Maybe We Should Not Use Adobe Reader – Looking For An Alternative

After the recent emergency out of cycle patch of Adobe Reader (again!), maybe we should be looking toward finding a better solution to the problem – the fact that Adobe cannot write secure software.

Yeah I know they are releasing Reader X with ‘sandboxing’ la la la, link here to article on ThreatPost,  but maybe they should just write some decent secure code – its only a document viewer after all!

After doing a bit of research and having some experience using alternate PDF readers, I’ve come to the conclusion that there are other better more secure applications.

There is 1 application in particular – Evince – the 1 included with Ubuntu and other Gnome distro’s, I have found only 1 advisory listed on Exploitdb where as Adobe Reader, Exploitdb lists 9 and visit the Adobe site and search for advisories and you’ll be amazed how many there are listed.

Continue reading “Maybe We Should Not Use Adobe Reader – Looking For An Alternative”

Foolish Reliance On AntiVirus Software

I recently received an email from another Sys Admin pushing the idea of a single corporate  Anti Virus Solution and the importance of getting it in place ASAP and having a single Management console for Reporting, Management etc etc.

Now knowing what I know about this guys company I had to compile a little list of things he might think about or consider implementing before he puts all his eggs in this really rather ‘hole’ y basket.

As far as I know this guys company has few if any of the following suggestions or security polices in place, and I’m sure this is true of many companies in the world.

Continue reading “Foolish Reliance On AntiVirus Software”

Do Microsoft Have Tunnel Vision?

A recent post on Threatpost website reporting that the Stuxnet virus was reported over a year ago in Hackin9 magazine.

Why do they not have employee’s scouring the internet forums, IRC, mailing list etc to for warn the company of impending attacks or vulnerabilities.

Come Microsoft, Adobe get your acts together, hmmm I think I’ve been here already this week.

Article taken from ThreatPost

A security flaw affecting Microsoft’s Windows operating system that was exploited by the Stuxnet worm was publicly disclosed more than a year before the worm appeared, according to a researcher at Symantec Corp.

Microsoft, Adobe – Get Your Act Together

Having just read a post on one of my favorite blogs Attack Vector about the recent developments surrounding the new Adobe Reader 0day, here is the link to Matts excellent argument for all of us to sing the praises of open source or not so well known software applications that fulfill the same purpose as the over priced over vulnerable offerings from Microsoft and Adobe.

Continue reading “Microsoft, Adobe – Get Your Act Together”