Blog Articles by Stijn Bienkens

    Microsoft published Windows security updates for the following operating systems.


    Windows 10 (RTM, 1511, 1607, 1703, 1709)

    Windows 8.1

    Windows 7 SP1


    However, to fully protect Surface devices an UEFI firmware update is also required.

    Surface Pro (2017) Firmware: 233.1933.769.0


    This firmware update is currently available for users/devices enrolled in the Windows Insiders program for the Release Preview branch.

    After installation of this firmware update, a restart is required, after which all mitigations will be in place.


    Read More

    In the wake of the heartbleed vulnerability, CloudFlare offered a challenge to steal their private key info from https://www.cloudflarechallenge.com. When the challenge was completed they decided to revoke the certificate which was used to secure this website. If a certificate had been revoked, your web browser should display a warning and/or block access to the website. However this didn't happen on clients where IE10 and IE11 were used to visit the website.


    Now it appears that Windows is by default caching Certificate Revocation Lists (CRL) and CA certificates to quickly verify certificate chains. The downside of this behavior is that a newer CRL is not picked up by the client until the locally cached CRL has expired.


    This means that users are vulnerable to man-in-the-middle attacks as long as the cached items haven't expired. On Windows when using IE, users can reset the cache themselves using the commands below.


    Windows XP (not tested - use at own risk)

    Code

    Read More

    On some systems ( especially those running Windows 8 ) the Intel® 82579V Gigabit Ethernet Controller might fail and is then reported as the Intel® 82579LM Gigabit Ethernet Controller. This will result in a Windows Code 10 error and loss of network connectivity.


    The issue is also triggered when trying to configure an external V-Switch in Microsoft Hyper-V when running Windows 8 Pro. The event below is logged in the Windows Event Logs:

    Quote

    Failed to connect NIC /DEVICE/{8C86D1AF-08D5-4A6C-96C5-7B2D454D977B} (Friendly Name: ) to port EFA26021-F71E-44E8-B2E6-95CF18F4DFB5 (Friendly Name: ) on switch E524A581-81E4-4098-BAD8-A0C6AED4E0A1 (Friendly Name: ), status = Object Name not found.


    Network connectivity can be restored by scanning for hardware changes in Windows Device Manager.


    Intel has released new network controller drivers and an utility to solve this issue.
    Drivers:

    Read More

    After upgrading from Ubuntu 12.04 LTS to 12.04.1 LTS mail relay and delivery was no longer working.


    The following errors were being reported in /var/log/mail.log:
    Aug 26 16:51:47 mail postfix/smtpd[17398]: warning: SASL: Connect to private/auth failed: Connection refused
    Aug 26 16:51:47 mail postfix/smtpd[17398]: fatal: no SASL authentication mechanisms
    Aug 26 16:51:48 mail postfix/master[2350]: warning: process /usr/lib/postfix/smtpd pid 17398 exit status 1
    Aug 26 16:51:48 mail postfix/master[2350]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


    After taking a closer look it seemed like 2 packages were missing:
    sudo apt-get install dovecot-mysql dovecot-sieve


    Something also broke the postfix/dovecot configuration:
    wget http://prdownloads.sourceforge…/ISPConfig-3.0.4.6.tar.gz
    tar -xzf ISPConfig-3.0.4.6.tar.gz
    cd ispconfig3_install/install
    sudo php update.php


    Now follow the installer/updater and choose to reconfigure services, once this is finished your mailserver

    Read More

    After uninstalling Acronis True Image Home 2011 the Windows Backup and Restore center no longer opens. This is caused by the uninstaller failing to revert changes that were made to a registry key during the installation process.


    Acronis has a KB article on the issue including steps on how to get the Backup and Restore center working again. However on my system this registry key was write protected so a few additional steps were required before I could correct the issue.
    The KB article in question is located here: http://kb.acronis.com/content/14741


    If you get the error below when trying to change the registry keys mentioned in the KB article, keep reading.


    k2-solutions.eu/index.php?attachment/62/


    Granting write permissions to edit the registry key mentioned in the KB article:


    • Right click on the "InitPropertyBag" key and choose "Permissions"
    • Click on the "Advanced" button
    • On the "Owner" tab set the administrator account you are currently using as owner and click "Apply"
    • On the

    Read More

    Cronjobs or "time controlled tasks" are known from the unix/linux world and can be used to schedule reoccurring tasks on a given date and time. Sometimes web-hosting companies do not offer support for real unix/linux cronjobs, and this is where the Woltlab Community Framework comes into play.


    Woltlab has incorporated support for cronjobs in the WCF with the use of AJAX and PHP. When someone visits your website the WCF will check if any registered cronjobs have to be executed. When this is the case, cronjobs are executed asynchronously which means that your users won't even notice it.


    Adding a cronjob to your WCF package is very simply and straightforward.
    We start by creating an XML file to define the cronjob, let's name it cronjobs.xml.


    Read More

    If you have recently bought a Dell laptop (like me), you may have noticed that browsing to http://msn.com will result in a redirection to http://dell.msn.com. The fact that it's redirecting isn't such a big issue for me personally, however I do not like the fact that there is no transparent way of disabling this.


    After diving into some Internet Explorer log files, I discovered that some custom branding was applied when first running the browser.
    In C:\Users\\AppData\Local\Microsoft\Internet Explorer\brndlog.txt something like this will be present:


    Code
    1. 03/09/2010 21:16:54 Branding Internet Explorer...
    2. 03/09/2010 21:16:54 Command line is "/ins:"C:\Program Files (x86)\Internet Explorer\Signup\install.ins" "


    The file "install.ins" is executed when Internet Explorer is ran for the first time or when all IE settings are reset (Extra -> Options -> Advanced -> Reset Internet Explorer

    Read More