Microsoft Patch Tuesday: Security Updates April 2010

Microsoft has issued security updates for Patch Tuesday April 2010 to Windows Update. The Microsoft Security Response Center (MSRC) has released a notification about the security updates. A total of 11 security bulletins are released that updates the Windows operating system, Microsoft Office and Microsoft Exchange. These 11 security bulletins will address 25 vulnerabilities: out of which, five rated Critical, five rated Important and one rated Moderate in nature. Additionally, the Malicious Software Removal Tool (MSRT) was updated to include Win32/Magania.

The Severity and Exploitability Index slide gives an aggregate view of the overall risk and impact or each bulletin.

April2010RiskImpact

MSRC also instructed that users should consider MS10-019MS10-026, and MS10-027 as the top priority bulletins for April 2010:

Our guidance on deployment priority is that customers should consider MS10-019, MS10-026, and MS10-027 as the top priority bulletins for April. We do however recommend that customers deploy all security updates as soon as possible.

Understanding that no software is perfect, the table below demonstrates the reduced impact of the April security bulletins on operating systems that have benefitted from the Security Development Lifecycle (SDL):

April2010WindowsBulletins

  • MS10-019 – Vulnerabilities in Windows Could Allow Remote Code Execution (KB 981210) – This security update resolves two privately reported vulnerabilities in Windows Authenticode Verification that could allow remote code execution. An attacker who successfully exploited either vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
  • MS10-020 – Vulnerabilities in SMB Client Could Allow Remote Code Execution (KB 980232) – This security update resolves one publicly disclosed and several privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit these vulnerabilities, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server.
  • MS10-025 – Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (KB 980858) – This security update resolves a privately reported vulnerability in Windows Media Services running on Microsoft Windows 2000 Server. The vulnerability could allow remote code execution if an attacker sent a specially crafted transport information packet to a Microsoft Windows 2000 Server system running Windows Media Services. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate from outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. On Microsoft Windows 2000 Server, Windows Media Services is an optional component and is not installed by default.
  • MS10-026 – Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (KB 977816) – This security update resolves a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. The vulnerability could allow remote code execution if a user opened a specially crafted AVI file containing an MPEG Layer-3 audio stream. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-027 – Vulnerability in Windows Media Player Could Allow Remote Code Execution (KB 979402) – This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if Windows Media Player opened specially crafted media content hosted on a malicious Web site. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-021 – Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (KB 979683) – This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.
  • MS10-022 – Vulnerability in VBScript Could Allow Remote Code Execution (KB 981169) – This security update resolves a publicly disclosed vulnerability in VBScript on Microsoft Windows that could allow remote code execution. This security update is rated Important for Microsoft Windows 2000, Windows XP, and Windows Server 2003. On Windows Server 2008, Windows Vista, Windows 7, and Windows Server 2008 R2, the vulnerable code is not exploitable, however, as the code is present, this update is provided as a defense-in-depth measure and has no severity rating.

    The vulnerability could allow remote code execution if a malicious Web site displayed a specially crafted dialog box on a Web page and a user pressed the F1 key, causing the Windows Help System to be started with a Windows Help File provided by the attacker. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system.

  • MS10-023 – Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (KB 981160) – This security update resolves a privately reported vulnerability in Microsoft Office Publisher that could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-024 – Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service (KB 981832) – This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Exchange and Windows SMTP Service. The more severe of these vulnerabilities could allow denial of service if an attacker sent a specially crafted DNS response to a computer running the SMTP service. By default, the SMTP component is not installed on Windows Server 2003, Windows Server 2003 x64 Edition, or Windows XP Professional x64 Edition.
  • MS10-028 – Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (KB 980094) – This security update resolves two privately reported vulnerabilities in Microsoft Office Visio. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-029 – Vulnerabilities in Windows ISATAP Component Could Allow Spoofing (KB 978338) – This security update resolves one privately reported vulnerability in Microsoft Windows. This security update is rated Moderate for Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. Windows 7 and Windows Server 2008 R2 are not vulnerable because these operating systems include the feature deployed by this security update.

    This vulnerability could allow an attacker to spoof an IPv4 address so that it may bypass filtering devices that rely on the source IPv4 address. The security update addresses the vulnerability by changing the manner in which the Windows TCP/IP stack checks the source IPv6 address in a tunneled ISATAP packet.

The graphic below shows our overall deployment priority guidance.

April2010DeploymentPriority

Note: This is general guidance graph for determining deployment priority.

The security updates can be downloaded from the links listed above or via Windows Update or Microsoft Update to download and install them automatically on the computer system.

You may also like...