Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Business Headlines | Internet | Science | Scientific Ethics | Technology | Search

 

Symantec Security Response

05/12/14 Symantec Security Response

Today, Microsoft issued information on two new security bulletins. Of these two bulletins, Symantec Security Response identified the Microsoft Security Bulletin (MS05-054) Cumulative Internet Explorer update to be critical. Within the cumulative (MS05-054) update, Symantec has identified the vulnerabilities below in Internet Explorer to be most critical. As a result of these bulletins, Symantec has raised the Symantec ThreatCon to a Level 2 (on a rating scale of 1-4 with 4 being the most severe).

Mismatched Document Object Model Objects Memory Corruption Vulnerability

This is an Internet Explorer vulnerability that was originally uncovered in May 2005 and classified as a denial-of-service vulnerability. However, new exploit code available in the wild is capable of using this vulnerability to remotely run code on the local system resulting in complete control of the affected computer. An attacker could exploit this vulnerability by luring users to malicious Web pages. Symantec Security Response has rated this threat as critical.

COM Object Instantiation Memory Corruption Vulnerability

This update prevents buffer overflows in COM objects that are not intended to be invoked through Internet Explorer. An attacker could exploit this vulnerability through luring users to malicious Web pages and running code on the local system resulting in complete control of the affected computer. One of the objects that will be disabled is an ActiveX control associated with Sony BMG’s removal program for their XCP software. Symantec Security Response has rated this threat as critical.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

“These vulnerabilities are increasingly being used to facilitate online fraud through the installation of malicious software on vulnerable computers. Symantec continues to see the threat landscape evolving with a growing trend indicating that cybercrime is on the rise,” said Oliver Friedrichs, senior manager, Symantec Security Response. “Symantec has already seen exploits for some of these vulnerabilities in the wild and recommends that users apply the updates as quickly as possible.”

Symantec recommends the following actions for enterprises:

- Evaluate the possible impact of these vulnerabilities to critical systems.

- Plan for required responses including patch deployment and implementation of security best practices using the appropriate security solutions.

- Take proactive steps to protect the integrity of networks and information.

- Verify that appropriate data backup processes and safeguards are in place and effective.

- Remind users to exercise caution in opening all unknown or unexpected e-mail attachments and in following Web links from unknown or unverified sources.

Symantec recommends the following actions for consumers:

- Regularly run Windows Update and install the latest security updates to keep software up to date.

- Avoid opening unknown or unexpected e-mail attachments or following Web links from unknown or unverified sources.

- Consider using an Internet security solution such as Norton Internet Security to protect against today's known and tomorrow's unknown threats.


Additional information can be found at: http://www.microsoft.com/technet/security/bulletin/ms05-dec.mspx

Symantec’s security experts will closely monitor further information related to these vulnerabilities and will provide updates and security content as necessary.

ENDS

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.