Wednesday 11 September 2013

Microsoft Patch Tuesday - September 2013

Application Compatibility Update with Dell Software's ChangeBASE

With this September Microsoft Patch Tuesday update, we see a set of 13 updates; 4 of which are marked as “Critical” and 9 rated as “Important”.

The Patch Tuesday Security Update analysis was performed by the Dell ChangeBASE Patch Impact team and identified a small percentage of applications from the thousands of applications included in testing for this release which showed amber issues.

Of the thirteen patches, 3 "require a restart to load correctly",  and 10 "may require a restart", so the usual advice is that it is probably best to assume all require a restart to be installed correctly.


Sample Results 

Here are two sample results showing amber warnings generated as a result of patch MS13-069.



Here is a sample summary report:

Testing Summary

MS13-067
Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (KB2834052)
MS13-068
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (KB2756473)
MS13-069
Cumulative Security Update for Internet Explorer (KB2870699)
MS13-070
Vulnerability in OLE Could Allow Remote Code Execution (KB2876217)
MS13-071
Vulnerability in Windows Theme File Could Allow Remote Code Execution (KB2864063)
MS13-072
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (KB2845537)
MS13-073
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (KB2858300)
MS13-074
Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (KB2848637)
MS13-075
Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (KB2878687)
MS13-076
Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (KB2876315)
MS13-077
Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (KB2872339)
MS13-078
Vulnerability in FrontPage Could Allow Information Disclosure (KB2825621)
MS13-079
Vulnerability in Active Directory Could Allow Denial of Service (KB2853587)


Security Update Detailed Summary


MS13-067
Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (KB2834052)
Description
This security update resolves one publicly disclosed vulnerability and nine privately reported vulnerabilities in Microsoft Office Server software. The most severe vulnerability could allow remote code execution in the context of the W3WP service account if an attacker sends specially crafted content to the affected server.
Payload
Cfgupddl.sql, Configdb.sql, Configup.sql, Dwdcw20.dll, Fldedit.asx, Fldnew.asx, Listedit.asx, Microsoft_sharepoint_dsp_oledb.dll, Microsoft_sharepoint_dsp_soappt.dll, Microsoft_sharepoint_dsp_sts.dll, Microsoft_sharepoint_dsp_xmlurl.dll, Microsoft_web_design_server.dll, Mssph.dll_0001.x86, Mssrch.dll_0001.x86, Offprsx.dll, Onetutil.dll, Owssvr.dll_0001, Qstedit.asx, Qstnew.asx, Searchom.dll_0003.x86, Searchom.dll_0005.x86, Sigcfg.cer, Sigcfg.dll, Sigcfg.sql, Sigsdb.cer.x86, Sigsdb.dll.x86, Sigsdb.sql.x86, Sigstore.cer, Sigstore.dll, Sigstore.sql, Store.sql, Storeup.sql, Stoupddl.sql, Sts.workflows.dll, Stsadm.exe, Stsap.dll, Stsapa.dll, Stslib.dll_0001, Stsom.dll, Stsom.dll_0001, Stssoap.dll, Stswel.dll, Stswfacb.dll, Stswfact.dll, Svrsetup.exe, Timezone.xml, Tquery.dll_0002.x86, Wsdisco.asx, Wss.search.sql.x86, Wss.search.up.sql.x86, Wssadmin.exe_0001, Wssadmop.dll_0001, Wsssetup.dll, Wswsdl.asx, Xmlfiltr.dll.x86
Impact
Critical - Remote Code Execution

MS13-068
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (KB2756473)
Description
This security update resolves a privately reported vulnerability in Microsoft Outlook. The vulnerability could allow remote code execution if a user opens or previews a specially crafted email message using an affected edition of Microsoft Outlook. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Cnfnot32.exe_0004, Contab32.dll, Dlgsetp.dll, Emsmdb32.dll_0005, Envelope.dll, Exsec32.dll_0001, Impmail.dll, Mapiph.dll, Mimedir.dll, Mspst32.dll_0004, Olmapi32.dll, Omsmain.dll, Omsxp32.dll  , Outlmime.dll, Outlook.exe, Outlph.dll, Outlvbs.dll_0001, Pstprx32.dll, Recall.dll, Rm.dll, Rtfhtml.dll, Scanpst.exe_0002, Scnpst32.dll, Scnpst64.dll
Impact
Critical - Remote Code Execution

MS13-069
Cumulative Security Update for Internet Explorer (KB2870699)
Description
This security update resolves ten privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Browseui.dll, Html.iec, Ieencode.dll, Iepeers.dll, Mshtml.dll, Mshtmled.dll, Mstime.dll, Shdocvw.dll, Tdc.ocx, Url.dll, Urlmon.dll, Vgx.dll, Wininet.dll
Impact
Critical - Remote Code Execution

MS13-070
Vulnerability in OLE Could Allow Remote Code Execution (KB2876217)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Ole32.dll, Wole32.dll
Impact
Critical - Remote Code Execution

MS13-071
Vulnerability in Windows Theme File Could Allow Remote Code Execution (KB2864063)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user applies a specially crafted Windows theme on their system. In all cases, a user cannot be forced to open the file or apply the theme; for an attack to be successful, a user must be convinced to do so.
Payload
Themeui.dll
Impact
Important - Remote Code Execution

MS13-072
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (KB2845537)
Description
This security update resolves 13 privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Winword.exe, Wordicon.exe, Wordcnv.dll, Wwlib.dll
Impact
Important - Remote Code Execution

MS13-073
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (KB2858300)
Description
This security update resolves three privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a user opens a specially crafted Office file with an affected version of Microsoft Excel or other affected Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Excel.exe
Impact
Important - Remote Code Execution

MS13-074
Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (KB2848637)
Description
This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Access file with an affected version of Microsoft Access. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Acacedao.dll, Acecore.dll, Acedao.dll, Aceerr.dll, Acees.dll, Aceexch.dll, Aceexcl.dll, Aceodbc.dll, Aceodexl.dll, Aceodtxt.dll, Aceoledb.dll, Acetxt.dll, Acewdat.dll
Impact
Important - Remote Code Execution

MS13-075
Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (KB2878687)
Description
This security update resolves a privately reported vulnerability in Microsoft Office IME (Chinese). The vulnerability could allow elevation of privilege if a logged on attacker launches Internet Explorer from the toolbar in Microsoft Pinyin IME for Simplified Chinese. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. Only implementations of Microsoft Pinyin IME 2010 are affected by this vulnerability. Other versions of Simplified Chinese IME and other implementations of IME are not affected.
Payload
Imecfm.dll, Imecfmp.dll, Imecfmui.exe, Imecmnt.exe, Imefiles.dll, Imeklmg.exe, Imespbld.exe, Imetip.dll, Imewdbld.exe, Imjp14k.dll, Imjpapi.dll, Imjpcac.dll, Imjpcmld.dll, Imjpcmmp.dll, Imjpcus.dll, Imjpdapi.dll, Imjpdct.exe, Imjpdctp.dll, Imjpdus.exe, Imjplmp.dll, Imjppred.dll, Imjpskey.dll, Imjpskf.dll, Imjptip.dll, Imjpuexc.exe, Imjputyc.dll, Imecfm.dll, Imecfmp.dll, Imecfmui.exe, Imefiles.dll, Imeklmg.exe, Imespbld.exe, Imetip.dll, Imewdbld.exe, Imccphr.exe, Imecfm.dll, Imecfmp.dll, Imecfmui.exe, Imecmnt.exe, Imefiles.dll, Imeklmg.exe, Imespbld.exe, Imetip.dll, Imewdbld.exe, Imsccfg.dll, Imsccore.dll, Imsctip.dll, Imscui.dll, Imccphr.exe, Imecfm.dll, Imecfmp.dll, Imecfmui.exe, Imefiles.dll, Imeklmg.exe, Imespbld.exe, Imetip.dll, Imewdbld.exe, Imtccfg.dll, Imtccore.dll, Imtcprop.exe, Imtctip.dll, Imtcui.dll
Impact
Important - Elevation of Privilege

MS13-076
Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (KB2876315)
Description
This security update resolves seven privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs onto the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities.
Payload
Win32k.sys
Impact
Important - Elevation of Privilege

MS13-077
Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (KB2872339)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker convinces an authenticated user to execute a specially crafted application. To exploit this vulnerability, an attacker either must have valid logon credentials and be able to log on locally or must convince a user to run the attacker's specially crafted application.
Payload
Conhost.exe, Kernel32.dll, Kernelbase.dll, Api-ms-win-core-console-l1-1-0.dll, Api-ms-win-core-datetime-l1-1-0.dll, Api-ms-win-core-debug-l1-1-0.dll, Api-ms-win-core-delayload-l1-1-0.dll, Api-ms-win-core-errorhandling-l1-1-0.dll, Api-ms-win-core-fibers-l1-1-0.dll, Api-ms-win-core-file-l1-1-0.dll, Api-ms-win-core-handle-l1-1-0.dll, Api-ms-win-core-heap-l1-1-0.dll, Api-ms-win-core-interlocked-l1-1-0.dll, Api-ms-win-core-io-l1-1-0.dll, Api-ms-win-core-libraryloader-l1-1-0.dll, Api-ms-win-core-localization-l1-1-0.dll, Api-ms-win-core-localregistry-l1-1-0.dll, Api-ms-win-core-memory-l1-1-0.dll, Api-ms-win-core-misc-l1-1-0.dll, Api-ms-win-core-namedpipe-l1-1-0.dll, Api-ms-win-core-processenvironment-l1-1-0.dll, Api-ms-win-core-processthreads-l1-1-0.dll, Api-ms-win-core-profile-l1-1-0.dll, Api-ms-win-core-rtlsupport-l1-1-0.dll, Api-ms-win-core-string-l1-1-0.dll, Api-ms-win-core-synch-l1-1-0.dll, Api-ms-win-core-sysinfo-l1-1-0.dll, Api-ms-win-core-threadpool-l1-1-0.dll, Api-ms-win-core-util-l1-1-0.dll, Api-ms-win-core-xstate-l1-1-0.dll, Api-ms-win-security-base-l1-1-0.dll, Api-ms-win-core-console-l1-1-0.dll, Api-ms-win-core-datetime-l1-1-0.dll, Api-ms-win-core-debug-l1-1-0.dll, Api-ms-win-core-delayload-l1-1-0.dll, Api-ms-win-core-errorhandling-l1-1-0.dll, Api-ms-win-core-fibers-l1-1-0.dll, Api-ms-win-core-file-l1-1-0.dll, Api-ms-win-core-handle-l1-1-0.dll, Api-ms-win-core-heap-l1-1-0.dll, Api-ms-win-core-interlocked-l1-1-0.dll, Api-ms-win-core-io-l1-1-0.dll, Api-ms-win-core-libraryloader-l1-1-0.dll, Api-ms-win-core-localization-l1-1-0.dll, Api-ms-win-core-localregistry-l1-1-0.dll, Api-ms-win-core-memory-l1-1-0.dll, Api-ms-win-core-misc-l1-1-0.dll, Api-ms-win-core-namedpipe-l1-1-0.dll, Api-ms-win-core-processenvironment-l1-1-0.dll, Api-ms-win-core-processthreads-l1-1-0.dll, Api-ms-win-core-profile-l1-1-0.dll, Api-ms-win-core-rtlsupport-l1-1-0.dll, Api-ms-win-core-string-l1-1-0.dll, Api-ms-win-core-synch-l1-1-0.dll, Api-ms-win-core-sysinfo-l1-1-0.dll, Api-ms-win-core-threadpool-l1-1-0.dll, Api-ms-win-core-util-l1-1-0.dll, Api-ms-win-core-xstate-l1-1-0.dll, Api-ms-win-security-base-l1-1-0.dll, Winsrv.dll
Impact
Important - Elevation of Privilege

MS13-078
Vulnerability in FrontPage Could Allow Information Disclosure (KB2825621)
Description
This security update resolves a privately reported vulnerability in Microsoft FrontPage. The vulnerability could allow information disclosure if a user opens a specially crafted FrontPage document. The vulnerability cannot be exploited automatically; for an attack to be successful a user must be convinced to open the specially crafted document.
Payload
Fpwec.dll, Frontpg.exe
Impact
Important - Information Disclosure

MS13-079
Vulnerability in Active Directory Could Allow Denial of Service (KB2853587)
Description
This security update resolves a privately reported vulnerability in Active Directory. The vulnerability could allow denial of service if an attacker sends a specially crafted query to the Lightweight Directory Access Protocol (LDAP) service.
Payload
Ntdsatq.dll
Impact
Important - Denial of Service

* All results are based on the ChangeBASE Application Compatibility Lab’s test portfolio of over 3,000 applications


No comments: