Wednesday 10 April 2013

Microsoft Patch Tuesday : April 2013



Executive Summary

With this April Microsoft Patch Tuesday update, we see a set of 9 updates; 2 of which are marked as “Critical” and 7 rated as “Important”.
The Patch Tuesday Security Update analysis was performed by the Quest ChangeBASE Patch Impact team and identified a small percentage of applications from the thousands of applications included in testing for this release which showed amber issues.

Of the nine patches, 6 "require a restart to load correctly", 3 "may require a restart", so as usual, it is probably best to assume all require a restart to be installed correctly.

Sample Results

Here is a sample of the results for two packages, seen in ChangeBASE having reported against the patch Tuesday updates:


And, here is another sample output from the ChangeBASE Patch Impact Analysis


Here is a sample summary report generated.

And, here is the overview of the patches and updates from this Microsoft Patch Tuesday on April 2013


Security Update Detailed Summary

MS13-028
Cumulative Security Update for Internet Explorer (2817183)
Description
This security update resolves two privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Browseui.dll, Html.iec, Ie4uinit.exe, Ie9props.propdesc, Ieencode.dll,  Ieframe.dll, Ieframe.ptxml, Iepeers.dll, Ieproxy.dll, Iernonce.dll, Iertutil.dll, Iesetup.dll, Ieshims.dll, Iesysprep.dll, Iexplore.exe, Jscript.dll, Jscript9.dll, Jsproxy.dll,  Microsoft-windows-ie-htmlrendering.ptxml, Msfeeds.dll, Msfeeds.mof, Mshtml.dll, Mshtml.tlb, Mshtmled.dll, Mstime.dll, Shdocvw.dll, Spuninst.exe, Tdc.ocx, Url.dll, Urlmon.dll, Uxinit.dll, Uxtheme.dll, Vgx.dll, Wininet.dll, Wow64_ieframe.ptxml, Wow64_microsoft-windows-ie-htmlrendering.ptxml
Impact
Critical - Remote Code Execution

MS13-029
Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223) 
Description
This security update resolves a privately reported vulnerability in Windows Remote Desktop Client. The vulnerability could allow remote code execution if a user views a specially crafted webpage. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Aaclient.dll, Lhmstscx.dll, Spuninst.exe, Tsgqec.dll, Waaclient.dll, Wlhmstscx.dll, Wtsgqec.dll
Impact
Critical - Remote Code Execution

MS13-030
Vulnerability in SharePoint Could Allow Information Disclosure (2827663) 
Description
This security update resolves a publicly disclosed vulnerability in Microsoft SharePoint Server. The vulnerability could allow information disclosure if an attacker determined the address or location of a specific SharePoint list and gained access to the SharePoint site where the list is maintained. The attacker would need to be able to satisfy the SharePoint site's authentication requests to exploit this vulnerability.
Payload
No specific file information
Impact
Important - Information Disclosure

MS13-031
Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2813170)
Description
This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities.
Payload
Spuninst.exe, Ntkrnlmp.exe, Ntkrnlpa.exe, Ntkrpamp.exe, Ntoskrnl.exe, Fltmgr.sys, Hal.dll, Mpsyschk.dll, Ntdll.dll, Wntdll.dll
Impact
Important - Elevation of Privilege

MS13-032
Vulnerability in Active Directory Could Lead to Denial of Service (2830914)
Description
This security update resolves a privately reported vulnerability in Active Directory. The vulnerability could allow denial of service if an attacker sends a specially crafted query to the Lightweight Directory Access Protocol (LDAP) service.
Payload
Spuninst.exe, Adambsrv_xp.dll, Adamdsa.dll, Ntdsatq.dll, Xpsp4res.dll
Impact
Important - Denial of Service

MS13-033
Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2820917)
Description
This security update resolves a privately reported vulnerability in all supported editions of Windows XP, Windows Vista, Windows Server 2003, and Windows Server 2008. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Payload
Spuninst.exe, Winsrv.dll
Impact
Important - Elevation of Privilege

MS13-034
Vulnerability in Microsoft Antimalware Client Could Allow Elevation of Privilege (2823482) 
Description
This security update resolves a privately reported vulnerability in the Microsoft Antimalware Client. The vulnerability could allow elevation of privilege due to the pathnames used by the Microsoft Antimalware Client. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. The attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker must have valid logon credentials to exploit this vulnerability. The vulnerability could not be exploited by anonymous users.
Payload
No specific file information
Impact
Important - Elevation of Privilege

MS13-035
Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2821818) 
Description
This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow elevation of privilege if an attacker sends specially crafted content to a user.
Payload
Infopath.exe, Ipdesign.dll, Ipolk.dll, Ipeditor.dll
Impact
Important - Elevation of Privilege

MS13-036
Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege (2829996)
Description
This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the most severe vulnerabilities.
Payload
Spuninst.exe, Win32k.sys
Impact
Important - Elevation of Privilege

*All results are based on an AOK Application Compatibility Lab’s test portfolio of over 1,000 applications.

No comments: