Peppies-Site Forums

Would you like to react to this message? Create an account in a few clicks or log in to continue.
Peppies-Site Forums

Fun Games and General Chat.

:dj: when radio is on air you can tune in by clicking on the Peppies-Jukebox link on the top of the page (members only) and by leaving it open you can browse the site content and join in with stuff all at the same time or if you join us you can join us in the irc channel to see whats being played, make requests and join in with us there too. :dj: ADVERTS DISAPPEAR ON JOINING OUR SITE ITS FREE TO SIGN UP AND REGISTER SO DO YOURSELF A FAVOUR AND JOIN US RIGHT NOW!! HELP US TO BUILD A NICE LITTLE COMMUNITY WHERE FUN NEVER STOPS............

    ADVICE FOR WINDOWS XP , VISTA AND WINDOWS 7

    Peppies™
    Peppies™
    Site Owner
    Site Owner


    Posts : 442
    Join date : 2010-06-23
    Age : 62
    Location : Newcastle Upon Tyne

    ADVICE FOR WINDOWS XP , VISTA AND WINDOWS 7 Empty ADVICE FOR WINDOWS XP , VISTA AND WINDOWS 7

    Post  Peppies™ 14th March 2011, 10:06

    Vulnerability in MHTML Could Allow Information Disclosure
    Published: January 28, 2011

    Version: 1.0
    General Information
    Executive Summary

    Microsoft is investigating new public reports of a vulnerability in all supported editions of Microsoft Windows. The vulnerability could allow an attacker to cause a victim to run malicious scripts when visiting various Web sites, resulting in information disclosure. This impact is similar to server-side cross-site scripting (XSS) vulnerabilities. Microsoft is aware of published information and proof-of-concept code that attempts to exploit this vulnerability. At this time, Microsoft has not seen any indications of active exploitation of the vulnerability.

    The vulnerability exists due to the way MHTML interprets MIME-formatted requests for content blocks within a document. It is possible under certain conditions for this vulnerability to allow an attacker to inject a client-side script in the response of a Web request run in the context of the victim's Internet Explorer. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site on behalf of the targeted user.

    We are actively working with partners in our Microsoft Active Protections Program (MAPP) to provide information that they can use to provide broader protections to customers.

    We are collaborating with Service Providers to investigate server-side workarounds, but we recommend that customers apply one or more of the client-side workarounds provided in the Suggested Actions section of this advisory to help block potential attack vectors regardless of the service.

    Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.

    LINKS:
    Microsoft Technet

    More information about the MHTML Script Injection vulnerability


    How could I know if my machine is affected?

    By default, the MHTML protocol handler is vulnerable on Windows XP and all later supported Windows versions. Internet Explorer is an attack vector, but because this is a Windows vulnerability, the version of IE is not relevant.

    How could I protect client systems?

    The security advisory lists steps to lock down the MHTML protocol handler for either all Internet Zone scenarios or to disable it altogether. We have previously blogged about the Network Protocol Lockdown workaround here. You can also click the button below to enable the Network Protocol Lockdown for mhtml: for all security zones:

      Current date/time is 9th May 2024, 02:33