Is Malware Hiding in Your Windows Registry?

Is Malware Hiding in Your Windows Registry?

offline
  • Pridružio: 20 Feb 2005
  • Poruke: 4505
  • Gde živiš: planeta Zemlja

opet rupe... DAMN

Security experts have found a vulnerability in the Windows operating system that could allow malware to lurk undetected in long string names of the Windows Registry.

According to a security advisory by Denmark-based IT security company Secunia, the weakness is caused by an error in the Windows Registry Editor Utility's handling of long string names. A malicious program could hide itself in a registry key by creating a string with a long name, which would allow the malicious string and any created after it in the same key to remain hidden, according to Secunia. Keys are stored in the Windows Registry, which saves a PC's configuration settings.

Secunia has confirmed that the vulnerability affects the "Run" registry key, according to the advisory. Malicious strings in this key will be executed when a user logs in to the PC.

Affected Systems

The vulnerability affects Windows XP and Windows 2000 and has been confirmed to exist on fully updated XP systems with Service Pack 2 and Windows 2000 systems with Service Pack 4, according to Secunia.

Microsoft issued a statement on the vulnerability saying it is investigating the weakness and is not aware of any malicious attacks that have exploited it.

Moreover, the company asserted that the vulnerability by itself could not allow an attacker to remotely or locally attack a user's computer. It could only be exploited if the computer had its security compromised in some other way or was already running malicious software.

In its advisory, Secunia provided several solutions to avoid exploitation of the vulnerability, one of which is to ensure that systems have up-to-date anti-virus and spyware detection software installed.

The security company also said it is possible to see the hidden registry strings with the "reg" command-line utility of the Windows Registry, and that the "regedt32.exe" utility on Windows 2000 is not affected by the weakness.

IZVOR



Registruj se da bi učestvovao u diskusiji. Registrovanim korisnicima se NE prikazuju reklame unutar poruka.
offline
  • MANA  Male
  • Ugledni građanin
  • Pridružio: 18 Avg 2005
  • Poruke: 475
  • Gde živiš: Kući

E bash volim kada kompanije koje se "brinu" za sigurnost serviraju informacije o rupama hakerima zajedno sa ostatkom raje... Bukvalno govore ej, gledaj, ima rupa tu i tu, iskoristi je...



Ko je trenutno na forumu
 

Ukupno su 1128 korisnika na forumu :: 49 registrovanih, 7 sakrivenih i 1072 gosta   ::   [ Administrator ] [ Supermoderator ] [ Moderator ] :: Detaljnije

Najviše korisnika na forumu ikad bilo je 3466 - dana 01 Jun 2021 17:07

Korisnici koji su trenutno na forumu:
Korisnici trenutno na forumu: Apok, atmel, Atomski čoban, babaroga, BORUTUS, darionis, Darko001, darkojbn, Djokislav, DonRumataEstorski, dule10savic, elenemste, FileFinder, FOX, ginjica, hologram, Insan, JOntra, kalens021, Karla, kihot, Koridor 11, Kubovac, kunktator, ladro, Lubica, maiden6657, Marko Marković, MiG-29M2, milutin134, Mixelotti, Neutral-M, Nikolaa11, novator, nuke92, Panter, panzerwaffe, pein, procesor, Rogan33, ruma, Smiljke, Srle993, Steeeefan, TheBeastOfMG, theNedjeljko, vladaa012, YU-UKI, Zimbabwe