What is everyone doing about this security flaw til 1/10/06

G

Guest

NEW YORK (Dow Jones)--Microsoft Corp. (MSFT) plans to release a patch for a
new security flaw at its next scheduled update release on Jan. 10, leaving
users largely unprotected until then from a rapidly spreading computer virus
strain.

"Microsoft's delay is inexcusable," said Alan Paller, director of research
at computer security group SANS Institute. "There's no excuse other than
incompetence and negligence."

"It's a problem that there's no known solution from Microsoft," said Alfred
Huger, senior director of engineering at Symantec Corp.'s (SYMC) security
response team.

SANS Institute, via its Internet Storm Center, has taken the unusual step of
releasing its own patch for the problem until a Microsoft-approved fix is
available. "It's not something we like to do," said Paller.

The Internet Storm Center, which tracks viruses and other outbreaks on the
Web, increased the threat level to "yellow" - a warning that means a
significant new threat is developing.

Microsoft said evaluation and testing affect the timing of security patches.
"Creating security updates that effectively fix vulnerabilities is an
extensive process. There are many factors that impact the length of time
between the discovery of a vulnerability and the release of a security
update," Microsoft said in a security advisory on its Web site.

"Quality is the gating factor," said a Microsoft spokeswoman. The company
views the issue as "serious," but believes that "the scope of the attacks is
not widespread," she added.

The attack is the latest to hit Microsoft, despite redoubled efforts to
respond to security threats. With more than 90% of personal computers running
Windows, it represents the biggest target for hackers.

The virus began spreading last week, as hackers took advantage of a
previously unknown flaw in Windows Meta File code in what is known as a
"zero-day attack."

The small amount of code in the virus can call down other programs that
could install spyware to steal personal data or turn a system into a "bot" (a
computer controlled by hackers).

"The flaw is fairly significant in terms of its reach," said Alain Sergile,
product manager at Internet Security Systems Inc.'s (ISSX) X-Force threat
analysis service.

The bug was found in current server and desktop versions of Windows and is
considered serious because it requires relatively minor user interaction to
be unleashed. The virus is carried in picture files and can be triggered if
an image is viewed in an email or on an infected Web site. It is also being
distributed through Instant Messenger.

Johannes Ullrich, chief research officer at SANS Institute, said there are
hundreds of Web sites that carry the infected images, and he's tracking the
possibility that an online ad service is serving up infected image files. He
says 5% to 10% of users appear to be infected, "an order of magnitude more
than other attacks."

Google Inc.'s (GOOG) desktop search tool can also trigger the virus as it
indexes files on a computer, even if the image hasn't been viewed by the
user.

The virus takes advantage of the way Windows processes Windows Meta Files,
or WMF, images. These file types can carry more common .jpg extensions, but
still carry the malicious code.

Microsoft recommends users unregister a file called shimgvw.dll. "While this
workaround will not correct the underlying vulnerability, it helps block
known attack vectors," the software maker says in its security advisory.

Security experts are advising people to turn off preview panes in email
programs like Outlook and be very careful about what web sites they visit and
what emails they open.

-By Chris Reiter, Dow Jones Newswires; 201-938-5244;
(e-mail address removed)
 
W

Wesley Vogel

R

R. McCarty

Depends, most AV providers have some level of protection. For those
that want an immediate "Fix", there is the .Msi based patch posted by
SANS /ISC and supposedly tested/verified.
http://handlers.sans.org/tliston/WMFHotfix-1.1.14.msi

It's a judgment call. The "Official" patch will appear on Microsoft's
normal patch Tuesday (January 10th). User's can either Unregister the
module or use the .Msi posted above.
 
W

Wesley Vogel

Which is worse, a hurry-up-untested-fix or the exploit?

--
Hope this helps. Let us know.

Wes
MS-MVP Windows Shell/User

In
 
W

woody

The exploit of course. The fix is supplied from a very trustworthy source.
I'll take my chances.

Woody
 
T

Trax

|>Here is a temporary fix.
|>
|>http://www.grc.com/sn/notes-020.htm
|>
|>Good luck.

I just ran the test, looks like XP SP2's Data Execution Prevention
(DEP) blocks the exploit.
http://www.microsoft.com/technet/prodtechnol/winxppro/maintain/sp2mempr.mspx
shorter link http://tinyurl.com/4o6bb

|>Woody
|>
|>|>> NEW YORK (Dow Jones)--Microsoft Corp. (MSFT) plans to release a patch for
|>> a
|>> new security flaw at its next scheduled update release on Jan. 10, leaving
|>> users largely unprotected until then from a rapidly spreading computer
|>> virus
|>> strain.
|>>
|>> "Microsoft's delay is inexcusable," said Alan Paller, director of research
|>> at computer security group SANS Institute. "There's no excuse other than
|>> incompetence and negligence."
|>>
|>> "It's a problem that there's no known solution from Microsoft," said
|>> Alfred
|>> Huger, senior director of engineering at Symantec Corp.'s (SYMC) security
|>> response team.
|>>
|>> SANS Institute, via its Internet Storm Center, has taken the unusual step
|>> of
|>> releasing its own patch for the problem until a Microsoft-approved fix is
|>> available. "It's not something we like to do," said Paller.
|>>
|>> The Internet Storm Center, which tracks viruses and other outbreaks on the
|>> Web, increased the threat level to "yellow" - a warning that means a
|>> significant new threat is developing.
|>>
|>> Microsoft said evaluation and testing affect the timing of security
|>> patches.
|>> "Creating security updates that effectively fix vulnerabilities is an
|>> extensive process. There are many factors that impact the length of time
|>> between the discovery of a vulnerability and the release of a security
|>> update," Microsoft said in a security advisory on its Web site.
|>>
|>> "Quality is the gating factor," said a Microsoft spokeswoman. The company
|>> views the issue as "serious," but believes that "the scope of the attacks
|>> is
|>> not widespread," she added.
|>>
|>> The attack is the latest to hit Microsoft, despite redoubled efforts to
|>> respond to security threats. With more than 90% of personal computers
|>> running
|>> Windows, it represents the biggest target for hackers.
|>>
|>> The virus began spreading last week, as hackers took advantage of a
|>> previously unknown flaw in Windows Meta File code in what is known as a
|>> "zero-day attack."
|>>
|>> The small amount of code in the virus can call down other programs that
|>> could install spyware to steal personal data or turn a system into a "bot"
|>> (a
|>> computer controlled by hackers).
|>>
|>> "The flaw is fairly significant in terms of its reach," said Alain
|>> Sergile,
|>> product manager at Internet Security Systems Inc.'s (ISSX) X-Force threat
|>> analysis service.
|>>
|>> The bug was found in current server and desktop versions of Windows and is
|>> considered serious because it requires relatively minor user interaction
|>> to
|>> be unleashed. The virus is carried in picture files and can be triggered
|>> if
|>> an image is viewed in an email or on an infected Web site. It is also
|>> being
|>> distributed through Instant Messenger.
|>>
|>> Johannes Ullrich, chief research officer at SANS Institute, said there are
|>> hundreds of Web sites that carry the infected images, and he's tracking
|>> the
|>> possibility that an online ad service is serving up infected image files.
|>> He
|>> says 5% to 10% of users appear to be infected, "an order of magnitude more
|>> than other attacks."
|>>
|>> Google Inc.'s (GOOG) desktop search tool can also trigger the virus as it
|>> indexes files on a computer, even if the image hasn't been viewed by the
|>> user.
|>>
|>> The virus takes advantage of the way Windows processes Windows Meta Files,
|>> or WMF, images. These file types can carry more common .jpg extensions,
|>> but
|>> still carry the malicious code.
|>>
|>> Microsoft recommends users unregister a file called shimgvw.dll. "While
|>> this
|>> workaround will not correct the underlying vulnerability, it helps block
|>> known attack vectors," the software maker says in its security advisory.
|>>
|>> Security experts are advising people to turn off preview panes in email
|>> programs like Outlook and be very careful about what web sites they visit
|>> and
|>> what emails they open.
|>>
|>> -By Chris Reiter, Dow Jones Newswires; 201-938-5244;
|>> (e-mail address removed)
|>>
|>
 
T

Tom [Pepper] Willett

According to Microsoft's WMF security advisory, only HARDWARE DEP works.

Tom
|
||>Here is a temporary fix.
||>
||>http://www.grc.com/sn/notes-020.htm
||>
||>Good luck.
|
| I just ran the test, looks like XP SP2's Data Execution Prevention
| (DEP) blocks the exploit.
|
http://www.microsoft.com/technet/prodtechnol/winxppro/maintain/sp2mempr.mspx
| shorter link http://tinyurl.com/4o6bb
|
||>Woody
||>
||>||>> NEW YORK (Dow Jones)--Microsoft Corp. (MSFT) plans to release a patch
for
||>> a
||>> new security flaw at its next scheduled update release on Jan. 10,
leaving
||>> users largely unprotected until then from a rapidly spreading computer
||>> virus
||>> strain.
||>>
||>> "Microsoft's delay is inexcusable," said Alan Paller, director of
research
||>> at computer security group SANS Institute. "There's no excuse other
than
||>> incompetence and negligence."
||>>
||>> "It's a problem that there's no known solution from Microsoft," said
||>> Alfred
||>> Huger, senior director of engineering at Symantec Corp.'s (SYMC)
security
||>> response team.
||>>
||>> SANS Institute, via its Internet Storm Center, has taken the unusual
step
||>> of
||>> releasing its own patch for the problem until a Microsoft-approved fix
is
||>> available. "It's not something we like to do," said Paller.
||>>
||>> The Internet Storm Center, which tracks viruses and other outbreaks on
the
||>> Web, increased the threat level to "yellow" - a warning that means a
||>> significant new threat is developing.
||>>
||>> Microsoft said evaluation and testing affect the timing of security
||>> patches.
||>> "Creating security updates that effectively fix vulnerabilities is an
||>> extensive process. There are many factors that impact the length of
time
||>> between the discovery of a vulnerability and the release of a security
||>> update," Microsoft said in a security advisory on its Web site.
||>>
||>> "Quality is the gating factor," said a Microsoft spokeswoman. The
company
||>> views the issue as "serious," but believes that "the scope of the
attacks
||>> is
||>> not widespread," she added.
||>>
||>> The attack is the latest to hit Microsoft, despite redoubled efforts to
||>> respond to security threats. With more than 90% of personal computers
||>> running
||>> Windows, it represents the biggest target for hackers.
||>>
||>> The virus began spreading last week, as hackers took advantage of a
||>> previously unknown flaw in Windows Meta File code in what is known as a
||>> "zero-day attack."
||>>
||>> The small amount of code in the virus can call down other programs that
||>> could install spyware to steal personal data or turn a system into a
"bot"
||>> (a
||>> computer controlled by hackers).
||>>
||>> "The flaw is fairly significant in terms of its reach," said Alain
||>> Sergile,
||>> product manager at Internet Security Systems Inc.'s (ISSX) X-Force
threat
||>> analysis service.
||>>
||>> The bug was found in current server and desktop versions of Windows and
is
||>> considered serious because it requires relatively minor user
interaction
||>> to
||>> be unleashed. The virus is carried in picture files and can be
triggered
||>> if
||>> an image is viewed in an email or on an infected Web site. It is also
||>> being
||>> distributed through Instant Messenger.
||>>
||>> Johannes Ullrich, chief research officer at SANS Institute, said there
are
||>> hundreds of Web sites that carry the infected images, and he's tracking
||>> the
||>> possibility that an online ad service is serving up infected image
files.
||>> He
||>> says 5% to 10% of users appear to be infected, "an order of magnitude
more
||>> than other attacks."
||>>
||>> Google Inc.'s (GOOG) desktop search tool can also trigger the virus as
it
||>> indexes files on a computer, even if the image hasn't been viewed by
the
||>> user.
||>>
||>> The virus takes advantage of the way Windows processes Windows Meta
Files,
||>> or WMF, images. These file types can carry more common .jpg extensions,
||>> but
||>> still carry the malicious code.
||>>
||>> Microsoft recommends users unregister a file called shimgvw.dll. "While
||>> this
||>> workaround will not correct the underlying vulnerability, it helps
block
||>> known attack vectors," the software maker says in its security
advisory.
||>>
||>> Security experts are advising people to turn off preview panes in email
||>> programs like Outlook and be very careful about what web sites they
visit
||>> and
||>> what emails they open.
||>>
||>> -By Chris Reiter, Dow Jones Newswires; 201-938-5244;
||>> (e-mail address removed)
||>>
||>
|
|
| --
| http://blueballfixed.ytmnd.com/
 
B

Bruce Chambers

woody said:
The exploit of course.


I wonder. There's a great deal of noise, but I've yet to encounter
anyone who been "exploited." (Which isn't to say that people shouldn't
take precautions, of course.)

The fix is supplied from a very trustworthy source.


But the link you provided was to a site unauthorized to provide patches
for Microsoft products. That most definitely is *not* a trustworthy site.

I'll take my chances.

Good luck with that. I'll wait for the real thing, I think.


--

Bruce Chambers

Help us help you:



You can have peace. Or you can have freedom. Don't ever count on having
both at once. - RAH
 
N

NoStop

Running Linux on my computer. Since another security flaw with Windoze boxes
will be just around the corner, I'll continue to run Linux beyond 1/10/06
because I like running a secure real operating system.
 
T

Tom [Pepper] Willett

I get such a kick out of trolls like you who have nothing better to do. You
still live in your parents' basement?
 
N

NoStop

Whatever are you babbling about now???
I'm sure that being the Wintard you are, you'd have a hard time
understanding that there is a secure alternative to Windoze. So sad.
 
B

Bob I

That's utter bull and you know it. It's merely a matter of someone
bothering to write an exploit. So either stop babbling, or wander back
to alt.linux.advocacy and post your drivel there.
 
N

NoStop

That's utter bull and you know it. It's merely a matter of someone
bothering to write an exploit. So either stop babbling, or wander back
to alt.linux.advocacy and post your drivel there.
Were you dropped on your head as a baby? Linux is built to resist the kinds
of silly "exploits" that are so common with Windoze. From the ground up,
Linux is designed with security in mind. Surely the fact that there are NO
anti-virus software packages written FOR Linux should have clued you into
that fact.
 
I

Incognitus

NoStop said:
Were you dropped on your head as a baby? Linux is built to resist the
kinds
of silly "exploits" that are so common with Windoze. From the ground up,
Linux is designed with security in mind. Surely the fact that there are NO
anti-virus software packages written FOR Linux should have clued you into
that fact.

Clueless twit:

http://free.grisoft.com/doc/1/lng/us/tpl/v5

"Grisoft expands its award-winning product line with AVG Free for Linux - a
free version of its advanced anti-virus tool designed specifically for home
use on the Linux desktop."
 
C

Charlie Tame

Were you dropped on your head as a baby? Linux is built to resist the
kinds
of silly "exploits" that are so common with Windoze. From the ground up,
Linux is designed with security in mind. Surely the fact that there are NO
anti-virus software packages written FOR Linux should have clued you into
that fact.

Actually Linux is built on Microsoft's experiences... otherwise it would
also include the errors that are nothing more than a natural progression in
any development. This is not a "Technical" issue, simply a human nature
issue. Nobody working on the development wants to be seen to make the same
errors :)

Also, the Linux user base tends to be the more experienced and computer
literate person. Call this the driver / mechanic if you will. Windows is
used by all, including those who simply want to get in a drive, never even
considering routine maintenance... expecting it to behave just like the TV
set. For that reason it's about as much use bothering to write a virus for
Linux (as you put it) as it is for a MAC, the usual method of entry, the
gullible "User" is missing, and the "Market" is too small.

Charlie
 
N

NoStop

Clueless twit:

http://free.grisoft.com/doc/1/lng/us/tpl/v5

"Grisoft expands its award-winning product line with AVG Free for Linux -
a free version of its advanced anti-virus tool designed specifically for
home use on the Linux desktop."

You are the clueless one here. Grisoft's product is FOR scanning Windoze
viruses that might come through a Linux mail server. It's for protecting
Windoze boxes. There are no viruses (certainly, not effective ones) that
attack Linux boxes themselves. The way Linux operates by separating the
user space from the kernel space means that Linux "viruses" cannot bring
down the operating system, as we see constantly within the Windoze way of
doing things.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top