Microsoft patches critical security holes in Windows, Office, IE

The company issued fixes for 26 security vulnerabilities, including for SQL Server and Exchange

Microsoft has fixed 26 vulnerabilities in its software products, including several considered critical, the company said on Tuesday in its monthly security patch report.

The security holes, described in five critical and four important bulletins, affect multiple products, including Windows, Internet Explorer, Exchange, SQL Server and Office. In the worst-case scenarios, exploits could give attackers control of affected systems.

Cisco CCNA Training, Cisco CCNA Certification
Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com

The first critical bulletin, labeled MS12-060, involves Windows Common Controls vulnerabilities, which affect Office, SQL Server, other server products and developer tools.

There have been “limited, targeted attacks” to try to exploit this security hole, but no public proof-of-concept code has been made available to Microsoft’s knowledge, wrote Microsoft security official Yunsun Wee in a related blog post.

If a user visits a website that contains “specially crafted content” designed to exploit the vulnerability, attackers could execute code remotely on the affected machine. However, users would have to be tricked into visiting such a website. The malicious code can also be sent as an email attachment, but users would need to open the attachment for the attack to work.

Affected products include all supported editions of Office 2003, Office 2007, Office 2010 (except x64-based editions), SQL Server 2000 Analysis Services, SQL Server 2000 (except Itanium-based editions), SQL Server 2005 (except Microsoft SQL Server 2005 Express Edition, but including Microsoft SQL Server 2005 Express Edition with Advanced Services), SQL Server 2008, SQL Server 2008 R2, Commerce Server 2002, Commerce Server 2007, Commerce Server 2009, Commerce Server 2009 R2, Microsoft Host Integration Server 2004 SP 1, Visual FoxPro 8.0, Visual FoxPro 9.0 and Visual Basic 6.0 Runtime.

Microsoft patched a Windows Common Control bug in April that “made everyone sit up and take notice” due to the broad scope of important products it touched, said Andrew Storms, director of security operations at enterprise security vendor nCircle.

“There is some good news this month: that the attack vector associated with the [Windows Common Control] patch is an RTF (rich text format) file, and the victim has to explicitly open the file to allow the exploit. If you can’t get this patch rolled out or mitigation applied quickly, you should remind users about the dangers of opening attachments from unknown persons,” he said via email.

The second critical bulletin, labeled MS12-052, concerns four issues with IE that aren’t known to be under “active attack.” If successfully exploited, a malicious hacker could execute code on the affected machine with the privileges of the current user. As with the previous hole, users would need to visit a malicious Web page to fall victim to the attack. This vulnerability is rated critical for IE 6, IE 7, IE 8 and IE 9 on Windows clients and moderate for those same IE versions on Windows servers.

“It’s the third month in a row with a new Internet Explorer patch, so Microsoft is really taking advantage of the new ability to release an IE patch more frequently. This probably means there are a lot more IE patches in our collective future, since it’s a good bet Microsoft will be tackling their IE backlog post haste,” Storms said.

The third critical bulletin, labeled MS12-054, involves three holes in Windows Networking Components related to the Remote Administration Protocol (RAP) and one issue affecting the Print Spooler. The vulnerabilities could allow malicious hackers to launch denial-of-service attacks and execute code remotely on the affected machine, among other scenarios. Microsoft hasn’t received reports that these holes have been exploited.

The issue is critical for all supported editions of Windows XP and Windows Server 2003; important for all supported editions of Windows Vista; and moderate for all supported editions of Windows Server 2008, Windows 7 and Windows 2008 R2.

“This is something that predominantly affects small business and campus locations where Windows computers are configured in workgroups. If this describes your business, deploy this patch as soon as you can,” Storms said.

A fourth critical vulnerability, MS12-053, affects the Windows Remote Desktop Protocol and can be exploited by attackers who send a sequence of “specially crafted” RDP packets to an affected system. RDP isn’t turned on by default on any Windows OS. This hole is rated critical for all supported editions of Windows XP.

This bug has “a potential wormable condition” and could cause serious harm because it is “network aware” and requires no authentication, Storms said. “If you have XP on your network, then get the mitigations for this one installed ASAP,” he said.

A fifth critical vulnerability, MS12-058, relates to Exchange Server’s WebReady Document Viewing feature. The exploit could allow execution of remote code on the affected system. Users would need to preview a malicious file using Outlook Web App. This is rated critical for all supported editions of Microsoft Exchange Server 2007 and Microsoft Exchange Server 2010.

This fix closes the loop on a security advisory Microsoft issued in July, in which it explained that the existence of the vulnerabilities was due to the way files are parsed by Oracle Outside In code libraries. Oracle had fixed the security holes in its product earlier in July.

“This vulnerability really never went anywhere in the exploit community. We have so far seen very little uptake on actively exploiting the bug,” Storms said.

The four vulnerabilities rated important are MS12-055, related to Windows kernel-mode drivers, which would allow for unauthorized elevation of user privilege; MS12-056, a vulnerability in the JScript and VBScript scripting engines on 64-bit versions of Windows, which could allow remote code execution if users visit a malicious website; MS12-057, a hole in Office that could lead to remote code execution if a user opens a malicious file or embeds a malicious Computer Graphics Metafile (CGM) graphics file into an Office file; and MS12-059, a vulnerability in Visio that also could lead to remote code execution on an affected machine.

Wolfgang Kandek, CTO at enterprise security vendor Qualys, said CSOs and IT professionals should give top priority to the Windows Common Controls patch, which is already being targeted by attackers. “A second important vulnerability to address is MS12-058 for IT Admins that are responsible for Exchange servers,” he said via email.

Microsoft also announced a change in the way Windows deals with certificates whose RSA keys are under 1024 bits in length. A Windows update will restrict the use of such certificates. That update is now in the Download Center as well as the Microsoft Update Catalog so that enterprise administrators can download it and test it. The update will be widely released via Windows Update in October of this year.

Users whose machines are set up to receive Microsoft’s software patches automatically don’t need to do anything. The fixes will be installed on their computers automatically. The updates can also be manually downloaded at the Microsoft Update and Windows Update sites.

Cisco CCNA Training, Cisco CCNA Certification
Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com