Spam Cannons on Holiday

Published: 2011-01-11
Last Updated: 2011-01-12 04:06:34 UTC
by Kevin Shortt (Version: 1)
3 comment(s)

The data never lies and always tells a story.   Brian Krebs wrote on his blog last week about the decline in spam and his speculation of what has become of the dormant bot nets that get used for delivering spam to the world.  There was a clear reprieve in spam deliver over the 2010 year end holiday season for various reasons.  SpamCop.net shows a decisive break in spam delivery that resumed action late Sunday.  

Well, we wanted to share with you some corresponding DShield data.  The graph below shows unwanted connections, which should be a good sample representation of infected systems.  There is a slight dip which can be attributed to the holiday season or a "weekend drop" type of decline.  It does not indicate spam cannons have been replaced by more lucrative malicious channels, nor have the bot nets taken a break either.   

 

 

 

 
--
Kevin Shortt 
ISC Handler on Duty

 

3 comment(s)

January 2011 Microsoft Black Tuesday Summary

Published: 2011-01-11
Last Updated: 2011-01-11 20:56:12 UTC
by Kevin Shortt (Version: 1)
4 comment(s)

Happy New Year Everyone!   Here is the 2011 Black Tuesday kick off with only two patches.  Enjoy!
 

Overview of the January 2011 Microsoft Patches and their status.
 

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS11-001 Vulnerability in Windows Backup Manager Could Allow Remote Code Execution (Replaces None)
Windows Backup Manager, Windows Vista SP1/SP2, Windows Vista x64 Edition SP1/SP2
CVE-2010-3145
KB 2478935 Exploit available. Severity:Important
Exploitability: 1
Important Important
MS11-002 Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution (Replaces None)
Microsoft Data Access Components 2.8 SP1/SP2, Microsoft Data Access Components 6.0
CVE-2011-0026
CVE-2011-0027
KB 2451910 No known exploits. Severity:Critical
Exploitability: 1,1
Critical Critical

 

We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them

 

UPDATE:     MS11-002 - Known Exploits changed to "No known exploits".    Citation of available exploit was published in error, correction provided by reader Ben L.  Thanks Ben!


Kevin Shortt
--
ISC Handler on Duty

Keywords: mspatchday
4 comment(s)

Comments


Diary Archives