Microsoft Security Updates October 2009 Online

Martin Brinkmann
Oct 13, 2009
Updated • Feb 11, 2013
Windows, Windows Updates
|
3

Microsoft has published all security patches for today's Patch Day a few minutes ago. The patches are available via Windows Update, Microsoft Update and the individual security bulletins that describe the nature of each security patch in detail. Windows users are encouraged to update their operating system and software programs as soon as possible to block attacks from malicious software that could exploit the security vulnerabilities.

Microsoft has released the following security patches (with a link pointing to the security bulletin containing additional information, deployment guidelines and download opportunities):

  • MS09-050 Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) (Critical) - This security update resolves one publicly disclosed and two privately reported vulnerabilities in Server Message Block Version 2 (SMBv2). The most severe of the vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB packet to a computer running the Server service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate from outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
  • MS09-051 Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682) (Critical) - This security update resolves two privately reported vulnerabilities in Windows Media Runtime. The vulnerabilities could allow remote code execution if a user opened a specially crafted media file or received specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-052 Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112) (Critical) - This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if a specially crafted ASF file is played using Windows Media Player 6.4. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-054 Cumulative Security Update for Internet Explorer (974455) (Critical) - This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-055 Cumulative Security Update of ActiveX Kill Bits (973525) (Critical) - This security update addresses a privately reported vulnerability that is common to multiple ActiveX controls and is currently being exploited. The vulnerability that affects ActiveX controls that were compiled using the vulnerable version of the Microsoft Active Template Library (ATL) could allow remote code execution if a user views a specially crafted Web page with Internet Explorer, instantiating the ActiveX control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-060 Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965) (Critical) - This security update resolves several privately reported vulnerabilities in ActiveX Controls for Microsoft that were compiled with a vulnerable version of Microsoft Active Template Library (ATL). The vulnerabilities could allow remote code execution if a user loaded a specially crafted component or control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-061 Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378) (Critical) - This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in persuading a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing it, as could be the case in a Web hosting scenario. Microsoft .NET applications, Silverlight applications, XBAPs and ASP.NET pages that are not malicious are not at risk of being compromised because of this vulnerability.
  • MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) (Critical)- This security update resolves several privately reported vulnerabilities in Microsoft Windows GDI+. These vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-053 Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254) (Important) - This security update resolves two publicly disclosed vulnerabilities in the FTP Service in Microsoft Internet Information Services (IIS) 5.0, Microsoft Internet Information Services (IIS) 5.1, Microsoft Internet Information Services (IIS) 6.0, and Microsoft Internet Information Services (IIS) 7.0. On IIS 7.0, only FTP Service 6.0 is affected. The vulnerabilities could allow remote code execution (RCE) on systems running FTP Service on IIS 5.0, or denial of service (DoS) on systems running FTP Service on IIS 5.0, IIS 5.1, IIS 6.0 or IIS 7.0.
  • MS09-056 Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (974571) (Important) - This security update resolves two publicly disclosed vulnerabilities in Microsoft Windows. The vulnerabilities could allow spoofing if an attacker gains access to the certificate used by the end user for authentication.
  • MS09-057 Vulnerability in Indexing Service Could Allow Remote Code Execution (969059) - This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker set up a malicious Web page that invokes the Indexing Service through a call to its ActiveX component. This call could include a malicious URL and exploit the vulnerability, granting the attacker access to the client system with the privileges of the user browsing the Web page. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS09-058 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486) (Important) - This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logged on to the system and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit any of these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.
  • MS09-059 Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467) (Important) - This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sent a maliciously crafted packet during the NTLM authentication process.

Adobe will also release security patches later today for critical vulnerabilities in Acrobat Reader.

Advertisement

Tutorials & Tips


Previous Post: «
Next Post: «

Comments

  1. Bjørn said on October 14, 2009 at 3:33 pm
    Reply

    It is just unbelievable how much Microsft can destroy. All macros are gone (yes not just reset sec. levels), paper size set to Letter for all Europeans, all settings on Auto corretct and Auto format resett, etc. because normal template is overwritten.

    Microsoft is a totally irresponsible firm.

  2. paulus said on October 13, 2009 at 11:53 pm
    Reply

    Thanks again for this ferry informative peace of writing Martin. By the way I already found the (new) Adobe Reader Lite 9.2.0.30 (Without bloated and unwanted features) version on http://www.majorgeeks.com/

  3. Jojo said on October 13, 2009 at 9:57 pm
    Reply

    I go my patch delivery first thing early Tuesday AM. It was only one Office and one windows patch. This for WinXP SP3. I was expecting more.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.