Re: [FD] Beginners error: iTunes for Windows runs rogue program C:\Program.exe when opening associated files

2014-04-30 Thread Alton Blom
Hi Stefan, SANS had a good post on this a few years ago ( https://isc.sans.edu/diary/Help+eliminate+unquoted+path+vulnerabilities/14464), which led to large number of services on windows machines with unquoted paths being discovered and fixed. At that time I discovered that Windows Defender on Wi

Re: [FD] Beginners error: iTunes for Windows runs rogue program C:\Program.exe when opening associated files

2014-04-30 Thread Alton Blom
g Kernel hooks and driver loading. > > It is unintended behavior, yes; but I'd consider it hardly a vulnerability. > > -Mike > > -Original Message- > From: Fulldisclosure [mailto:fulldisclosure-boun...@seclists.org] On > Behalf > Of Alton Blom > Sent: Wednesd

Re: [FD] Beginners error: iTunes for Windows runs rogue program C:\Program.exe when opening associated files

2014-05-01 Thread Alton Blom
n any benefit provided by resolving this issue. > > > > Many operational security groups are placing the burden of resolution on > IT operations departments (My organization is not the only one to go > through this) rather than application vendors. > > > > > > > &g