yes.l was born march,2003.how do youknow how什么意思that?意思

Health Topics
Your Health
A: Yes, but in most circumstances the risk is very low.
Our expert: Dr Jane Heller
[Image source: iStockphoto]
You wake up in the middle of the night face to whiskers with Spot the spoodle. Aside from the deathly dog breath, could such close contact be a health risk?Well, according to public and veterinary health expert Dr Jane Heller (PhD) of Charles Sturt University, NSW, any close contact with your pet carries some risk of infection. "Pets are not sterile... so there is always some chance of bacterial or parasitic transfer from companion animals to humans. And clearly those risks are greater if you are sleeping in, or generally closely sharing, the same environment as your animal," she says.However, as long as you and your furry friend are both healthy, and your pet is treated regularly for worms and fleas, even close contact is rarely a problem.What are the main risks?Very few studies have actually looked at the risk of zoonoses (diseases that spread between animals and humans) in Australian homes.But Heller says overall the risk of catching a disease from your pet is very low and likely to be contained to the aforementioned bacteria and parasites living in and on your pet &#150 viruses are not so much of an issue. The bacteria you could pick up from your pets fall into two main categories &#150 those ingested by your pets and those already living in or on them. The first category includes some of the nastier bugs such as Salmonella and Campylobacter. These do not usually cause illness in your pets (although they may), but will be shed in their faeces and can cause quite severe gastro-type illness in humans.Heller explains that these organisms may enter your pet's digestive system when they eat raw meat like chicken necks and bones."[Raw meat] is good for their teeth and they love it, but recent Canadian research demonstrated a strong association between feeding animals raw meat and shedding of Salmonella in the faeces," Heller says.The main risk for us occurs whenever we come into contact with animal faeces. So, making lunch for your family after a Saturday morning trip to the dog park without washing your hands, for instance, is not really a good idea.The other problematic bacteria are those that live naturally on your pets without causing them harm (called commensal bacteria), but which may cause infection or disease in humans.The most famous and troublesome example of these bugs is probably Staphylococcus.It can cause a range of illnesses in humans from skin and wound infections to pneumonia and even meningitis."We know that dogs and cats carry Staphylococcus in their noses and on their coats, and we also know that the incidence in humans of antibiotic-resistant strains [of staph] are on the rise in the community," says Heller.The major risk of us picking up these types of bacteria, or indeed passing them from humans to dogs, is likely to come from letting your pet nuzzle your eyes, mouth and nose. "If you have open wounds or if you are immunocompromised, the risk can become more significant," adds Heller.Eggs and wormsMany people will have heard of Toxoplasma gondii, a type of parasite that can live in warm-blooded animals, particularly cats.This parasite is of importance to immunocompromised people and if a woman becomes infected with the parasite for the first time when she is pregnant, the infection can pass to the foetus potentially causing damage to the developing brain and eyes.However, as the eggs of the parasite take more than 24 hours to become infectious, providing kitty litter trays are cleaned regularly and good hygiene is maintained, Heller says the risk of contracting the parasite from your cat should be minimal.There is more risk associated with gardening or playing in sand pits where old cat faeces are more likely to be present. There is negligible risk associated with patting a cat as the eggs have not been shown to be carried on cat hair, Heller says.Pet owners should
be aware of the potential for infection from other parasite eggs including: roundworm, hookworm and tapeworm, as well as ringworm, a fungal skin infection.All of these are easily controlled by regularly worming or bathing of your animals, and even if contracted, the infections are easily eradicated in most people.And it's worth remembering that pet bites and scratches are the largest public health risk from dogs and cats.Heller suggests that pet owners should practice simple prevention, by training pets and humans how to interact with each other and taking particular care in those situations where bites or scratches could occur, such as during feed times.Minimise the riskFor the average person with a healthy immune system, the risk of getting sick from a pet is low, even if you share a bed with them and are exposed to a bacteria or parasite.However, the risk increases considerably for people with compromised or reduced immune systems. These include the very young, the very old, those with diseases such as HIV, those who are pregnant and those undergoing chemotherapy.In these cases, both the chance of catching the infection or disease is increased and the consequences of becoming sick could be much worse than for a healthy person.While it's important not to overstate the risk of illness from your four-legged loved ones, with a few easy steps it should be possible to lower it even further.Good hygiene and health care for you and your pet is the simplest way to prevent most potential health problems, Heller says.Wash your hands after you handle your pet and especially before you handle food.Don't share implements for human and animal food preparation.Remove any pet faeces from the home and garden quickly and hygienically.Maintain regular worming and flea control for your pets.Do not feed your pets offal and consider the risks of feeding them raw meat.Take particular care when young animals and children mix.Be especialy mindful around people with a weak immune system.And don't forget that pets have numerous positive benefits for our health and wellbeing.Dr Jane Heller, lecturer in veterinary epidemiology and public health at Charles Sturt University, Wagga Wagga, spoke to Fiona Wylie. Heller's main interest is in infectious disease epidemiology, particularly antimicrobial-resistant organisms, and the transfer of pathogens between animals and humans.
Do you have a health myth or question you want to discuss with others?
More Infectious Diseases (Other) on Health & Wellbeing
Fact Files:
Elsewhere on ABC
Health Report
The World Today
Related TopicsMicrosoft Security Advisory 3009008
Expand the table of content
Microsoft Security Advisory 3009008
Microsoft is aware of detailed information that has been published describing a new method to exploit a vulnerability in SSL 3.0. This is an industry-wide vulnerability affecting the SSL 3.0 protocol itself and is not specific to the Windows operating system. All supported versions of Microsoft Windows implement this protocol and are affected by this vulnerability. Microsoft is not aware of attacks that try to use the reported vulnerability at this time. Considering the attack scenario, this vulnerability is not considered high risk to customers.
We are actively working with partners in our Microsoft Active Protections Program (MAPP) to provide information that they can use to provide broader protections to customers.
Microsoft is announcing that with the release of security update 3038314 on April 14, 2015 SSL 3.0 is disabled by default in Internet Explorer 11. Microsoft is also announcing that SSL 3.0 will be disabled across Microsoft online services over the coming months. We recommend customers migrate clients and services to more secure security protocols, such as TLS 1.0, TLS 1.1 or TLS 1.2.
Mitigating Factors:
The attacker must make several hundred HTTPS requests before the attack could be successful.
TLS 1.0, TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are not affected.
Recommendation. Please see the Suggested Actions section of this advisory for workarounds to disable SSL 3.0. Microsoft recommends customers use these workarounds to test their clients and services for the usage of SSL 3.0 and start migrating accordingly.
For more information about this issue, see the following references:
References
Identification
Knowledge Base Article
CVE Reference
This advisory discusses the following software.
Affected Software
Operating System
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows 8 for 32-bit Systems
Windows 8 for x64-based Systems
Windows 8.1 for 32-bit Systems
Windows 8.1 for x64-based Systems
Windows Server 2012
Windows Server 2012 R2
Windows RT
Windows RT 8.1
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)
I am using a version of Internet Explorer other than 11. How can I protect my system from this vulnerability? SSL 3.0 has only been disabled in Internet Explorer 11 on all supported editions of Microsoft Windows. If you are using a different version of Internet Explorer, please see the Suggested Workarounds section for workarounds that you can apply to your system to protect it from this vulnerability.
What is the scope of the advisory? The purpose of this advisory is to notify customers that Microsoft is aware of detailed information describing a new method to exploit a vulnerability affecting SSL 3.0. This vulnerability is an information disclosure vulnerability.
How could an attacker exploit the vulnerability? In a man-in-the-middle (MiTM) attack, an attacker could downgrade an encrypted TLS session forcing clients to use SSL 3.0 and then force the browser to execute malicious code. This code sends several requests to a target HTTPS website, where cookies are sent automatically if a previous authenticated session exists. This is a required condition in order to exploit this vulnerability. The attacker could then intercept this HTTPS traffic, and by exploiting a weakness in the CBC block cipher in SSL 3.0, could decrypt portions of the encrypted traffic (e.g. authentication cookies).
What might an attacker use this vulnerability to do? An attacker who successfully exploited this vulnerability could decrypt portions of the encrypted traffic.
What causes the vulnerability? The vulnerability is caused by the lack of CBC block cipher padding verification in SSL 3.0.
What is SSL? Secure Sockets Layer (SSL) is a cryptographic protocol that provides communication security over the Internet. SSL encrypts the data transported over the network, using cryptography for privacy and a keyed message authentication code for message reliability.
What is TLS?
Transport Layer Security (TLS) is a standard protocol that is used to provide secure web communications on the Internet or on intranets. It enables clients to authenticate servers or, optionally, servers to authenticate clients. It also provides a secure channel by encrypting communications. TLS is the latest version of the Secure Sockets Layer (SSL) protocol.
Is TLS affected by this issue?
No. This issue is specific to SSL 3.0.
Is this an industry-wide issue? Yes. The vulnerability resides in the design of the SSL 3.0 protocol and is not limited to Microsoft’s implementation.
Workarounds refer to a setting or configuration change that does not correct the underlying issue but would help block known attack vectors before a security update is available.
Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer
You can disable the SSL 3.0 protocol in Internet Explorer by modifying the Advanced Security settings in Internet Explorer.
To change the default protocol version to be used for HTTPS requests, perform the following steps:
On the Internet Explorer Tools menu, click Internet Options.
In the Internet Options dialog box, click the Advanced tab.
In the Security category, uncheck Use SSL 3.0 and check Use TLS 1.0, Use TLS 1.1, and Use TLS 1.2 (if available).
Note It is important to check consecutive versions. Not selecting consecutive versions (e.g. checking TLS 1.0 and 1.2, but not checking 1.1) could result in connection errors.
Exit and restart Internet Explorer.
After applying this workaround, Internet Explorer will fail to connect to Web servers that only support SSL up to 3.0 and don’t support TLS 1.0, TLS 1.1, and TLS 1.2.
to use the automated Microsoft Fix it solution to disable SSL 3.0 in Internet Explorer only.
How to undo the workaround. Follow these steps to enable SSL 3.0 in Internet Explorer.
On the Internet Explorer Tools menu, click Internet Options.
In the Internet Options dialog box, click the Advanced tab.
In the Security category, check Use SSL 3.0.
Exit and restart Internet Explorer.
Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 for Internet Explorer in Group Policy
You can disable support for the SSL 3.0 protocol in Internet Explorer via Group Policy by modifying the Turn Off Encryption Support Group Policy Object.
Open Group Policy Management.
Select the group policy object to modify, right click and select Edit.
In the Group Policy Management Editor, browse to the following setting:Computer Configuration -& Administrative Templates -& Windows Components -& Internet Explorer -& Internet Control Panel -& Advanced Page -& Turn off encryption support
Double-click the Turn off Encryption Support setting to edit the setting.
Click Enabled.
In the Options window, change the Secure Protocol combinations setting to "Use TLS 1.0, TLS 1.1, and TLS 1.2".
Note It is important to check consecutive versions. Not selecting consecutive versions (e.g. checking TLS 1.0 and 1.2, but not checking 1.1) could result in connection errors.
Note Administrators should make sure this group policy is applied appropriately by linking the GPO to the appropriate OU in their environment.
Note After applying this workaround, Internet Explorer will fail to connect to Web servers that only support SSL up to 3.0 and don’t support TLS 1.0, TLS 1.1, and TLS 1.2.
How to undo the workaround. Follow these steps to disable the SSL 3.0 policy setting:
Open Group Policy Management.
Select the group policy object to modify, right click and select Edit.
In the Group Policy Management Editor, browse to the following setting:Computer Configuration -& Administrative Templates -& Windows Components -& Internet Explorer -& Internet Control Panel -& Advanced Page -& Turn off encryption support
Double-click the Turn off Encryption Support setting to edit the setting.
Click Disabled.
Disable SSL 3.0 in Windows
For Server Software
You can disable support for the SSL 3.0 protocol on Windows by following these steps:
Click Start, click Run, type regedt32 or type regedit, and then click OK.
In Registry Editor, locate the following registry key:
HKey_Local_Machine\System\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Server
Note If the complete registry key path does not exist, you can create it by expanding the available keys and using the New -& Key option from the Edit menu.
On the Edit menu, click Add Value.
In the Data Type list, click DWORD.
In the Value Name box, type Enabled, and then click OK. Note If this value is present, double-click the value to edit its current value.
In the Edit DWORD (32-bit) Value dialog box, type 0 .
Click OK. Restart the computer.
Note This workaround will disable SSL 3.0 for all server software installed on a system, including IIS.
Note After applying this workaround, clients that rely only on SSL 3.0 will not be able to communicate with the server.
How to undo the workaround. Follow these steps to disable SSL 3.0 in Windows server software:
Open Registry Editor.
Locate and then click the following registry sub key:
HKey_Local_Machine\System\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Server
On the Edit menu, click Delete.
Click Yes when prompted.
Exit Registry Editor.
Restart the system.
For Client Software
You can disable support for the SSL 3.0 protocol on Windows by following these steps:
Click Start, click Run, type regedt32 or type regedit, and then click OK.
In Registry Editor, locate the following registry key:
HKey_Local_Machine\System\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Client
Note If the complete registry key path does not exist, you can create it by expanding the available keys and using the New -& Key option from the Edit menu.
On the Edit menu, click Add Value.
In the Data Type list, click DWORD.
In the Value Name box, type Enabled, and then click OK. Note If this value is present, double-click the value to edit its current value.
In the Edit DWORD (32-bit) Value dialog box, type 0 .
Click OK. Restart the computer.
Note This workaround will disable SSL 3.0 for all client software installed on a system.
Note After applying this workaround, client applications on this machine will not be able to communicate with other servers that only support SSL 3.0.
How to undo the workaround. Follow these steps to disable SSL 3.0 in Windows client software:
Open Registry Editor.
Locate and then click the following registry sub key:
HKey_Local_Machine\System\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Client
On the Edit menu, click Delete.
Click Yes when prompted.
Exit Registry Editor.
Restart the system.
Protect your PC
We continue to encourage customers to follow our Protect Your Computer guidance of enabling a firewall, getting software updates and installing antivirus software. For more information, see .
Keep Microsoft Software Updated
Users running Microsoft software should apply the latest Microsoft security updates to help make sure that their computers are as protected as possible. If you are not sure whether your software is up to date, visit , scan your computer for available updates, and install any high-priority updates that are offered to you. If you have automatic updating enabled and configured to provide updates for Microsoft products, the updates are delivered to you when they are released, but you should verify that they are installed.
the following for working with us to help protect customers:
Bodo M?ller of the
for working with us on this issue
To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in .
You can provide feedback by completing the Microsoft Help and Support form, .
Customers in the United States and Canada can receive technical support from . For more information, see .
International customers can receive support from their local Microsoft subsidiaries. For more information, see .
provides additional information about security in Microsoft products.
The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
V1.0 (October 14, 2014): Advisory published.
V1.1 (October 15, 2014): Revised advisory to include a workaround for disabling the SSL 3.0 protocol in Windows.
V2.0 (October 29, 2014): Revised advisory to announce the deprecation of SSL 3.0, to clarify the workaround instructions for disabling SSL 3.0 on Windows servers and on Windows clients, and to announce the availability of a Microsoft Fix it solution for Internet Explorer. For more information see .
V2.1 (December 9, 2014): Microsoft is announcing the availability of SSL 3.0 fallback warnings in Internet Explorer 11. For more information see .
V2.2 (February 10, 2015): Microsoft is announcing that SSL 3.0 fallback attempts are disabled by default in Internet Explorer 11. For more information see .
V2.3 (February 16, 2015): Revised advisory to announce the planned date for disabling SSL 3.0 by default in Internet Explorer 11.
V3.0 (April 14, 2015) Revised advisory to announce with the release of security update 3038314 on April 14, 2015 SSL 3.0 is disabled by default in Internet Explorer 11, and to add instructions for how to undo the workarounds.
Was this page helpful?
Additional feedback?
1500 characters remaining
Thank you!
We appreciate your feedback.

我要回帖

更多关于 know how是什么意思 的文章

 

随机推荐