Microsoft has released the following security updates for Internet Explorer
- Cumulative Security Update for Internet Explorer for Windows XP x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB2360131)
- Cumulative Security Update for Internet Explorer for Windows Server 2003 64-bit Itanium Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 7 for Windows XP x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 7 for Windows XP (KB2360131)
- Cumulative Security Update for Internet Explorer 7 in Windows Server 2008 x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Vista x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer for Windows XP (KB2360131)
- Cumulative Security Update for Internet Explorer 8 for Windows Server 2003 x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 7 for Windows Server 2003 64-bit Itanium Edition (KB2360131)
- Cumulative Security Update for Internet Explorer for Windows Server 2003 (KB2360131)
- Cumulative Security Update for Internet Explorer 7 in Windows Server 2008 (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 7 for Windows Server 2003 x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer for Windows Server 2003 x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 8 for Windows XP x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Vista (KB2360131)
- Cumulative Security Update for Internet Explorer 7 for Windows Server 2003 (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 SP1 Beta for Itanium-based Systems (KB2360131)
- Cumulative Security Update for Internet Explorer 7 in Windows Vista x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 SP1 Beta (KB2360131)
- Cumulative Security Update for Internet Explorer 8 for Windows Server 2003 (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 SP1 Beta x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 7 in Windows Server 2008 for Itanium-based Systems (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 SP1 Beta x64 Edition (KB2360131)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 x64 Edition (KB2360131)
Microsoft published the Microsoft Security Bulletin Advance Notification for October 2010
The Windows Team Blog posted an announcement that Microsoft Security Essentials will become available to Small Businesses on up to 10 PCs today
PC World reports that Panda Labs says 55 percent of all new malware in the third quarter were Trojans.
Threatpost reports that Adobe is moving up the release date for the patch for the critical bug in Reader and Acrobat and will now push the fix out on Oct. 5 instead of the following week
Microsoft just updated the following security bulletin again:
- MS10-070 - Important: Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) - Version:2.0
Microsoft published the following security bulletin updates:
- MS10-061 - Critical: Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290) - Version:1.1
- MS10-060 - Critical: Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906) - Version:1.2
threadpost posted details on the IE 8 Data-Stealing Bug
Microsoft published the following security bulletin updates:
- MS10-070 - Important: Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) - Version:1.0
- Microsoft Security Advisory (2416728): Vulnerability in ASP.NET Could Allow Information Disclosure
- MS10-064 - Critical: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011) - Version:1.1
Microsoft has released the following security updates for the .NET Framework:
- Security Update for Microsoft .NET Framework 1.1 Service Pack 1 and Windows Server 2003 Service Pack 2 (32-bit)
- Security Update for Microsoft .NET Framework 4
- Security Update for Microsoft .NET Framework 3.5 on Windows Server 2003 and Windows XP
- Security Update for Microsoft .NET Framework 3.5 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2
- Security Update for Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008
- Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 Beta and Windows Server 2008 R2 SP1 Beta
- Security Update for Microsoft .NET Framework 3.5 on Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008
- Security Update for Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP, Windows Server 2003 (64-bit), Windows Vista, and Windows Server 2008
threatpost reports that Microsoft will release an emergency out-of-band patch for the ASP.NET padding oracle attack that was disclosed earlier this month
PC World posted a news story that an ActiveX control used by Microsoft to prevent the owner of a computer from saving or viewing certain files is susceptible to several attacks, leaving your computer vulnerable to malicious attackers.
Microsoft has released a security update for Microsoft Dynamics CRM
Microsoft has released a security update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package
PC World reports that a fix for a critical vulnerability in Flash will ship today
PC World reports that a homemade patch addresses PDF zero-day bug that Adobe has yet to fix
Microsoft updated the following security bulletin:
- MS10-050 - Important: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997) - Version:1.2
Microsoft has released an ISO image of today's security updates
Microsoft has released the following security updates:
- Update for Windows Embedded Standard 7 (KB2158563)
- Security Update for Windows Server 2003 x64 Edition (KB981322)
- Security Update for Windows 7 for x64-based Systems (KB981550)
- Security Update for Windows XP (KB982000)
- Security Update for Windows XP x64 Edition (KB982000)
- Update for Windows Server 2008 x64 Edition (KB2141007)
- Update for Windows Server 2003 x64 Edition (KB2141007)
- Security Update for Windows Vista (KB975558)
- Security Update for Windows Vista for x64-based Systems (KB981322)
- Security Update for Windows Server 2003 (KB981550)
- Security Update for Windows Server 2003 x64 Edition (KB982802)
- Security Update for Windows Vista (KB981322)
- Security Update for Windows Vista for x64-based Systems (KB975558)
- Security Update for Windows Server 2008 (KB981322)
- Update for Windows XP x64 Edition (KB2141007)
- Security Update for Windows Server 2008 x64 Edition (KB981322)
- Security Update for Windows XP (KB982802)
- Update for Windows Server 2008 for Itanium-based Systems (KB2141007)
- Update for Windows Embedded Standard 7 for x64-based Systems (KB2158563)
- Security Update for Windows XP (KB2121546)
- Security Update for Windows Server 2003 x64 Edition (KB981550)
- Security Update for Windows Server 2003 (KB2124261)
- Security Update for Windows XP Embedded (KB981322)
- Security Update for Windows Server 2003 x64 Edition (KB2121546)
- Security Update for Windows XP (KB2259922)
- Security Update for Windows XP Embedded (KB975558)
- Update for Windows Server 2003 (KB2141007)
- Security Update for Windows Server 2003 (KB982802)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB981550)
- Security Update for Windows XP (KB2124261)
- Security Update for Windows XP (KB975558)
- Security Update for Windows XP Embedded (KB982000)
- Security Update for Windows Server 2003 (KB975558)
- Security Update for Windows Server 2003 (KB2121546)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB2121546)
- Security Update for Windows XP x64 Edition (KB2121546)
- Security Update for Windows Server 2003 x64 Edition (KB2259922)
- Security Update for Windows XP Embedded (KB2121546)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB2259922)
- Security Update for Windows XP x64 Edition (KB2259922)
- Update for Windows XP x64 Edition (KB2158563)
- Security Update for Windows Vista for x64-based Systems (KB2124261)
- Update for Windows Vista for x64-based Systems (KB2158563)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB2124261)
- Security Update for Windows 7 for x64-based Systems (KB2124261)
- Security Update for Windows Server 2008 R2 for Itanium-based Systems (KB2124261)
- Security Update for Windows Server 2008 for Itanium-based Systems (KB2124261)
- Security Update for Windows Server 2003 x64 Edition (KB2124261)
- Update for Windows Server 2003 (KB2158563)
- Security Update for Windows Server 2008 x64 Edition (KB2124261)
- Security Update for Windows Server 2003 (KB981322)
- Security Update for Windows XP x64 Edition (KB982802)
- Security Update for Windows XP x64 Edition and Windows Server 2003 x64 Edition (KB975558)
- Update for Windows Server 2008 for Itanium-based Systems (KB2158563)
- Security Update for Windows XP (KB981322)
- Security Update for Windows Vista for x64-based Systems (KB981550)
- Security Update for Windows Server 2008 for Itanium-based Systems (KB981322)
- Update for Windows Server 2008 (KB2158563)
- Security Update for Windows Server 2008 R2 x64 Edition (KB981550)
- Update for Windows Server 2008 (KB2141007)
- Update for Windows Server 2003 for Itanium-based Systems (KB2141007)
- Security Update for Windows Server 2008 (KB981550)
- Security Update for Windows Server 2008 x64 Edition (KB981550)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB981322)
- Update for Windows Server 2008 x64 Edition (KB2158563)
- Update for Windows Server 2008 R2 for Itanium-based Systems (KB2158563)
- Security Update for Windows Server 2008 x64 Edition (KB975558)
- Security Update for Windows Vista (KB981550)
- Security Update for Windows 7 (KB981550)
- Security Update for Windows Server 2003 (KB982000)
- Update for Windows Server 2008 R2 x64 Edition (KB2158563)
- Security Update for Windows XP x64 Edition (KB981322)
- Security Update for Windows Server 2008 (KB975558)
- Security Update for Windows 7 (KB2347290)
- Security Update for Windows XP (KB2290570)
- Security Update for Windows Server 2003 (KB2347290)
- Update for Internet Explorer 8 for Windows 7 (KB2398632)
- Update for Internet Explorer 8 for Windows Server 2008 R2 for Itanium-based systems (KB2398632)
- Update for Internet Explorer 8 for Windows 7 x64 based systems (KB2398632)
- Update for Internet Explorer 8 for Windows Server 2008 R2 x64 based systems (KB2398632)
- Security Update for Windows XP Embedded (KB2347290)
- Security Update for Windows 7 for x64-based Systems (KB2347290)
- Security Update for Windows XP x64 Edition (KB2347290)
- Security Update for Windows Vista (KB2347290)
- Security Update for Windows Server 2008 (KB2347290)
- Security Update for Windows Server 2008 R2 for Itanium-based Systems (KB2347290)
- Security Update for Windows Server 2003 x64 Edition (KB2347290)
- Update for Windows Server 2008 R2 for Itanium-based Systems (KB2386792)
- Security Update for Windows Embedded Standard 7 for x64-based Systems (KB2347290)
- Security Update for Windows Server 2008 R2 for Itanium-based Systems (KB2271195)
- Security Update for Windows XP (KB2347290)
- Security Update for Windows Vista for x64-based Systems (KB2347290)
- Security Update for Windows 7 (KB2271195)
- Security Update for Windows Server 2008 R2 x64 Edition (KB2271195)
PC World posted a news story that one of Microsoft's enterprise tools can stop exploits of zero-day hole in Acrobat and Reader
PC World published a story that a new exploit circulating for a critical unpatched bug in Adobe Reader
Microsoft published the Microsoft Security Bulletin Advance Notification for September 2010
PC World reports that Adobe today warned users that attacks have begun exploiting an unpatched bug in its popular Reader and Acrobat PDF viewing and creation software
PC World reports that Microsoft investigates a two-year-old bug In Internet Explorer
OSNews posted a guide about securing Windows
Microsoft updated the following two security bulletins:
- MS10-056 - Critical: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) - Version:1.3
- MS10-049 - Critical: Vulnerabilities in SChannel could allow Remote Code Execution (980436) - Version:1.1
GHacks.net posted a guide about detecting a 64-bit Alureon Rootkit Infection
Computerworld posted a news story that new versions of the malware dubbed Alureon, TLD3 and Tidserv are designed to infect PCs running 64-bit versions of the OS
Microsoft has published the following security bulletin updates:
- MS10-056 - Critical: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) - Version:1.2
- MS10-054 - Critical: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) - Version:1.2
Microsoft published the following security updates:
- MS10-046 - Critical: Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) - Version:1.2
- Microsoft Security Advisory (2269637): Insecure Library Loading Could Allow Remote Code Execution
Remove Fake Antivirus 1.68 has been released
Microsoft has released an update against DLL preloading vulnerabilities
PC World posted a story that about 40 different Windows applications contain a critical flaw according to a security researcher
Microsoft published the following two security bulletin updates:
- MS10-058 - Important: Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886) - Version:1.1
- MS10-055 - Critical: Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665) - Version:1.1
PC World reports that a hacker has created a virus that replaces the infected files with octopus photos
A new version of Norman Malware Cleaner is available
Microsoft has updated the following security bulletins:
- MS10-060 - Critical: Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906) - Version:1.1
- MS10-057 - Important: Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707) - Version:1.1
- MS10-056 - Critical: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) - Version:1.1
- MS10-054 - Critical: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) - Version:1.1
- MS10-050 - Important: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997) - Version:1.1
- MS10-016 - Important: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (975561) - Version:2.3
Microsoft has released an ISO image of the August 2010 security releases (
Microsoft Security Updates 08/10/10,
Microsoft Security Updates 08/10/10 #2)
Microsoft published the Microsoft Security Bulletin Summary for August 2010
Here the second round of today's security updates:
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 SP1 Beta for Itanium-based Systems (KB2183461)
- Cumulative Security Update for Internet Explorer 7 for Windows XP x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 for Windows XP x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer for Windows Server 2003 64-bit Itanium Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Vista x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 7 for Windows Server 2003 64-bit Itanium Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 for Windows Server 2003 (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Vista (KB2183461)
- Cumulative Security Update for Internet Explorer 7 for Windows Server 2003 x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer for Windows Server 2003 (KB2183461)
- Cumulative Security Update for Internet Explorer 7 for Windows XP (KB2183461)
- Cumulative Security Update for Internet Explorer for Windows Server 2003 x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 SP1 Beta (KB2183461)
- Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 (KB2183461)
- Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB2183461)
- Cumulative Security Update for Internet Explorer for Windows XP (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 (KB2183461)
- Cumulative Security Update for Internet Explorer 7 in Windows Vista x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 for Windows Server 2003 x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows 7 SP1 Beta x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems (KB2183461)
- Cumulative Security Update for Internet Explorer 7 for Windows Server 2003 (KB2183461)
- Cumulative Security Update for Internet Explorer for Windows XP x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 7 in Windows Server 2008 x64 Edition (KB2183461)
- Security Update for Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1 and Windows Server 2008
- Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
- Security Update for Microsoft .NET Framework 3.5, Windows Vista Service Pack 1 and Windows Server 2008
- Security Update for Microsoft .NET Framework 3.5 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2
- Security Update for Microsoft .NET Framework 3.5 on Windows Server 2003 and Windows XP
- Cumulative Security Update for Internet Explorer 7 in Windows Server 2008 (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 x64 Edition (KB2183461)
- Cumulative Security Update for Internet Explorer 8 in Windows Server 2008 R2 SP1 Beta x64 Edition (KB2183461)
- Security Update for Microsoft .NET Framework 3.5 Service Pack 1 and .NET Framework 2.0 Service Pack 2 on Windows Server 2003 and Windows XP
- Security Update for Microsoft Silverlight (KB978464)
Microsoft has released 42 security updates:
- Security Update for Windows XP Embedded (KB980436)
- Security Update for Windows Server 2008 R2 Service Pack 1 Beta for Itanium-based Systems (KB2079403)
- Security Update for Windows Server 2003 (KB2079403)
- Security Update for Windows Server 2003 x64 Edition (KB2079403)
- Security Update for Windows XP (KB2079403)
- Security Update for Windows XP x64 Edition (KB2160329)
- Security Update for Windows Vista (KB2079403)
- Security Update for Windows XP Embedded (KB2115168)
- Security Update for Windows XP (KB2115168)
- Security Update for Windows 7 Service Pack 1 Beta (KB982665)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB2079403)
- Security Update for Windows Vista (KB2160329)
- Security Update for Windows 7 for x64-based Systems (KB2079403)
- Security Update for Windows Vista for x64-based Systems (KB2160329)
- Security Update for Windows Server 2008 x64 Edition (KB2079403)
- Security Update for Windows 7 Service Pack 1 Beta for x64-based Systems (KB982665)
- Security Update for Windows Server 2008 (KB2079403)
- Security Update for Windows Server 2008 R2 for Itanium-based Systems (KB2079403)
- Security Update for Windows 7 Service Pack 1 Beta for x64-based Systems (KB2079403)
- Security Update for Windows Server 2008 R2 x64 Edition (KB2079403)
- Security Update for Windows XP Embedded (KB2079403)
- Security Update for Windows Server 2003 x64 Edition (KB2115168)
- Security Update for Windows XP (KB2160329)
- Security Update for Windows Embedded Standard 7 for x64-based Systems (KB2079403)
- Security Update for Windows Vista for x64-based Systems (KB2079403)
- Security Update for Windows 7 (KB2079403)
- Security Update for Windows XP x64 Edition (KB2115168)
- Security Update for Windows Server 2008 R2 Service Pack 1 Beta x64 Edition (KB2079403)
- Security Update for Windows Embedded Standard 7 (KB2079403)
- Security Update for Windows 7 Service Pack 1 Beta (KB2079403)
- Security Update for Windows Server 2003 (KB2115168)
- Security Update for Windows Server 2008 for Itanium-based Systems (KB2079403)
- Security Update for Windows XP x64 Edition (KB2079403)
- Security Update for Windows Vista (KB982316)
- Security Update for Windows XP x64 Edition (KB982316)
- Security Update for Windows Server 2008 x64 Edition (KB982214)
- Security Update for Windows Vista for x64-based Systems (KB982799)
- Security Update for Windows Server 2008 R2 x64 Edition (KB982214)
- Security Update for Windows Server 2008 for Itanium-based Systems (KB2160329)
- Security Update for Windows Server 2008 (KB982214)
- Security Update for Windows Server 2008 (KB982316)
- Security Update for Windows Embedded Standard 7 (KB2160329)
Microsoft has released a security update for Works 9
PC World reports that Microsoft investigating a new vulnerability in the Windows kernel driver
Microsoft has updated security bulletin MS10-046 - Critical: Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) to version 1.1
Microsoft published the out-of-band Microsoft Security Bulletin Summary for August 2010
Microsoft has released the following out-of-band security updates:
- Security Update for Windows 7 Service Pack 1 Beta (KB2286198)
- Security Update for Windows 7 Service Pack 1 Beta for x64-based Systems (KB2286198)
- Security Update for Windows Server 2008 x64 Edition (KB2286198)
- Security Update for Windows Vista (KB2286198)
- Security Update for Windows Server 2008 R2 Service Pack 1 Beta for Itanium-based Systems (KB2286198)
- Security Update for Windows XP (KB2286198)
- Security Update for Windows Server 2003 for Itanium-based Systems (KB2286198)
- Security Update for Windows Embedded Standard 7 for x64-based Systems (KB2286198)
- Security Update for Windows Server 2008 (KB2286198)
- Security Update for Windows Server 2008 R2 Service Pack 1 Beta x64 Edition (KB2286198)
- Security Update for Windows Server 2008 R2 for Itanium-based Systems (KB2286198)
- Security Update for Windows Vista for x64-based Systems (KB2286198)
- Security Update for Windows XP x64 Edition (KB2286198)
- Security Update for Windows Server 2003 x64 Edition (KB2286198)
- Security Update for Windows Server 2008 R2 x64 Edition (KB2286198)
- Security Update for Windows Server 2008 for Itanium-based Systems (KB2286198)
- Security Update for Windows Server 2003 (KB2286198)
- Security Update for Windows Embedded Standard 7 (KB2286198)
- Security Update for Windows 7 for x64-based Systems (KB2286198)
- Security Update for Windows 7 (KB2286198)
- Security Update for Windows XP Embedded (KB2286198)
PC World posted a news story that according to a report published by Microsoft Vulnerability Research, third-party developers patched just 45% of the vulnerabilities that Microsoft's security team reported to them during the 12 months from July 2009 to June 2010.
Microsoft has published a Security Bulletin Advance Notification for August 2010
A new version of Remove Fake Antivirus, a tool to remove fake antivirus programs has been released
PC World reports that a newly-discovered WPA2 hole allows man-in-the-middle-style exploits