新书推介:《语义网技术体系》
作者:瞿裕忠,胡伟,程龚
   XML论坛     W3CHINA.ORG讨论区     计算机科学论坛     SOAChina论坛     Blog     开放翻译计划     新浪微博  
 
  • 首页
  • 登录
  • 注册
  • 软件下载
  • 资料下载
  • 核心成员
  • 帮助
  •   Add to Google

    >> 最新的技术动态
    [返回] 中文XML论坛 - 专业的XML技术讨论区休息区『 最新动态 & 业界新闻 』 → Microsoft patches critical bugs in Windows, Office 查看新帖用户列表

      发表一个新主题  发表一个新投票  回复主题  (订阅本版) 您是本帖的第 5761 个阅读者浏览上一篇主题  刷新本主题   树形显示贴子 浏览下一篇主题
     * 贴子主题: Microsoft patches critical bugs in Windows, Office 举报  打印  推荐  IE收藏夹 
       本主题类别:     
     卷积内核 帅哥哟,离线,有人找我吗?
      
      
      威望:8
      头衔:总统
      等级:博士二年级(版主)
      文章:3942
      积分:27590
      门派:XML.ORG.CN
      注册:2004/7/21

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给卷积内核发送一个短消息 把卷积内核加入好友 查看卷积内核的个人资料 搜索卷积内核在『 最新动态 & 业界新闻 』的所有贴子 访问卷积内核的主页 引用回复这个贴子 回复这个贴子 查看卷积内核的博客楼主
    发贴心情 Microsoft patches critical bugs in Windows, Office

    Microsoft today patched five vulnerabilities in Windows and Office, including a bug hackers have been exploiting for almost a month.

    As expected, today's patch slate was short: Just four security updates that included fixes for five separate flaws. Of the four updates, three were rated "critical," the highest threat ranking in Microsoft's four-step scoring system. All five of the specific vulnerabilities patched today were also rated critical.

    Two of the bulletins affected Windows, while the remaining pair impacted Office. Four of the five vulnerabilities in the bulletin quartet were pegged by Microsoft with an exploitability index score of "1," meaning that the company expects attacks to materialize in the next 30 days.

    But there were few surprises. Last week Microsoft revealed that the two Windows updates would address already-acknowledged bugs in Windows XP and Windows 7.

    The most prominent of the pair was MS10-042, the update that addressed the vulnerability in Windows XP's Help and Support Center, a feature that lets users access and download Microsoft help files from the Web and can be used by support technicians to launch remote support tools on a local PC.

    In early June, Tavis Ormandy, a security engineer who works for Google, published attack code for the bug -- which also affected Windows Server 2003 -- and immediately unleashed a heated debate. While some security researchers criticized Ormandy for taking the bug public, others rose to his defense, blasting both Microsoft and the press -- including Computerworld -- for linking Ormandy to his employer.

    Ormandy disclosed the vulnerability five days after reporting it to Microsoft after he said the company wouldn't commit to a patching deadline. Microsoft has disputed that, claiming that it only told Ormandy it would need the rest of the week to decide.

    Users and IT administrators should apply the MS10-042 patch as soon as possible, agreed several researchers. "This is actively being exploited to target XP desktop systems," said Jason Miller, the data and security team manager for Shavlik Technologies. Miller also noted that Windows XP remains the most-popular version of Windows on both consumer and business PCs, a fact that Microsoft itself stressed yesterday when a company executive said that XP was on 74% of all corporate machines.

    "I'm impressed that Microsoft was able to do a turn-around on this as quickly as they did," said Miller. "Some bugs linger for months out there."

    Microsoft was first told of the Help and Support Center flaw on June 5, and confirmed that by June 15, attacks were exploiting the bug.

    The other Windows update, MS10-043, patches a single bug in the 64-bit version of Windows 7 and Windows Server 2008 R2. Microsoft confirmed the vulnerability in May with a security advisory, noting then that the flaw was in Windows' Canonical Display Driver, which blends the operating system's primary graphics interface, dubbed Graphics Device Interface (GDI), and DirectX to compose the desktop.
    At the time, Microsoft told users to disable the Aero interface, which is the default on all but the least-expensive editions of Windows 7. Aero is an optional install on Windows Server 2008 R2.

    According to Oliver Lavery, the director of security and research and development for nCircle, the Windows 7 vulnerability was due to a programming error on Microsoft's part when it ported the relevant code from the 32-bit version of Windows to the 64-bit version of Windows 7.

    The other pair of updates fixed flaws in Access, the database included with some versions of Office, and Outlook, Microsoft's business e-mail client.

    Of the two, the most interesting to Richie Lai, director of vulnerability research at Qualys. was MS10-045. "The vulnerability undermines the security model of Outlook, because attackers can make any file type look like any other file type," Lai said. "That's scary, because it makes all attachments dangerous to open, not just those file types people are cautious about."

    Hackers could disguise attack code as, say, a .txt, .pdf or .jpg file type, Lai continued, to more easily dupe users into opening and launching the malware. "Those kinds of files most people will click on without thinking twice," said Lai. "And it bypasses all the prompting that normally displays," he added, referring to the warnings that Outlook normally shows when potentially-dangerous file types are clicked.

    Others, including Miller from Shavlik and nCircle's Lavery, echoed Lai's take on the Outlook bug. "This one is interesting because it bypasses the security warnings," said Lavery. "Attackers would have to host their malicious code on their own server, so this isn't a direct attack, but it's certainly a flaw in [Outlook's] warning mechanism."

    According to Microsoft, all currently-supported versions of Outlook, with the exception of Outlook 2010, contain the vulnerability and must be patched.

    The fourth update, MS10-044, addressed two bugs -- one rated critical the other ranked "important," the next threat step down -- in ActiveX controls used by Access.

    "It's a bit shocking, really," said nCircle's Lavery. "ActiveX is practically a dead technology, but people are still finding vulnerabilities in it. I've been doing this for 10 years, and even now, Microsoft hasn't managed to kill off all the bugs. It's just silly."

    Because Microsoft now ships alternating large and small batches of fixes, with the larger updates landing in even-numbered months, researchers expect that the patch count will be considerably larger next month. Microsoft will deliver its next slate of fixes Aug. 10.

    This month's security update can be downloaded and installed via the Microsoft Update and Windows Update services, as well as through Windows Server Update Services.


       收藏   分享  
    顶(0)
      




    ----------------------------------------------
    事业是国家的,荣誉是单位的,成绩是领导的,工资是老婆的,财产是孩子的,错误是自己的。

    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2010/7/14 8:46:00
     
     GoogleAdSense
      
      
      等级:大一新生
      文章:1
      积分:50
      门派:无门无派
      院校:未填写
      注册:2007-01-01
    给Google AdSense发送一个短消息 把Google AdSense加入好友 查看Google AdSense的个人资料 搜索Google AdSense在『 最新动态 & 业界新闻 』的所有贴子 访问Google AdSense的主页 引用回复这个贴子 回复这个贴子 查看Google AdSense的博客广告
    2024/4/27 10:13:16

    本主题贴数1,分页: [1]

    管理选项修改tag | 锁定 | 解锁 | 提升 | 删除 | 移动 | 固顶 | 总固顶 | 奖励 | 惩罚 | 发布公告
    W3C Contributing Supporter! W 3 C h i n a ( since 2003 ) 旗 下 站 点
    苏ICP备05006046号《全国人大常委会关于维护互联网安全的决定》《计算机信息网络国际联网安全保护管理办法》
    62.500ms