Microsoft, Adobe, Release Massive Amount Of Security Patches

Martin Brinkmann
Aug 11, 2010
Updated • Dec 3, 2012
Security, Windows Updates
|
8

Today is the second Tuesday of the month and that means it is Microsoft Patch Day. Microsoft is keeping a tight schedule when it comes to security patches. If they are not heavily exploited or very critical they are released on the second Tuesday of each month. Today's patch day is already available via the official channels including Windows Update and Microsoft Downloads.

The Microsoft Security Bulletin Summary for August 2010 lists a total of 15 security bulletins that have been released this month, of which nine address security vulnerabilities with a maximum severity rating of critical, the highest possible rating. Maximum severity in this regard means that at least one Microsoft operating system or product is affected critically by the vulnerability.

Microsoft's latest operating system Windows 7 for instance is not as severely affected as Windows XP. The highest Windows 7 severity rating is important, while Windows XP is affected by several critically rated security vulnerabilities.

windows update
windows update
  • MS10-046 -Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) - This security update resolves a publicly disclosed vulnerability in Windows Shell. The vulnerability could allow remote code execution if the icon of a specially crafted shortcut is displayed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-049 - Vulnerabilities in SChannel Could Allow Remote Code Execution (980436) - This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in the Secure Channel (SChannel) security package in Windows. The more severe of these vulnerabilities could allow remote code execution if a user visits a specially crafted Web site that is designed to exploit these vulnerabilities through an Internet Web browser. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site.
  • MS10-051 - Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403) - This security update resolves a privately reported vulnerability in Microsoft XML Core Services. The vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. An attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • MS10-052 - Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168) - This security update resolves a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. The vulnerability could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-053 - Cumulative Security Update for Internet Explorer (2183461) - This security update resolves six privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-054 -Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) - This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit these vulnerabilities.
  • MS10-055 - Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665) - This security update resolves a privately reported vulnerability in Cinepak Codec. The vulnerability could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-056 - Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) - This security update resolves four privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a user opens or previews a specially crafted RTF e-mail message. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-060 - Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906) - This security update resolves two privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in convincing a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing the page, as could be the case in a Web hosting scenario.
  • MS10-047 - Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) - This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.
  • MS10-048 - Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) - This security update resolves one publicly disclosed and four privately reported vulnerabilities in the Windows kernel-mode drivers. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
  • MS10-050 - Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997) - This security update resolves a privately reported vulnerability in Windows Movie Maker. The vulnerability could allow remote code execution if an attacker sent a specially crafted Movie Maker project file and convinced the user to open the specially crafted file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-057 - Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707) - This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • MS10-058 - Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886) - This security update resolves two privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege due to an error in the processing of a specific input buffer. An attacker who is able to log on to the target system could exploit this vulnerability and run arbitrary code with system-level privileges. The attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
  • MS10-059 - Vulnerabilities in the Tracing Feature for Services Could Allow an Elevation of Privilege (982799) - This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in the Tracing Feature for Services. The vulnerabilities could allow elevation of privilege if an attacker runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.

In other news, Adobe has also released security updates for Adobe Flash Player that affect version 10.1.53.64 and earlier of the popular browser plugin. Adobe Air is also affected with versions 2.0.2.12610 and earlier. The latest version of Adobe Flash Player can be downloaded from the Adobe Flash Player Download Center.

Critical vulnerabilities have been identified in Adobe Flash Player version 10.1.53.64 and earlier. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system.

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2010-0209).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2010-2188).

This update resolves multiple memory corruption vulnerabilities that could lead to code execution (CVE-2010-2213).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2010-2214).

This update resolves a vulnerability that could lead to a click-jacking attack. (CVE-2010-2215).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2010-2216).

Adobe Air users can download the latest version of adobe Air from the download center.

Advertisement

Tutorials & Tips


Previous Post: «
Next Post: «

Comments

  1. Prophet said on August 12, 2010 at 2:18 pm
    Reply

    Yes, it was indeed a lot faster, go figure.

  2. Prophet said on August 12, 2010 at 7:58 am
    Reply

    Any way of installing this flash manually? I always get loads of latency when I use flash in my firefox if installed through the website. I tried following martins (I think) post about installing it manually, but there wasnt any link that let you download manually (that I saw).

    1. Martin said on August 12, 2010 at 8:17 am
      Reply
      1. Prophet said on August 12, 2010 at 12:14 pm
        Reply

        Thanks martin!

  3. Transcontinental said on August 11, 2010 at 12:14 pm
    Reply

    Has anyone else noticed new Flash Player 10.1.82.76 less cpu-stressing ? Here I have at lest a 30% decrease, which seems impossible !

  4. Paul(us) said on August 11, 2010 at 11:22 am
    Reply

    Thanks Martin, For this clearly written and therfore ferry enlightening article about this mounths Microsoft & Adobe largest ever sunami of patches/updates.

  5. ilev said on August 11, 2010 at 9:45 am
    Reply

    None of the security update has been discovered by Microsoft which shows the S***ty state of Microsoft’s security team.

    About Adobe. Don’t touch this update which is buggy.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.