited via the browser, could allow a malicious hacker to execute arbitrary JavaScript code within the vulnerable application.  A proof-of-concept exploit has been publicly posted and Microsoft is expected to issue a formal security advisory before the end of this week to offer pre-patch workaround and mitigations.

Here's the skinny on the flaw from an alert posted to the the Full Disclosure mailing list:

The vulnerability exists due to failure in the "/_layouts/help.aspx" script to properly sanitize user-supplied input in "cid0 variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability.

On Twitter, Microsoft said it was aware of the issue and promised to issue guidance for affected customers:

<image004.gif>

This isn't Microsoft SharePoint's first brush with XSS security problems.  Back in 2007, the company shipped an "important" security patch to fix a flaw that allowed attackers to run arbitrary script that could result in elevation of privilege within a SharePoint site.

 

 

http://blogs.zdnet.com/security/?p=6346

 

-ferg

 

--

"Fergie", a.k.a. Paul Ferguson

 Threat Research,

 CoreTech Engineering

 Trend Micro, Inc., Cupertino, California USA

 

 

FW: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint


-------------------------------------------
From: Todd Thiemann (ICBT-US)
Sent: Friday, April 30, 2010 8:02:09 AM
To: Susan Orbuch (MKT-US); Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT);
Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint
Auto forwarded by a Rule


Great stuff! And to close off the topic for the wider NEWSBANK email distribution list…

 

We'll pull together materials (email template, call script, etc) that can be used to go after the PortalProtect installed base as well as the wider SharePoint installed base with the Trend Micro Deep Security solution to this vulnerability.

 

TAT

 

From: Susan Orbuch (MKT-US)
Sent: Thursday, April 29, 2010 4:28 PM
To: Todd Thiemann (ICBT-US); Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Yes, that's exactly what I was hoping and what I was thinking. 

 

But if we have people who have already sold our Portal Protect product – they would just go into those accounts now with Deep Security to solve this problem for them….  – cross sell.

 

Who moves this forward from theory to practice if folks agree there is an opportunity here?

 

Thanks,

 

Susan


From: Todd Thiemann (ICBT-US)
Sent: Thursday, April 29, 2010 4:23 PM
To: Susan Orbuch (MKT-US); Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Deep Security would protect the Microsoft OS on which SharePoint Server runs.  We can use Deep Security 7.0 to protect against this vulnerability.  I think this would be a Deep Security sales opportunity (not PortalProtect).

 

TAT

 

From: Susan Orbuch (MKT-US)
Sent: Thursday, April 29, 2010 4:17 PM
To: Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Thanks, Rajiv

 

David L – does Deep Security work on SharePoint Server?  If so – your team has a nice marketing message you can promote here…. 

 

Thanks,

 

Susan


From: Rajiv Motwani (RD-CA-C)
Sent: Thursday, April 29, 2010 4:11 PM
To: Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: Re: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

We have a generic rule for xss that covers the exploit.

 

Regards,

Rajiv Motwani.

On 29-Apr-10, at 10:20 PM, "Susan Orbuch (MKT-US)" <Susan_Orbuch@trendmicro.com> wrote:

Does Deep Security7 work on Microsoft SharePoint Server and if yes, can it shield the server from this vulnerability?

 

Thanks,

 

Susan


From: Paul Ferguson (RD-US)
Sent: Thursday, April 29, 2010 1:26 PM
To: Newsbank
Subject: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

April 29th, 2010

Serious XSS flaw haunts Microsoft SharePoint

Posted by Ryan Naraine @ 12:58 pm

<image003.gif>

Microsoft's security response team has confirmed the existence of a serious cross-site scripting (XSS) vulnerability in the Microsoft SharePoint Server 2007 product.

The vulnerability, which can be exploited via the browser, could allow a malicious hacker to execute arbitrary JavaScript code within the vulnerable application.  A proof-of-concept exploit has been publicly posted and Microsoft is expected to issue a formal security advisory before the end of this week to offer pre-patch workaround and mitigations.

Here's the skinny on the flaw from an alert posted to the the Full Disclosure mailing list:

The vulnerability exists due to failure in the "/_layouts/help.aspx" script to properly sanitize user-supplied input in "cid0 variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability.

On Twitter, Microsoft said it was aware of the issue and promised to issue guidance for affected customers:

<image004.gif>

This isn't Microsoft SharePoint's first brush with XSS security problems.  Back in 2007, the company shipped an "important" security patch to fix a flaw that allowed attackers to run arbitrary script that could result in elevation of privilege within a SharePoint site.

 

 

http://blogs.zdnet.com/security/?p=6346

 

-ferg

 

--

"Fergie", a.k.a. Paul Ferguson

 Threat Research,

 CoreTech Engineering

 Trend Micro, Inc., Cupertino, California USA

 

 

FW: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint


-------------------------------------------
From: Susan Orbuch (MKT-US)
Sent: Friday, April 30, 2010 7:28:09 AM
To: Todd Thiemann (ICBT-US); Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT);
Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint
Auto forwarded by a Rule


Yes, that's exactly what I was hoping and what I was thinking. 

 

But if we have people who have already sold our Portal Protect product – they would just go into those accounts now with Deep Security to solve this problem for them….  – cross sell.

 

Who moves this forward from theory to practice if folks agree there is an opportunity here?

 

Thanks,

 

Susan


From: Todd Thiemann (ICBT-US)
Sent: Thursday, April 29, 2010 4:23 PM
To: Susan Orbuch (MKT-US); Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Deep Security would protect the Microsoft OS on which SharePoint Server runs.  We can use Deep Security 7.0 to protect against this vulnerability.  I think this would be a Deep Security sales opportunity (not PortalProtect).

 

TAT

 

From: Susan Orbuch (MKT-US)
Sent: Thursday, April 29, 2010 4:17 PM
To: Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Thanks, Rajiv

 

David L – does Deep Security work on SharePoint Server?  If so – your team has a nice marketing message you can promote here…. 

 

Thanks,

 

Susan


From: Rajiv Motwani (RD-CA-C)
Sent: Thursday, April 29, 2010 4:11 PM
To: Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: Re: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

We have a generic rule for xss that covers the exploit.

 

Regards,

Rajiv Motwani.

On 29-Apr-10, at 10:20 PM, "Susan Orbuch (MKT-US)" <Susan_Orbuch@trendmicro.com> wrote:

Does Deep Security7 work on Microsoft SharePoint Server and if yes, can it shield the server from this vulnerability?

 

Thanks,

 

Susan


From: Paul Ferguson (RD-US)
Sent: Thursday, April 29, 2010 1:26 PM
To: Newsbank
Subject: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

April 29th, 2010

Serious XSS flaw haunts Microsoft SharePoint

Posted by Ryan Naraine @ 12:58 pm

<image003.gif>

Microsoft's security response team has confirmed the existence of a serious cross-site scripting (XSS) vulnerability in the Microsoft SharePoint Server 2007 product.

The vulnerability, which can be exploited via the browser, could allow a malicious hacker to execute arbitrary JavaScript code within the vulnerable application.  A proof-of-concept exploit has been publicly posted and Microsoft is expected to issue a formal security advisory before the end of this week to offer pre-patch workaround and mitigations.

Here's the skinny on the flaw from an alert posted to the the Full Disclosure mailing list:

The vulnerability exists due to failure in the "/_layouts/help.aspx" script to properly sanitize user-supplied input in "cid0 variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability.

On Twitter, Microsoft said it was aware of the issue and promised to issue guidance for affected customers:

<image004.gif>

This isn't Microsoft SharePoint's first brush with XSS security problems.  Back in 2007, the company shipped an "important" security patch to fix a flaw that allowed attackers to run arbitrary script that could result in elevation of privilege within a SharePoint site.

 

 

http://blogs.zdnet.com/security/?p=6346

 

-ferg

 

--

"Fergie", a.k.a. Paul Ferguson

 Threat Research,

 CoreTech Engineering

 Trend Micro, Inc., Cupertino, California USA

 

 

FW: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint


-------------------------------------------
From: Todd Thiemann (ICBT-US)
Sent: Friday, April 30, 2010 7:22:30 AM
To: Susan Orbuch (MKT-US); Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT);
Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint
Auto forwarded by a Rule


Deep Security would protect the Microsoft OS on which SharePoint Server runs.  We can use Deep Security 7.0 to protect against this vulnerability.  I think this would be a Deep Security sales opportunity (not PortalProtect).

 

TAT

 

From: Susan Orbuch (MKT-US)
Sent: Thursday, April 29, 2010 4:17 PM
To: Rajiv Motwani (RD-CA-C)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: RE: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

Thanks, Rajiv

 

David L – does Deep Security work on SharePoint Server?  If so – your team has a nice marketing message you can promote here…. 

 

Thanks,

 

Susan


From: Rajiv Motwani (RD-CA-C)
Sent: Thursday, April 29, 2010 4:11 PM
To: Susan Orbuch (MKT-US)
Cc: Paul Ferguson (RD-US); Newsbank; David Lieberman (PMM-US-ENT); Allan Macphee (RD-CA)
Subject: Re: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

We have a generic rule for xss that covers the exploit.

 

Regards,

Rajiv Motwani.

On 29-Apr-10, at 10:20 PM, "Susan Orbuch (MKT-US)" <Susan_Orbuch@trendmicro.com> wrote:

Does Deep Security7 work on Microsoft SharePoint Server and if yes, can it shield the server from this vulnerability?

 

Thanks,

 

Susan


From: Paul Ferguson (RD-US)
Sent: Thursday, April 29, 2010 1:26 PM
To: Newsbank
Subject: NEWSBANK:: Serious XSS flaw haunts Microsoft SharePoint

 

April 29th, 2010

Serious XSS flaw haunts Microsoft SharePoint

Posted by Ryan Naraine @ 12:58 pm

<image003.gif>

Microsoft's security response team has confirmed the existence of a serious cross-site scripting (XSS) vulnerability in the Microsoft SharePoint Server 2007 product.

The vulnerability, which can be exploited via the browser, could allow a malicious hacker to execute arbitrary JavaScript code within the vulnerable application.  A proof-of-concept exploit has been publicly posted and Microsoft is expected to issue a formal security advisory before the end of this week to offer pre-patch workaround and mitigations.

Here's the skinny on the flaw from an alert posted to the the Full Disclosure mailing list:

The vulnerability exists due to failure in the "/_layouts/help.aspx" script to properly sanitize user-supplied input in "cid0 variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability.

On Twitter, Microsoft said it was aware of the issue and promised to issue guidance for affected customers:

<image004.gif>

This isn't Microsoft SharePoint's first brush with XSS security problems.  Back in 2007, the company shipped an "important" security patch to fix a flaw that allowed attackers to run arbitrary script that could result in elevation of privilege within a SharePoint site.

 

 

http://blogs.zdnet.com/security/?p=6346

 

-ferg

 

--

"Fergie", a.k.a. Paul Ferguson

 Threat Research,

 CoreTech Engineering

 Trend Micro, Inc., Cupertino, California USA