Free Republic
Browse · Search
News/Activism
Topics · Post Article

This is from just one of the articles at the link. If you go to some of the anti-virus sites they say they have the problem in hand but SANS disagrees. The info is fairly straight forward.

In essence, if you are using MSIE you are particularly vulnerable. Firefox and Moz give an intermediate step that can protect you if you know about the exploit, but most people do not and will open the "picture".

I have been around since 1998, and post infrequently, but this is a potential major problem. There has been one other post on the problem, but few saw it.

1 posted on 01/02/2006 5:07:56 AM PST by KeyWest
[ Post Reply | Private Reply | View Replies ]


To: Admin Moderator
Moderator- OK, did something wrong to get the 404, but the links do work. Help!
2 posted on 01/02/2006 5:11:34 AM PST by KeyWest (Help stamp out taglines!)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

Foxnews.com had a story about this yesterday, I sent the link to my friends and family.

http://www.foxnews.com/story/0,2933,180244,00.html

You're right, this one is gonna be a major problem until they get a patch issued.

Don't you love MS development strategy? "Get it to market first, then finish programming."


3 posted on 01/02/2006 5:12:17 AM PST by wvobiwan (It's OUR Net! If you don't like it keep your stanky routers off it!)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest
I have been around since 1998, and post infrequently, but this is a potential major problem.

Shoot, fella- I know you-- haven't "talked" to you for a while, but you go back farther on this site than I do... you're an Oldtimer.

I have some links handy ( rummaging around old files hastily )...

John's Note:
 
I tried this-- seems OK on Win 2K:
 
Here's an update to the unofficial fix posted above. The folks at sans.org have taken the patch apart and modified it to work on WIN2K systems.. It's running on my system with no apparent ill effects. I'll be patching the other computers in the house shortly.
 
----------------------------------------------------------------------------------------
 
New exploit released for the WMF vulnerability - YELLOW (NEW)
 
Sites exploit Windows image flaw (New attacks for pc users)
 
Windows Security Flaw Is 'Severe'
 
 

For video players that can handle other formats, give your friends these links -

www.videolan.org

www.divx.com

Subnote: V-lan works fine on my home machines- others I know swear it "hosed my codecs"- so be advised I provide that and other links on a "use with caution" basis.

6 posted on 01/02/2006 5:27:31 AM PST by backhoe (-30-)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: ShadowAce

Ping


10 posted on 01/02/2006 5:54:00 AM PST by Born Conservative (Chronic Positivity: http://www.livejournal.com/users/jsher/)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

Looks like some EXCELLENT info, KW.


15 posted on 01/02/2006 6:15:24 AM PST by an amused spectator (Bush Runner! The Donkey is after you! Bush Runner! When he catches you, you're through!)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

bump


17 posted on 01/02/2006 6:23:36 AM PST by satchmodog9 (Most people stand on the tracks and never even hear the train coming)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

Thanks Bump


18 posted on 01/02/2006 6:32:28 AM PST by irishfest
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

Thank you. Fix seems to be running okay.


19 posted on 01/02/2006 6:56:36 AM PST by Woodstock
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest
From the linked article: "...Publishing exploit code such as this for an unpatched vulnerability on a holiday weekend is, without any doubt, a totally irresponsible act..."

This struck me as kind of a stupid thing to say. As if the people who distribute these damned things give a crap about whether it is going to deleteriously impact their victims!

That aside, I appreciate the work that was done by these people on a holiday weekend to fight it. I just thought that comment was naive and silly.
20 posted on 01/02/2006 7:22:43 AM PST by rlmorel ("Innocence seldom utters outraged shrieks. Guilt does." Whittaker Chambers)
[ Post Reply | Private Reply | To 1 | View Replies ]

Bump


29 posted on 01/02/2006 11:35:58 AM PST by csvset
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest
In essence, if you are using MSIE you are particularly vulnerable.

(C) 1998. All Rights Reserved.

36 posted on 01/02/2006 8:33:41 PM PST by ReignOfError
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

I don't seem to see anything telling what the symptoms are.


38 posted on 01/02/2006 8:38:07 PM PST by BlessedBeGod (Benedict XVI = Terminator IV)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest
I am so amazed that it works as well as it does, that I don't have any complaint if it messes up a little. We are in the beginning of understanding a technology that will ultimately prove itself smarter than all of us.
39 posted on 01/02/2006 8:40:17 PM PST by Bonafide (Everything is Simple When You Understand It!)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: KeyWest

As mentioned before, this is an exploit and not a virus. It is a backdoor way into your computer. WMF (windows meta files) are pictures that can execute programs. This is similar to the problem of Windows Word DOC files that can execute macros or Outlook email messages that can execute scripts.

A malicious person can do all sorts of nasty things to your PC like formatting your C drive or simply using it to distribute child pornography via "zombie" bots. Most of those denial of service attacks on Google and Amazon come from compromised PCs. An enterprising individual can compromise and gain control of thousands of PCs. Imagine what you could do with a thousand PCs under your remote control.

You can access a WMF file via your browser or via an email message. There was a report of a contamination on a "trusted" website, so there is a significant risk.

Steve Gibson's website www.grc.com has a lot on exploits including this one.


47 posted on 01/03/2006 7:45:23 PM PST by IpaqMan
[ Post Reply | Private Reply | To 1 | View Replies ]

Free Republic
Browse · Search
News/Activism
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson