-
Posts
27,570 -
Joined
-
Last visited
-
Days Won
73
Content Type
Forums
Blogs
Events
Resources
Downloads
Gallery
Store
Everything posted by AWS
-
Bulletin Severity Rating:Important - This security update resolves several privately reported vulnerabilities in Microsoft Office Excel. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. View the full article
-
Bulletin Severity Rating:Important - This security update resolves a privately reported vulnerability in Active Directory directory service, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow denial of service if stack space was exhausted during execution of certain types of LDAP or LDAPS requests. This vulnerability only affects domain controllers and systems configured to run ADAM or AD LDS. View the full article
-
Bulletin Severity Rating:Critical - This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow remote code execution if a user viewed content rendered in a specially crafted Embedded OpenType (EOT) font. In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted embedded fonts that are used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince the user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the attacker's site. View the full article
-
Bulletin Severity Rating:Critical - This security update resolves a privately reported vulnerability in Microsoft Windows 2000. The vulnerability could allow remote code execution if an attacker sent a specially crafted network message to a computer running the License Logging Server. An attacker who successfully exploited this vulnerability could take complete control of the system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. View the full article
-
Bulletin Severity Rating:Critical - This security update resolves a privately reported vulnerability in the Web Services on Devices Application Programming Interface (WSDAPI) on the Windows operating system. The vulnerability could allow remote code execution if an affected Windows system receives a specially crafted packet. Only attackers on the local subnet would be able to exploit this vulnerability. This security update is rated Critical for all supported editions of Windows Vista and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section. View the full article
-
Here is the correct link to fix the update problem. If you need any more help with it then post again. http://support.microsoft.com/kb/973636
-
Just a minor update to the 'What I Use' page with some new navigation and the addition of a recently acquired Windows 7-based netbook... View the full article
-
Welcome Graham. I'm an Ultimate owner also.
-
Now that Windows 7 is available, a recent blog by Chester Wisnieski (who works at security vendor Sophos), entitled Windows 7 vulnerable to 8 out of 10 viruses, which has stirred some interest. Here's a quick summary for those who missed Chester's blog. During a test SophosLabs conducted, they subjected Windows 7 to "10 unique [malware] samples that arrived in the SophosLabs feed." They utilized a clean install of Windows 7, using default settings (including the UAC defaults), but did not install any anti-virus software. The end result was 8 of the 10 malware samples successfully ran and the blog proclaims that "Windows 7 disappointed just like earlier versions of Windows." Chester's final conclusion? "You still need to run anti-virus on Windows 7." Well, we agree: users of any computer, on any platform, should run anti-virus software, including those running Windows 7. Clearly, the findings of this unofficial test are by no means conclusive, and several members of the press have picked apart the findings, so I don't need to do that. I'm a firm believer that if you run unknown code on your machine, bad things can happen. This test shows just that however, most people don't knowingly have and run known malware on their system. Malware typically makes it onto a system through other avenues like the browser or email program. So while I absolutely agree that anti-virus software is essential to protecting your PC, there are other defenses as well. Let me recap some of the Windows 7 security basics. Windows 7 is built upon the security platform of Windows Vista, which included a defense-in-depth approach to help protect customers from malware. This includes features like User Account Control (UAC), Kernel Patch Protection, Windows Service Hardening, Address Space Layout Randomization (ASLR), and Data Execution Prevention (DEP) to name just a few. The result, Windows 7 retains and refines the development processes, including going through the Security Development Lifecycle, and technologies that made Windows Vista the most secure Windows operating system ever released. Beyond the core security of Windows 7, we have also done a lot of work with Windows 7 to make it harder for malware to reach a user's PCs in the first place. One of my favorite new features is the SmartScreen Filter in Internet Explorer 8. The SmartScreen Filter was built upon the phishing protection in Internet Explorer 7 and (among other new benefits) adds protection from malware. The SmartScreen Filter will notify you when you attempt to download software that is unsafe - which the SophosLabs methodology totally bypassed in doing their test. So while I'm not a fan of companies sensationalizing findings about Windows 7 in order to sell more of their own software, I nevertheless agree with them that you still need to run anti-virus software on Windows 7. This is why we've made our Microsoft Security Essentials offering available for free to customers. But it's also equally important to keep all of your software up to date through automatic updates, such as through the Windows Update service. By configuring your computers to download and install updates automatically you will help ensure that you have the highest level of protection against malware and other vulnerabilities. View the full article
-
Welcome. You can learn along with the rest of us.
-
Seattle Post Intelligencer Windows 7 Sales Top Vista Out Of The Gate ChannelWeb Lots of Windows 7 machines, however, all of which were marked 'not for sale until October 22,' Baker wrote in NPD's blog on Oct. 22. ... Windows 7 Still Vulnerable to Viruses  Durr, Really?Wired News Sophos reports Windows 7 open to virus infectionsInfosecurity Magazine Is Windows 7 a disappointment? Or works better with anti-virus?World News DailyTech
-
New Zealand Herald Is Windows 7 a disappointment? Or works better with anti-virus? World News It would be reasonable to infer most malware compatible with Windows XP or Windows Vista is likely going to harm Windows 7. Windows 7 Still Vulnerable to Viruses  Durr, Really?Wired News Sophos reports Windows 7 open to virus infectionsInfosecurity Magazine Early Windows 7 Retail Box Sales Up 234% Compared to VistaDailyTech SC Magazine UK
-
Welcome wenbin. We are here to help.
-
Seattle Post Intelligencer Windows 7 Still Vulnerable to Viruses  Durr, Really? Wired News It would be reasonable to infer most malware compatible with Windows XP or Windows Vista is likely going to harm Windows 7. Also, prior to the release of ... Sophos reports Windows 7 open to virus infectionsInfosecurity Magazine Windows 7 described as 'not effective at protecting a PC from modern malware ...SC Magazine UK Don't be confused in choosing the right version of Windows 7Aurora Beacon News Redmondmag.com
-
New Zealand Herald Sophos reports Windows 7 open to virus infections Infosecurity Magazine As of October 31st http://www.netmarketshare.com states that Windows Vista has a 19% market share against Windows XP's 70.5% and Windows 7's 2%. ... Windows 7 described as 'not effective at protecting a PC from modern malware ...SC Magazine UK Don't be confused in choosing the right version of Windows 7Aurora Beacon News Windows 7 'vulnerable to 8 out of 10 viruses'New Zealand Herald Redmond Channel Partner
-
Techtree.com Windows 7 Upgrade Spat Could Have Been Avoided ChannelWeb By the way, this question has gone unanswered for the duration of the Vista Beta, the Vista Release, the Windows 7 Beta, and the Windows 7 Release," wrote ... Windows 7 Upgrade Workaround a 'Hack'?Redmond Channel Partner Windows 7 'vulnerable to 8 out of 10 viruses'New Zealand Herald Yes, based on Mac history, Windows 7.5 will suck lessZDNet BetaNews