Members
  • Total Members: 14176
  • Latest: toxxxa
Stats
  • Total Posts: 42952
  • Total Topics: 16150
  • Online Today: 4651
  • Online Ever: 51419
  • (01. January 2010., 10:27:49)









Post reply

Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: Samker
« on: 22. November 2014., 08:25:38 »



When Microsoft released a critical update for multiple versions of Windows Server this month: https://technet.microsoft.com/library/security/ms14-nov , it also pushed out a fix for several releases of the Windows client OS, including even the technical preview for Windows 10.

It was critical to get the patch out for Windows Server: An exploit affecting Windows Server 2008 R2 and earlier versions has already been detected, and Windows Server 2012 and later releases are vulnerable to a related but more difficult attack.

But the vulnerability isn’t present in the desktop versions of Windows. In Windows Server, the flaw allows attackers to employ the username and password of anyone in an Active Directory domain to get the same system privileges as a domain administrator, using a forged Privilege Attribute Certificate to fool the Kerberos Domain Controller that manages remote access.

The bulletin for the patch says there’s no security impact for the client versions of Windows. So why did Microsoft also release an update for Windows Vista, Windows 7, Windows 8, Windows 8.1 and the Windows 10 Technical Preview?

It’s because although they don’t have that specific vulnerability, looking into the Windows source code to understand how the Privilege Attribute Certificate could be forged revealed some older code that Microsoft was no longer satisfied with, a representative for the company told us. That could mean other potential attacks, although they declined to give more details.

“The ‘hardening’ on the client side is the replacement of older code with newer code. In our investigation, although we did not discover a vulnerability on these platforms, we did discover code that needed to be improved in order to meet our current security standards,” the representative said.

Although Microsoft hasn’t said whether Windows XP also had the problem code, it’s likely it does given the age of the code involved. As XP is out of support, only companies that are paying for extended support contracts would get an update for it—another incentive for anyone still using the older OS to upgrade.

The update applied to the Windows Server Technical Preview as well, but Microsoft said it doesn’t list security impact and severity ratings for previews. “As customers know, beta software is not fully supported and we do not want to cause customer confusion,” the representative said.

(PCW)
Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising