September '10 Patch Tuesday Detailed

Article by George Norman (Cybersecurity Editor)

on 15 Sep 2010

Earlier this month Redmond-based software giant announced that on the 14th of September, as part of the Patch Tuesday program, it will roll out a total of 9 security bulletins. All we knew until now was that these security bulletins are meant to plug a grand total of 11 vulnerabilities. Vulnerabilities that plague the Microsoft Windows operating system (all versions of Windows, including Windows 7 and Windows Server 2008), the web server application Internet Information Services (IIS), and the Microsoft Office productivity suite (Microsoft Office XP, Microsoft Office 2003 and Microsoft Office 2007).

We also knew that out the 11 bulletins, 7 had been rated by Microsoft as important; the remaining 4 bulletins had been rated as critical. Microsoft has now released additional information about these bulletins; here is the info that Microsoft made public: Title: Vulnerability in Print Spooler Service Could Allow Remote Code Execution
Rating: Critical
Description: A publicly disclosed vulnerability in the Print Spooler service. The vulnerability could allow remote code execution if an attacker sends a specially crafted print request to a vulnerable system that has a print spooler interface exposed over RPC. By default, printers are not shared on any currently supported Windows operating system.
Most likely attack vector: Windows XP systems sharing a printer compromised via over-the-network print request.
Affected software: Microsoft Windows
- Windows 7 for 32-bit Systems
- Windows 7 for x64-based Systems
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 R2 for Itanium-based Systems
- Windows Server 2008 R2 for x64-based Systems
- Windows Vista Service Pack 1
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1
- Windows Vista x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3 Title: Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution
Rating: Critical
Description: A privately reported vulnerability in MPEG-4 codec. The vulnerability could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user.
Most likely attack vector: Victim browses to a malicious webpage or opens a malicious AVI movie with Media Player.
Affected software: Microsoft Windows
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Vista Service Pack 1
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1
- Windows Vista x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3 Title: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution
Rating: Critical
Description: A privately reported vulnerability in the Unicode Scripts Processor. The vulnerability could allow remote code execution if a user viewed a specially crafted document or Web page with an application that supports embedded OpenType fonts. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user.
Most likely attack vector: Victim browses to a malicious webpage or opens a malicious Office document.
Affected software: Microsoft Windows, Microsoft Office
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems
- Windows Vista Service Pack 1
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1
- Windows Vista x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3 Title: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution
Rating: Critical
Description: A privately reported vulnerability. The vulnerability could allow remote code execution if a user opened or previewed a specially crafted e-mail message using an affected version of Microsoft Outlook that is connected to an Exchange server with Online Mode. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user.
Most likely attack vector: Victim opens or previews a malicious RTF email if using Outlook in “Online Mode”
Affected software: Microsoft Office
- 2007 Microsoft Office System Service Pack 2
- Microsoft Office 2003 Service Pack 3
- Microsoft Office XP Service Pack 3

Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution
Rating: Important
Description: Two privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Information Services (IIS). The most severe of these vulnerabilities could allow remote code execution if a client sends a specially crafted HTTP request to the server. An attacker who successfully exploited this vulnerability could take complete control of an affected system.
Most likely attack vector: IIS servers using the FastCGI handler targeted with malicious HTTP requests.
Affected software: Microsoft Windows
- Windows 7 for 32-bit Systems
- Windows 7 for x64-based Systems
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 R2 for Itanium-based Systems
- Windows Server 2008 R2 for x64-based Systems
- Windows Vista Service Pack 1
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1
- Windows Vista x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3

MS10-066
Title: Vulnerability in Remote Procedure Call Could Allow Remote Code Execution
Rating: Important
Description: A privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted RPC response to a client-initiated RPC request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker must convince the user to initiate an RPC connection to a malicious server under the attacker's control. An attacker could not remotely exploit this vulnerability without user interaction.
Most likely attack vector: Victim makes an RPC connection to a malicious RPC server. Server sends a malicious response that causes memory corruption on victim client.
Affected software: Microsoft Windows
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3 Title: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution
Rating: Important
Description: A privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opened a specially crafted file using WordPad. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user.
Most likely attack vector: Victim opens a malicious .doc file with Wordpad.
Affected software: Microsoft Windows
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3 Title: Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege
Rating: Important
Description: A privately reported vulnerability in Active Directory, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow elevation of privilege if an authenticated attacker sent specially crafted Lightweight Directory Access Protocol (LDAP) messages to a listening LSASS server. In order to successfully exploit this vulnerability, an attacker must have a member account within the target Windows domain. However, the attacker does not need to have a workstation joined to the Windows domain.
Most likely attack vector: Authenticated attacker sends an LDAP request over the network to an Active Directory server.
Affected software: Microsoft Windows
- Windows 7 for 32-bit Systems
- Windows 7 for x64-based Systems
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 R2 for x64-based Systems
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3 Title: Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege
Rating: Important
Description: A privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logged on to an affected system that is configured with a Chinese, Japanese, or Korean system locale. An attacker who successfully exploited this vulnerability could then install programs; view, change, or delete data; or create new accounts with full user rights.
Most likely attack vector: Attacker logged-on to a system with Far East locale exploits this vulnerability locally to elevate privileges.
Affected software: Microsoft Windows
- Windows Server 2003 Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Server 2003 x64 Edition Service Pack 2
- Windows XP Professional x64 Edition Service Pack 2
- Windows XP Service Pack 3

The Microsoft Security Response Center (MSRC) has provided these visual representations of the September 2010 Patch Tuesday update.




Latest News


Sony's 'Attack of the Blockbusters Sale' Slashes Prices in Half for a Ton of PS4 Games

17 Aug 2017

How Samsung's New T5 Compares to the Old T3 Portable SSD (Infographic)

17 Aug 2017

See all