MA-471.042015: MyCERT Alert - Microsoft Security Bulletin Summary for April 2015

  • 21 Apr 2015
  • Alert

1.0 Introduction
Microsoft has released eleven updates to address vulnerabilities in Microsoft Windows. Some of these vulnerabilities could allow elevation of privilege, denial of service, remote code execution, information disclosure, or security feature bypass.

 

2.0 The list of the Important vulnerabilities are as below:

2.1 Cumulative Security Update for Internet Explorer (3038314) 

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Patch: http://go.microsoft.com/fwlink/?LinkId=532626>

 

2.2 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) 
This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Patch: http://go.microsoft.com/fwlink/?LinkId=532628

 

2.3 Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) 
This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows system.

Patch: http://go.microsoft.com/fwlink/?LinkId=532630

 

2.4 Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306)
This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted Enhanced Metafile (EMF) image file. In all cases, however, an attacker would have no way to force users to take such actions; an attacker would have to convince users to do so, typically by way of enticements in email or Instant Messenger messages.

Patch: http://go.microsoft.com/fwlink/?LinkId=532631

 

2.5 Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044)
This security update resolves vulnerabilities in Microsoft Office server and productivity software. The vulnerabilities could allow elevation of privilege if an attacker sends a specially crafted request to an affected SharePoint server. An attacker who successfully exploited the vulnerabilities could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the victim’s browser.

Patch: http://go.microsoft.com/fwlink/?LinkId=532634

 

2.6 Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass (3004365) Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269) 
This security update resolves a vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could leverage a known invalid task to cause Task Scheduler to run a specially crafted application in the context of the System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Patch: http://go.microsoft.com/fwlink/?LinkId=532635

 

2.7 Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576) 
This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. To exploit these vulnerabilities, an attacker would first have to log on to the system.

Patch: http://go.microsoft.com/fwlink/?LinkId=532639

 

2.8 Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482) 
This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a user clicks a specially crafted link. In all cases, however, an attacker would have no way to force users to click a specially crafted link; an attacker would have to convince users to click the link, typically by way of an enticement in an email or Instant Messenger message.

Patch: http://go.microsoft.com/fwlink/?LinkId=532641

 

2.9 Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3045711) 
This security update resolves a vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application and an attacker reopens the application in the browser immediately after the user has logged off.

Patch: http://go.microsoft.com/fwlink/?LinkId=532642 

 

2.10 Vulnerability in .NET Framework Could Allow Information Disclosure (3048010)
This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if an attacker sends a specially crafted web request to an affected server that has custom error messages disabled. An attacker who successfully exploited the vulnerability would be able to view parts of a web configuration file, which could expose sensitive information.

Patch: http://go.microsoft.com/fwlink/?LinkId=532643 

 

2.11 Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234) 
This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an authenticated attacker runs a specially crafted application in a virtual machine (VM) session. Note that the denial of service does not allow an attacker to execute code or elevate user rights on other VMs running on the Hyper-V host; however, it could cause other VMs on the host to not be manageable in Virtual Machine Manager.

Patch: http://go.microsoft.com/fwlink/?LinkId=532644 

  •  
3.0 Recommendation

Users are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.
The how-to perform of the Windows Update is available at the following URL:

 

Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected] 
Phone: 1-300-88-2999 (monitored during business hours)
Fax: +603 89453442 
Mobile: +60 19 2665850 (24x7 call incident reporting)
SMS: CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 08:30 -17:30 MYT
Web: https://www.mycert.org.my
Twitter: http://www.twitter.com/mycert

 

4.0 References

MA-452.022015: MyCERT Advisory - Microsoft Releases Critical Security Bulletin

  • 16 Feb 2015
  • Advisory

1.0 Introduction

Microsoft has released Security Bulletin MS15-011 to address a critical vulnerability in Windows. This security update contains a new policy feature (UNC Hardened Access), which is not enabled by default. To enable this feature, a system administrator must deploy the update, then apply the Group Policy settings described in the bulletin. For complete protection against this vulnerability, system reboots are required. Other than the update and configuration instructions contained in the Security Bulletin, there are no known workarounds or mitigations for this vulnerability. Updates are not available for Windows XP, Windows Server 2003, or Windows 2000.

 

2.0 Impact

These updates address vulnerabilities that may allow a remote attacker to take complete control of an affected system. 

 

3.0 Affected Products

The detail lists of the affected products updates are as below:

  • Windows server 2003
  • Windows Vista
  • Windows Server 2008
  • Windows 7
  • Windows Server 2008 R2
  • Windows 8 and Windows 8.1
  • Windows Server 2012 and Windows Server 2012 R2
  • Windows RT and Windows RT 8.1
  • Server Core installation option

 

4.0 Recommendation

MyCERT recommends users and administrators to update their software by following either of these instructions below:

4.1 For Windows Server 2003:

  • Windows Server 2003 is affected, but an update is not being issued for it.

4.2 For Windows Vista:

4.3 For Windows Server 2008:

4.4 For Windows 7:

4.5 For Windows Server 2008 R2:

4.6 For Windows 8 and Windows 8.1:

4.7 For Windows Server 2012 and Windows Server 2012 R2:

4.8 For Windows RT and Windows RT 8.1:

  • Windows RT [2]
  • Windows RT 8.1[2]

Note: [2] This update is available via Windows Update only.

4.9 For Server Core installation option:

4.10 Microsoft has released an update addressing this vulnerability.

Kindly refer to Microsoft Security Bulletin MS15-011. Administrators are recommended to prioritize the application of the patch, and concurrently review and test the necessary configuration changes discussed in the associated Knowledge Base article (KB3000483).

The how-to perform of the Windows Update is available at the following URL:

 

Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.

For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected] 
Phone : 1-300-88-2999 (monitored during business hours)
Fax : +603 89453442 
Handphone : +60 19 2665850 (24x7 call incident reporting)
SMS : CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 AM - 18:00 PM MYT
Web : https://www.mycert.org.my
Twitter : https://www.twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
Cyber999 Mobile Apps:  IOS Users or Android Users

 

 5.0 References

 

 

 

 

 

MA-453.022015: MyCERT Advisory - Microsoft Releases Critical Security Update for Internet Explorer

  • 16 Feb 2015
  • Advisory

1.0 Introduction

Microsoft has released a critical security update to address multiple vulnerabilities in Internet Explorer. Exploitation of one of these vulnerabilities could allow a remote attacker to take control of an affected system if the user views a specially crafted webpage. Users and administrators are encouraged to review Microsoft Bulletin MS15-009 for details and apply the necessary update.

 

2.0 Impact

These updates address vulnerabilities that may allow a remote attacker to take control of an affected system if the user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

 

3.0 Affected Products

The detail lists of the affected products updates are as below:

Critical for Windows Clients:

  • Internet Explorer 6 (IE 6)
  • Internet Explorer 7 (IE 7)
  • Internet Explorer 8 (IE 8)
  • Internet Explorer 9 (IE 9)
  • Internet Explorer 10 (IE 10)
  • Internet Explorer 11 (IE 11)

Moderate for Windows Servers:

  • Internet Explorer 6 (IE 6)
  • Internet Explorer 7 (IE 7)
  • Internet Explorer 8 (IE 8)
  • Internet Explorer 9 (IE 9)
  • Internet Explorer 10 (IE 10)
  • Internet Explorer 11 (IE 11)

 

4.0 Recommendation

MyCERT recommends users and administrators to update their software by following either of these instructions below:

4.1 For Internet Explorer 6:

4.2 For Internet Explorer 7:

4.3 For Internet Explorer 8:

4.4 For Internet Explorer 9:

Internet Explorer 9

Remote Code Execution

Security Feature Bypass

Windows Vista Service Pack 2

(3021952)

(3034196)[2]

Windows Vista x64 Edition Service Pack 2

(3021952)

(3034196)[2]

Windows Server 2008 for 32-bit Systems Service Pack 2

(3021952)

(3034196)[2]

Windows Server 2008 for x64-based Systems Service Pack 2

(3021952)

(3034196)[2]

Windows 7 for 32-bit Systems Service Pack 1

(3021952)

(3034196)[2]

Windows 7 for x64-based Systems Service Pack 1

(3021952)

(3034196)[2]

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(3021952)

(3034196)[2]

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

4.5 For Internet Explorer 10:

Internet Explorer 10

Remote Code Execution

Security Feature Bypass

Windows 7 for 32-bit Systems Service Pack 1

(3021952)

(3034196)[2]

Windows 7 for x64-based Systems Service Pack 1

(3021952)

(3034196)[2]

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(3021952)

(3034196)[2]

Windows 8 for 32-bit Systems

 

(3021952)

(3034196)[2]

Windows 8 for x64-based Systems

(3021952)

(3034196)[2]

Windows Server 2012

(3021952)

(3034196)[2]

Windows RT

(3021952)[3]

(3034196)[2][3]

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

4.6 For Internet Explorer 11:

Internet Explorer 11

Remote Code Execution

Security Feature Bypass

Windows 7 for 32-bit Systems Service Pack 1

(3021952)

(3034196)[2]

Windows 7 for x64-based Systems Service Pack 1

(3021952)

(3034196)[2]

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(3021952)

(3034196)[2]

Windows 8.1 for 32-bit Systems

(3021952)

(3034196)[2]

Windows 8.1 for x64-based Systems

(3021952)

(3034196)[2]

Windows Server 2012 R2

(3021952)

(3034196)[2]

Windows RT 8.1

(3021952)[3]

(3034196)[2][3]

 

 

 

 

 

 

 

 

 

 

 

 

 

Note :
[2]Customers who install updates manually must install update 3021952 before installing update 3034196.
[3]This update is available via Windows Update.

 

4.7 Microsoft has released an update addressing this vulnerability.

Kindly refer to Microsoft Bulletin MS15-009. Users are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.

The how-to perform of the Windows Update is available at the following URL:

 

Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.

For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected] 
Phone : 1-300-88-2999 (monitored during business hours)
Fax : +603 89453442 
Handphone : +60 19 2665850 (24x7 call incident reporting)
SMS : CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 AM - 18:00 PM MYT
Web : https://www.mycert.org.my
Twitter : https://www.twitter.com/mycert
Facebook: https://www.facebook.com/mycert.org.my
Cyber999 Mobile Apps:  IOS Users or Android Users

 

5.0 References

 

 

 

 

MA-454.022015: MyCERT Advisory - Microsoft Security Bulletin Summary for February 2015

  • 16 Feb 2015
  • Advisory
1.0 Introduction
Microsoft has released updates to address nine vulnerabilities in Windows as part of the Microsoft Security Bulletin Summary for February 2015. Some of these vulnerabilities could allow remote code execution, security feature bypass, elevation of privilege, or disclosure of information. Users and administrators are encouraged to review Microsoft Security Bulletin Summary MS15-FEB and apply the necessary updates.


2.0 The list of the Important vulnerabilities are as below:

2.1    Security Update for Internet Explorer (3034682)
This security update resolves one publicly disclosed and forty privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
2.2    Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)
This security update resolves one publicly disclosed and five privately reported vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or visit an untrusted website that contains embedded TrueType fonts.
2.3    Vulnerability in Group Policy Could Allow Remote Code Execution (3000483)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user with a domain-configured system to connect to an attacker-controlled network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
2.4    Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3032328)
This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
2.5    Vulnerability in Microsoft Office Could Allow Security Feature Bypass (3033857)
This security update resolves one publicly disclosed vulnerability in Microsoft Office. The vulnerability could allow security feature bypass if a user opens a specially crafted Microsoft Office file. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this security feature bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, to run arbitrary code.
2.6    Vulnerability in Group Policy Could Allow Security Feature Bypass (3004361)
This security update resolves a privately reported vulnerability in Windows Error Reporting (WER). The vulnerability could allow security feature bypass if successfully exploited by an attacker. An attacker who successfully exploited this vulnerability could gain access to the memory of a running process. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.  
2.7    Vulnerability in Microsoft Windows Could Allow Elevation of Privilege (3031432)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow an attacker to leverage the lack of impersonation-level security checks to elevate privileges during process creation. An authenticated attacker who successfully exploited this vulnerability could acquire administrator credentials and use them to elevate privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.
2.8    Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3029944)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing a specially crafted TIFF image. This vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.
2.9   Vulnerability in Virtual Machine Manager Could Allow Elevation of Privilege (3035898)
This security update resolves a privately reported vulnerability in Virtual Machine Manager (VMM). The vulnerability could allow elevation of privilege if an attacker logs on an affected system. An attacker must have valid Active Directory logon credentials and be able to log on with those credentials to exploit the vulnerability.
3.0    Recommendation
Users and administrators are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.

The how-to perform of the Windows Update is available at the following URL:
Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.

For further enquiries, please contact MyCERT through the following channels:
E-mail: [email protected] or [email protected]
Phone: 1-300-88-2999 (monitored during business hours)
Fax : +603 89453442
Mobile: +60 19 2665850 (24x7 call incident reporting)
SMS : CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 AM - 18:00 PM MYT
Web: https://www.mycert.org.my
Twitter: https://www.twitter.com/mycert
Cyber999 Mobile Apps: IOS Users or Android Users


5.0     References

MA-435.122014: MyCERT Alert - Microsoft Security Bulletin Summary for December 2014

  • 13 Dec 2014
  • Alert
1.0 Introduction
 
Microsoft has released updates to address vulnerabilities in Exchange, Windows, Internet Explorer and Office as part of the Microsoft Security Bulletin Summary for December 2014. Some of these vulnerabilities could allow remote code execution, elevation of privilege, or disclosure of information.
 
List of important vulnerabilities:
 
  • Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712)

    This security update resolves four privately reported vulnerabilities in Microsoft Exchange Server. The most severe of these vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website, and then convince them to click the specially crafted URL.

    Patch: MS14-075
  • Cumulative Security Update for Internet Explorer (3008923)

    This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

    Patch: MS14-080
  • Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)

    This security update resolves two privately reported vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

    Patch: MS14-081
  • Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)

    This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

    Patch: MS14-082
  • Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347)

    This security update resolves two privately reported vulnerabilities in Microsoft Excel. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Excel file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

    Patch: MS14-083
  • Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711)

    This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

    Patch: MS14-084
  • Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126)

    This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing specially crafted JPEG content. An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use this information disclosure vulnerability in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR).

    Patch: MS14-085
2.0 Recommendation
 
Users are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.
 
The how-to perform of the Windows Update is available at the following URL:
Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
 
For further enquiries, please contact MyCERT through the following channels:
 
Phone: 1-300-88-2999 (monitored during business hours)
Fax: +603 89453442
Mobile: +60 19 2665850 (24x7 call incident reporting)
SMS: CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: http://www.twitter.com/mycert
Cyber999 Mobile Apps: IOS Users or Android Users
 
3.0 References

MA-431.112014: MyCERT Alert - Microsoft Security Bulletin MS14-068 - Critical

  • 25 Nov 2014
  • Alert
1.0 Introduction
Microsoft has released security updates to address a remote elevation of privilege vulnerability which exists in implementations of Kerberos KDC in Microsoft Windows. Exploitation of this vulnerability could allow a remote attacker to take control of an affected system. The security update addresses the vulnerability by correcting signature verification behavior in Windows implementations of Kerberos.

2.0 Kerberos Checksum Vulnerability – CVE-2014-6324
A remote elevation of privilege vulnerability exists in implementations of Kerberos KDC in Microsoft Windows. The vulnerability exists when the Microsoft Kerberos KDC implementations fail to properly validate signatures, which can allow for certain aspects of a Kerberos service ticket to be forged. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft was aware of limited, targeted attacks that attempt to exploit this vulnerability. Note that the known attacks did not affect systems running Windows Server 2012 or Windows Server 2012 R2. The update addresses the vulnerability by correcting signature verification behavior in Windows implementations of Kerberos.

3.0 Affected Software
This security update is rated Critical for all supported editions of:
  • Windows Server 2003
  • Windows Server 2008
  • Windows Server 2008 R2
  • Windows Server 2012
  • Windows Server 2012 R2
  • Windows Vista
  • Windows 7
  • Windows 8
  • Windows 8.1

4.0 Impact
An unprivileged domain user may escalate to domain administrator privileges, allowing the user to fully compromise any computer on the domain, including the domain controller.

5.0 Recommendation
Microsoft has released an update addressing this vulnerability. Kindly refer to Microsoft Security Bulletin MS14-068. Users are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.
The how-to perform of the Windows Update is available at the following URL:
Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.

For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected]
Phone: 1-300-88-2999 (monitored during business hours)
Fax: +603 89453442
Mobile: +60 19 2665850 (24x7 call incident reporting)
SMS: CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: http://www.twitter.com/mycert
Facebook: http://www.facebook.com/mycert.org.my
Cyber999 Mobile Apps:  IOS Users or Android Users

6.0 References

MA-429.112014: MyCERT Alert - Microsoft Ending Support for Windows Server 2003 Operating System

  • 17 Nov 2014
  • Alert
1.0     Introduction

Microsoft is ending support for the Windows Server 2003 operating system on July 14, 2015. After this date, this product will no longer support any software or content updates, security patches and assisted technical support from Microsoft.
 
2.0     Impact

These updates address vulnerabilities that could potentially allow an attacker to take control of the vulnerable system. By using unsupported software may increase the risks of malwares and other security threats. Negative consequences could include loss of confidentiality, integrity, and or availability of data, system resources and business assets.

3.0 Affected Products

Listed below is the affected product:
  • Microsoft Windows Server 2003 operating system

4.0 Recommendation

Microsoft recommends users to upgrade to a currently supported operating system or other cloud-based services.

4.1  There are software vendors and service providers in the marketplace who offer assistance in migrating from Windows Server 2003 to a currently supported operating system or SaaS (Software as a Service) / IaaS (Infrastructure as a Service) products and services.
4.2 The Microsoft "Microsoft Support Lifecycle Policy FAQ" page additional details, please refer:
Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.

For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected]
Phone : 1-300-88-2999 (monitored during business hours)
Fax : +603 89453442
Handphone : +60 19 2665850 (24x7 call incident reporting)
SMS : CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 AM - 18:00 PM MYT
Web : https://www.mycert.org.my
Twitter : http://www.twitter.com/mycert
Facebook : http://www.facebook.com/mycert.org.my
Cyber999 Mobile Apps :  IOS Users or Android Users


5.0     References
 

MA-430.112014: MyCERT Alert - Microsoft Windows OLE Automation Array Remote Code Execution Vulnerability

  • 17 Nov 2014
  • Alert
1.0     Introduction

A vulnerability in Microsoft Windows Object Linking and Embedding (OLE) could allow remote code execution if a user views a specially-crafted web page in Internet Explorer. The CVE names are CVE-2014-6352 and CVE-2014-6332.

2.0     Impact

These updates address vulnerabilities that could potentially allow an attacker to run arbitrary code on the computer with user privileges. If the user is an administrator, the attacker may run arbitrary code as an administrator, fully compromising the system.

3.0 Affected Products

Listed below are the affected products:
  • Microsoft Windows Vista, 7, 8, 8.1, RT, and RT 8.1
  • Microsoft Server 2003, Server 2008, Server 2008 R2, Server 2012, and Server 2012 R2

4.0 Recommendation

MyCERT recommends users to update their software by following these instructions below:

4.1 An update is available from Microsoft Security Bulletin MS14-064. Please refer MyCERT Alert on Microsoft Security Bulletin for November for more details and mitigation guidance, and apply the necessary updates:

https://www.mycert.org.my/portal/advisory?id=MA-427.112014

4.2 Users for Windows OLE Remote Code Execution Vulnerability (CVE-2014-6352) can use the following detail steps as a workaround against this exploit:
 
  • Apply the Microsoft Fix it solution, "OLE packager Shim Workaround", that prevents exploitation of the vulnerability.
    See Microsoft Knowledge Base Article 3010060 to use the automated Microsoft Fix it solution to enable or disable this workaround.
  • Do not open Microsoft PowerPoint files, or other files, from untrusted sources.
  • Enable User Account Control (UAC).
    Note: User Account Control is enabled by default.
  • Deploy the Enhanced Mitigation Experience Toolkit 5.0 and configure Attack Surface Reduction

Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.

For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected]
Phone : 1-300-88-2999 (monitored during business hours)
Fax : +603 89453442
Handphone : +60 19 2665850 (24x7 call incident reporting)
SMS : CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 AM - 18:00 PM MYT
Web : https://www.mycert.org.my
Twitter : http://www.twitter.com/mycert
Facebook: http://www.facebook.com/mycert.org.my
Cyber999 Mobile Apps:  IOS Users or Android Users


5.0     References

MA-427.112014: MyCERT Alert - Microsoft Security Bulletin Summary for November 2014

  • 13 Nov 2014
  • Alert
1.0    Introduction
Microsoft has released updates to address vulnerabilities in Windows, Office, Office Services and Web Apps, Developer Tools, .NET Framework, and Internet Explorer as part of the Microsoft Security Bulletin Summary for November 2014. These vulnerabilities could allow remote code execution, elevation of privilege, or denial of service.

2.0    List of important vulnerabilities:
 
  • Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)
This security update resolves two privately reported vulnerabilities in Microsoft Windows Object Linking and Embedding (OLE). The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Patch: MS14-064
 
  • Cumulative Security Update for Internet Explorer (3003057)
This security update resolves seventeen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Patch: MS14-065
 
  • Vulnerability in Schannel Could Allow Remote Code Execution (2992611)
This security update resolves a privately reported vulnerability in the Microsoft Secure Channel (Schannel) security package in Windows. The vulnerability could allow remote code execution if an attacker sends specially crafted packets to a Windows server.
Patch: MS14-066
 
  • Vulnerability in XML Core Services Could Allow Remote Code Execution (2993958)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a logged-on user visits a specially crafted website that is designed to invoke Microsoft XML Core Services (MSXML) through Internet Explorer. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger request that takes users to the attacker's website.
Patch: MS14-067
 
  • Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3009710)
This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office 2007. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Patch: MS14-069
 
  • Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935)
This security update resolves a publically reported vulnerability in TCP/IP that occurs during input/output control (IOCTL) processing. This vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of another process. If this process runs with administrator privileges, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights..
Patch: MS14-070
 
  • Vulnerability in Windows Audio Service Could Allow Elevation of Privilege (3005607)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an application uses the Microsoft Windows Audio service. The vulnerability by itself does not allow arbitrary code to be run. The vulnerability would have to be used in conjunction with another vulnerability that allowed remote code execution.
Patch: MS14-071
 
  • Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210)
This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow elevation of privilege if an attacker sends specially crafted data to an affected workstation or server that uses .NET Remoting. Only custom applications that have been specifically designed to use .NET Remoting would expose a system to the vulnerability.
Patch: MS14-072
 
  • Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431)
This security update resolves a privately reported vulnerability in Microsoft SharePoint Server. An authenticated attacker who successfully exploited this vulnerability could run arbitrary script in the context of the user on the current SharePoint site. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
Patch: MS14-073
 
  • Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass when Remote Desktop Protocol (RDP) fails to properly log audit events. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.
 Patch: MS14-074
 
  • Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998)
This security update resolves a privately reported vulnerability in Microsoft Internet Information Services (IIS) that could lead to a bypass of the "IP and domain restrictions" security feature. Successful exploitation of this vulnerability could result in clients from restricted or blocked domains having access to restricted web resources.
Patch: MS14-076
 
  • Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381)
This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application, and an attacker reopens the application in the browser immediately after the user has logged off.
Patch: MS14-077
 
  • Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719)
This security update resolves a privately reported vulnerability in Microsoft Input Method Editor (IME) (Japanese). The vulnerability could allow sandbox escape based on the application sandbox policy on a system where an affected version of the Microsoft IME (Japanese) is installed. An attacker who successfully exploited this vulnerability could escape the sandbox of a vulnerable application and gain access to the affected system with logged-in user rights. If the affected system is logged in with administrative rights, an attacker could then install programs; view, change or delete data; or create new accounts with full administrative rights.
Patch: MS14-078
 
  • Vulnerability in Kernel Mode Driver Could Allow Denial of Service (3002885)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker places a specially crafted TrueType font on a network share and a user subsequently navigates there in Windows Explorer. In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to persuade users to visit a website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website.
Patch: MS14-079
 
  • Patch:  MS14-068 and MS14-075 – release date to be determined

3.0    Recommendation

Users are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.

The how-to perform of the Windows Update is available at the following URL:
https://www.mycert.org.my/portal/articles-content?menu=b9f3fdda-c343-4cb4-99a7-a7506cfb13ba&id=62275f48-f209-4440-af1a-c5425c875fa4


Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected]
Phone: 1-300-88-2999 (monitored during business hours)
Fax: +603 89453442
Mobile: +60 19 2665850 (24x7 call incident reporting)
SMS: CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 -18:00 MYT
Web : https://www.mycert.org.my
Twitter : http://www.twitter.com/mycert
Facebook: http://www.facebook.com/mycert.org.my
Cyber999 Mobile Apps:  IOS Users or Android Users


4.0    References

MA-422.102014: MyCERT Alert - Microsoft Security Bulletin Summary for October 2014

  • 20 Oct 2014
  • Alert
1.0    Introduction
Microsoft has released updates to address vulnerabilities in Windows, Office, Office Services and Web Apps, Developer Tools, .NET Framework, and Internet Explorer as part of the Microsoft Security Bulletin Summary for October 2014. These vulnerabilities could allow remote code execution, elevation of privilege, or security feature bypass.

2.0    List of important vulnerabilities:
  • Cumulative Security Update for Internet Explorer (2987107) .
    This security update resolves fourteen privately reported vulnerabilities     in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these     vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
    Patch: MS14-056
  • Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414).
    This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if an attacker sends a specially crafted URI request containing international characters to a .NET web application. In .NET 4.0 applications, the vulnerable functionality (iriParsing) is disabled by default; for the vulnerability to be exploitable an application has to explicitly enable this functionality. In .NET 4.5 applications, iriParsing is enabled by default and cannot be disabled.
    Patch: MS14-057
  • Vulnerability in Kernel-Mode Driver Could Allow Remote Code Execution (3000061).
    This security update resolves two privately reported vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or to visit an untrusted website that contains embedded TrueType fonts. In all cases, however, an attacker would have no way to force users to perform these actions. Instead, an attacker would have to persuade users to do so, typically by getting them to click a link in an email message or Instant Messenger message.
    Patch: MS14-058
  • Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942).
    This security update resolves a publicly disclosed vulnerability in ASP.NET MVC. The vulnerability could allow security feature bypass if an attacker convinces a user to click a specially crafted link or to visit a webpage that contains specially crafted content designed to exploit the vulnerability. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through a web browser, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website, or by getting them to open an attachment sent through email.
    Patch: MS14-059
  • Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869).
    This security update resolves a privately reported vulnerability in     Microsoft Windows. The vulnerability could allow remote code execution     if a user opens a Microsoft Office file that contains a specially crafted OLE     object. An attacker who successfully exploited this vulnerability could run     arbitrary code in the context of the current user. If the current user is     logged on with administrative user rights, an attacker could then install     programs; view, change, or delete data; or create new accounts with full     user rights. Customers whose accounts are configured to have fewer user     rights on the system could be less impacted than users who operate with     administrative user rights.
    Patch: MS14-060
  • Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434).
    This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a specially crafted Microsoft Word file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
    Patch: MS14-061
  • Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254).
    This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted input/output control (IOCTL) request to the Message Queuing service. Successful exploitation of this vulnerability could lead to full access to the affected system. By default, the Message Queuing component is not installed on any affected operating system edition and can only be enabled by a user with administrative privileges. Only customers who manually enable the Message Queuing component are likely to be vulnerable to this issue.
    Patch: MS14-062
  • Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579).
    This security update resolves a privately reported vulnerability in     Microsoft Windows. An elevation of privilege vulnerability exists in the     way the Windows FASTFAT system driver interacts with FAT32 disk     partitions. An attacker who successfully exploited this vulnerability could     execute arbitrary code with elevated privileges.
    Patch: MS14-063

3.0    Recommendation
Users are recommended to perform the update immediately. All of the patches could be done almost automatically via the Windows Update application.

The how-to perform of the Windows Update is available at the following URL:
https://www.mycert.org.my/portal/articles-content?menu=b9f3fdda-c343-4cb4-99a7-a7506cfb13ba&id=62275f48-f209-4440-af1a-c5425c875fa4

Generally, MyCERT advises the users of this software to be updated with the latest security announcements by the vendor and follow best practice security policies to determine which updates should be applied.
For further enquiries, please contact MyCERT through the following channels:
E-mail : [email protected] or [email protected]
Phone: 1-300-88-2999 (monitored during business hours)
Fax: +603 89453442
Mobile: +60 19 2665850 (24x7 call incident reporting)
SMS: CYBER999 REPORT EMAIL COMPLAINT to 15888
Business Hours : Mon - Fri 09:00 -18:00 MYT
Web: https://www.mycert.org.my
Twitter: http://www.twitter.com/mycert

4.0    References
Showing 81-90 of 165 items.
(not set)
(not set)
(not set)
(not set)
(not set)
(not set)
(not set)
(not set)
(not set)
(not set)