{"id":3824,"date":"2014-11-13T02:20:54","date_gmt":"2014-11-12T18:20:54","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3824"},"modified":"2015-09-09T19:36:43","modified_gmt":"2015-09-09T11:36:43","slug":"microsoft-schannel-vulnerabilty-patch-now","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2014\/11\/microsoft-schannel-vulnerabilty-patch-now\/","title":{"rendered":"Microsoft Schannel Vulnerabilty – Patch It NOW"},"content":{"rendered":"

So yah, it seems like every implementation of TLS is broken and some may say this Microsoft Schannel vulnerabilty is actually worse than Heartbleed<\/a>. Why is it worse you ask? Because it allows remote code execution, which honestly – is about as bad as it gets.<\/p>\n

\"Microsoft<\/p>\n

This is a critical update, a really, really critical patch that must be applied ASAP to all Windows machines. Fortunately there doesn’t seem to be a live exploit in the wild being used, but that doesn’t mean someone doesn’t have one.<\/p>\n

Patch Tuesday this month is a genuinely huge (and rather important) set of updates. <\/p>\n

Microsoft has been forced to issue a critical patch for a vulnerability that affects every current version of its Windows operating system.<\/p>\n

The bug affects code in the Microsoft secure channel (schannel) security component. This component implements the secure sockets layer and transport layer security (TLS) protocols.<\/p>\n

A flaw in the code means it fails to properly filter specially formed packets allowing hackers to execute code remotely on an affected Windows machine.<\/p>\n

According to the advisory, the flaw affects Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, Windows 8\/8.1, Windows Server 2012\/2012 R2, and Windows RT\/RT 8.1 machines. The flaw is rated critical for all affected operating systems. <\/p>\n

Microsoft said that it \u201chad not received any information to indicate that this vulnerability had been publicly used to attack customers\u201d. <\/p><\/blockquote>\n