Rocksolid Light

Welcome to RetroBBS

mail  files  register  newsreader  groups  login

Message-ID:  

RADIO SHACK LEVEL II BASIC READY >_


computers / alt.windows7.general / Microsoft warns of critical PowerShell 7 code execution vulnerability

SubjectAuthor
* Microsoft warns of critical PowerShell 7 code execution vulnerabilitySailfish
`* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityJ. P. Gilliver (John)
 +- Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityDennis
 +* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilitySailfish
 |`* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityJ. P. Gilliver (John)
 | `* Re: Microsoft warns of critical PowerShell 7 code executionJava Jive
 |  `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityJ. P. Gilliver (John)
 |   `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityPaul
 |    `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityJ. P. Gilliver (John)
 |     `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityPaul
 |      `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityJ. P. Gilliver (John)
 |       `- Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityPaul
 `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityMayayana
  `* Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityJ. P. Gilliver (John)
   `- Re: Microsoft warns of critical PowerShell 7 code execution vulnerabilityMayayana

1
Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbqtkn$hau$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1758&group=alt.windows7.general#1758

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: NIXCAPSsailfish@NIXCAPSunforgettable.com (Sailfish)
Newsgroups: alt.windows7.general
Subject: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Sat, 03 Jul 2021 16:59:18 -0700
Organization: A noiseless patient Spider
Lines: 15
Message-ID: <sbqtkn$hau$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 3 Jul 2021 23:59:20 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="089bb4c603d066c7ef0e25cba908c259";
logging-data="17758"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX188Z9cOg6BQHJ3qPd+uP7TJL1tUCzOd96o="
User-Agent: Thunderbird 2.0.0.24 (Windows/20100228)
Cancel-Lock: sha1:mb6qyeYnyuTrB1ZmXutrOW5tOic=
 by: Sailfish - Sat, 3 Jul 2021 23:59 UTC

REF:
https://www.bleepingcomputer.com/news/security/microsoft-warns-of-critical-powershell-7-code-execution-vulnerability/

[excerpt quote=\"
Customers are urged to install the updated PowerShell 7.0.6 and 7.1.3
versions as soon as possible to protect their systems from potential
attacks.
\" /]

fyi

--
Sailfish
CDC Covid19 Trends: https://www.facebook.com/groups/624208354841034
Rare Mozilla Stuff: http://tinyurl.com/z86x3sg

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<CNHQoTIbwe4gFwa9@255soft.uk>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1760&group=alt.windows7.general#1760

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!3.eu.feeder.erje.net!feeder.erje.net!border1.nntp.ams1.giganews.com!nntp.giganews.com!buffer1.nntp.ams1.giganews.com!nntp.brightview.co.uk!news.brightview.co.uk.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 04 Jul 2021 12:13:16 -0500
Message-ID: <CNHQoTIbwe4gFwa9@255soft.uk>
Date: Sun, 4 Jul 2021 18:12:59 +0100
From: G6JPG@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
References: <sbqtkn$hau$1@dont-email.me>
Organization: 255 software
MIME-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
User-Agent: Turnpike/6.07-M (<7QmDLwW38kSlyAEgCVcACA13oJ>)
Lines: 45
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-4CemQNXSzNLFk40+mvrUfHICudIdQBCMWf6Tj4vwa6zL2Lkxdz6kwUtzCEKBLv3sncwTvL1OLyEaNdk!rpMJnTWKkSsXUWKW+4v9pe1Z7it5ebMZgvp7uscvNxQ7jDXolowaThQEAWpel5upP+F8W8zb
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 2800
 by: J. P. Gilliver (John - Sun, 4 Jul 2021 17:12 UTC

On Sat, 3 Jul 2021 at 16:59:18, Sailfish
<NIXCAPSsailfish@NIXCAPSunforgettable.com> wrote (my responses usually
follow points raised):
>REF:
>https://www.bleepingcomputer.com/news/security/microsoft-warns-of-critic
>al-powershell-7-code-execution-vulnerability/
>
>[excerpt quote=\"
>Customers are urged to install the updated PowerShell 7.0.6 and 7.1.3
>versions as soon as possible to protect their systems from potential
>attacks.
>\" /]
>
>fyi
>
"Customers are urged to install the updated PowerShell 7.0.6 and 7.1.3
versions as soon as possible to protect their systems from potential
attacks."

_and_? First time I've ever seen a recommendation to install two
versions of anything.

To save people time (assuming 7.1.3 is what we should be going for!):

https://github.com/PowerShell/PowerShell/releases/download/v7.1.3/PowerShell-7.1.3-win-x86.msi
(85.8 MB)
https://github.com/PowerShell/PowerShell/releases/download/v7.1.3/PowerShell-7.1.3-win-x64.msi
(95 MB)
Note: requires Windows Management Framework 4.0 or newer; get from
https://docs.microsoft.com/en-us/powershell/scripting/windows-powershell/
wmf/overview?view=powershell-7.1
(https://www.microsoft.com/en-us/download/confirmation.aspx?id=54616 if
you want the latest, 5.1 [which is OK on 7 SP1]) if you haven't got. My
attempt to follow the instructions fell over there!

Is this really a big deal? I don't develop software (if that's
relevant); I think this (while trying to follow the instructions to
install WMF5.1) is actually the first time I've ever (knowingly) run
powershell.
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

1. If it's green, it's biology
2. If it smells, it's chemistry
3. If it doesn't work, it's physics.

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<pfs3egt3arsr55qq9b3tk380rmr4ec0abu@4ax.com>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1761&group=alt.windows7.general#1761

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nobody@nowhere.invalid (Dennis)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Sun, 04 Jul 2021 13:40:40 -0400
Organization: A noiseless patient Spider
Lines: 21
Message-ID: <pfs3egt3arsr55qq9b3tk380rmr4ec0abu@4ax.com>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Injection-Info: reader02.eternal-september.org; posting-host="75c5df0c2cbe64cd58ce4b101bf8a2c1";
logging-data="9720"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/TVSwFagSs5WZGiQ9ACn3ToN5b75z6oXg="
User-Agent: ForteAgent/7.20.32.1218
Cancel-Lock: sha1:RfqsyWqPCiUwU6VVj/njMycnDB4=
 by: Dennis - Sun, 4 Jul 2021 17:40 UTC

On Sun, 4 Jul 2021 18:12:59 +0100, "J. P. Gilliver (John)"
<G6JPG@255soft.uk> wrote:

>"Customers are urged to install the updated PowerShell 7.0.6 and 7.1.3
>versions as soon as possible to protect their systems from potential
>attacks."
>
>_and_? First time I've ever seen a recommendation to install two
>versions of anything.

I think they meant...

If you have v7.0, make sure it's the latest version (v7.0.6).

If you have v7.1, make sure it's the latest version (v7.1.3).

Anyway, that's my interpretation.

--

Dennis

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbsstp$itv$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1762&group=alt.windows7.general#1762

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: NIXCAPSsailfish@NIXCAPSunforgettable.com (Sailfish)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Sun, 04 Jul 2021 10:59:22 -0700
Organization: A noiseless patient Spider
Lines: 64
Message-ID: <sbsstp$itv$1@dont-email.me>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sun, 4 Jul 2021 17:59:21 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="089bb4c603d066c7ef0e25cba908c259";
logging-data="19391"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1++Mqd4Sh0dXVF3u1DfEEmVTcA6N82zOWo="
User-Agent: Thunderbird 2.0.0.24 (Windows/20100228)
Cancel-Lock: sha1:STuI0W3Bmf0lhw+dqSNHJc/2KK4=
In-Reply-To: <CNHQoTIbwe4gFwa9@255soft.uk>
 by: Sailfish - Sun, 4 Jul 2021 17:59 UTC

J. P. Gilliver (John) graced us with on 7/4/2021 10:12 AM:
> On Sat, 3 Jul 2021 at 16:59:18, Sailfish
> <NIXCAPSsailfish@NIXCAPSunforgettable.com> wrote (my responses usually
> follow points raised):
>> REF:
>> https://www.bleepingcomputer.com/news/security/microsoft-warns-of-critic
>> al-powershell-7-code-execution-vulnerability/
>>
>> [excerpt quote=\"
>> Customers are urged to install the updated PowerShell 7.0.6 and 7.1.3
>> versions as soon as possible to protect their systems from potential
>> attacks.
>> \" /]
>>
>> fyi
>>
> "Customers are urged to install the updated PowerShell 7.0.6 and 7.1.3
> versions as soon as possible to protect their systems from potential
> attacks."
>
> _and_? First time I've ever seen a recommendation to install two
> versions of anything.
>
> To save people time (assuming 7.1.3 is what we should be going for!):
>
> https://github.com/PowerShell/PowerShell/releases/download/v7.1.3/PowerShell-7.1.3-win-x86.msi
>
> (85.8 MB)
> https://github.com/PowerShell/PowerShell/releases/download/v7.1.3/PowerShell-7.1.3-win-x64.msi
>
> (95 MB)
> Note: requires Windows Management Framework 4.0 or newer; get from
> https://docs.microsoft.com/en-us/powershell/scripting/windows-powershell/
> wmf/overview?view=powershell-7.1
> (https://www.microsoft.com/en-us/download/confirmation.aspx?id=54616 if
> you want the latest, 5.1 [which is OK on 7 SP1]) if you haven't got. My
> attempt to follow the instructions fell over there!
>
> Is this really a big deal? I don't develop software (if that's
> relevant); I think this (while trying to follow the instructions to
> install WMF5.1) is actually the first time I've ever (knowingly) run
> powershell.

"Any .NET 5, .NET Core, or .NET Framework-based app using a
System.Text.Encodings.Web package version listed below is exposed to
attacks."

Since it affects any app that uses the .NET framework, it's probably
important for most developers to install the fix. As far as Windows
non-developers that don't use PowerShell, their only exposure may be
from execution of existing code that was built on the susceptible .NET
framework? It's unclear whether installing the PowerShell fix will also
fix apps built on the susceptible .NET framework but seems unlikely,
from my reading.

Since I'm not a Windows app developer, someone who is may be able to
provide more clarification.

Cheers

--
Sailfish
CDC Covid19 Trends: https://www.facebook.com/groups/624208354841034
Rare Mozilla Stuff: http://tinyurl.com/z86x3sg

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbt6ro$q42$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1767&group=alt.windows7.general#1767

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: mayayana@invalid.nospam (Mayayana)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Sun, 4 Jul 2021 16:48:15 -0400
Organization: A noiseless patient Spider
Lines: 19
Message-ID: <sbt6ro$q42$1@dont-email.me>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
Injection-Date: Sun, 4 Jul 2021 20:48:56 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="23286a0ade30c9ecbe67771049c8d373";
logging-data="26754"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/NWjpouD2930E9xV6jbSXw1gJoAmzxsxw="
Cancel-Lock: sha1:AxHsNqmniKZsrzzIXSGzs4gVxY0=
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5512
X-Newsreader: Microsoft Outlook Express 6.00.2900.5512
X-Priority: 3
X-MSMail-Priority: Normal
 by: Mayayana - Sun, 4 Jul 2021 20:48 UTC

"J. P. Gilliver (John)" <G6JPG@255soft.uk> wrote

| Is this really a big deal? I don't develop software (if that's
| relevant); I think this (while trying to follow the instructions to
| install WMF5.1) is actually the first time I've ever (knowingly) run
| powershell.

I have it disabled. (Though with this news I'm going to
double-check.) On my XP boxes I never installed it at
all and it's not installed by default.

PS is like Windows scripting in earlier days. It's not
standard to disable it, but it's mostly only used by
admins, and if you're coding there's usually another,
easier way to do things. MS invented PS to appeal to
Linux server admins who are used to running one-
trick-pony applets via commandline.

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<SRHUvnKZNi4gFw5C@255soft.uk>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1768&group=alt.windows7.general#1768

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!border2.nntp.ams1.giganews.com!nntp.giganews.com!buffer2.nntp.ams1.giganews.com!nntp.brightview.co.uk!news.brightview.co.uk.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 04 Jul 2021 16:10:38 -0500
Message-ID: <SRHUvnKZNi4gFw5C@255soft.uk>
Date: Sun, 4 Jul 2021 22:08:41 +0100
From: G6JPG@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
<sbsstp$itv$1@dont-email.me>
Organization: 255 software
MIME-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
User-Agent: Turnpike/6.07-M (<jFkDLkWL8kSx1CEgPdZACgg+G+>)
Lines: 33
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-s2W640+gaw8phegfAM4ACVTfMCi8B1e+sUS75pvje7E3X7WIHnl5Uk50z5Fc/XvGF2nCPp7OgXixDmZ!ehzUsNTuM/0BAYg0sf7EhVm0goojreqeevG4s5XbhdRvrHHceXb4YeK5qHOQb2RZ91eeW9f9
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 2558
 by: J. P. Gilliver (John - Sun, 4 Jul 2021 21:08 UTC

On Sun, 4 Jul 2021 at 10:59:22, Sailfish
<NIXCAPSsailfish@NIXCAPSunforgettable.com> wrote (my responses usually
follow points raised):
>J. P. Gilliver (John) graced us with on 7/4/2021 10:12 AM:
[]
>> Is this really a big deal? I don't develop software (if that's
>>relevant); I think this (while trying to follow the instructions to
>>install WMF5.1) is actually the first time I've ever (knowingly) run
>>powershell.
[]
>Since it affects any app that uses the .NET framework, it's probably
>important for most developers to install the fix. As far as Windows
>non-developers that don't use PowerShell, their only exposure may be
>from execution of existing code that was built on the susceptible .NET
>framework? It's unclear whether installing the PowerShell fix will also
>fix apps built on the susceptible .NET framework but seems unlikely,
>from my reading.

Not that I know anything about it, but your summary makes sense - code
built with older components still (in theory) vulnerable, _users_
probably not protected by changing those components. So little point in
my trying to update powershell.
>
>Since I'm not a Windows app developer, someone who is may be able to
>provide more clarification.
>
>Cheers
>
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

He [Alfred Kinsey] wouldn't ask 'Have you ever slept with a horse?' He would
say, 'When did you first sleep with a horse?' [RT 2018/5/5-11]

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbtar3$u4r$1@gioia.aioe.org>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1769&group=alt.windows7.general#1769

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!aioe.org!nkdCef6WAXRHPGgi8Vmz0A.user.gioia.aioe.org.POSTED!not-for-mail
From: java@evij.com.invalid (Java Jive)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution
vulnerability
Date: Sun, 4 Jul 2021 22:56:51 +0100
Organization: Aioe.org NNTP Server
Lines: 45
Message-ID: <sbtar3$u4r$1@gioia.aioe.org>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
<sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk>
NNTP-Posting-Host: nkdCef6WAXRHPGgi8Vmz0A.user.gioia.aioe.org
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
X-Complaints-To: abuse@aioe.org
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:68.0) Gecko/20100101
Thunderbird/68.4.2
Content-Language: en-GB
X-Notice: Filtered by postfilter v. 0.9.2
 by: Java Jive - Sun, 4 Jul 2021 21:56 UTC

On 04/07/2021 22:08, J. P. Gilliver (John) wrote:
>
> On Sun, 4 Jul 2021 at 10:59:22, Sailfish
> <NIXCAPSsailfish@NIXCAPSunforgettable.com> wrote (my responses usually
> follow points raised):
>>
>> J. P. Gilliver (John) graced us with on 7/4/2021 10:12 AM:
>>>
>>>  Is this really a big deal? I don't develop software (if that's
>>> relevant); I think this (while trying to follow the instructions to
>>> install WMF5.1) is actually the first time I've ever (knowingly) run
>>> powershell.
>>
>> Since it affects any app that uses the .NET framework, it's probably
>> important for most developers to install the fix. As far as Windows
>> non-developers that don't use PowerShell, their only exposure may be
>> from execution of existing code that was built on the susceptible .NET
>> framework? It's unclear whether installing the PowerShell fix will
>> also fix apps built on the susceptible .NET framework but seems
>> unlikely, from my reading.
>
> Not that I know anything about it, but your summary makes sense - code
> built with older components still (in theory) vulnerable, _users_
> probably not protected by changing those components. So little point in
> my trying to update powershell.

No, I think Sailfish is wrong. AIUI, Powershell is an interpreter of
text code, just like Perl, Python, or Windows Scripting Host. Thus old
code developed on an old version of PS will be run not by that
development version, but by the runtime version on the PC on which it is
being run. Thus, it's probably best to upgrade it, to avoid the
possible security vulnerabilities given above.

>> Since I'm not a Windows app developer, someone who is may be able to
>> provide more clarification.

Nor in general terms am I, but I do have some development experience,
and I'm fairly sure that what I've written above is correct.

--

Fake news kills!

I may be contacted via the contact address given on my website:
www.macfh.co.uk

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<QBoUbsLkdi4gFw5Z@255soft.uk>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1770&group=alt.windows7.general#1770

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!border2.nntp.ams1.giganews.com!nntp.giganews.com!buffer2.nntp.ams1.giganews.com!nntp.brightview.co.uk!news.brightview.co.uk.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 04 Jul 2021 16:59:10 -0500
Message-ID: <QBoUbsLkdi4gFw5Z@255soft.uk>
Date: Sun, 4 Jul 2021 22:25:56 +0100
From: G6JPG@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
<sbt6ro$q42$1@dont-email.me>
Organization: 255 software
MIME-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
User-Agent: Turnpike/6.07-M (<zemDLIW$8kShaCEgidQACgN3x5>)
Lines: 29
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-C9mfiLheq+gY7ggOl1ohCu8z6hJQV9AGlno/vS3JAvlshUNZv+CcDl/zkowIPINybTiwOPuWdBfwsyJ!ztVt+Op03vBP3OmlGbRFFcDruOrOEpnNBsckNRO22z/m6t4yH4jQkjzUF588/aBD2m/VUIGu
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 2310
 by: J. P. Gilliver (John - Sun, 4 Jul 2021 21:25 UTC

On Sun, 4 Jul 2021 at 16:48:15, Mayayana <mayayana@invalid.nospam> wrote
(my responses usually follow points raised):
>"J. P. Gilliver (John)" <G6JPG@255soft.uk> wrote
>
>| Is this really a big deal? I don't develop software (if that's
>| relevant); I think this (while trying to follow the instructions to
>| install WMF5.1) is actually the first time I've ever (knowingly) run
>| powershell.
>
> I have it disabled. (Though with this news I'm going to
>double-check.) On my XP boxes I never installed it at
>all and it's not installed by default.

I don't _remember_ installing it on this (7-32) machine. But it's there
(I don't know what version - I think it may be 1.0).
>
> PS is like Windows scripting in earlier days. It's not
>standard to disable it, but it's mostly only used by
>admins, and if you're coding there's usually another,
>easier way to do things. MS invented PS to appeal to
>Linux server admins who are used to running one-
>trick-pony applets via commandline.
>
>
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

He [Alfred Kinsey] wouldn't ask 'Have you ever slept with a horse?' He would
say, 'When did you first sleep with a horse?' [RT 2018/5/5-11]

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<YPo2YQakKo4gFw46@255soft.uk>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1777&group=alt.windows7.general#1777

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!aioe.org!feeder1.feed.usenet.farm!feed.usenet.farm!newsfeed.xs4all.nl!newsfeed8.news.xs4all.nl!border2.nntp.ams1.giganews.com!nntp.giganews.com!buffer2.nntp.ams1.giganews.com!nntp.brightview.co.uk!news.brightview.co.uk.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 04 Jul 2021 22:56:59 -0500
Message-ID: <YPo2YQakKo4gFw46@255soft.uk>
Date: Mon, 5 Jul 2021 04:55:16 +0100
From: G6JPG@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
<sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk>
<sbtar3$u4r$1@gioia.aioe.org>
Organization: 255 software
MIME-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
User-Agent: Turnpike/6.07-M (<DhrDL0or8kiW3CEgVtfACgyAka>)
Lines: 36
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-pSU2PIXNiKjuFgeeIMwh9SRbxfyTHLRy36ykK+k+UGnN6Of9MYuezjZsOEcU1TKCn4fnCoN3xgXQ2tc!ofy/WoaAQh0afflbzGFWFR7vRHG5cIvXCksbv4BO4hZimm1zRvc30ECewDWjSf4Ehh0CI9Ub
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 2698
 by: J. P. Gilliver (John - Mon, 5 Jul 2021 03:55 UTC

On Sun, 4 Jul 2021 at 22:56:51, Java Jive <java@evij.com.invalid> wrote
(my responses usually follow points raised):
[]
>No, I think Sailfish is wrong. AIUI, Powershell is an interpreter of
>text code, just like Perl, Python, or Windows Scripting Host. Thus
>old code developed on an old version of PS will be run not by that
>development version, but by the runtime version on the PC on which it
>is being run. Thus, it's probably best to upgrade it, to avoid the
>possible security vulnerabilities given above.

Perhaps you can help me then.

I try to run PowerShell-7.1.3-win-x86.msi (having downloaded it).
I get a popup saying it needs Windows Management Framework 4.0 or later.
I get and unzip that (KB3191566, which is WMF 5.1).
As instructed on the download page, I open (presumably my existing)
PowerShell in admin mode,
I try to run Install-WMF5.1.ps1. (I get told to try again with .\ 1st.)
I get "...ps1 cannot be loaded because the execution of scripts is
disabled on this system."
I give up.

Surely, if this is something they're recommending we do, it ought to be
simpler than this!
>
>>> Since I'm not a Windows app developer, someone who is may be able to
>>>provide more clarification.
>
>Nor in general terms am I, but I do have some development experience,
>and I'm fairly sure that what I've written above is correct.
>
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

I still say a church steeple with a lightning rod on top shows a lack of
confidence. D McLeod

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbu4v9$r7i$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1778&group=alt.windows7.general#1778

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nospam@needed.invalid (Paul)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Mon, 05 Jul 2021 01:22:49 -0400
Organization: A noiseless patient Spider
Lines: 50
Message-ID: <sbu4v9$r7i$1@dont-email.me>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk> <sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk> <sbtar3$u4r$1@gioia.aioe.org> <YPo2YQakKo4gFw46@255soft.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 5 Jul 2021 05:22:49 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="151d3be1db017f9fae79a68fb48a6cde";
logging-data="27890"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX182bad7ZeCTaWYp5xyKj7WoelYQpY49rOg="
User-Agent: Ratcatcher/2.0.0.25 (Windows/20130802)
Cancel-Lock: sha1:p5G9ar6FEbuT8fMEjRLNzjfjPdM=
In-Reply-To: <YPo2YQakKo4gFw46@255soft.uk>
 by: Paul - Mon, 5 Jul 2021 05:22 UTC

J. P. Gilliver (John) wrote:
> On Sun, 4 Jul 2021 at 22:56:51, Java Jive <java@evij.com.invalid> wrote
> (my responses usually follow points raised):
> []
>> No, I think Sailfish is wrong. AIUI, Powershell is an interpreter of
>> text code, just like Perl, Python, or Windows Scripting Host. Thus
>> old code developed on an old version of PS will be run not by that
>> development version, but by the runtime version on the PC on which it
>> is being run. Thus, it's probably best to upgrade it, to avoid the
>> possible security vulnerabilities given above.
>
> Perhaps you can help me then.
>
> I try to run PowerShell-7.1.3-win-x86.msi (having downloaded it).
> I get a popup saying it needs Windows Management Framework 4.0 or later.
> I get and unzip that (KB3191566, which is WMF 5.1).
> As instructed on the download page, I open (presumably my existing)
> PowerShell in admin mode,
> I try to run Install-WMF5.1.ps1. (I get told to try again with .\ 1st.)
> I get "...ps1 cannot be loaded because the execution of scripts is
> disabled on this system."
> I give up.
>
> Surely, if this is something they're recommending we do, it ought to be
> simpler than this!
>>
>>>> Since I'm not a Windows app developer, someone who is may be able to
>>>> provide more clarification.
>>
>> Nor in general terms am I, but I do have some development experience,
>> and I'm fairly sure that what I've written above is correct.
>>

The first thing you do, as a "young Powershell apprentice",
is change the script execution rights. Initially it is locked
down, to prevent accidents.

Copied straight from my cryptic notes file:

*******
In Command Prompt [we will change over to the Powershell execution shell...]

powershell
Get-ExecutionPolicy (returns Restricted)
Set-ExecutionPolicy Unrestricted (or could be: RemoteSigned, AllSigned, Restricted)
D:\filesha1.ps1 somefile.bin (Full path for .ps1 files, .\ for workdir shorthand
exit (exit Powershell, return to Command Prompt)
*******

Paul

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbupht$77i$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1780&group=alt.windows7.general#1780

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: mayayana@invalid.nospam (Mayayana)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Mon, 5 Jul 2021 07:13:23 -0400
Organization: A noiseless patient Spider
Lines: 33
Message-ID: <sbupht$77i$1@dont-email.me>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk> <sbt6ro$q42$1@dont-email.me> <QBoUbsLkdi4gFw5Z@255soft.uk>
Injection-Date: Mon, 5 Jul 2021 11:14:05 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="346688d2fc4332e03de4a3fd5882159a";
logging-data="7410"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/p9nAnObDXBS/1icEhLv2xujmp1XGqYNA="
Cancel-Lock: sha1:kHM/oiu4Oakrnao/c+G6jUDZC2U=
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5512
X-Newsreader: Microsoft Outlook Express 6.00.2900.5512
X-Priority: 3
X-MSMail-Priority: Normal
 by: Mayayana - Mon, 5 Jul 2021 11:13 UTC

"J. P. Gilliver (John)" <G6JPG@255soft.uk> wrote

| I don't _remember_ installing it on this (7-32) machine. But it's there
| (I don't know what version - I think it may be 1.0).

Yes, it's pre-installed on Win7+. I rechecked my Win7
machine and found no trace of PS. I guess I may have
removed it, but I don't remember now. However, there
are instructions online for removing/disabling. I get the
sense that it can be uninstalled in Win7 but perhaps only
disabled in Win10.

This is like a lot of things MS have done. PowerShell.
Windows Script Host. HTAs. WMI. ActiveX. They come
up with clever, handy tools that programmers and admins
find useful, but which are too powerful to be safe.

Remember "Melissa"? Some office worker who knew enough
about VBScript and MS Word docs to get himself into trouble,
creating some kind of nuisance file as a prank. It spread and
crippled American business for a couple of days. He got caught
because he didn't know that Word DOCs embed the author's
name in them. :)

After that, a lot of network admins who didn't really
understand Windows went around disabling Windows Script Host,
but left scripting in MS Office because it was so pervasively
used. PS is turning out to be a similar case. It's exploitable
and unnecessary, but MS have also encouraged its use by
admins as a kind of DOS replacement. So it's ubiquitous and
most people don't know about it.

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<5qwuRCiHvz4gFwu9@255soft.uk>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1783&group=alt.windows7.general#1783

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!border2.nntp.ams1.giganews.com!nntp.giganews.com!buffer2.nntp.ams1.giganews.com!nntp.brightview.co.uk!news.brightview.co.uk.POSTED!not-for-mail
NNTP-Posting-Date: Mon, 05 Jul 2021 12:05:34 -0500
Message-ID: <5qwuRCiHvz4gFwu9@255soft.uk>
Date: Mon, 5 Jul 2021 18:05:11 +0100
From: G6JPG@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
<sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk>
<sbtar3$u4r$1@gioia.aioe.org> <YPo2YQakKo4gFw46@255soft.uk>
<sbu4v9$r7i$1@dont-email.me>
Organization: 255 software
MIME-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
User-Agent: Turnpike/6.07-M (<HRuDL0$v8kyn3DEgG5fACwyX4D>)
Lines: 87
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-42G3FfFokfKCA6hgkp2gqNF4EaQ+zRh2at/9Ii5fpCAyrW99D/oi3uJuTauf+3icf05IMerA3mJSSKo!LhOlXbYmUm/P4XyFBRz54soNcfvy2tX29AVzWCXEF9j7lLXwJ8AKxGxPatX1cbmc9ssV4JLG
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 4513
 by: J. P. Gilliver (John - Mon, 5 Jul 2021 17:05 UTC

On Mon, 5 Jul 2021 at 01:22:49, Paul <nospam@needed.invalid> wrote (my
responses usually follow points raised):
>J. P. Gilliver (John) wrote:
>> On Sun, 4 Jul 2021 at 22:56:51, Java Jive <java@evij.com.invalid>
>>wrote (my responses usually follow points raised):
>> []
>>> No, I think Sailfish is wrong. AIUI, Powershell is an interpreter
>>>of text code, just like Perl, Python, or Windows Scripting Host.
>>>Thus old code developed on an old version of PS will be run not by
>>>that development version, but by the runtime version on the PC on
>>>which it is being run. Thus, it's probably best to upgrade it, to
>>>avoid the possible security vulnerabilities given above.
>> Perhaps you can help me then.
>> I try to run PowerShell-7.1.3-win-x86.msi (having downloaded it).
>> I get a popup saying it needs Windows Management Framework 4.0 or later.
>> I get and unzip that (KB3191566, which is WMF 5.1).
>> As instructed on the download page, I open (presumably my existing)
>>PowerShell in admin mode,
>> I try to run Install-WMF5.1.ps1. (I get told to try again with .\ 1st.)
>> I get "...ps1 cannot be loaded because the execution of scripts is
>>disabled on this system."
>> I give up.
>> Surely, if this is something they're recommending we do, it ought to
>>be simpler than this!
>>>
>>>>> Since I'm not a Windows app developer, someone who is may be able
>>>>>to provide more clarification.
>>>
>>> Nor in general terms am I, but I do have some development
>>>experience, and I'm fairly sure that what I've written above is
>>>correct.
>>>
>
>The first thing you do, as a "young Powershell apprentice",
>is change the script execution rights. Initially it is locked
>down, to prevent accidents.
>
>Copied straight from my cryptic notes file:

Thanks for this!
>
>*******
>In Command Prompt [we will change over to the Powershell execution shell...]
>
>powershell
>Get-ExecutionPolicy (returns Restricted)

It did indeed.

>Set-ExecutionPolicy Unrestricted (or could be: RemoteSigned,
>AllSigned, Restricted)

(Is that something I should put back, or has it only changed it for this
powershell session?) Worked, once I'd remembered I should have started
powershell as administrator.

>D:\filesha1.ps1 somefile.bin (Full path for .ps1 files, .\ for
>workdir shorthand

I got:

D:\...\Install-WMF5.1.ps1 : Expected WMF 5.1 Package:
"Win7-KB3191566-x86.msu" was not found.
At line:1 char:21
+ .\Install-WMF5.1.ps1 <<<<
+ CategoryInfo : ResourceUnavailable: (:String)
[Install-WMF5.1.ps1], FileNotFoundException
+ FullyQualifiedErrorId : Install-WMF5.1.ps1

The folder contains _only_ Install-WMF5.1.ps1 (the script I was running)
and Win7-KB3191566-x86.msu (the file it said it couldn't find), both
having been put there (and the folder created) when I unzipped
Win7-KB3191566-x86 [Windows Management Framework (WMF) 5.1].zip .

This is like pulling teeth!

>exit (exit Powershell, return to
>Command Prompt)

I did that (-:
>*******
>
> Paul
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

"Mary Poppins is a junkie" - bumper sticker on Julie Andrews' car in the '60s

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sbvout$bgg$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1785&group=alt.windows7.general#1785

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nospam@needed.invalid (Paul)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Mon, 05 Jul 2021 16:10:04 -0400
Organization: A noiseless patient Spider
Lines: 128
Message-ID: <sbvout$bgg$1@dont-email.me>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk> <sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk> <sbtar3$u4r$1@gioia.aioe.org> <YPo2YQakKo4gFw46@255soft.uk> <sbu4v9$r7i$1@dont-email.me> <5qwuRCiHvz4gFwu9@255soft.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 5 Jul 2021 20:10:05 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="151d3be1db017f9fae79a68fb48a6cde";
logging-data="11792"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX185m+MTZaXEq6JopQpVCh3C5k7iyKfC/+w="
User-Agent: Ratcatcher/2.0.0.25 (Windows/20130802)
Cancel-Lock: sha1:iu0XBUcR/XkTvmBtesAwVOQmy20=
In-Reply-To: <5qwuRCiHvz4gFwu9@255soft.uk>
 by: Paul - Mon, 5 Jul 2021 20:10 UTC

J. P. Gilliver (John) wrote:
> On Mon, 5 Jul 2021 at 01:22:49, Paul <nospam@needed.invalid> wrote (my
> responses usually follow points raised):
>> J. P. Gilliver (John) wrote:
>>> On Sun, 4 Jul 2021 at 22:56:51, Java Jive <java@evij.com.invalid>
>>> wrote (my responses usually follow points raised):
>>> []
>>>> No, I think Sailfish is wrong. AIUI, Powershell is an interpreter
>>>> of text code, just like Perl, Python, or Windows Scripting Host.
>>>> Thus old code developed on an old version of PS will be run not by
>>>> that development version, but by the runtime version on the PC on
>>>> which it is being run. Thus, it's probably best to upgrade it, to
>>>> avoid the possible security vulnerabilities given above.
>>> Perhaps you can help me then.
>>> I try to run PowerShell-7.1.3-win-x86.msi (having downloaded it).
>>> I get a popup saying it needs Windows Management Framework 4.0 or later.
>>> I get and unzip that (KB3191566, which is WMF 5.1).
>>> As instructed on the download page, I open (presumably my existing)
>>> PowerShell in admin mode,
>>> I try to run Install-WMF5.1.ps1. (I get told to try again with .\ 1st.)
>>> I get "...ps1 cannot be loaded because the execution of scripts is
>>> disabled on this system."
>>> I give up.
>>> Surely, if this is something they're recommending we do, it ought to
>>> be simpler than this!
>>>>
>>>>>> Since I'm not a Windows app developer, someone who is may be able
>>>>>> to provide more clarification.
>>>>
>>>> Nor in general terms am I, but I do have some development
>>>> experience, and I'm fairly sure that what I've written above is
>>>> correct.
>>>>
>>
>> The first thing you do, as a "young Powershell apprentice",
>> is change the script execution rights. Initially it is locked
>> down, to prevent accidents.
>>
>> Copied straight from my cryptic notes file:
>
> Thanks for this!
>>
>> *******
>> In Command Prompt [we will change over to the Powershell execution
>> shell...]
>>
>> powershell
>> Get-ExecutionPolicy (returns Restricted)
>
> It did indeed.
>
>> Set-ExecutionPolicy Unrestricted (or could be: RemoteSigned,
>> AllSigned, Restricted)
>
> (Is that something I should put back, or has it only changed it for this
> powershell session?) Worked, once I'd remembered I should have started
> powershell as administrator.
>
>> D:\filesha1.ps1 somefile.bin (Full path for .ps1 files, .\
>> for workdir shorthand
>
> I got:
>
> D:\...\Install-WMF5.1.ps1 : Expected WMF 5.1 Package:
> "Win7-KB3191566-x86.msu" was not found.
> At line:1 char:21
> + .\Install-WMF5.1.ps1 <<<<
> + CategoryInfo : ResourceUnavailable: (:String)
> [Install-WMF5.1.ps1], FileNotFoundException
> + FullyQualifiedErrorId : Install-WMF5.1.ps1
>
> The folder contains _only_ Install-WMF5.1.ps1 (the script I was running)
> and Win7-KB3191566-x86.msu (the file it said it couldn't find), both
> having been put there (and the folder created) when I unzipped
> Win7-KB3191566-x86 [Windows Management Framework (WMF) 5.1].zip .
>
> This is like pulling teeth!
>
>> exit (exit Powershell, return to
>> Command Prompt)
>
> I did that (-:
>> *******
>>
>> Paul

Did you set the working directory to the goods in question ?

For example:

Administrator Command Prompt

cd /d D:\myexperiment\
powershell
.\Install-WMF5.1.ps1 <=== maybe powershell inherits $CWD ?

Now, the working directory should be

D:\myexperiment\
Install-WMF5.1.ps1
Win7-KB3191566-x86.msu

and all the goods are within reach. If the .ps1
file referenced the MSU as

Win7-KB3191566-x86.msu

as a relative path, it should find it. If Powershell
even insists on absolute paths for objects, then the
script could be altered to

.\Win7-KB3191566-x86.msu

to make it crystal, that we desire the file to be
with respect to the working directory.

I'm not a big fan of Powershell, and most of the
time all I get is red text. Maybe someone else runs
Powershell without the red text and can get this
right on the first try.

Security theater is... so theatrical. Well,
we're running as Administrator, with our script
set to UnRestricted, so... Having to spell out
the working directory makes this so much safer :-)

Paul

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<pj26z3pfC44gFw8j@255soft.uk>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1786&group=alt.windows7.general#1786

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!border2.nntp.ams1.giganews.com!nntp.giganews.com!buffer2.nntp.ams1.giganews.com!nntp.brightview.co.uk!news.brightview.co.uk.POSTED!not-for-mail
NNTP-Posting-Date: Mon, 05 Jul 2021 16:59:17 -0500
Message-ID: <pj26z3pfC44gFw8j@255soft.uk>
Date: Mon, 5 Jul 2021 22:58:55 +0100
From: G6JPG@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk>
<sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk>
<sbtar3$u4r$1@gioia.aioe.org> <YPo2YQakKo4gFw46@255soft.uk>
<sbu4v9$r7i$1@dont-email.me> <5qwuRCiHvz4gFwu9@255soft.uk>
<sbvout$bgg$1@dont-email.me>
Organization: 255 software
MIME-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
User-Agent: Turnpike/6.07-M (<LttDLE4D8kiTVAEgNlTACACYVb>)
Lines: 99
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-tyNjCKIlApakQgU9ROUVxgo76yf0GePBw0ehjpzQSEPMEBrafokc9o4Gw+SYzLzmENWTGQiGaSBvQE3!RXUPteHnPHpKTrGBgzorVz5MGemXG4DOIZCC4FcILK5tNqCKZjwXsHHkO9BeyUyyKzJxTa52
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 4515
 by: J. P. Gilliver (John - Mon, 5 Jul 2021 21:58 UTC

On Mon, 5 Jul 2021 at 16:10:04, Paul <nospam@needed.invalid> wrote (my
responses usually follow points raised):
>J. P. Gilliver (John) wrote:
>> On Mon, 5 Jul 2021 at 01:22:49, Paul <nospam@needed.invalid> wrote
>>(my responses usually follow points raised):
[]
>>> powershell
>>> Get-ExecutionPolicy (returns Restricted)
>> It did indeed.
>>
>>> Set-ExecutionPolicy Unrestricted (or could be: RemoteSigned,
>>>AllSigned, Restricted)
>> (Is that something I should put back, or has it only changed it for

(?)

>>this powershell session?) Worked, once I'd remembered I should have
>>started powershell as administrator.
>>
>>> D:\filesha1.ps1 somefile.bin (Full path for .ps1 files, .\
>>>for workdir shorthand
>> I got:
>> D:\...\Install-WMF5.1.ps1 : Expected WMF 5.1 Package:
>>"Win7-KB3191566-x86.msu" was not found.
>> At line:1 char:21
>> + .\Install-WMF5.1.ps1 <<<<
>> + CategoryInfo : ResourceUnavailable: (:String)
>>[Install-WMF5.1.ps1], FileNotFoundException
>> + FullyQualifiedErrorId : Install-WMF5.1.ps1
>> The folder contains _only_ Install-WMF5.1.ps1 (the script I was
>>running) and Win7-KB3191566-x86.msu (the file it said it couldn't
>>find), both having been put there (and the folder created) when I
>>unzipped Win7-KB3191566-x86 [Windows Management Framework (WMF) 5.1].zip .
>> This is like pulling teeth!
>>
>>> exit (exit Powershell, return to
>>>Command Prompt)
>> I did that (-:
>>> *******
>>>
>>> Paul
>
>Did you set the working directory to the goods in question ?
>
>For example:
>
>Administrator Command Prompt
>
> cd /d D:\myexperiment\
> powershell
> .\Install-WMF5.1.ps1 <=== maybe powershell inherits $CWD ?

I explicitly did - _inside powershell_ - cd to the folder containing
(only) the .pa1 and .msu files.
>
>Now, the working directory should be
>
> D:\myexperiment\
> Install-WMF5.1.ps1
> Win7-KB3191566-x86.msu
>
>and all the goods are within reach. If the .ps1
>file referenced the MSU as
>
> Win7-KB3191566-x86.msu
>
>as a relative path, it should find it. If Powershell
>even insists on absolute paths for objects, then the
>script could be altered to
>
> .\Win7-KB3191566-x86.msu
>
>to make it crystal, that we desire the file to be
>with respect to the working directory.

Both files were contained in a .zip downloaded directly from MS. And
I've looked at the .ps1 in notepad - all references to .msu files have
no path or .\ before the name.
>
>I'm not a big fan of Powershell, and most of the
>time all I get is red text. Maybe someone else runs
>Powershell without the red text and can get this
>right on the first try.

This does seem excessively complicated, to fix something _they_ are
telling us about!
>
>Security theater is... so theatrical. Well,
>we're running as Administrator, with our script
>set to UnRestricted, so... Having to spell out
>the working directory makes this so much safer :-)
>
> Paul
>
(-:
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

"Bother," said Pooh, as Eeyore sneezed the crack all over Owl.

Re: Microsoft warns of critical PowerShell 7 code execution vulnerability

<sc05cd$lub$2@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=1790&group=alt.windows7.general#1790

  copy link   Newsgroups: alt.windows7.general
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nospam@needed.invalid (Paul)
Newsgroups: alt.windows7.general
Subject: Re: Microsoft warns of critical PowerShell 7 code execution vulnerability
Date: Mon, 05 Jul 2021 19:42:05 -0400
Organization: A noiseless patient Spider
Lines: 18
Message-ID: <sc05cd$lub$2@dont-email.me>
References: <sbqtkn$hau$1@dont-email.me> <CNHQoTIbwe4gFwa9@255soft.uk> <sbsstp$itv$1@dont-email.me> <SRHUvnKZNi4gFw5C@255soft.uk> <sbtar3$u4r$1@gioia.aioe.org> <YPo2YQakKo4gFw46@255soft.uk> <sbu4v9$r7i$1@dont-email.me> <5qwuRCiHvz4gFwu9@255soft.uk> <sbvout$bgg$1@dont-email.me> <pj26z3pfC44gFw8j@255soft.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 5 Jul 2021 23:42:05 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="79ba4045d3e8ee3caecd04f31afd86da";
logging-data="22475"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+YeDAgOmDexfg/NNoJNi5MMuMSDA7hfDg="
User-Agent: Ratcatcher/2.0.0.25 (Windows/20130802)
Cancel-Lock: sha1:giioxe8QVFqgnJoSM0K+tABV1Hk=
In-Reply-To: <pj26z3pfC44gFw8j@255soft.uk>
 by: Paul - Mon, 5 Jul 2021 23:42 UTC

J. P. Gilliver (John) wrote:

>>>> Set-ExecutionPolicy Unrestricted (or could be: RemoteSigned,
>>>> AllSigned, Restricted)
>>> (Is that something I should put back, or has it only changed it for
>
> (?)

The system stuff seems to tolerate the "Restricted" setting,
wheres user John does not seem to tolerate such a choice
very well.

If you don't plan on doing this step daily, yes, you can
set it back to Restricted. But now, having been informed of
the "trick", you won't get caught up the next time. That's
how I learned it, by not having my first script run.

Paul

1
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor