September security patch addresses Windows and Office flaws

 

Connecting state and local government leaders

IT pros can now get their hands on nine fixes for Windows systems, addressing 11 vulnerabilities.

IT pros can now get their hands on nine fixes for Windows systems, addressing 11 vulnerabilities.

Microsoft released its September patch today containing four "critical" items to fix plus five "important" bulletins. Seven of the security bulletins aim to address remote code execution (RCE) risks and two are designed to ward off elevation-of-privilege issues.

These nine fixes mostly plug vulnerabilities to remote procedure calls (RPCs) in Windows networks. IT pros should test before rolling out the fixes, according to Jason Miller, data and security team manager at Shavlik Technologies.

"[This month], it is especially important for IT administrators to read these bulletins carefully and determine how they affect their individual environments as today's bulletins apply to special configurations," Miller said.

Critical Fixes

The first critical item is designed to fix a print-spool flaw. This vulnerability, according to Microsoft, "could allow remote code execution if an attacker sends a specially crafted print request to a vulnerable system." Essentially, the print spooler interface can be exposed to an RPC.

This critical fix addresses every supported Windows OS. It's the top item to patch this month, according to Joshua Talbot, security intelligence manager at Symantec Security Response.

"The most dangerous vulnerability is the Print Spooler service impersonation issue," Talbot said. "This vulnerability has been identified by Symantec as one of the attack vectors built into the notorious Stuxnet threat, which targets industrial control systems. This is evidence the vulnerability is already being exploited in the wild."

Critical fix No. 2 resolves a privately reported vulnerability in the MPEG-4 codec. The vulnerability could allow remote code execution if a user opens a specially crafted media file or "receives specially crafted streaming content from a Web site," Microsoft explained. This fix affects every supported Windows OS except Windows 7 and Windows Server 2008.

The third critical bulletin pertains to a bug in the Windows OS Unicode Scripts Processor (USP). The USP is a set of services for rendering complex text layout in the Windows Dynamic Link Library (DLL). The patch is for Microsoft Office XP Service Pack 3, Microsoft Office 2003 Service Pack 3 and Microsoft Office 2007 Service Pack 2.

The fourth and final critical fix will also be an Office fix and will affect the same versions described above. It specifically involves the Microsoft Outlook e-mail program. The fix is designed to plug a vulnerability that can be triggered by a specially crafted e-mail message in Microsoft Outlook linked to an Exchange server with Online Mode.

Important Fixes

The first important fix on this month's patch slate is associated with Internet Information Services (IIS). The fix covers every supported Windows OS. Andrew Storms, director of security at nCircle, said hosting providers using IIS servers with PHP will want to pay particular attention to this important fix.

"The vulnerability specifically affects IIS servers with third-party scripting technologies where FastCGI is enabled," Storms said. "Large hosting providers in particular will be a specific target until they can get all their systems patched and rebooted, and that will definitely take some time. Hosting providers will want all hands on deck to get this patch out as quickly as possible."

The second important fix is for WordPad text converter applications sitting on all supported editions of Windows XP and Windows Server 2003, Vista and Windows Server 2008.

Active Directory, Active Directory Application Mode and Active Directory Lightweight Directory Service are the Windows components affected by important fix No. 3, which covers Windows XP and Windows Server 2003.

The fourth important fix addresses an elevation-of-privilege vulnerability in the Local Security Authority Subsystem Service.

The fifth and last important fix in the September patch rollout affects Windows XP and Windows Server 2003. It deals with the Windows Client/Server Runtime Subsystem. This patch is specific to Asia mostly, or to server runtime subsystem components configured for "Chinese, Japanese, or Korean system locale," according to Microsoft.

A restart may be required after applying the fixes in this month's security rollout.

On top of the September patch, Microsoft released two security advisories this month. Security Advisory 2401593 concerns an elevation-of-privilege issue that could affect Exchange customers using Outlook Web Access. The updated Security Advisory 973811 introduces "extended protection for authentication" for Windows systems. Microsoft said it is encouraging "customers to review both security advisories for details on mitigations and workarounds."

Windows IT pros with spare time this month can check out this Knowledge Base article for nonsecurity updates rolled out through Windows Server Update Services, Windows Update and Microsoft Update services.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.