To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.

Slides:



Advertisements
Similar presentations
Auditing Microsoft Active Directory
Advertisements

Dial In Number Pin: 3959 Information About Microsoft September 21, 2012 Security Bulletin Jeremy Tinder Security Program Manager Microsoft.
1 Configuring Internet- related services (April 22, 2015) © Abdou Illia, Spring 2015.
Module 6: Configuring Windows XP Professional to Operate in a Microsoft Network.
1 Configuring Web services (Week 15, Monday 4/17/2006) © Abdou Illia, Spring 2006.
ASP.NET 2.0 Chapter 6 Securing the ASP.NET Application.
Module 6 Windows 2000 Professional 6.1 Installation 6.2 Administration/User Interface 6.3 User Accounts 6.4 Managing the File System 6.5 Services.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 8 Introduction to Printers in a Windows Server 2008 Network.
Monthly Security Bulletin Briefing
Module 6: Patches and Security Updates 1. Overview Installing Patches and Security Updates Recent patches and security updates for IIS Recent patches.
SP2 Mikael Nystrom. Agenda Översikt Installation.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Review of February 2013 Bulletin Release Information - 12 New Security Bulletins - One Updated Security Advisory - Microsoft Windows Malicious Software.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Dial In Number Pin: 3879 Information About Microsoft May 2012 Security Bulletins Dustin Childs Sr. Security Program Manager Microsoft Corporation.
Group Policy in Microsoft Windows Active Directory.
Dial In Number Pin: 3750 Information About Microsoft August 2011 Security Bulletins Jonathan Ness Security Development Manager, MSRC Microsoft.
Dial In Number PIN: 1056 Information About Microsoft December 2011 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
To receive our video stream in Live Meeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
2851A_C01. Microsoft Windows XP Service Pack 2 Security Technologies Bruce Cowper IT Pro Advisor Microsoft Canada.
Microsoft October 2004 Security Bulletins Briefing for Senior IT Managers updated October 20, 2004 Marcus H. Sachs, P.E. The SANS Institute October 12,
Microsoft ® Official Course Module 9 Configuring Applications.
Information About Microsoft Project and Project Server Cumulative December Update Adrian Jenkins Support Escalation Engineer Microsoft Corporation 1 Brian.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Working with Applications Lesson 7. Objectives Administer Internet Explorer Secure Internet Explorer Configure Application Compatibility Configure Application.
Dial In Number Pin: 3959 Information About Microsoft December 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
© 2006 Global Knowledge Training LLC All rights reserved. Deploying Outlook 2003 Configuring Clients Outlook 2003 Security and Performance New Outlook.
Chapter-4 Windows 2000 Professional Win2K Professional provides a very usable interface and was designed for use in the desktop PC. Microsoft server system.
Data Security.
Configuring a Web Server. Overview Overview of IIS Preparing for an IIS Installation Installing IIS Configuring a Web Site Administering IIS Troubleshooting.
2 New Security Bulletins and AdvisoriesNew Security Bulletins and Advisories –1 New Security Advisory –1 New Critical Bulletin –1 New Moderate Bulletin.
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory Chapter 12: Deploying and Managing Software with Group Policy.
1 Group Account Administration Introduction to Groups Planning a Group Strategy Creating Groups Understanding Default Groups Groups for Administrators.
Module 4: Add Client Computers and Devices to the Network.
Dial In Number Pin: 3959 Information About Microsoft August 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
Dial In Number Pin: 3959 Information About Microsoft’s January 2013 Out-of-Band Security Bulletin Jonathan Ness Security Development Manager.
Dial In Number Pin: 5639 Information About Microsoft January 2012 Security Bulletins Dustin Childs Sr. Security Program Manager, MSRC Microsoft.
Hands-On Microsoft Windows Server Security Enhancements in Windows Server 2008 Windows Server 2008 was created to emphasize security –Reduced attack.
Dial In Number Pin: 3959 Information About Microsoft November 2012 Security Bulletins Jeremy Tinder Security Program Manager Microsoft Corporation.
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
Dial In Number Pin: 5453 Information About Microsoft June 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft Corporation.
5 Chapter Five Web Servers. 5 Chapter Objectives Learn about the Microsoft Personal Web Server Software Learn how to improve Web site performance Learn.
Troubleshooting Windows Vista Security Chapter 4.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 45 How Hackers can Cripple the Internet and Attack Your PC How Hackers can Cripple the.
Section 1: Introducing Group Policy What Is Group Policy? Group Policy Scenarios New Group Policy Features Introduced with Windows Server 2008 and Windows.
Dial In Number Pin: 3959 Information About Microsoft January 2013 Security Bulletins Andrew Gross Senior Security Program Manager Microsoft.
DIT314 ~ Client Operating System & Administration CHAPTER 5 MANAGING USER ACCOUNTS AND GROUPS Prepared By : Suraya Alias.
Managing Groups, Folders, Files and Security Local Domain local Global Universal Objects Folders Permissions Inheritance Access Control List NTFS Permissions.
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
二月份資訊安全公告 Feb 16, 2007 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處.
Dial In Number Pin: 0336 Information About Microsoft February 2012 Security Bulletins Jonathan Ness Security Development Manager Microsoft.
Module 3 Configuring File Access and Printers on Windows 7 Clients.
To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in.
Working with Users and Groups Lesson 5. Skills Matrix Technology SkillObjective DomainObjective # Introducing User Account Control Configure and troubleshoot.
FIREWALL. The member in group 1. Bhummikorn M.2/5 No.5 2.Borwornrat Khrongsiriwat M.2/5 No.6 3. Panaphon sangobsakun M.2/5 No.20 4.Kalint Muangsornkeaw.
Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術支援處 五月份資訊安全公告 May 10, 2007.
Working with Users and Groups Lesson 5. Skills Matrix Technology SkillObjective DomainObjective # Introducing User Account Control Configure and troubleshoot.
Information About Microsoft Out-of-Band Security Bulletins.
Internet Explorer 7 Updated Advice for the NHS 04 February 2008 Version 1.3.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Vulnerabilities in Operating Systems Michael Gaydeski COSC December 2008.
Maintaining and Updating Windows Server 2008 Lesson 8.
Information About Microsoft’s August 2004 Security Bulletins August 13, 2004 Feliciano Intini, CISSP, MCSE Security Advisor Premier Security Center Microsoft.
Office 365 Help Desk Troubleshooting Guide
Securing Network Servers
Severity and Exploitability Index
Designing IIS Security (IIS – Internet Information Service)
Presentation transcript:

To receive our video stream in LiveMeeting: - Click on “Voice & Video” - Click the drop down next to the camera icon - Select “Show Main Video” Dial-in Information: - 1 (877) Pin: 3959

Review of April 2013 Bulletin Release Information - Nine New Security Bulletins - One Updated Security Advisory - Microsoft Windows Malicious Software Removal Tool Resources Questions and Answers: Please Submit Now - Submit Questions via Twitter #MSFTSecWebcast

Severity & Exploitability Index Exploitability Index 1 RISK 2 3 DP Severity Critical IMPACT Important Moderate Low MS13-028MS13-029MS13-030MS13-031MS13-032MS13-033MS13-034MS13-035MS Internet Explorer SharePoint Remote Desktop Client Kernel Kernel-Mode Driver CSRSS Antimalware Client Active Directory HTML Sanitization

Bulletin Deployment Priority

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Critical22Remote Code ExecutionCooperatively Disclosed CVE Critical22Remote Code ExecutionCooperatively Disclosed Affected Products IE6 – IE10 on all supported versions of Windows Client IE6 – IE10 on all supported versions of Windows Server Affected ComponentsInternet Explorer Deployment Priority1 Main TargetWorkstations Possible Attack Vectors An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. (All CVEs) The attacker could take advantage of compromised websites and websites that accept or host user- provided content or advertisements. (All CVEs) Impact of AttackAn attacker could gain the same user rights as the current user. (All CVEs) Mitigating Factors An attacker cannot force users to view the attacker-controlled content. (All CVEs) By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML messages in the Restricted sites zone. (All CVEs) By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2 and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. (All CVEs) Additional InformationInstallations using Server Core are not affected. MS13-028: Cumulative Security Update for Internet Explorer ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE CriticalNA1Remote Code ExecutionCooperatively Disclosed Affected Products Remote Desktop Connection 6.1 Client and Remote Desktop Connection 7.0 Client on all supported versions of Windows Client (except Windows 8 & Windows RT) Remote Desktop Connection 6.1 Client and Remote Desktop Connection 7.0 Client on all supported versions of Windows Server (except Windows Server 2012) Affected ComponentsWindows Remote Desktop Client Deployment Priority1 Main TargetWorkstations Possible Attack Vectors An attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. The attacker could take advantage of compromised websites and websites that accept or host user- provided content or advertisements. Impact of AttackAn attacker could gain the same user rights as the current user. Mitigating Factors An attacker cannot force users to view the attacker-controlled content. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2 and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. (All CVEs) Additional InformationInstallations using Server Core are not affected. MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Important3NAInformation DisclosurePublicly Disclosed Affected ProductsAll supported editions of Microsoft SharePoint Server 2013 Affected ComponentsMicrosoft SharePoint Server Deployment Priority3 Main TargetSystems that are running an affected version of SharePoint Server Possible Attack Vectors An attacker would need to know the address or location of a specific SharePoint list to access the list's items. In order to gain access to the SharePoint site where the list is maintained, the attacker would need to be able to satisfy the SharePoint site's authentication requests. Impact of Attack An attacker could gain access to list items in a SharePoint list that the list owner did not intend for the attacker to be able to access. Mitigating Factors An attacker must have valid Active Directory credentials before validation as a SharePoint user, and subsequent access to other users' files could be possible. The "Everyone" group used in assigning sharing permissions in Windows does not include "Anonymous users." Additional InformationThis update requires prior installation of the Project Server 2013 cumulative update ( ). MS13-030: Vulnerability in SharePoint Could Allow Information Disclosure ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Important2NAElevation of PrivilegeCooperatively Disclosed CVE Important22Elevation of PrivilegeCooperatively Disclosed Affected ProductsAll supported versions of Windows Client and Windows Server Affected ComponentsWindows Kernel Deployment Priority2 Main TargetWorkstations Possible Attack Vectors To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to elevate privileges. (All CVEs) Impact of AttackAn attacker could gain elevated privileges and read arbitrary amounts of kernel memory. (All CVEs) Mitigating Factors An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. (All CVEs) Additional InformationInstallations using Server Core are affected. MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Important33Denial of ServiceCooperatively Disclosed Affected Products Active Directory, Active Directory Application Mode (ADAM), Active Directory Lightweight Directory Service (AD LDS), and Active Directory Services on all supported versions of Windows Server (excluding Itanium-based systems) Active Directory, Active Directory Application Mode (ADAM), Active Directory Lightweight Directory Service (AD LDS), and Active Directory Services on all supported versions of Windows Client (except Windows RT) Affected ComponentsActive Directory Deployment Priority2 Main TargetServers Possible Attack Vectors An attacker could exploit this vulnerability by sending a specially crafted query to the Lightweight Directory Access Protocol (LDAP) service. Impact of Attack An attacker could cause the Lightweight Directory Access Protocol (LDAP) service to become non- responsive. Mitigating Factors An attacker must have valid logon credentials to exploit this vulnerability. The vulnerability could not be exploited remotely by anonymous users. However, the affected component is available remotely to users who have standard user accounts. In certain configurations, anonymous users could authenticate as the Guest account. Additional InformationInstallations using Server Core are affected. MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE ImportantNA3Elevation of PrivilegeCooperatively Disclosed Affected Products Windows XP Professional x64 Edition and all supported editions of Windows Server 2003 Windows XP SP3 and all supported editions of Windows Vista and Windows Server 2008 Affected ComponentsWindows Client/Server Run-time Subsystem (CSRSS) Deployment Priority3 Main TargetWorkstations Possible Attack Vectors To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system. Impact of Attack On Windows XP Professional x64 Edition and Windows Server 2003, an attacker who successfully exploited this vulnerability could run arbitrary code in the context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. On Windows XP, Windows Vista, and Windows Server 2008, an attacker who successfully exploited this vulnerability could cause the system to become unresponsive until restarted. Mitigating FactorsAn attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Additional InformationWindows Server 2008 installations using Server Core are affected. MS13-033: Vulnerability in Windows Client/Server Run- time Subsystem (CSRSS) Could Allow Elevation of Privilege ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Important1NAElevation of PrivilegeCooperatively Disclosed Affected ProductsAll supported versions of Windows Defender for Windows 8 and Windows RT Affected ComponentsMicrosoft Antimalware Client Deployment Priority2 Main TargetWindows 8 workstations Possible Attack Vectors To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability. Impact of Attack An attacker could execute arbitrary code in the security context of the LocalSystem account and take complete control of the system. Mitigating Factors An attacker must have valid logon credentials to exploit this vulnerability. The vulnerability could not be exploited by anonymous users. Additional Information This update includes other functionality changes as described in Microsoft Knowledge Base Article Microsoft Knowledge Base Article MS13-034: Vulnerability in Microsoft Antimalware Client Could Allow Elevation of Privilege ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE ImportantNA3Elevation of PrivilegeCooperatively Disclosed Affected Products All supported editions of Microsoft SharePoint Server 2010, Microsoft Groove Server 2010, Microsoft SharePoint Foundation 2010, and Microsoft Office Web Apps 2010 Affected ComponentsHTML Sanitization Deployment Priority3 Main TargetSystems where users connect to a SharePoint Server Possible Attack Vectors An attacker would have to convince a user to view specially crafted SharePoint content, which then runs a script in the context of the user. Compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. Impact of Attack An attacker could read content that the attacker is not authorized to read or use the victim's identity to take actions on the targeted site or application. Mitigating FactorsMicrosoft has not identified any mitigating factors for this vulnerability. Additional Information For supported editions of Microsoft SharePoint Server 2010, in addition to the security update packages for Microsoft SharePoint 2010 ( and ), customers also need to install the security update for Microsoft SharePoint Foundation 2010 ( ) to be protected from the vulnerability described in this bulletin. Severity ratings do not apply to this update for all editions of InfoPath 2010 because the known attack vectors for the vulnerability are blocked. MS13-035: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Important33Elevation of PrivilegeCooperatively Disclosed CVE Important11Elevation of PrivilegeCooperatively Disclosed CVE ModerateDenial of ServiceCooperatively Disclosed CVE ModerateElevation of PrivilegePublicly Disclosed Affected ProductsAll supported versions of Windows Client and Windows Server Affected ComponentsKernel-Mode Driver Deployment Priority2 Main TargetWorkstations Possible Attack Vectors An attacker would first have to log on to the system, and then could run a specially crafted application designed to increase privileges. (CVE , CVE ) In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. (CVE ) In a file sharing attack scenario, an attacker could provide a specially crafted document that is designed to exploit this vulnerability, and then convince a user to open the document. (CVE ) In a local attack scenario, an attacker could run a specially crafted application. However, the attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability in this scenario. (CVE ) To exploit this vulnerability an attacker would have to mount a specially crafted NTFS volume. (CVE ) MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege ( )

CVESeverity Exploitability | Versions ImpactDisclosure LatestOlder CVE Important33Elevation of PrivilegeCooperatively Disclosed CVE Important11Elevation of PrivilegeCooperatively Disclosed CVE ModerateDenial of ServiceCooperatively Disclosed CVE ModerateElevation of PrivilegePublicly Disclosed Impact of Attack An attacker could gain elevated privileges and read arbitrary amounts of kernel memory. (CVE , CVE ) An attacker could cause the system to stop responding and restart. (CVE ) An attacker could run arbitrary code in kernel mode. (CVE ) Mitigating Factors An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. (CVE , CVE ) An attacker would have no way to force users to visit specially crafted websites. (CVE ) The malicious file could be sent as an attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability. (CVE ) By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML messages in the Restricted sites zone. (CVE ) An attacker must have admin privileges to mount a specially crafted NTFS volume, or have physical access to the system and insert a USB flash drive containing a specially crafted NTFS volume, to exploit this vulnerability. (CVE ) Additional InformationInstallations using Server Core are affected. MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege ( ) cont…

Microsoft Security Advisory ( ): Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 - On April 9, 2013, Microsoft released an update ( ) for all supported editions of Windows 8, Windows Server 2012 and Windows RT. The update addresses the vulnerabilities described in Adobe Security Bulletin APSB

Detection & Deployment 1.The MBSA does not support detection on Windows 8, Windows RT, and Windows Server Windows RT systems only support detection and deployment from Windows Update, Microsoft Update and the Windows Store.

Other Update Information 1.This update can be uninstalled in all supported editions of InfoPath 2010.

During this release, Microsoft will increase/add detection capability for the following families in the MSRT: - Win32/Babonock: A trojan that collects information about your computer, which it then sends to a remote server.Win32/Babonock - Win32/Redyms: A trojan that redirects search engine results. It may pose as a fake Adobe Flash installer. It has been known to be distributed by the Blackhole exploit kit.Win32/Redyms - Win32/Vesenlosow: A worm that can spread itself from one computer to another. Worms may spread themselves via a variety of different channels in order to compromise new computers. Commonly, worms may spread directly by copying themselves to removable or network drives, or by attempting to exploit particular vulnerabilities on targeted computers.Win32/Vesenlosow Available as a priority update through Windows Update or Microsoft Update Offered through WSUS 3.0 or as a download at:

Submit text questions using the “Ask” button. Don’t forget to fill out the survey. A recording of this webcast will be available within 48 hours on the MSRC blog. Register for next month’s webcast at: