Print

Print


I belive that the Acrobat reader 7 doers have such an exploit going
currently and the recommendation is to download version 8 

-----Original Message-----
From: Chris Wolf [mailto:[log in to unmask]] 
Sent: Friday, December 08, 2006 10:11 AM
To: [log in to unmask]
Subject: Re: [MSUNAG] Apparently a zero-day attack using Word is happening

Two counterpoints however:

1) It's very likely that exploits of the Word vulnerability could easily be
recognized by signature-based virus detection, so the exposure interval
should be small for many people.

2) Do we really know that PDF files could not be equally dangerous? The
recent Adobe vulnerability was in their IE ActiveX control, not in Acrobat
or Reader itself, but I wonder if any file format is really safe these days.
The advice now, as always, should be don't open ANY attachment that is
unexplained, unexpected, or otherwise suspicious.

> -----Original Message-----
> From: MSU Network Administrators Group [mailto:[log in to unmask]] On 
> Behalf Of Richard Wiggins
> Sent: Friday, December 08, 2006 9:56 AM
> To: [log in to unmask]
> Subject: Re: [MSUNAG] Apparently a zero-day attack using Word is 
> happening
> 
> From what I've read this is not very widespread, but it is occurring 
> against specific targets -- organizations and individuals.  You 
> receive an e-mail spoofing someone within your organization.  It has a 
> Word attachment.  You open it, and your computer is infected.
> 
> The advice from Microsoft is not to open Word documents from anyone, 
> even trusted senders.  Only open Word documents you are expecting from 
> trusted senders.  This is another reason why people should use PDF for 
> formatted announcements, and only send Word documents if they intend 
> for the recipient to edit them.
> 
> The press is speculating that Microsoft may not have a patch ready for 
> the next Patch Tuesday.
> 
> /rich
> 
> On 12/8/06, Cheryl Akers <[log in to unmask]> wrote:
> > Published: December 5, 2006
> > http://www.microsoft.com/technet/security/advisory/929433.mspx
> >
> > Microsoft is investigating a new report of limited zero-dayattacks 
> > using a vulnerability in Microsoft Word 2000, Microsoft Word 2002, 
> > Microsoft Office Word 2003, Microsoft Word Viewer 2003,
> Microsoft Word
> > 2004 for Mac, and Microsoft Word v. X for Mac, as well as Microsoft 
> > Works 2004, 2005, and 2006.
> >
> > Also see
> > 
> http://www.symantec.com/enterprise/security_response/weblog/2006/12/mi
> > crosoft_word_0day_under_inve.html
> > Cheryl
> >
> > Cheryl Akers, MS, CNA - [log in to unmask] Microcomputer Support - 
> > Microbiology and Molecular Genetics 2228C Biomedical
> Physical Sciences
> > Michigan State University East Lansing, MI  48824
> >
> > 517-355-6463 X1514
> >
> > "I try to take one day at a time, but sometimes, several
> days attack
> > me at once."
> > Jennifer Unlimited
> >
> 


__________ NOD32 1910 (20061208) Information __________

This message was checked by NOD32 antivirus system.
http://www.eset.com