Thursday, October 28, 2010

Critical Zero-Day, Adobe Products Security Advisory

Yet again we are faced with another critical security advisory for Adobe products.  This time the vulnerability affects Adobe Flash Player, Adobe Reader and Adobe Acrobat.  From the Adobe Security Advisory:
"This vulnerability (CVE-2010-3654) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild against Adobe Reader and Acrobat 9.x. Adobe is not currently aware of attacks targeting Adobe Flash Player."
As described at The Register, the Adobe Reader/Acrobat exploit can install a backdoor trojan known as Wisp, which steals sensitive data and installs a backdoor on compromised systems. The vulnerability in Adobe's Flash Player drops two malicious binaries onto Windows machines that open the document files.

Adobe provided mitigations for all platforms of Adobe Reader/Acrobat customers in the Security Advisory.  Personally, I prefer to use an alternate PDF reader and have been satisfied with the performance of Sumatra PDF.


Mitigations for Windows users:
"Deleting, renaming, or removing access to the authplay.dll file that ships with Adobe Reader and Acrobat 9.x mitigates the threat for those products, but users will experience a non-exploitable crash or error message when opening a PDF file that contains Flash (SWF) content.

The authplay.dll that ships with Adobe Reader and Acrobat 9.x for Windows is typically located at C:\Program Files\Adobe\Reader 9.0\Reader\authplay.dll for Adobe Reader or C:\Program Files\Adobe\Acrobat 9.0\Acrobat\authplay.dll for Acrobat."

Updates:

An update for Adobe Flash Player is expected by November 9, 2010.  Adobe Reader and Acrobat 9.4 are expected to be updated during the week of November 15, 2010.



References:

Critical zero-day vulnerability found in Adobe Flash, Reader, Acrobat
Security Advisory (APSA10-05)
PSIRT Blog: Security Advisory for Adobe Flash Player, Adobe Reader and Acrobat (APSA10-05)
MMPC Encyclopedia: Trojan:Win32/Wisp

Clubhouse Tags: Clubhouse, Microsoft, Windows, Security, Updates, Vulnerabilities, Information,



Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Wednesday, October 27, 2010

Windows Live Essentials 2011 Data Collection

I was rather surprised when the message below rolled up in front of my browser window today. 


Apparently, after installing Windows Live Essentials or the Bing Bar, you will be asked if you want to help Microsoft improve their products.  Strange that I just got the pop-up today.  I have had the Windows Live Essentials on this computer for some time and the Bing Bar was on, off, back on, off, again.

From the "Learn More" link, I discovered that the purpose is to improve Windows Live and the Bing Bar.  If you see this "pop-up" it is very important to note a few important points:

  • Participation is complete voluntary. you can uncheck one, two or all three options.
  • No data will be collected without your agreement to participate (leave the last box checked).
  • All collected data is confidential.

What if you decide to opt-out after you agreed to the data collection?  You can change the setting for Windows Live Essentials by changing the "Help improve Windows Live" setting in the options of any Windows Live program.

Follow the steps below to stop participating in the Bing Bar program:
  1. Launch your browser.
  2. On the right side of Bing Bar, click the Toolbar options button Toolbar options.
  3. Click Quality, select No, I don't want to participate, and then click OK.
References:



Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Mozilla Firefox 3.6.12 Critical Update to Address Zero-Day


It was just yesterday that Mozilla reported a Critical vulnerability in Firefox 3.5 and Firefox 3.6.  As of this posting, although the release notes for Firefox version 3.6.12 are live, the update is not yet available on the servers.  (Edit Note:  The update is available now.)

Firefox users are advised to follow the instructions below from the Mozilla advisory to disable Javascript and install NoScript.
"Issue:
Mozilla is aware of a critical vulnerability affecting Firefox 3.5 and Firefox 3.6 users. We have received reports from several security research firms that exploit code leveraging this vulnerability has been detected in the wild.
Impact to users:
Users who visited an infected site could have been affected by the malware through the vulnerability. The trojan was initially reported as live on the Nobel Peace Prize site, and that specific site is now being blocked by Firefox’s built-in malware protection. However, the exploit code could still be live on other websites.

Status:
We have diagnosed the issue and are currently developing a fix, which will be pushed out to Firefox users as soon as the fix has been properly tested.

In the meantime, users can protect themselves by doing either of the following:

To manually check for the update, click Help and Check for Updates.


References:


Clubhouse Tags: Clubhouse, Security, Updates, Information







Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Microsoft Security Essentials Offered via Windows Update

One of the forums where I am active had a post asking about Microsoft Security Essentials (MSE) being offered as an optional update via Windows Update.  In checking the image posted leads to Microsoft KB Article 2267621 which explains that MSE is being offered as as an optional update to Windows XP, Windows Vista, and Windows 7 users who subscribe to Microsoft Windows Update.

The KB Articles continues to explain:
"If you are not currently running anti-malware software on your computer then you may be vulnerable to spyware, viruses, and other malicious software. Microsoft Security Essentials is free anti-malware software and it is strongly recommended that you download and install it. Microsoft Security Essentials is licensed for use on home PCs and by small businesses with 10 or fewer PCs."
If you do not have an antivirus software installed on your computer, you may elect to install MSE.  The software is free for personal use as well as small businesses with ten or fewer PCs. 

What do you do if you do not want to install MSE on your computer?

Hide the update.  Right-click the update and choose Hide Update. If you later change your mind, on the main Windows Update page, click Restore Hidden Updates.  Even if you elect to install MSE on your computer, you will probably want to hide any unneeded language packs.


For problems with Windows Update and other Windows Security settings, consider the appropriate Microsoft Fix it solutions:





Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Monday, October 25, 2010

The Active Geek - Inaugural Edition

For those working behind the scenes, the long-awaited inaugural edition of The Active Geek has been published. 

Vol1Cover"Driven by a community of tech bloggers and enthusiasts, The Active Geek is the perfect guide for all your tech needs."  Sample titles of articles in the inaugural edition of The Active Geek include “Internet Explorer 9 Beta”, “Turn your PC to a home theater”, “Windows 7 Super Guide”, and “Power Up your Office Work with Office 2010”.

Not to be missed is an interview of Robert Margel, the Microsoft Online Site Manager for Windows in  the U.K. by Microsoft MVP Lead and The Active Geek editor, Abhishek Baxi.  Of course, I  hope you also enjoy my article, “Cyber Security, Our Shared Responsibility”.

To celebrate the inaugural edition, over 50 licenses of amazing products from reputed companies are included in a giveaway.  To be eligible to participate in the Inaugural Edition Giveaway, subscribe to The Active Geek on or before 20 November 2010.  Details about the giveaway are available here

References:







Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Thursday, October 21, 2010

Happy Birthday, Windows 7


Based on the numbers, Windows 7 is both highly acceptable and accepted both by consumers as well as companies.  The Windows Team Blog reports that more than 240 million licenses of Windows 7 have been sold.  

Another important milestone reported at the Springboard Series Blog is that over 88% of all companies are currently piloting Windows 7 in their organization.  Based on what I have seen in the workplace, once Windows 7 has been deployed in the workplace, the employees using it will want it at home as well.

The Springboard Series post included a very thoughtful thank you by Stephen Rose:
"We want to thank all of the Microsoft Most Valuable Professionals (MVPs), STEP members, Tech Bloggers, Newsletter readers, Tweeters, Bus Tour attendees, TechEd and TechDays attendees, journalists, our Talking About Windows and Virtual Roundtable participants, Forum participants and moderators, local and national user group members, and all the IT pros from around the world, who supported us and the Springboard Series on TechNet during this exciting launch year."
You are welcome, Stephen.  It is easy to support something you believe in.

Happy Birthday, Windows 7!

References:




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Wednesday, October 20, 2010

Windows Live Essentials on Microsoft Update

With the release of Windows Live Essentials 2011, the Microsoft Product Update Team announced that it will be available through Windows Update, starting October 19, 2010.  (Note:  Windows Live Essentials 2011 is not compatible with Windows XP.)

Windows Vista and Windows 7 users will be offered the update as a "Recommended Update" if any one of the Windows Live software programs are installed.

If you do NOT have any of the Windows Live Essentials programs installed on your computer, it will still be offered but as an "Optional Update".   It is not necessary to install if you do not use any of the programs.

Live Mesh is being replaced by Windows Live Mesh.  As a result, support for Live Mesh ends March 31, 2011 and the beta will stop working.  After that date, you will not be able to access any files stored online in your Live Desktop or connect to your PCs remotely using the Live Mesh software. In addition, your files will also stop syncing between your computers and your Live Mesh online storage. 


The system requirements for Windows Live Essentials 2011 are provided in Microsoft KB Article 2434419:
Windows Live Essentials requires the following
  • Operating system: 32- and 64-bit editions of Windows Vista Service Pack 2 with the Platform Update for Windows Vista; or Windows 7; or Windows Server 2008 with Service Pack 2 and the Platform Update for Windows Server 2008; or Windows Server 2008 R2.
  • Processor: 1.6 GHz or higher
  • Memory: 1 GB of RAM or higher
  • Resolution: Minimum: 1024 × 576
  • Internet connection: Internet functionality requires dial-up or broadband Internet access (provided separately). Local or long-distance charges may apply.
  • Graphics or video card: Windows Live Movie Maker requires a video card that supports DirectX 9 or higher and Shader Model 2 or higher.
  • For Photo Gallery and Movie Maker: Some required components of DirectX 9 may be installed for you if they're not already on your computer.
  • For Windows Live Mesh: To run Windows Live Mesh on a Mac, you must have OS X 10.5 or newer installed. If you already installed an earlier version of Window Live Sync beta or Live Mesh beta, please see the detailed release notes (http://explore.live.com/windows-live-2011-release-notes) for additional requirements.Instructions


References:








Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Tuesday, October 19, 2010

Mozilla Firefox 3.6.11 Security Update

Mozilla released Firefox version 3.6.11 to address a number of critical security issues as well as several stability issues.

If not prompted to update, existing users Firefox users can update via Help > Check for Updates.

Fixed in Firefox 3.6.11

MFSA 2010-72 Insecure Diffie-Hellman key exchange
MFSA 2010-71 Unsafe library loading vulnerabilities
MFSA 2010-70 SSL wildcard certificate matching IP addresses
MFSA 2010-69 Cross-site information disclosure via modal calls
MFSA 2010-68 XSS in gopher parser when parsing hrefs
MFSA 2010-67 Dangling pointer vulnerability in LookupGetterOrSetter
MFSA 2010-66 Use-after-free error in nsBarProp
MFSA 2010-65 Buffer overflow and memory corruption using document.write
MFSA 2010-64 Miscellaneous memory safety hazards (rv:1.9.2.11/ 1.9.1.14)

If not prompted to update, existing Firefox users can update via Help > Check for Updates.


References:


Clubhouse Tags: Clubhouse, Security, Updates, Information






Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Do You Need Java?

Shortly after Oracle released their quarterly update which addressed twenty-nine security flaws in Java SE, a frustrated forum poster asked, "How can I determine if I need Java?"  Along with removal instructions, my reply included the following reasons why someone may need Oracle Sun Java installed on their computer:
  • Playing on-line games generally requires Java.
  • With OpenOffice, Java is needed for the items listed  here . 
  • It used to be that Java was needed for websites to be properly displayed. However, that is generally not the case now with Flash having taken over.
  • There may be commercial programs that depend on Java. If Java is needed for a software installed on your computer, there should be a prompt for it.
There is no question that the forum poster's question was very timely. As reported by Holly Stewart in a MMPC Blog post, there has been "an unprecedented wave of Java exploitation."  The report continues:
"In fact, by the beginning of this year, the number of Java exploits (and by that I mean attacks on vulnerable Java code, not attacks using JavaScript) had well surpassed the total number of Adobe-related exploits we monitored.  See chart below for details:
Java-PDF-Attacks-through-2010Q3[1]
The Java spike in Q3 is primarily driven by attacks on three vulnerabilities, which all, by the way, have had patches available for them for some time now.  The first two, in particular, have gone from hundreds of thousands per quarter to millions:
CVE
Attacks
Computers
Description
CVE-2008-5353
3,560,669
1,196,480
A deserialization issue in vulnerable versions of JRE (Java Runtime Environment) allows remote code execution through Java-enabled browsers on multiple platforms, such as Microsoft Windows, Linux, and Apple Mac OS X.
CVE-2009-3867
2,638,311
1,119,191
Another remote code execution, multi-platform issue caused by improper parsing of long file:// URL arguments.
CVE-2010-0094
213,502
173,123
Another deserialization issue, very similar to CVE-2008-5353.

Whether you keep Java or decide to uninstall it from your computer, it is necessary to look not only for the Java(TM) 6 Update (number) but also for any installation with J2SE, Java(TM) 5, or Java(TM) SE Runtime Environment 6.  It is also advisable to remove the leftover files in your downloads folder.

In the event you keep Java installed, there should only be the current version in add/remove programs (as of this posting, Java(TM) 6 Update 22, available at Java SE Runtime Environment 6u22).


Since Java updates tend to leave leftovers, JavaRa is recommended.  Freð ðe Vries provided notice that JavaRa has been silently updated to reflect the publication of Oracle's Java JRE 1.6.0.22. Leftovers up to Oracle Sun Java 1.6.0.21 are now cleaned by JavaRa.  Simply download JavaRa and unzip it to your desktop.

  • Double-click on JavaRa.exe to start the program.  (Windows Vista and Windows 7 users right-click JavaRa.exe > Select Run as Administrator)
  • Click on Remove Older Versions to remove older versions of Java.

Confirm that the following folders a have also been removed:
C:\Program Files\Java
C:\Users\%UserName%\AppData\LocalLow\Sun



ReferencesHave you checked the Java?

Clubhouse Tags: Clubhouse, Security, Vulnerabilities, Information, Java, Microsoft, Windows


Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Wednesday, October 13, 2010

Special Live Chat About Office 2010 and Windows 7

Whether you are new to Office 2010 or Windows 7 or have used one or both for a long time, this is your opportunity to "Ask the Experts" questions you have or get help with problems you haven't been able to solve on your own. 

Please join the special live chat tomorrow when MVPs will be available to take questions about Microsoft Office 2010 or Office 2007, including Word, Excel, PowerPoint, Outlook, Access, Project, OneNote and more. 

In addition to Office, you can ask questions about Windows 7 and Windows Vista.  The chat will cover Windows related topics such as upgrading, setup and installation, securing your PC, Internet Explorer, and more.

All levels of experience are welcome. For more information, go to  Microsoft Technical Chats: Chat live with Microsoft technology experts.

Details:

October 14, 2010
10:00 A.M. Pacific Time
Additional Time Zones




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Microsoft Security Intelligence Report (SIR), Volume 9

Volume 9 of the Security Intelligence Report (SIR) has been published.  This volume of the SIR covers the first half of 2010 (January 1 - June 30).

Botnets are used for spamming, phishing, denial-of-service attacks, installing malware, click fraud, stealing confidential data and distributing malware.  In Volume 9 of the SIR, botnets are the topic for Featured Intelligence.

The report is divided into the following five sections:
  • Featured Intelligence for Volume 9 focuses on botnets and how to combat the threat.
  • Key Findings reveals data and trends analysis captured by Microsoft security analysts.
  • Reference Guide provides definitions for discussion points covered in the Key Findings.
  • Managing Risk recommends techniques to protect your organization, software, and people.
  • Global Threat Assessment looks at botnet and malware infection rates worldwide.

The PDF can be downloaded from Security Intelligence Report or sections viewed from the above links or starting at the Key Findings tab.

(Silverlight Needed)

Clubhouse Tags: Clubhouse, Microsoft, Windows, SecurityInformation,


Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Tuesday, October 12, 2010

Oracle Java SE Critical Patch Update - October 2010

java

Oracle has released their quarterly update, in total fixing 82 vulnerabilities, of which thirty-one of the flaws affect the Oracle Sun Product Suite.  Twenty-nine of the security flaws addressed are in Java SE and Java for Business.



Although Java is not required, if you do have Java installed on your computer, it is strongly advised to install the update as soon as possible. 

Download Update: Java SE Runtime Environment 6u22



Note: UNcheck any pre-checked toolbar and/or software options presented with the update. They are not part of the software update and are completely optional.

Please check add/remove programs to ensure that you have uninstalled all prior (and vulnerable) versions of SunJava.

References:





Clubhouse Tags: Clubhouse, Security, Vulnerabilities, Updates, Java





Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

AVG 2011 Bug Affects Browsing Experience, Could Also Hurt Websites



Once again, AVG's LinkScanner is causing problems.  I have spent a considerable amount of time the past couple of days attempting to help someone on a help forum who has been having problems with his browser "Not Responding".  I have now learned that the issue is likely attributable to AVG 2011's LinkScanner component.

Technically, it is a form of HTTP hammering with the impact depending on how many users with AVG 2011 access a particular site. That aside, as suggested by Softpedia, browsers will open tens or hundreds of connections in the background and will become unresponsive.

As a result of the above information, if you have AVG 2011 and LinkScanner installed on your computer and you have been experiencing problems, you may wish to consider uninstalling LinkScanner.

By the way, if you need an alternative, my favorite, free-for-personal-use antivirus software is Microsoft Security Essentials.  

References:

Clubhouse Tags: Clubhouse, Windows, Security, AntiVirus, Information, MSE, Microsoft Security Essentials, Information,






Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Security Bulletin Release for October, 2010


Microsoft released sixteen (16) bulletins addressing 49 vulnerabilities affecting Windows, Internet Explorer, Microsoft Office, and the .NET Framework.  Six bulletins expected are rated Critical, ten are Important and two are Moderate. Three of the bulletins account for 34 of the total vulnerabilities

MS10-073 contains an Important update for Windows XP that addresses a local Elevation of Privilege as part of the two additional Stuxnet related elevate privilege vulnerabilities that were announced in September.  It was reported that the second and final issue will be addressed in an upcoming bulletin. 

Critical:
  • MS10-071 -- Cumulative Security Update for Internet Explorer (2360131)
    Remote Code Execution, Requires restart, Affects Microsoft Windows, Internet Explorer
  • MS10-075 -- Vulnerability in Media Player Network Sharing Service Could Allow Remote Code Execution (2281679)
    Remote Code Execution, May require restart, Affects Microsoft Windows
  • MS10-076 -- Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132)
    Remote Code Execution, May require restart, Affects Microsoft Windows
  • MS10-077 -- Vulnerability in .NET Framework Could Allow Remote Code Execution (2160841)
    Remote Code Execution, May require restart, Affects Microsoft Windows, Microsoft .NET Framework
Important:
  • MS10-072 -- Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048)
    Information Disclosure, May require restart, Affects Microsoft Server Software
  • MS10-073 -- Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957)
    Elevatoin of Privilege, Requires restart, Affects Microsoft Windows
  • MS10-078 -- Vulnerabilities in the OpenType Font (OTF) Format Driver Could Allow Elevation of Privilege (2279986)
    Elevation of Privilege, Requires restart, Affects Microsoft Windows
  • MS10-079 -- Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194)
    Remote Code Execution, May require restart, Affects Microsoft Office
  • MS10-080 -- Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2293211)
    Remote Code Execution, May require restart, Affects Microsoft Office
  • MS10-081 -- Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2296011)
    Remote Code Execution, Requires restart, Affects Microsoft Windows
  • MS10-082 -- Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111)
    Remote Code Execution, May require restart, Affects Microsoft Windows
  • MS10-083 -- Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution (2405882)
    Remote Code Execution, Requires restart, Microsoft Windows
  • MS10-084 -- Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege (2360937)
    Elevation of Privilege, Requires restart, Affects Microsoft Windows
  • MS10-085 -- Vulnerability in SChannel Could Allow Denial of Service (2207566)
    Denial of Service, Requires restart, Affects Microsoft Windows
Moderate:
  • MS10-074 -- Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution (2387149)
    Remote Code Execution, May require restart, Affects Microsoft Windows
  • MS10-086 -- Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255)
    Tampering, Requires restart, Affects Microsoft Windows

For complete details, see the references listed below.


References:

Clubhouse Tags: Clubhouse, Microsoft, Windows, Security, Updates, Vulnerabilities, Information,



Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Thursday, October 07, 2010

Microsoft Security Essentials Officially Available for Small Businesses


Last month, Microsoft announced that Microsoft Security Essentials (MSE) will be free to use for organizations with up to ten (10) PCs, with the change being effect early in October. As announced in the Windows Security Blog, the change is effective today, October 7, 2010.

Most small businesses with up to ten PCs do not have dedicated IT support.  For those businesses, managing a number of computers can be daunting.  For assistance in setting up a group policy for MSE, I recommend this article by Microsoft MVP Alan Burchill, "Group Policy for Microsoft Security Essentials".  Alan's article includes illustrated instructions as well as a link to an XML Group Policy Preferences Registry file for the Group Policy settings.


MSE works on Windows XP (Service Pack 2 or Service Pack 3); Windows Vista (Gold, Service Pack 1, or Service Pack 2) and Windows 7.  For additional information visit the Microsoft Security Essentials website.



References:

Clubhouse Tags: Clubhouse, Microsoft, Windows, Security, Antivirus, MSE, Microsoft Security Essentials, Information,





Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Security Bulletin Advance Notification for October, 2010


On Tuesday, October 12, 2010, Microsoft is planning to release sixteen (16) bulletins addressing 49 vulnerabilities.  These vulnerabilities cover Windows, Internet Explorer, Microsoft Office, and the .NET Framework. As currently anticipated, four of the bulletins are rated Critical, ten are Important and two are Moderate. 

Bulletin IDMaximum Severity Rating and Vulnerability Impact
Restart RequirementAffected Software
Bulletin 1
Critical
Remote Code Execution
Requires restart
Microsoft Windows,
Internet Explorer
Bulletin 2
Critical
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 3
Critical
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 4
Critical
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 5
Important
Information Disclosure
May require restart
Microsoft Server Software
Bulletin 6
Important
Elevation of Privilege
Requires restart
Microsoft Windows
Bulletin 7
Important
Elevation of Privilege
Requires restart
Microsoft Windows
Bulletin 8
Important
Remote Code Execution
May require restart
Microsoft Office
Bulletin 9
Important
Remote Code Execution
May require restart
Microsoft Office
Bulletin 10
Important
Remote Code Execution
Requires restart
Microsoft Windows
Bulletin 11
Important
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 12
Important
Remote Code Execution
Requires restart
Microsoft Windows
Bulletin 13
Important
Elevation of Privilege
Requires restart
Microsoft Windows
Bulletin 14
Important
Denial of Service
Requires restart
Microsoft Windows
Bulletin 15
Moderate
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 16
Moderate
Tampering
Requires restart
Microsoft Windows

References:


Clubhouse Tags: Clubhouse, Microsoft, Windows, Security, Updates, Vulnerabilities, Information,




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Wednesday, October 06, 2010

Accelerated Adobe Reader/Acrobat Security Update


Adobe issued an accelerated release to address twenty-three (23) critical security issues in in Adobe Reader and Acrobat. 

Adobe Reader and Adobe Acrobat 9.3.4 (and earlier versions) as well as Adobe Reader and Adobe Acrobat 8.2.4 (and earlier versions) for Windows, Mac OS X and UNIX are all vulnerable to the security flaws.  The flaws, of which at least one is being actively exploited, could potentially allow a hacker to take control of users' computers.


Release date: October 5, 2010
Vulnerability identifier: APSB10-21
CVE numbers: CVE-2010-2883, CVE-2010-2884, CVE-2010-2887, CVE-2010-2888,
CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621,
CVE-2010-3622, CVE-2010-3623, CVE-2010-3624, CVE-2010-3625, CVE-2010-3626,
CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3631,
CVE-2010-3632, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658
Platform: All Platforms

Acrobat and Reader users can update to the latest version, v. 9.3.4, using the built-in updater, by clicking “Help” and then “Check for Updates.” The Adobe Reader update for Windows is available from here. As usual, the caution to UNCHECK the box shown below. It is not needed for the update!



McAfee Security Scan Plus
The next quarterly security updates for Adobe Reader and Acrobat are scheduled for February 8, 2011.


References:


Clubhouse Tags: Clubhouse, Microsoft, Windows, Security, Updates, Vulnerabilities, Information,



Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Sunday, October 03, 2010

Windows 7 Family Pack


Starting today, October 3, you can purchase the Windows 7 Family Pack at participating retailers and online at the Microsoft Store for $149.99.  It is important to note that this is a limited time offer.  The Family Pack is only available while supplies last.

For families with two or more home computers, the Family Pack is the perfect opportunity to upgrade to Windows 7 and enjoy the security, speed and improved user interface that Windows 7 includes.

Setting up a home network is easy with Windows 7.  From the Windows Experience Blog:
"According to IDC’s Consumerscape 360 data, the average U.S. household has two PCs and, for most of these households, setting up a home network is not the easiest task. To meet the needs of these families, Windows 7 was designed with home networking in mind. Windows 7 Home Premium comes with HomeGroup, a new feature that makes sharing photos, music and files between all the PCs in your home network a snap. It’s especially handy if all of your PCs share a printer."


Discover the Windows 7 Features and download the Windows 7 Upgrade Advisor today and see if your PC is ready for Windows 7. The Windows 7 Upgrade Advisor. scans your PC for potential issues with your hardware, devices, and installed programs, and provides recommendations of what to do before you upgrade.


The Family pack is currently only available in the United States.  The Family Pack will be available for purchase on or after Oct. 22 in the following participating countries: 

Canada, UK, France, Germany, China, Russia, Austria, Belgium, Denmark, Finland, Iceland, Ireland, Italy, Luxembourg, Netherlands, Norway, Portugal, Spain, Sweden, Switzerland, Czech Republic, Estonia, Greece, Hungary, Slovakia, Bahrain, Kuwait, Oman, Qatar, Saudi Arabia, UAE, Australia, Korea, New Zealand, Singapore, Hong Kong, Taiwan, Brazil, Bulgaria, Croatia, Latvia, Lithuania, Mexico, Romania, and Ukraine.


References:


Clubhouse Tags: Clubhouse, Windows 7, Microsoft, News, Tips, information, security, family,


Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Online Safety Calendar for Cyber Security Awareness Month


This year marks the seventh annual National Cyber Security Awareness (NCSA) month.  Officially, the National Cyber Security Awareness Month launch will take place tomorrow, October 4, 2010, in Seattle, Washington at the Seattle Public Library.

NCSA provides an opportunity for teachers, businesses, government entities, libraries, as well as bloggers like me to provide tips to help you stay safe and secure online.

With acknowledgment to a tip by fellow Microsoft MVP, Richard Hay, at his website, WindowsObserver.com, I am going to tell you about the Online Safety Calendar, a great new add-on available for Internet Explorer.  The add-on is an ideal tool to enhance your cyber security awareness.

Although it is not yet available for Internet Explorer 9 (Beta) or alternate browsers, with the installed Online Safety Calendar add-on, Internet safety tips such as "How to protect yourself from identity theft", "Online shopping safety tips", and more are available at your fingertips.  Of particular interest is the wealth of information available to parents for teaching children how they can stay safe online.

Installation of the add-on is easy.  Simply go to the download link provided below and save the file.  When you run the installer, you will need to agree to the Terms and Conditions of Service.  If you are running Windows Vista or Windows 7, accept the UAC elevation prompt for the installation.  (Note:  The calendar is not currently compatible with IE 9 Beta.)

Restart Internet Explorer when instructed during installation and at the beginning of each month, you will receive a calendar reminder to help you take action on important online safety issues.

It is not necessary to wait for the monthly reminder to get safety tips.  You can also access the calendar whenever you want. Simply launch Internet Explorer, click Tools, and then click Online Safety Calendar.  Alternatively, click on the Online Safety Calendar icon from the Internet Explorer Command Bar.

Below is a partial screen copy of the calendar information for National Cyber Security Awareness Month:

The Online Safety Calendar was sponsored by Microsoft and developed by ILookBothWays.com.  Before starting I Look Both Ways, president and founder Linda Criddle was a 13-year employee of Microsoft where she was a pioneer in online safety for the MSN division. 

While I still have your attention, I want to encourage everyone, but particularly parents, to check the helpful information available at iLookBothWays.  Under the "Learn Safety" tab are links to articles with advice on how to steer clear of Internet hazards including topics on sending e-mail, dating online, or protecting your children.  There are brochures that can be downloaded and educational videos on topics such as "Talking to Kids About Online Safety" and "Protecting Kids on Social Networks".




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...