Wednesday 15 September 2010

Patch Tuesday: Tuesday 2010



The month of September sees nine Security bulletin updates that tackle a total of 13 vulnerabilities for Windows, Microsoft Office and Internet Explorer. With these nine updates, we see four rated as Critical and the remaining five updates rated as Important. We have included a sample screen-shot from the ChangeBASE AOK Workbench application that depicts one of the issues raised by one these Microsoft patches.
MS10-0063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution





Testing Summary
  • MS10-061 : "Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290)"
  • MS10-062 : "Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (975558)"
  • MS10-063 : "Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113)"
  • MS10-064 : "Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011)"
  • MS10-065 : "Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)"
  • MS10-066 : "Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)"
  • MS10-067 : "Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2259922)"
  • MS10-068 : "Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539)"
  • MS10-069 : "Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege (2121546)"


Patch NameTotal
Issues
Matches
Affected
RebootRatingRAG
Microsoft Security Bulletin MS10-061<1%<1%YESGreen
Microsoft Security Bulletin MS10-062<1%<1%YESGreen
Microsoft Security Bulletin MS10-063<1%<1%YESAmber
Microsoft Security Bulletin MS10-064<1%<1%YESAmber
Microsoft Security Bulletin MS10-065<1%<1%YESGreen
Microsoft Security Bulletin MS10-066<1%<1%YESAmber
Microsoft Security Bulletin MS10-067<1%<1%YESGreen
Microsoft Security Bulletin MS10-068<1%<1%YESGreen
Microsoft Security Bulletin MS10-069<1%<1%YESGreen

Legend:
No IssueNo Issues Detected
FixablePotentially fixable application Impact
SeriousSerious Compatibility Issue

Security Update Detailed Summary
MS10-061Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290)
DescriptionThis security update resolves a publicly disclosed vulnerability in the Print Spooler service. The vulnerability could allow remote code execution if an attacker sends a specially crafted print request to a vulnerable system that has a print spooler interface exposed over RPC. By default, printers are not shared on any currently supported Windows operating system.
PayloadSpoolsv.exe
ImpactCritical - Remote Code Execution

MS10-062Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (975558)
DescriptionThis security update resolves a privately reported vulnerability in MPEG-4 codec. The vulnerability could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadMp4sds32.ax, Mp4sdmod.dll, Mp4sdecd.dll, Mpg4ds32.ax
ImpactCritical - Remote Code Execution

MS10-063Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113)
DescriptionThis security update resolves a privately reported vulnerability in the Unicode Scripts Processor. The vulnerability could allow remote code execution if a user viewed a specially crafted document or Web page with an application that supports embedded OpenType fonts. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadUsp10.dll
ImpactCritical - Remote Code Execution

MS10-064Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011)
DescriptionThis security update resolves a privately reported vulnerability. The vulnerability could allow remote code execution if a user opened or previewed a specially crafted e-mail message using an affected version of Microsoft Outlook that is connected to an Exchange server with Online Mode. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadCdo.dll, Contab32.dll, Emsabp32.dll, Emsmdb32.dll, Emsui32.dll, Exsec32.dll, Msmapi32.dll, Olkfstub.dll, Omi9.dll, Omint.dll, Omipst9.dll, Omipstnt.dll, Outex.dll, Pstprx32.dll
ImpactCritical - Remote Code Execution

MS10-065Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)
DescriptionThis security update resolves two privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Information Services (IIS). The most severe of these vulnerabilities could allow remote code execution if a client sends a specially crafted HTTP request to the server. An attacker who successfully exploited this vulnerability could take complete control of an affected system.
PayloadAsp51.dll
ImpactImportant - Remote Code Execution

MS10-066Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. All supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.
PayloadRpcrt4.dll, Xpsp4res.dll
ImpactImportant - Remote Code Execution

MS10-067Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2259922)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. All supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.
PayloadMswrd8.wpc
ImpactImportant - Remote Code Execution

MS10-068Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539)
DescriptionThis security update resolves a privately reported vulnerability in Active Directory, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow elevation of privilege if an authenticated attacker sent specially crafted Lightweight Directory Access Protocol (LDAP) messages to a listening LSASS server. In order to successfully exploit this vulnerability, an attacker must have a member account within the target Windows domain. However, the attacker does not need to have a workstation joined to the Windows domain.
PayloadAdamdsa.dll
ImpactImportant - Elevation of Privilege

MS10-069Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege (2121546)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. All supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.
Payload
ImpactImportant - Elevation of Privilege


*All results are based on an AOK Application Compatibility Lab’s test portfolio of over 1,000 applications.

No comments: