Members
  • Total Members: 14176
  • Latest: toxxxa
Stats
  • Total Posts: 42869
  • Total Topics: 16078
  • Online Today: 3748
  • Online Ever: 51419
  • (01. January 2010., 10:27:49)









Post reply

Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: Samker
« on: 31. July 2012., 20:13:10 »



Microsoft last week warned IT administrators that critical vulnerabilities in code licensed from Oracle could give attackers access to Exchange Server 2007 and Exchange Server 2010 systems.

Oracle patched the vulnerabilities in its "Oracle Outside In" code libraries as part of a massive update on July 17 that fixed nearly 90 flaws in its database software.

Exchange, as well as Microsoft's FAST Search Server 2010 for SharePoint, use the Oracle Outside In libraries to display file attachments in a browser rather than to open them in a locally-stored application, like Microsoft Word. The vulnerabilities are within the code that parses those attachments.

"An attacker who successfully exploited these vulnerabilities could run arbitrary code under the process that is performing the parsing of the specially crafted files," said Microsoft in the security advisory it issued a week ago: http://technet.microsoft.com/en-us/security/advisory/2737111

A successful exploit of an Exchange server would let hackers "install programs; view, change, or delete data; or take any other action that the server process has access to do."

Microsoft downplayed the threat, saying elsewhere that it was unaware of any active, in-the-wild exploits.

In the absence of an immediate patch -- Microsoft said it is working on an update, but gave no release timetable -- the company's Security Research & Defense blog and the advisory recommended that IT administrators temporarily disable those Exchange Server and FAST Search Server features that relied on the Oracle Outside In libraries: http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx

"You need to evaluate the risk and determine if it's necessary to implement the mitigations," said Andrew Storms, director of security operations at nCircle Security, in an interview last week. "Meanwhile, the security guys sit and watch attack telemetry and hope Microsoft releases a fix soon."

Microsoft rarely issues an emergency update -- dubbed "out-of-band" or "out-of-cycle" -- that departs from its normal once-a-month schedule. Among the criteria it uses: Whether there are attacks circulating that exploit a vulnerability, and if so, whether the volume of those attacks reaches a threshold that Microsoft doesn't disclose.

The last time Microsoft released an out-of-band update was at the end of 2011, when it rushed a fix for a flaw that could have been used by hackers to cripple Web servers.

The company's next regularly-scheduled security updates will ship Tuesday, Aug. 14.

(IW)
Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising