Microsoft Security Updates November 2009

Martin Brinkmann
Nov 11, 2009
Updated • Apr 9, 2017
Security, Windows Updates
|
2

Microsoft has released six security bulletins today as part of their monthly Tuesday patch day. The six bulletins fix a total of 15 security vulnerabilities in Microsoft Office and Microsoft Windows.

The maximum severity rating of the bulletins includes three critical and three important ratings. Vulnerabilities may be exploited for remote code execution and denial of service attacks.

Microsoft Windows and Microsoft Office users are encouraged to update their computer systems as soon as possible to protect the PCs from possible exploits that could attack the systems successfully.

The usual options to download the patches are provided including automatic updates, Windows updates, Microsoft update or manually by following the links posted in the different security bulletins.

Microsoft Security Updates November 2009

  • MS09-063 Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565) - This security update resolves a privately reported vulnerability in the Web Services on Devices Application Programming Interface (WSDAPI) on the Windows operating system. The vulnerability could allow remote code execution if an affected Windows system receives a specially crafted packet. Only attackers on the local subnet would be able to exploit this vulnerability.
  • MS09-064 - Vulnerability in License Logging Server Could Allow Remote Code Execution (974783) - This security update resolves a privately reported vulnerability in Microsoft Windows 2000. The vulnerability could allow remote code execution if an attacker sent a specially crafted network message to a computer running the License Logging Server. An attacker who successfully exploited this vulnerability could take complete control of the system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter.
  • MS09-065 - Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (969947) - This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow remote code execution if a user viewed content rendered in a specially crafted Embedded OpenType (EOT) font. In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted embedded fonts that are used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince the user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the attacker's site.
  • MS09-066 - Vulnerability in Active Directory Could Allow Denial of Service (973309) - This security update resolves a privately reported vulnerability in Active Directory directory service, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow denial of service if stack space was exhausted during execution of certain types of LDAP or LDAPS requests. This vulnerability only affects domain controllers and systems configured to run ADAM or AD LDS.
  • MS09-067 - Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652) - This security update resolves several privately reported vulnerabilities in Microsoft Office Excel. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-068 - Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (976307) - This security update resolves a privately reported vulnerability that could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Detailed information are available in the security bulletins linked above or at the security bulletin summary page here.

Summary
Article Name
Microsoft Security Updates November 2009
Description
Microsoft published security updates for support versions of Windows and Microsoft Office on the November 2009 Patch Day.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Tutorials & Tips


Previous Post: «
Next Post: «

Comments

  1. paulus said on November 11, 2009 at 6:57 pm
    Reply

    Thanks again Martin this is ferry handy indeed.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.