December 09 Patch Tuesday Detailed

Article by George Norman (Cybersecurity Editor)

on 09 Dec 2009

Yesterday, the 8th of December, Microsoft released a total of 6 security bulletins as part of the Patch Tuesday program (patches are released every second Tuesday of the month). Until now, all we knew about the December 09 Patch Tuesday was that it included 3 critical bulletins, 3 important bulletins, and that these 6 bulletins cover a total of 12 vulnerabilities. Vulnerabilities that affect the Windows operating system, the Internet Explorer web browser and various products from the Microsoft Office productivity suite.

Microsoft has now come out with additional details about these 6 security bulletins. Here they are: Rating: Critical
Impact: Remote Code Execution
Affected Software: Microsoft Windows
Description: Two privately reported vulnerabilities in Microsoft Windows. These vulnerabilities could allow remote code execution if messages received by the Internet Authentication Service server are copied incorrectly into memory when handling PEAP authentication attempts. An attacker who successfully exploited either of these vulnerabilities could take complete control of an affected system. Servers using Internet Authentication Service are only affected when using PEAP with MS-CHAP v2 authentication.. Rating: Critical
Impact: Remote Code Execution
Affected software: Microsoft Office
Description: A privately reported vulnerability in Microsoft Office Project. The vulnerability could allow remote code execution if a user opens a specially crafted Project file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Rating: Critical
Impact: Remote code execution
Affected Software: Microsoft Windows
Description: Four privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An ActiveX control built with Microsoft Active Template Library (ATL) headers could also allow remote code execution. Rating: Important
Impact: Denial of Service
Affected Software: Microsoft Windows
Description: A privately reported vulnerability in Microsoft Windows. The vulnerability could allow a denial of service if a remote, authenticated attacker, while communicating through Internet Protocol security (IPsec), sends a specially crafted ISAKMP message to the Local Security Authority Subsystem Service (LSASS) on an affected system.

Rating: Important
Impact: Remote Code Execution
Affected Software: Microsoft Windows
Description: Two privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution if an attacker sent a specially crafted HTTP request to an ADFS-enabled Web server. An attacker would need to be an authenticated user in order to exploit either of these vulnerabilities. Rating: Important
Impact: Remote Code Execution
Affected Software: Microsoft Windows, Microsoft Office
Description: A privately reported vulnerability in Microsoft WordPad and Microsoft Office text converters. The vulnerability could allow remote code execution if a specially crafted Word 97 file is opened in WordPad or Microsoft Office Word. An attacker who successfully exploited this vulnerability could gain the same privileges as the user.

The Microsoft Security Response Center (MSRC) has provided these visual representations of the December 2009 Patch Tuesday update.






Latest News


Sony's 'Attack of the Blockbusters Sale' Slashes Prices in Half for a Ton of PS4 Games

17 Aug 2017

How Samsung's New T5 Compares to the Old T3 Portable SSD (Infographic)

17 Aug 2017

See all