Safe Mode with Networking

A

AgentRed

Is booting in safe mode with networking a security vulnerability in Windows
Server 2003 Standard Edition? If it is possible can anyone please produce
any reference about it. I would greatly appreciate it.
 
L

Lanwench [MVP - Exchange]

AgentRed <AgentRed@discussions.microsoft.com> wrote:
> Is booting in safe mode with networking a security vulnerability in
> Windows Server 2003 Standard Edition? If it is possible can anyone
> please produce any reference about it. I would greatly appreciate it.


I'm really not sure what your question means. If you mean, you have a server
you think is infected with something or is compromised, then yes, booting up
with *any* network connection is probably foolhardy if you want to keep the
rest of your network clean....
 
A

AgentRed

"Lanwench [MVP - Exchange]" wrote:

> AgentRed <AgentRed@discussions.microsoft.com> wrote:
> > Is booting in safe mode with networking a security vulnerability in
> > Windows Server 2003 Standard Edition? If it is possible can anyone
> > please produce any reference about it. I would greatly appreciate it.

>
> I'm really not sure what your question means. If you mean, you have a server
> you think is infected with something or is compromised, then yes, booting up
> with *any* network connection is probably foolhardy if you want to keep the
> rest of your network clean....
>
>
>


Thanks for the response. What I am trying to say is if the server is not
compromised, is it safe practice to be on safe mode with networking for a
long period of time?
 
L

Lanwench [MVP - Exchange]

AgentRed <AgentRed@discussions.microsoft.com> wrote:
> "Lanwench [MVP - Exchange]" wrote:
>
>> AgentRed <AgentRed@discussions.microsoft.com> wrote:
>>> Is booting in safe mode with networking a security vulnerability in
>>> Windows Server 2003 Standard Edition? If it is possible can anyone
>>> please produce any reference about it. I would greatly appreciate
>>> it.

>>
>> I'm really not sure what your question means. If you mean, you have
>> a server you think is infected with something or is compromised,
>> then yes, booting up with *any* network connection is probably
>> foolhardy if you want to keep the rest of your network clean....
>>
>>
>>

>
> Thanks for the response. What I am trying to say is if the server is
> not compromised, is it safe practice to be on safe mode with
> networking for a long period of time?


Safe? Well, I guess so, if I understand you, but it sure wouldn't be very
useful to run in safe mode for anything other than testing/troubleshooting.
 
Back
Top Bottom