Microsoft Patch Tuesday Report - January 10th 2012

Application Compatibility Update
By: Greg Lambert

Executive Summary

With this January Microsoft Patch Tuesday update, we see a set of 7 updates; 1 with the rating of Critical and 6 with the rating of Important. This is a moderately sized update from Microsoft and the potential impact for the updates is likely to be low.

As part of the Patch Tuesday Security Update analysis performed by the ChangeBASE team, we have seen a small number of potential compatibility issues, including some which caused by the fifth update in this release, MS12-005, where vulnerabilities in Microsoft Windows could allow Remote Code Execution.

Given the nature of the changes and updates included in each of these patches, most systems will require a reboot to successfully implement any and all of the patches and updates released in this January Patch Tuesday release cycle.

Sample Results


Here is a sample of the results for two applications tested for compatibility with these updates:

MS12-005: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution.

MS12-006: Vulnerabilities in SSL/TLS Could Allow Information Disclosure.

And here is a sample ChangeBASE Summary report for a sample database where the ChangeBASE Patch Impact team has run the latest Microsoft Updates against a small application portfolio:

Testing Summary

MS12-001
Vulnerability in Windows Kernel Could Allow Security Feature Bypass (2644615)
MS12-002
Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381)
MS12-003
Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2646524)
MS12-004
Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391)
MS12-005
Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)
MS12-006
Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
MS12-007
Vulnerability in AntiXSS Library Could Allow Information Disclosure (2607664)

Security Update Detailed Summary

MS12-001
Vulnerability in Windows Kernel Could Allow Security Feature Bypass (2644615)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow an attacker to bypass the SafeSEH security feature in a software application. An attacker could then use other vulnerabilities to leverage the structured exception handler to run arbitrary code. Only software applications that were compiled using Microsoft Visual C++ .NET 2003 can be used to exploit this vulnerability.
Payload
Ntdll.dll, Wntdll.dll, Updspapi.dll
Impact
Important - Security Feature Bypass

MS12-002
Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a legitimate file with an embedded packaged object that is located in the same network directory as a specially crafted executable file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
No specific files affected
Impact
Important - Remote Code Execution

MS12-003
Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2646524)
Description
The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. The attacker could then take complete control of the affected system and install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability can only be exploited on systems configured with a Chinese, Japanese, or Korean system locale.
Payload
Winsrv.dll, Updspapi.dll
Impact
Important - Elevation of Privilege

MS12-004
Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391)
Description
This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted media file. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Mciseq.dll, Winmm.dll, Updspapi.dll
Impact
Critical - Remote Code Execution

MS12-005
Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file containing a malicious embedded ClickOnce application. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Packager.exe, Updspapi.dll
Impact
Important - Remote Code Execution

MS12-006
Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
Description
This security update resolves a publicly disclosed vulnerability in SSL 3.0 and TLS 1.0. This vulnerability affects the protocol itself and is not specific to the Windows operating system. The vulnerability could allow information disclosure if an attacker intercepts encrypted web traffic served from an affected system. TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are not affected.
Payload
Schannel.dll, Winhttp.dll, Updspapi.dll
Impact
Important - Information Disclosure





MS12-007
Vulnerability in AntiXSS Library Could Allow Information Disclosure (2607664)
Description
This security update resolves one privately reported vulnerability in the Microsoft Anti-Cross Site Scripting (AntiXSS) Library. The vulnerability could allow information disclosure if a an attacker passes a malicious script to a website using the sanitization function of the AntiXSS Library. The consequences of the disclosure of that information depend on the nature of the information itself. Note that this vulnerability would not allow an attacker to execute code or to elevate the attacker's user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. Only sites that use the sanitization module of the AntiXSS Library are affected by this vulnerability.
Payload
No specific files affected
Impact
Important - Information Disclosure

*All results are based on an ChangeBASE Application Compatibility Lab’s test portfolio of over 1,000 applications.
For more info, please visit www.quest.com/changebase