Major Security / Virus Warnings

Discussion in 'Virus Software Updates (Read Only)' started by NICK ADSL UK, Dec 22, 2003.

  1. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    US-CERT is aware of a vulnerability affecting Microsoft Internet Explorer 8. This vulnerability is due to improper handling of circular memory references. Exploitation of this vulnerability may allow an attacker to execute arbitrary code in the context of the user or cause a denial-of-service condition.

    At this time, the vendor has not released a fix or a workaround to address this vulnerability. Users and administrators are encouraged to consider implementing the mitigations provided in Microsoft's Enhanced Mitigation Experience Toolkit (EMET)

    . These mitigations will not rectify the vulnerability but will make exploitation of the vulnerability more difficult.

    http://blogs.technet.com/b/srd/arch...itigation-experience-toolkit-emet-v2-0-0.aspx
     
  2. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Advisory (2501696)
    Microsoft Security Advisory: Vulnerability in MHTML could allow information disclosure
    Microsoft has released a Microsoft security advisory about this issue for IT professionals. The security advisory contains additional security-related information. To view the security advisory, visit the following Microsoft website:
    http://www.microsoft.com/technet/security/advisory/2501696.mspx

    To have us fix this problem for you, go to the "Fix it for me" section.
    Fix it for meThe fixit solution described in this section is not intended to be a replacement...

    http://support.microsoft.com/kb/2501696#FixItForMe
     
  3. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Prenotification: Quarterly Security Updates for Adobe Reader and Acrobat
    February 3, 2011

    A prenotification Security Advisory has been posted in regards to the upcoming quarterly Adobe Reader and Acrobat updates scheduled for Tuesday, February 8, 2011. The updates will address critical security issues in the products.

    We will continue to provide updates on the upcoming release via the Security Advisory section of the Adobe website as well as the Adobe PSIRT blog.

    Affected software versions
    Adobe Reader X (10.0) and earlier versions for Windows and Macintosh
    Adobe Reader 9.4.1 and earlier versions for UNIX
    Adobe Acrobat X (10.0) and earlier for Windows and Macintosh
     
  4. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    WordPress Releases Version 3.1.1
    added April 6, 2011 at 10:14 am

    WordPress has released WordPress 3.1.1 to address multiple vulnerabilities. Exploitation of these vulnerabilities may allow an attacker to conduct cross-site request forgery attacks, conduct cross-site scripting attacks, or cause a denial-of-service condition.
    http://wordpress.org/news/2011/04/wordpress-3-1-1/
     
  5. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Overview
    Executive Summary
    Microsoft is providing notification of the discovery and remediation of a vulnerability affecting Google Chrome browser versions prior to 6.0.472.59. Microsoft engineers discovered and disclosed the vulnerability under coordinated vulnerability disclosure to the affected vendor, Google Inc. Google Inc. has remediated the vulnerability.

    A sandboxed remote code execution vulnerability exists in the way that Google Chrome attempts to reference memory that has been freed. An attacker could exploit the vulnerability to cause the browser to become unresponsive and/or exit unexpectedly, allowing an attacker to run arbitrary code within the Google Chrome Sandbox. The Google Chrome Sandbox is read and write isolated from the local file system which limits an attacker.

    Microsoft Vulnerability Research reported this issue to and coordinated with the Chromium Project and the Google Security Team to ensure remediation of this issue. This vulnerability has been assigned the entry, CVE-2010-1823, in the Common Vulnerabilities and Exposures list. For more information, including information about updates from Google, see Google Chrome Releases: Announcements and release notes for the Google Chrome browser.
    http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html

    Affected and Non-Affected Software
    This advisory discusses the following software.

    Affected Software
    Google Chrome version 6.0.472.55 and earlier

    Non-Affected Software
    Google Chrome version 6.0.472.59

    http://www.microsoft.com/technet/security/advisory/msvr11-001.mspx
    >
     
  6. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Virgin alerts infected customers

    The spread of the SpyEye virus has been monitored by law enforcement agencies
    Continue reading the main story

    About 1500 customers of internet service provider Virgin Media have been warned that their PCs are infected with a malicious virus.

    http://www.bbc.co.uk/news/technology-13798122
     
  7. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Oracle has released its Critical Patch Update for July 2011 to address 78 vulnerabilities across multiple products. This update contains the following security fixes:

    13 for Oracle Database Server
    3 for Oracle Secure Backup
    7 for Oracle Fusion Middleware
    18 for Oracle Enterprise Manager
    1 for Oracle E-Business Suite
    1 for Oracle Supply Chain Products Suite
    12 for Oracle PeopleSoft and JDEdwards Suite
    23 for Oracle Sun Products Suite

    http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html
     
  8. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Security Intelligence Report (SIR) Volume 11
    The Microsoft Security Intelligence Report Volume 11 provides an in-depth perspective on software vulnerabilities and exploits, malicious code threats and potentially unwanted software, with new data covering January through June 2011.

    http://www.microsoft.com/security/sir/default.
     
  9. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin Minor Revisions - Oct. 25, 2011
    Summary

    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-058 - Critical
    * MS11-075 - Important

    Bulletin Information:

    * MS11-058 - Critical
    http://technet.microsoft.com/security/bulletin/MS11-058

    - Reason for Revision: V1.2 (October 25, 2011): Announced a change
    to detection logic and corrected bulletin replacement information
    for some affected configurations. There were no changes to the
    security update files.
    - Originally posted: August 09, 2011
    - Updated: October 25, 2011
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    * MS11-075 - Important

    http://technet.microsoft.com/security/bulletin/MS11-075

    - Reason for Revision: V1.2 (October 25, 2011): Revised the
    update file names for 32-bit and x64-based editions of Windows XP
    and Windows Server 2003, in accordance with the schema documented
    in Microsoft Knowledgebase Article KB816915. This is a change to
    file names only. There were no changes to the detection logic
    or update content. Customers who have already successfully installed
    this update do not need to take any action.
    - Originally posted: October 11, 2011
    - Updated: October 25, 2011
    - Bulletin Severity Rating: Important
    - Version: 1.2
    --
     
  10. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Advisory (2639658)

    Vulnerability in TrueType Font Parsing Could Allow Elevation of Privilege

    Published: Thursday, November 03, 2011 | Updated: Thursday, November 03, 2011


    Revisions
    V1.0 (November 3, 2011): Advisory published.
    V1.1 (November 3, 2011): Added localization notation to the Workarounds section.
    http://technet.microsoft.com/en-us/security/advisory/2639658
     
  11. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Bulletin MS11-100 - Critical

    Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)

    Published: Thursday, December 29, 2011 | Updated: Friday, December 30, 2011

    Version: 1.1

    - Reason for Revision: V1.1 (December 30, 2011): Added entry
    to the Update FAQ to address security-rated changes to
    functionality contained in this update and added mitigation
    for CVE-2011-3414.
    - Originally posted: December 29, 2011
    - Updated: December 30, 2011
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    http://technet.microsoft.com/en-us/security/bulletin/ms11-100#
     
  12. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Intelligence Report Special Edition: 10-Year Review

    Overview
    This special edition of the Microsoft Security Intelligence Report (SIR) provides summarized information from the last 10 years. Where possible, this report includes trend data for the full 10-year period; when data for the full 10-year period is not available, trend data for shorter periods is provided.
    http://www.microsoft.com/download/e...DownloadCenter+(Microsoft+Download+Center)#tm
     
  13. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Security update available for Adobe Flash Player
    Release date: March 5, 2012
    Vulnerability identifier: http://www.adobe.com/support/security/bulletins/apsb12-05.html (-APSB12-05-)

    These priority 2 updates address critical vulnerabilities in Adobe Flash Player 11.1.102.62 and earlier versions for Windows, Macintosh, Linux and Solaris, Adobe Flash Player 11.1.115.6 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.6 and earlier versions for Android 3.x and 2.x. These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system.

    Adobe recommends users of Adobe Flash Player 11.1.102.62 and earlier versions for Windows, Macintosh, Linux and Solaris update to Adobe Flash Player 11.1.102.63. Users of Adobe Flash Player 11.1.115.6 and earlier versions on Android 4.x devices should update to Adobe Flash Player 11.1.115.7. Users of Adobe Flash Player 11.1.111.6 and earlier versions for Android 3.x and earlier versions should update to Flash Player 11.1.111.7.

    Affected software versions
    • Adobe Flash Player 11.1.102.62 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems
    • Adobe Flash Player 11.1.115.6 and earlier versions for Android 4.x
    • Adobe Flash Player 11.1.111.6 and earlier versions for Android 3.x and 2.x

    Solution
    Adobe recommends users of Adobe Flash Player 11.1.102.62 and earlier versions for Windows, Macintosh, Linux and Solaris update to the newest version 11.1.102.63 by downloading it from the http://get.adobe.com/flashplayer/ (Adobe Flash Player Download Center).

    For users who cannot update to Flash Player 11.1.102.63, Adobe has developed a patched version of Flash Player 10.x, Flash Player 10.3.183.16, which can be downloaded http://kb2.adobe.com/cps/142/tn_14266.html (here).

    Users of Adobe Flash Player 11.1.115.6 and earlier versions on Android 4.x devices should update to Adobe Flash Player 11.1.115.7 by browsing to the https://market.android.com/details?id=com.adobe.flashplayer&hl=en (Android Marketplace) on an Android device. Users of Adobe Flash Player 11.1.111.6 and earlier versions for Android 3.x and earlier versions should update to Flash Player 11.1.111.7 by browsing to the Android Marketplace on an Android device.

    •This update resolves a memory corruption vulnerability in Matrix3D that could lead to code executionn (CVE-2012-0768).

    •This update resolves integer errors that could lead to information disclosure (CVE-2012-0769).
    See the http://www.adobe.com/support/security/bulletins/apsb12-05.html (full Security Bulletin) at Adobe.
     
  14. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Cisco has released nine security advisories to address multiple vulnerabilities affecting Cisco IOS software. These vulnerabilities may allow an attacker to execute arbitrary code, operate at elevated privileges, or cause a denial-of-service condition.

    Cisco Security Advisories cisco-sa-20120328-ssh, cisco-sa-2012328-rsvp, cisco-sa-20120328-mace, cisco-sa-20120328-msdp, cisco-sa-20120328-nat, cisco-sa-20120328-ike, cisco-sa-20120328-smartinstall, cisco-sa-20120328-pai, and cisco-sa-20120328-zbfw and apply any necessary updates to help mitigate the risk.
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ssh

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-rsvp

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-nat

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ike

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-pai

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-zbfw
     
  15. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Prenotification Security Advisory for Adobe Reader and Acrobat

    Release date: April 5, 2012

    Vulnerability identifier: APSB12-08

    Priority rating: See table below

    Platform: All

    Summary

    Adobe is planning to release security updates for Adobe Reader X (10.1.2) and earlier versions for Windows and Macintosh, Adobe Reader 9.4.6 and earlier 9.x versions for Linux, and Adobe Acrobat X (10.1.2) and earlier versions for Windows and Macintosh on Tuesday, April 10, 2012.

    Users may monitor the latest information on the Adobe Product Security Incident Response Team blog at http://blogs.adobe.com/psirt or by subscribing to the RSS feed at http://blogs.adobe.com/psirt/atom.xml.

    (Note: This Security Advisory will be replaced with the Security Bulletin upon release of the updates on Tuesday, April 10, 2012.)
     
  16. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  17. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    There is a lot of nasty malware out there and a new one popped up this week. This particular malware is a Trojan and the idea behind it is not new though the Trojan now has new and improved ways to spread. Unsuspecting users can be infected by the Trojan by clicking on infected links, particularly in forums.

    This Trojan is a ransomware that encrypts your files (documents, image and shortcut files) and demands a password to decrypt the files. This password is available for the small price of €50. If the user attempts to enter a password, he will get five attempts before the files are locked and sealed, impossible to decrypt. The Trojan is called Trojan:W32/Ransomcrypt. Once the files have been encrypted, the EnCiPhErEd ending is added to their file name. A text message is displayed, offering the user to enter a password. If the password is wrong (which it of course is because the user has no idea what it could be), another text message appears that offers the release of the encrypted files after the ransom has been paid. F-PROT Antivirus users will be happy to know that a virus definition for this infection has already been released. F-PROT Antivirus users with updated programs should be safe from this malicious Trojan.

    To avoid infection of this type, we encourage users to avoid clicking on suspicious links and never to enter their credit card number or transfer money after a mysterious pop-up message from a product or service that you did not request is displayed on their computer. Installing and using a good antivirus is also essential. Also, and this can not be said too many times, it is absolutely vital to have a back up of all files, photos and documents. Regularly take a back up of all your computer data and store it in a safe place.
     
  18. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

  19. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Security Advisory (2719662)

    Vulnerabilities in Gadgets Could Allow Remote Code Execution

    Published: Tuesday, July 10, 2012

    Version: 1.0


    General Information

    Executive Summary

    Microsoft is announcing the availability of an automated Microsoft Fix it solution that disables the Windows Sidebar and Gadgets on supported editions of Windows Vista and Windows 7. Disabling the Windows Sidebar and Gadgets can help protect customers from vulnerabilities that involve the execution of arbitrary code by the Windows Sidebar when running insecure Gadgets. In addition, Gadgets installed from untrusted sources can harm your computer and can access your computer's files, show you objectionable content, or change their behavior at any time.

    An attacker who successfully exploited a Gadget vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

    Applying the automated Microsoft Fix It solution described in Microsoft Knowledge Base Article 2719662 disables the Windows Sidebar experience and all Gadget functionality.
    http://technet.microsoft.com/en-us/security/advisory/2719662
     
  20. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Scam to upgrade to Windows 8

    please note that you should not click on any links that you receive from Microsoft via email which look like the following

    Dear Windows User,

    Please upgrade your current Windows to the latest Windows 8, this helps keep your PC safer-and your software current-by fetching the latest security and feature updates from Microsoft via the Internet, << click here >> To upgrade your Microsoft Windows Experience.

    Please sign on with your email.

    Thanks
    Microsoft Windows Team
     
  21. NICK ADSL UK

    NICK ADSL UK MajorGeeks Forum Administrator Staff Member

    Microsoft Releases Security Advisory 2887505

    http://blogs.technet.com/b/msrc/archive/2013/09/16/microsoft-releases-security-advisory-2887505.aspx
     

MajorGeeks.Com Menu

Downloads All In One Tweaks \ Android \ Anti-Malware \ Anti-Virus \ Appearance \ Backup \ Browsers \ CD\DVD\Blu-Ray \ Covert Ops \ Drive Utilities \ Drivers \ Graphics \ Internet Tools \ Multimedia \ Networking \ Office Tools \ PC Games \ System Tools \ Mac/Apple/Ipad Downloads

Other News: Top Downloads \ News (Tech) \ Off Base (Other Websites News) \ Way Off Base (Offbeat Stories and Pics)

Social: Facebook \ YouTube \ Twitter \ Tumblr \ Pintrest \ RSS Feeds