Presentation is loading. Please wait.

Presentation is loading. Please wait.

Dial In Number 1-877-593-2001 Pin: 3959 Information About Microsoft November 2012 Security Bulletins Jeremy Tinder Security Program Manager Microsoft Corporation.

Similar presentations


Presentation on theme: "Dial In Number 1-877-593-2001 Pin: 3959 Information About Microsoft November 2012 Security Bulletins Jeremy Tinder Security Program Manager Microsoft Corporation."— Presentation transcript:

1 Dial In Number 1-877-593-2001 Pin: 3959 Information About Microsoft November 2012 Security Bulletins Jeremy Tinder Security Program Manager Microsoft Corporation Dustin Childs Group Manager, Response Communications Microsoft Corporation

2 Dial In Number 1-877-593-2001 Pin: 3959 Live Video Stream To receive our video stream in LiveMeeting:To receive our video stream in LiveMeeting: –Click on Voice & Video –Click the drop down next to the camera icon –Select Show Main Video

3 Dial In Number 1-877-593-2001 Pin: 3959 What We Will Cover Review of November 2012 Bulletin Release InformationReview of November 2012 Bulletin Release Information –Six security bulletins –One updated security Advisory –Two security bulletin re-releases –Microsoft ® Windows ® Malicious Software Removal Tool ResourcesResources Questions and Answers: Please Submit NowQuestions and Answers: Please Submit Now –Submit Questions via Twitter #MSFTSecWebcast

4 Dial In Number 1-877-593-2001 Pin: 3959 Severity and Exploitability Index Exploitability Index 1 RISK 2 3 DP123212 Severity Critical IMPACT Important Moderate Low MS12-071MS12-072MS12-073MS12-074MS12-075MS12-076 Internet Explorer Kernel- Mode Drivers Excel IIS Windows Shell.NET Framework

5 Dial In Number 1-877-593-2001 Pin: 3959 Bulletin Deployment Priority

6 Dial In Number 1-877-593-2001 Pin: 3959 MS12-071: Cumulative Security Update for Internet Explorer (2761451) CVESeverity Exploitability CommentNote Latest Software Older Versions CVE-2012-1538CriticalNA1 Remote Code Execution Cooperatively Disclosed CVE-2012-1539CriticalNA1 Remote Code Execution Cooperatively Disclosed CVE-2012-4775CriticalNA1 Remote Code Execution Cooperatively Disclosed Affected Products Internet Explorer 9 on 32-bit and 64-bit versions of Vista and Windows 7 Internet Explorer 9 on 32-bit and 64-bit versions of Windows Server 2008 and 2008 R2 Affected Components Internet Explorer Deployment Priority 1 Main Target Workstations Possible Attack Vectors An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website.An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. An attacker could embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine.An attacker could embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could take advantage of compromised websites and websites that accept or host user- provided content or advertisements.The attacker could take advantage of compromised websites and websites that accept or host user- provided content or advertisements. Impact of Attack An attacker could gain the same user rights as the current user.An attacker could gain the same user rights as the current user. Mitigating Factors By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zoneBy default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone An attacker can not force users to view the attacker-controlled content.An attacker can not force users to view the attacker-controlled content. Additional Information Installations using Server Core are not affected.Installations using Server Core are not affected.

7 Dial In Number 1-877-593-2001 Pin: 3959 MS12-072: Vulnerabilities in Windows Shell Could Allow Remote Code Execution (2727528) CVESeverity Exploitability CommentNote Latest Software Older Versions CVE-2012-1527Critical11 Remote Code Execution Cooperatively Disclosed CVE-2012-1528Critical11 Remote Code Execution Cooperatively Disclosed Affected Products all supported editions of XP, Windows Server 2003, Vista, Windows Server 2008 (except for Itanium- based), Windows 7, Windows Server 2008 R2 (except for Itanium-based), Windows 8 (except for Windows RT), and Windows Server 2012. Affected Components Windows Shell Deployment Priority 2 Main Target Workstations Possible Attack Vector An attacker could host a specially crafted briefcase on a network share, and convince the user to navigate to the location using Windows Explorer.An attacker could host a specially crafted briefcase on a network share, and convince the user to navigate to the location using Windows Explorer. Impact of Attack An attacker who successfully exploited this vulnerability could run arbitrary code as the current userAn attacker who successfully exploited this vulnerability could run arbitrary code as the current user Mitigating Factors The vulnerability cannot be exploited automatically through email.The vulnerability cannot be exploited automatically through email. Additional Information Installations using Server Core are not affected.Installations using Server Core are not affected.

8 Dial In Number 1-877-593-2001 Pin: 3959 MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) CVESeverity Exploitability CommentNote Latest Software Older Versions CVE-2012-2532ModerateNANA Information Disclosure Publicly Disclosed CVE-2012-2531ModerateNANA Information Disclosure Cooperatively Disclosed Affected Products Microsoft FTP Service 7.0, and 7.5 for IIS 7.0 on Vista and Windows Server 2008, FTP 7.5 for IIS 7.5 on Windows 7, Windows Server 2008 R2, and Internet Information Services 7.5 on Windows 7 and Windows Server 2008 R2 Affected Components IIS permissions management Deployment Priority 3 Main Target Servers running affected versions of Microsoft Internet Information Services (IIS) Possible Attack Vector To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then view the unprotected log file. (CVE-2012-2531)To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then view the unprotected log file. (CVE-2012-2531) An attacker could exploit this vulnerability by sending a specially crafted FTP command to the FTP server. (CVE-2012-2532)An attacker could exploit this vulnerability by sending a specially crafted FTP command to the FTP server. (CVE-2012-2532) Impact of Attack An attacker who successfully exploited this vulnerability could execute a limited set of FTP commands, prior to the session switching to Transport Layer Security (TLS). (CVE-2012-2532)An attacker who successfully exploited this vulnerability could execute a limited set of FTP commands, prior to the session switching to Transport Layer Security (TLS). (CVE-2012-2532) An attacker could discover the username and/or password of configured accounts. (CVE-2012-2531)An attacker could discover the username and/or password of configured accounts. (CVE-2012-2531) Mitigating Factors An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. (CVE-2012-2531)An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. (CVE-2012-2531) The Operational log for IIS is not enabled by default. (CVE-2012-2531)The Operational log for IIS is not enabled by default. (CVE-2012-2531) Additional Information Installations using Server Core are affected.Installations using Server Core are affected.

9 Dial In Number 1-877-593-2001 Pin: 3959 MS12-074: Vulnerabilities in.NET Framework Could Allow Remote Code Execution (2745030) CVESeverity Exploitability CommentNote Latest Software Older Versions 2012-1895ImportantNA1 Elevation of Privilege Cooperatively Disclosed 2012-1896ImportantNA3 Information Disclosure Cooperatively Disclosed 2012-2519ImportantNA1 Elevation of Privilege Cooperatively Disclosed 2012-4776Critical11 Remote Code Execution Cooperatively Disclosed 2012-4777Important11 Elevation of Privilege Cooperatively Disclosed Affected Products All supported versions of.NET Framework 2.0, 3.5, 3.5.1, 4, 4.5 on all supported versions of Windows Client and Server except for Windows 8, RT, and Windows Server 2012 All supported versions of.NET Framework 1.0, 1.1,.NET Framework 4.0 and 4.5 on Windows 8 and RT and Windows Server 2012 Affected Components.NET Framework Deployment Priority 2 Main Target Workstations Possible Attack Vector Web Browsing: An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the websiteWeb Browsing: An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website.NET Application: An attacker could host a file with a specially crafted filename on a network share, a UNC, or WebDAV location and then convince the user to browse to the file. (CVE-2012-1895, CVE-2012-1896, CVE-2012-4777).NET Application: An attacker could host a file with a specially crafted filename on a network share, a UNC, or WebDAV location and then convince the user to browse to the file. (CVE-2012-1895, CVE-2012-1896, CVE-2012-4777) An attacker could convince a user to open a legitimate.NET application built with ADO.NET that is located in the same network directory as a specially crafted dynamic link library (DLL) file. (CVE-2012-2519)An attacker could convince a user to open a legitimate.NET application built with ADO.NET that is located in the same network directory as a specially crafted dynamic link library (DLL) file. (CVE-2012-2519) In a man-in-the-middle attack, an attacker can spoof the contents or the location of a proxy auto configuration (PAC) file and then inject code into the currently running application, bypassing the Code Access Security (CAS) restrictions. (CVE-2012-4776)In a man-in-the-middle attack, an attacker can spoof the contents or the location of a proxy auto configuration (PAC) file and then inject code into the currently running application, bypassing the Code Access Security (CAS) restrictions. (CVE-2012-4776) Impact of Attack An attacker could take complete control of the affected system.An attacker could take complete control of the affected system. Mitigating Factors By default, IE 9 and IE 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone.By default, IE 9 and IE 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone. By default, IE 6, IE 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs in the Internet Zone.By default, IE 6, IE 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs in the Internet Zone. Additional Information This update is related to Microsoft Security Advisory 2269637

10 Dial In Number 1-877-593-2001 Pin: 3959 MS12-075: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2761226) CVESeverity Exploitability CommentNote Latest Software Older Versions CVE-2012-2530ImportantNA1 Elevation of Privilege Cooperatively Disclosed CVE-2012-2553ImportantNA1 Elevation of Privilege Cooperatively Disclosed CVE-2012-2897Critical22 Remote Code Execution Cooperatively Disclosed Affected Products All supported versions of Windows Client and Windows Server Affected Components Kernel-Mode Drivers Deployment Priority 1 Main Target Workstations Possible Attack Vector To exploit this vulnerability, an attacker would first have to log on to the system and then run a specially crafted application that could exploit the vulnerability. (CVE-2012-2530, CVE-2012-2553)To exploit this vulnerability, an attacker would first have to log on to the system and then run a specially crafted application that could exploit the vulnerability. (CVE-2012-2530, CVE-2012-2553) Web based: an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. (CVE-2012-2897)Web based: an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. (CVE-2012-2897) File Sharing: an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file. (CVE-2012-2897)File Sharing: an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file. (CVE-2012-2897) Impact of Attack An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. (CVE- 2012-2530, CVE-2012-2553)An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. (CVE- 2012-2530, CVE-2012-2553) No mitigations identified for CVE-2012-2897No mitigations identified for CVE-2012-2897 Mitigating Factors An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. (CVE-2012-2530, CVE-2012-2553)An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. (CVE-2012-2530, CVE-2012-2553) Additional Information Installations using Server Core are affected.Installations using Server Core are affected.

11 Dial In Number 1-877-593-2001 Pin: 3959 MS12-076: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2720184) CVESeverity Exploitability CommentNote Latest Software Older Versions CVE-2012-1885ImportantNA1 Remote Code Execution Cooperatively Disclosed CVE-2012-1886ImportantNA1 Remote Code Execution Cooperatively Disclosed CVE-2012-1887ImportantNA1 Remote Code Execution Cooperatively Disclosed CVE-2012-2543ImportantNA1 Remote Code Execution Cooperatively Disclosed Affected Products All supported versions of Excel 2003, 2007, 2010, Office 2008 for Mac, Office for Mac 2011, Excel Viewer, Office Compatibility Pack Affected Components Excel Deployment Priority 2 Main Target Workstations Possible Attack Vector Email: an attacker could exploit the vulnerability by sending a specially crafted Excel file to the user and by convincing the user to open the file.Email: an attacker could exploit the vulnerability by sending a specially crafted Excel file to the user and by convincing the user to open the file. Web based: an attacker would have to host a website that contains a specially crafted Excel file that is used to attempt to exploit this vulnerability.Web based: an attacker would have to host a website that contains a specially crafted Excel file that is used to attempt to exploit this vulnerability. Impact of Attack An attacker who successfully exploited this vulnerability could run arbitrary code as the current user.An attacker who successfully exploited this vulnerability could run arbitrary code as the current user. Mitigating Factors The vulnerability cannot be exploited automatically through email.The vulnerability cannot be exploited automatically through email. an attacker would have no way to force users to visit these websitesan attacker would have no way to force users to visit these websites Additional Information For Microsoft Excel 2007, in addition to security update package KB2687307, customers also need to install the security update for the Microsoft Office Compatibility Pack (KB2687311) to be protected from the vulnerabilities described in this bulletin.For Microsoft Excel 2007, in addition to security update package KB2687307, customers also need to install the security update for the Microsoft Office Compatibility Pack (KB2687311) to be protected from the vulnerabilities described in this bulletin.

12 Dial In Number 1-877-593-2001 Pin: 3959 Microsoft Security Advisory (2749655): Compatibility Issues Affecting Signed Microsoft BinariesMicrosoft Security Advisory (2749655): Compatibility Issues Affecting Signed Microsoft Binaries –Microsoft is aware of an issue involving specific digital certificates that were generated by Microsoft without proper timestamp attributes. These digital certificates were later used to sign some Microsoft core components and software binaries. –As a pre-emptive action to assist customers, Microsoft is providing a non-security update for supported releases of Microsoft Windows. This update helps to ensure compatibility between Microsoft Windows and affected software binaries. Microsoft Security Advisories

13 Dial In Number 1-877-593-2001 Pin: 3959 MS12-046: Vulnerabilities in Visual Basic for Applications Could Allow Remote Code Execution (2707960) Re-releaseMS12-046: Vulnerabilities in Visual Basic for Applications Could Allow Remote Code Execution (2707960) Re-release –Microsoft is rereleasing the bulletin to offer the update for Microsoft Office 2003 Service Pack 3 (KB2687626) to address an issue with digital certificates described in Microsoft Security Advisory 2749655. MS12-062: Vulnerability in System Center Configuration Manager Could Allow Elevation of Privilege (2741528) Re-releaseMS12-062: Vulnerability in System Center Configuration Manager Could Allow Elevation of Privilege (2741528) Re-release –Microsoft is rereleasing the KB2721642 update for System Center Configuration Manager 2007 –Microsoft is rereleasing the KB2721642 update for System Center Configuration Manager 2007 to address a problem with the resource files in the localized versions of the security update. –Customers who have successfully installed only the KB2721642 EN (English) version of the update do not need to take any action. November Security Bulletin Re-releases

14 Dial In Number 1-877-593-2001 Pin: 3959 Detection & Deployment 1.MBSA does not support Windows 8 or Windows Server 2012 2.Windows XP Tablet PC 2005 and XP Media Center Edition 2005 are not supported by any detection tools 3.Office for Mac is not supported by detection tools. 4.Yes except for Vista and Windows Server 2008 5.No except for Windows 7 32-bit SP1 and 64-bit SP1, and Windows Server 2008 R2 x64 SP1 and Itanium SP1

15 Dial In Number 1-877-593-2001 Pin: 3959 Other Update Information 1.This update cannot be removed once installed on all supported versions of Office for Mac

16 Dial In Number 1-877-593-2001 Pin: 3959 Windows Malicious Software Removal Tool (MSRT) During this release Microsoft will increase detection capability for the following families in the MSRT: Win32/Folstart: A worm that spreads through removable drives and modifies some system settingsWin32/Folstart: A worm that spreads through removable drives and modifies some system settingsWin32/Folstart: Win32/Weelsof: A family of ransomware trojans that targets users from certain countriesWin32/Weelsof: A family of ransomware trojans that targets users from certain countriesWin32/Weelsof: Win32/Phorpiex: A worm that spreads via removable drives and Windows Live Messenger, and contains backdoor functionalityWin32/Phorpiex: A worm that spreads via removable drives and Windows Live Messenger, and contains backdoor functionalityWin32/Phorpiex: Available as a priority update through Windows Update or Microsoft Update. Offered through WSUS 3.0 or as a download at: www.microsoft.com/malwareremove. www.microsoft.com/malwareremove

17 Dial In Number 1-877-593-2001 Pin: 3959 Resources Blogs Microsoft Security Response Center (MSRC) blog: www.blogs.technet.com/msrcMicrosoft Security Response Center (MSRC) blog: www.blogs.technet.com/msrc www.blogs.technet.com/msrc Security Research & Defense blog: http://blogs.technet.com/srdSecurity Research & Defense blog: http://blogs.technet.com/srd http://blogs.technet.com/srd Microsoft Malware Protection Center Blog: http://blogs.technet.com/mmpc/Microsoft Malware Protection Center Blog: http://blogs.technet.com/mmpc/ http://blogs.technet.com/mmpc/ Twitter @MSFTSecResponse@MSFTSecResponse Security Centers Microsoft Security Home Page: www.microsoft.com/securityMicrosoft Security Home Page: www.microsoft.com/security www.microsoft.com/security TechNet Security Center: www.microsoft.com/technet/securityTechNet Security Center: www.microsoft.com/technet/security www.microsoft.com/technet/security MSDN Security Developer Center: http://msdn.microsoft.com/en- us/security/default.aspxMSDN Security Developer Center: http://msdn.microsoft.com/en- us/security/default.aspx http://msdn.microsoft.com/en- us/security/default.aspx http://msdn.microsoft.com/en- us/security/default.aspx Bulletins, Advisories, Notifications & Newsletters Security Bulletins Summary: www.microsoft.com/technet/security/bulletin/summ ary.mspxSecurity Bulletins Summary: www.microsoft.com/technet/security/bulletin/summ ary.mspx www.microsoft.com/technet/security/bulletin/summ ary.mspx www.microsoft.com/technet/security/bulletin/summ ary.mspx Security Bulletins Search: www.microsoft.com/technet/security/current.aspxSecurity Bulletins Search: www.microsoft.com/technet/security/current.aspx www.microsoft.com/technet/security/current.aspx Security Advisories: www.microsoft.com/technet/security/advisory/Security Advisories: www.microsoft.com/technet/security/advisory/ www.microsoft.com/technet/security/advisory/ Microsoft Technical Security Notifications: www.microsoft.com/technet/security/bulletin/notify. mspxMicrosoft Technical Security Notifications: www.microsoft.com/technet/security/bulletin/notify. mspx www.microsoft.com/technet/security/bulletin/notify. mspx www.microsoft.com/technet/security/bulletin/notify. mspx Microsoft Security Newsletter: www.microsoft.com/technet/security/secnewsMicrosoft Security Newsletter: www.microsoft.com/technet/security/secnews www.microsoft.com/technet/security/secnews Other Resources Update Management Process http://www.microsoft.com/technet/security/guidanc e/patchmanagement/secmod193.mspxUpdate Management Process http://www.microsoft.com/technet/security/guidanc e/patchmanagement/secmod193.mspx http://www.microsoft.com/technet/security/guidanc e/patchmanagement/secmod193.mspx http://www.microsoft.com/technet/security/guidanc e/patchmanagement/secmod193.mspx Microsoft Active Protection Program Partners: http://www.microsoft.com/security/msrc/mapp/part ners.mspxMicrosoft Active Protection Program Partners: http://www.microsoft.com/security/msrc/mapp/part ners.mspx http://www.microsoft.com/security/msrc/mapp/part ners.mspx http://www.microsoft.com/security/msrc/mapp/part ners.mspx

18 Dial In Number 1-877-593-2001 Pin: 3959 Questions and Answers Submit text questions using the “Ask” button.Submit text questions using the “Ask” button. Don’t forget to fill out the survey.Don’t forget to fill out the survey. A recording of this webcast will be available within 48 hours on the MSRC Blog: http://blogs.technet.com/msrcA recording of this webcast will be available within 48 hours on the MSRC Blog: http://blogs.technet.com/msrc http://blogs.technet.com/msrc Register for next month’s webcast at: http://microsoft.com/technet/security/current.aspxRegister for next month’s webcast at: http://microsoft.com/technet/security/current.aspx http://microsoft.com/technet/security/current.aspx

19 Dial In Number 1-877-593-2001 Pin: 3959


Download ppt "Dial In Number 1-877-593-2001 Pin: 3959 Information About Microsoft November 2012 Security Bulletins Jeremy Tinder Security Program Manager Microsoft Corporation."

Similar presentations


Ads by Google