Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

Security Notices

  • 15-09-2003 7:56pm
    #1
    Banned (with Prison Access) Posts: 16,659 ✭✭✭✭


    "Lots of new bulletins from Microsoft -- 12 of them, maybe are critical risks -- anonymously remotely exploitable vulnerabilities that give an attacker full control over an exploited system."

    http://www.microsoft.com/athome/security/update/bulletins/default.mspx
    June - http://www.microsoft.com/technet/security/bulletin/ms06-jun.mspx


    Affected products
    Almost all versions of windows inc 98,ME

    IE6 , IE501 pity it's part of the OS
    Media Player 10, 9 , 7.1
    Jscript 5.6 , 5.1 it's most likely on your machine

    Word 2000 or later, word viewer 2003, works suite 2002 or later
    powerpoint 2000 or later - powerpoint for MAC v.X , 2004

    Exchange Server 2003


    http://www.microsoft.com/technet/security/bulletin/ms06-032.mspx
    What causes the vulnerability?
    An unchecked buffer in the TCP/IP Protocol driver.
    What might an attacker use the vulnerability to do?
    An attacker who successfully exploited this vulnerability could take complete control of the affected system.
    Workarounds
    Block IP packets containing IP source route options 131 and 137 at the firewall
    Disable IP Source Routing
    What does the update do?
    The update removes the vulnerability by modifying the way that TCP/IP Protocol driver validates the length of a message before it passes the message to the allocated buffer.


    I'm really fed up with this sort of hole in Windows, you just can't claim reliability or security if you don't validate input length on a system where continuing past the end of the buffer could mean parts of the program get overwritten by the data stream. In effect you are allowing an atacker to insert their own sub-routines into the program.
    IMHO The most basic check is - If I have assigned N bytes storage to accept data, then I should stop accepting data when I get to N bytes. :mad: :mad: :mad: /RANT


Comments

  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    There are several ways of keeping Microsoft Systems Patched - these seem to be complementary. If you do not have broad band check the sizes of the downloads - most of the small ones are essential ! Whereas the larger ones may be for things like .NET that you don't use..

    A - Windows update - ciritical patches for Windows and IE
    If you have Windows 98 / 2K / XP / 2003 your first stop should be http://windowsupdate.microsoft.com - download patches for windows and IE

    B - MSBA Checks more patches and some security settings http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/tools/mbsahome.asp
    The Microsoft Baseline Security Analyzer will check for patches AND will also look at file shares and simple serurity settings.

    NOTE: MBSA and Windows Update (WU) analyze systems in different ways. WU for instance only carries critical updates for the Windows operating system, whereas MBSA (through HFNetChk) will report missing security updates for the Windows operating system and other Microsoft products such as SQL Server.

    C - Search the list of patches by Application name http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/current.asp
    Microsoft's HotFix & Security Bulletin List This lists all the main security patches (right back to 1998) - you can also search by product - this includes Office / Word and windows 95 & NT4

    D - Securty tools http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/tools/tools.asp More specific tools for lockdown of IIS etc. and checking settings on other applications.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Note: in most of the above links change use EU instead of WWW to stay on this side of the Atlantic
    Eg: http://eu.microsoft.com/technet/treeview/default.asp?url=/technet/security/current.asp - Lists current security patches - updated at least once per month.


  • Closed Accounts Posts: 2,319 ✭✭✭sci0x


    You should also update office to patch those bugs.


  • Banned (with Prison Access) Posts: 16,659 ✭✭✭✭dahamsta


    Microsoft reveals a score of weaknesses
    Wednesday, April 14 2004
    by Matthew Clark

    Software giant Microsoft has admitted to no less than 20 new flaws in its software, the most ever announced at once.

    In four separate patches, three of which were deemed "critical," Microsoft demonstrated 20 new weaknesses, including faults that could open a computer up to Blaster-style bugs or could allow a malicious attacker to take control of a victim's PC. Microsoft issues new patches on a monthly basis, but never before has the company issued patches for so many "critical" vulnerabilities all at once.

    Indeed, within the three critical patches issued by the firm, the company described eight "critical" vulnerabilities. Prior to Tuesday, Microsoft had issued patches for a mere 10 vulnerabilities during 2004, and just four of those were deemed critical.

    [...]


  • Advertisement
  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    http://secunia.com/product/ security advisories from 3com to Zorum
    database currently includes 3601 pieces of software and operating systems and hardboxes.

    M$'s security page http://www.microsoft.com/technet/Security/default.mspx


  • Registered Users Posts: 4,573 ✭✭✭Infini




  • Closed Accounts Posts: 142 ✭✭MizzKattt


    Source
    Beware unplanned SP2 downloads on April 12

    On Tuesday, April 12, Microsoft will turn off the blocking feature that has made it possible for some enterprises to block Windows XP Service Pack 2 downloads by employees who use Automatic Update. That means in companies that used the blocking tool, SP2 will be downloaded automatically to desktop computers that use Windows' Automatic Update feature.

    In its April 4 report on business adoption of Windows XP SP2, AssetMetrix warned that a surge of SP2 downloads on April 12 could stress IT help desks and cause "productivity brownouts" among employees. But a Microsoft spokesman downplayed that scenario, saying fewer than 1% of Microsoft's enterprise customers ever used the blocking tool anyway. Small businesses and consumers will be unaffected by the change, he says, because the blocking tool was not available to them.

    AssetMetrix advises companies that did use the blocking tool, yet now want employees to upgrade to SP2, to do so gradually before April 12 in order to avoid a big-bang support problem. It's worth noting that April 12, as the second Tuesday of the month, is the same day that Microsoft is scheduled to release its monthly software patches, if any are forthcoming.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Second Tuesday !

    Last night our SUS server pulled down 20 Windows updates - 17 were to do with someone taking control of your computer....

    http://eu.microsoft.com/security/default.mspx

    Other Critical Patches for
    MSN (anyone know how to remove this and it's sub components so it never comes back ??)
    Microsoft Word 2000 or later - Vulnerabilities in Microsoft Word May Lead to Remote Code Execution (890169)
    Exchange Server


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Second Tuesday !

    Windows updates - 7 are to do with someone taking control of your computer....

    June http://www.microsoft.com/technet/security/bulletin/ms05-jun.mspx

    Critical Patches for Windows 2003 inc SP1 / XP inc SP2 / 2000 / ME / 98 / IE 5 ,5.5,6
    Important patches for Outlook Express
    Moderate patches for microsoft services


  • Advertisement
  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    June 27 2005
    There is a new 31.1 MB patch rollout to go on top of Windows 2000 SP4 KB891861

    Update Rollup 1 for Windows 2000 SP4
    http://support.microsoft.com/kb/891861


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Second Tuesday http://www.microsoft.com/technet/security/bulletin/ms05-jul.mspx

    A vulnerability exists in [Windows/IE/Word] that could allow an attacker who successfully exploited this vulnerable to take complete control of the affected system.

    So critical patches for all currently supported versions of Windows even if previously patched to date ( 98 to 64 Bit ) and IE and Word 2000/2002


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight




  • Registered Users Posts: 1,647 ✭✭✭rogue-entity


    You can now use Microsoft Update which updates Windows and Office in the one go, makes life a lot easier.

    Also, dont trust the Windows Firewall jt only stops inbound connections leaving you vunerable to a host of trojans that can still "phone home".

    And of course keep your antivirus/spyware/adware apps updated as well.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    http://secunia.com/advisories/18255/
    The vulnerability is caused due to an error in the handling of Windows Metafile files (".wmf")... Such records allow arbitrary user-defined function to be executed when the rendering of a WMF file fails. This can be exploited to execute arbitrary code by tricking a user into opening a malicious ".wmf" file in "Windows Picture and Fax Viewer" or previewing a malicious ".wmf" file in explorer (i.e. opening a folder containing a malicious image file).

    The vulnerability can also be exploited automatically when a user visits a malicious web site using Microsoft Internet Explorer.

    NOTE: Exploit code is publicly available. This is being exploited in the wild. The vulnerability can also be triggered from explorer if the malicious file has been saved to a folder and renamed to other image file extensions like ".jpg", ".gif, ".tif", and ".png" etc.

    "F-Secure reports detecting 57 different malicious WMF files in the wild so far."
    http://www.sans.org/newsletters/risk Alert Vol. 4 No. 52
    The_Edge wrote:
    If your concerned for you security on the web please follow these steps until Microsoft releases a patch for it. This will unregister, or "disable" for want of a better word, the file that is causing this exploit.

    1. Click on the Start button on the taskbar.
    2. Click on Run...
    3. Type "regsvr32 /u shimgvw.dll" to disable.
    4. Click ok when the change dialog appears.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Patch for
    Microsoft Security Bulletin MS06-001
    Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution (912919)
    more
    http://www.boards.ie/vbulletin/showpost.php?p=50646100&postcount=19


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Second Tuesday again
    http://www.microsoft.com/technet/security/Bulletin/MS06-002.mspx
    Microsoft Security Bulletin MS06-002
    Vulnerability in Embedded Web Fonts Could Allow Remote Code Execution (908519)

    The recent WMF patch protects IE from dodgy images, this one is to protect IE from dodgy text. Also there is some speculation that the WMF hole in GDI.exe could have been present as far back as Windows 3.0 so you can't assume IE will ever be safe even if it goes 6 months without needing a patch.

    Alternatives to IE
    http://www.opera.com - Best out of the box browser, closed source but so far the most secure windows browser.
    http://www.mozilla.com - most tweakable browser, open source, generally needs patching more often than opera


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    http://www.microsoft.com/technet/security/bulletin/ms08-067.mspx
    On Microsoft Windows 2000, Windows XP, and Windows Server 2003 systems, an attacker could exploit this vulnerability without authentication to run arbitrary code. It is possible that this vulnerability could be used in the crafting of a wormable exploit.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    http://www.microsoft.com/technet/security/bulletin/ms08-078.mspx

    The vulnerability could allow remote code execution if a user views a specially crafted Web page using Internet Explorer


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Lots of patching to do next week.
    http://www.microsoft.com/technet/security/bulletin/ms11-jun.mspx

    http://www.theregister.co.uk/2011/06/10/ms_patch_tuesday_june_pre_alert/
    Nine of the bulletins earn the dread rating of critical, while the other seven grapple with flaws rated as important. All supported versions of Windows will need patching on 14 June along with various server-side software packages and applications, including the .NET framework and SQL Server. Internet Explorer, which is affected by two bulletins, will also need some fiddling under the bonnet.

    Office suites also need to be updated thanks to a security fix for Excel that also affects the Mac OS X version of the product as well as virtually all versions of the spreadsheet software on Windows, including the most recent 2010 and 2011 editions of the software.


  • Advertisement
  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    https://secunia.com/vulnerability_scanning/personal/
    Must say I'm impressed with the new version. It will patch most of your applications with minimal fuss. You could set it up for your Granny.


  • Closed Accounts Posts: 1,455 ✭✭✭RUCKING FETARD




  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Reminder - new patches for windows / IE out now.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,537 Mod ✭✭✭✭Capt'n Midnight


    Just a reminder it's that time of the month again.

    http://technet.microsoft.com/en-us/security/bulletin/ms13-may
    Patches for IE6 through IE10 and Office , usual Remote Code Execution stuff

    The first patches say there might be less damage if you aren't logged in with admin rights, which is then undermined because the last patch is about attackers gaining elevated privileges anyway.


Advertisement