Microsoft Security Bulletin: January 2013 Release

7103_securitybulletin_thumb_32407BF9

Happy New Year everyone! What better way to start things off than with a bunch of new security updates. Check out the details below of this months security bulletin. Pretty busy one this time around so make sure you check them out. One thing I did notice is another firmware update has come out for the Surface RT device so make sure you get that one if you have a Surface.

Bulletin Information

The following table summarizes these bulletins in order of severity.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-001 Vulnerability in Windows Print Spooler Components Could Allow Remote Code Execution ( 2769369 ) This security update resolves one privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a print server received a specially crafted print job. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems connected directly to the Internet have a minimal number of ports exposed. Critical  Remote Code Execution Requires restart Microsoft Windows
MS13-002 Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (2756145)   This security update resolves two privately reported vulnerabilities in Microsoft XML Core Services. The vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes the user to the attacker's website. Critical  Remote Code Execution May require restart Microsoft Windows, Microsoft Office, Microsoft Developer Tools, Microsoft Server Software
MS13-003 Vulnerabilities in System Center Operations Manager Could Allow Elevation of Privilege (2748552) This security update resolves two privately reported vulnerabilities in Microsoft System Center Operations Manager. The vulnerabilities could allow elevation of privilege if a user visits an affected website by way of a specially crafted URL. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the affected website. Important  Elevation of Privilege Does not require restart Microsoft Server Software
MS13-004 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege ( 2769324 ) This security update resolves four privately reported vulnerabilitiesin the .NET Framework. The most severe of these vulnerabilities could allow elevation of privilege if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). The vulnerabilities could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  Elevation of Privilege May require restart Microsoft Windows, Microsoft .NET Framework
MS13-005 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege ( 2778930 ) This security update resolves one privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application. Important  Elevation of Privilege Requires restart Microsoft Windows
MS13-006 Vulnerability in Microsoft WindowsCould Allow Security Feature Bypass ( 2785220 ) This security update resolves a privately reported vulnerability in the implementation of SSL and TLS in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker intercepts encrypted web traffic handshakes. Important  Security Feature Bypass Requires restart Microsoft Windows
MS13-007 Vulnerability in Open Data Protocol Could Allow Denial of Service ( 2769327 ) This security update resolves a privately reported vulnerability in the Open Data (OData) protocol. The vulnerability could allow denial of service if an unauthenticated attacker sends specially crafted HTTP requests to an affected site. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Important  Denial of Service May require restart Microsoft Windows, Microsoft .NET Framework

Jeffa

Technorati Tags: Security Bulletin's,Updates,Patching

Digg This