Welcome to Universe of Wrestling Forums! Established in 2006!

We hope you enjoy your visits.

To get the full benefits of UOW, please register. It is quick and easy.

Benefits include:
- You can do a lot more on forums than social media sites. - Member only forums.
- Friendly members and staff.
- You lose this welcome at the top of the screen every page.
- A chatbox where you can chat in real time about wrestling or anything else.

A lot more to come as UOW is changing this year.

Click here to register!

Page 1 of 2 12 LastLast
Results 1 to 10 of 15
  1. #1
    UOW's Senior Citizen LionDen's Avatar
    Join Date
    Dec 2005
    Location
    Jungle!
    Posts
    24,418
    Rep Power
    5405

    Exclamation Serious flaw in IE7, urged to use another browser till fix!

    It has been announced that a serious security flaw has been found in Internet Explorer 7.











    Here is part of what has been said in a news story today:

    Users of Microsoft's Internet Explorer are being urged by experts to switch to a rival until a serious security flaw has been fixed.

    The flaw in Microsoft's Internet Explorer could allow criminals to take control of people's computers and steal their passwords, internet experts say.

    Microsoft urged people to be vigilant while it investigated and prepared an emergency patch to resolve it.
    Here is the Link for the full news story.

    Another news story saying 1 in 500 PCs exposed. Click Here for full story.

  2. #2
    Main Eventer ArJay's Avatar
    Join Date
    Jul 2007
    Posts
    1,493
    Rep Power
    118

    Default

    damn..I'm always tryna tell people IE sucks and it full of flaws like this....Firefox FTW!!!!

  3. #3
    Mid-carder dope2's Avatar
    Join Date
    Dec 2005
    Location
    Dublin Ireland
    Posts
    437
    Rep Power
    43

    Default

    They suggest the following

    Change IE security settings to high (Look under Tools/Internet Options)

    Switch to a Windows user account with limited rights to change a PC's settings

    With IE7 or 8 on Vista turn on Protected Mode

    Ensure your PC is updated

    Keep anti-virus and anti-spyware software up to date

  4. #4
    Free Spirit Kellie's Avatar
    Join Date
    Dec 2005
    Location
    WOW section
    Posts
    2,717
    Rep Power
    380

    Default

    ^ But is that only if you use IE? do you have to worry if you just use FF?


    "In order to be irreplaceable one must always be different." - Coco Chanel



    EeL: I love you Kellie with all my heart and soul
    EeL: if I had to choose between one last gasp of oxygen or Kellie, I'd choose Kellie

    Super Klawz: I LOVE YOU KELLIE!

    PheTravenal: but I love you

    PheTravenal: piss off!!!
    Kellie: You would miss me!!!!!
    PheTravenal: yes.

    EeL: I love you more than Randy Orton's glistening abs

    The Black Wings of Death: <3 you Kellie
    The Black Wings of Death: You are awesome Kellie

    4033: YOU ROCK!!!!!!!!!!!!!!!!!!!


  5. #5
    UOW's Senior Citizen LionDen's Avatar
    Join Date
    Dec 2005
    Location
    Jungle!
    Posts
    24,418
    Rep Power
    5405

    Default

    Here are some solutions from US CERT:
    This website page can be found by clicking here.


    Vulnerability Note VU#493881

    Microsoft Internet Explorer data binding memory corruption vulnerability



    Overview

    Microsoft Internet Explorer contains an invalid pointer vulnerability in its data binding code, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

    I. Description

    Microsoft Internet Explorer contains an invalid pointer vulnerability in its data binding code. The vulnerability can be triggered when Internet Explorer or a program that uses Internet Explorer's components renders a document that contains more than one reference to the same data source. This flaw can cause an invalid array size and result in the accessing of memory space of a deleted object. Specially-crafted content that performs data binding, such as an XML or HTML document, can cause IE to crash in a way that is exploitable. Limited testing has shown this vulnerability to affect Internet Explorer 6 and later, up to and including Internet Explorer 8 Beta 2. However, all versions of Internet Explorer from 4.0 and on may be at risk. We have confirmed that Outlook Express is also at risk. Exploit code for this vulnerability is publicly available.

    II. Impact

    By convincing a user to view a specially crafted document that performs data binding (e.g., a web page or email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.

    III. Solution

    We are currently unaware of a practical solution to this problem. Microsoft Security Advisory (961051) provides some workarounds, including unregistering oledb32.dll. These workarounds are further explained in the Microsoft SWI Blog.

    Disable the Microsoft OLE DB Row Position Library COM object

    The most effective way of mitigating this vulnerability appears to be to disable the Microsoft OLE DB Row Position Library COM object. As outlined in the Microsoft Security Advisory, delete the following registry key:

    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOT\CLSID\{2048EEE6-7FA2-11D0-9E6A-00A0C9138C29}]

    Note that once this change is made, all ADO (ActiveX Data Objects applications that use the RowPosition property and related information and all OLE DB applications that use the OLE DB Row Position Library will not function properly.

    Disable Active Scripting

    This vulnerability can be mitigated by disabling Active Scripting in the Internet Zone, as specified in the "Securing Your Web Browser" document. Note that this will not block the vulnerability. IE still may crash when parsing specially-crafted XML content. Disabling Active Scripting will mitigate a common method used to achieve code execution with this vulnerability.

    Enable DEP in Internet Explorer 7

    Enabling DEP in Internet Explorer 7 on Windows Vista can help mitigate this vulnerability by making it more difficult to achieve code execution using this vulnerability.


    Systems Affected

    Vendor Status Date Notified Date Updated
    Microsoft Corporation Vulnerable 2008-12-09 2008-12-10

    References

    http://www.microsoft.com/technet/sec...ry/961051.mspx
    http://blogs.msdn.com/michael_howard...-software.aspx
    http://blogs.technet.com/msrc/archiv...ry-961051.aspx
    http://msdn.microsoft.com/en-us/libr...88(vs.85).aspx
    http://secunia.com/advisories/33089/
    http://www.avertlabs.com/research/bl...nd-on-the-web/
    http://www.scanw.com/blog/archives/303

    Credit

    This document was written by Will Dormann.

  6. #6
    oneofakind deadmanwalkin's Avatar
    Join Date
    Mar 2007
    Posts
    1,206
    Rep Power
    93

    Default

    ya i originally read that on yahoo

    and i was using ie7

    so i immediately switched over to firefox

  7. #7
    Main Eventer
    Join Date
    Jun 2007
    Posts
    41,352
    Rep Power
    745

    Default

    I'm not gonna open my IE for a long while, thanks for this.
    .

  8. #8
    Main Eventer John's Avatar
    Join Date
    Jun 2008
    Location
    England
    Posts
    12,895
    Rep Power
    442

    Default

    **Downloads FireFox Now**



  9. #9
    I am... McLovin!! Bad Boy's Avatar
    Join Date
    Jan 2006
    Location
    Muscat, Oman
    Posts
    6,728
    Rep Power
    303

    Default

    i've been using firefox for the past one year, and not even turned to IE...



  10. #10
    Main Eventer wwe9112's Avatar
    Join Date
    Jan 2007
    Location
    in your mom lol
    Posts
    1,406
    Rep Power
    168

    Default

    I've never used IE hahahahahaha.


    Rep if you like my posts - I do my own banners, if you would like one please feel free to PM me; I'll do my best to get it to you. Thanks.

Page 1 of 2 12 LastLast

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •