Microsoft Security Patches September 2009

microsoft_windowsMicrosoft has released five critical and important security patches for September 2009 which fixes the browser and web based attacks in various Microsoft programs and Operating Systems. All security patches have a critical or important security rating and are users who work with these softwares or operating systems should update them as soon as possible to protect their system from these vulnerabilities. Browser based attacks where websites hosting malicious code attempt to compromise visitors. This includes MS09-045,MS09-046 and MS09-047. Network based scenarios where attackers attempt Remote Code Execution (RCE) or Denial-of-Service (DoS) type attacks. This includes MS09-048 and MS09-049.

Microsoft has released two charts that show the severity and exploitable index and the deployment priority. The former interesting for all users while the latter probably only for network administrators.

Slide2

Slide3

  • Microsoft Security Bulletin MS09-045 (Critical) Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution (971961) – This security update resolves a privately reported vulnerability in the JScript scripting engine that could allow remote code execution if a user opened a specially crafted file or visited a specially crafted Web site and invoked a malformed script. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Microsoft Security Bulletin MS09-046 (Critical) Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution (956844) – This security update resolves a privately reported vulnerability in the DHTML Editing Component ActiveX control. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Microsoft Security Bulletin MS09-047 (Critical) Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) – This security update resolves two privately reported vulnerabilities in Windows Media Format. Either vulnerability could allow remote code execution if a user opened a specially crafted media file. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Microsoft Security Bulletin MS09-048 (Critical) Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723) – This security update resolves several privately reported vulnerabilities in Transmission Control Protocol/Internet Protocol (TCP/IP) processing. The vulnerabilities could allow remote code execution if an attacker sent specially crafted TCP/IP packets over the network to a computer with a listening service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
  • Microsoft Security Bulletin MS09-049 (Critical) Vulnerability in Wireless LAN AutoConfig Service Could Allow Remote Code Execution (970710) – This security update resolves a privately reported vulnerability in Wireless LAN AutoConfig Service. The vulnerability could allow remote code execution if a client or server with a wireless network interface enabled receives specially crafted wireless frames. Systems without a wireless card enabled are not at risk from this vulnerability.

[ Video removed due to some technical problem, please view the video here. ]

    The patches can be download and applied by visiting the pages that are linked above or by using any of the update options that are provided by Microsoft operating systems including Windows Update, Automatic Updates or Microsoft Updates. Additional information can be found at the Microsoft Technet page.

    You may also like...