/build/static/layout/Breadcrumb_cap_w.png

ChangeBASE Patch Tuesday Report - February 2013

Application Compatibility Update with Quest®Workspace™ ChangeBASE

Executive Summary

 

 

With this considerable February Microsoft Patch Tuesday update, we see a set of 12 updates; 5 of which are marked as “Critical” and 7 rated as “Important”.

 

The Patch Tuesday Security Update analysis was performed by the Quest ChangeBASE Patch Impact team and identified a small percentage of applications from the thousands of applications included in testing for this release which showed amber issues.

 

Of the twelve patches, 7 "require a restart to load correctly",  5 "may require a restart", so, as usual, it is probably best to assume all require a restart to be installed correctly.

 

 

Sample Results

 

Here is a sample of the results from two packages against the patch Tuesday updates:

 

Screenshot1.png

 

Screenshot3.png

 

Here is a sample summary report: summary-report.png

Testing Summary

MS13-009

Cumulative Security Update for Internet Explorer (2792100)

MS13-010

Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2797052)

MS13-011

Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091)

MS13-012

Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2809279)

MS13-013

Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2784242)

MS13-014

Vulnerability in NFS Server Could Allow Denial of Service (2790978)

MS13-015

Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277)

MS13-016

Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778344)

MS13-017

Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2799494)

MS13-018

Vulnerability in TCP/IP Could Allow Denial of Service (2790655)

MS13-019

Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2790113)

MS13-020

Vulnerability in OLE Automation Could Allow Remote Code Execution (2802968)

 

patch-table.png

Legend:

legend.png

Security Update Detailed Summary

 

MS13-009

Cumulative Security Update for Internet Explorer (2792100)

Description

This security update resolves thirteen privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Payload

Advpack.dll, Browseui.dll, Corpol.dll, Desktop.ini, Dxtmsft.dll, Dxtrans.dll, Extmgr.dll, Html.iec Icardie.dll, Ie4uinit.exe, Ie9props.propdesc, Ieakeng.dll, Ieaksie.dll, Ieakui.dll, Ieapfltr.dat, Ieapfltr.dll, Iedkcs32.dll ,Iedvtool.dll, Ieencode.dll,Ieframe.dll, Ieframe.dll.mui, Ieframe.ptxml, Iepeers.dll, Ieproxy.dll, Iernonce.dll, Iertutil.dll, Iesetup.dll, Ieshims.dll, Iesysprep.dll, Ieudinit.exe, Ieui.dll, Ieunatt.exe, Iexplore.exe, Inetcpl.cpl, Jscript.dll, Jscript9.dll, Jsdbgui.dll, Jsproxy.dll, Licmgr10.dll, Microsoft-windows-ie-htmlrendering.ptxml, Msfeeds.dll, Msfeeds.mof, Msfeedsbs.dll, Msfeedsbs.mof, Msfeedssync.exe, Mshtml.dll, Mshtml.tlb, Mshtmled.dll, Msrating.dll, Mstime.dll, Occache.dll, Pngfilt.dll, Shdocvw.dll, Sqmapi.dll, Tdc.ocx, Url.dll, Urlmon.dll, Uxinit.dll, Uxtheme.dll, Vbscript.dll, Vgx.dll, W03a3409.dll, Wadvpack.dll, Wbrowseui.dll, Wcorpol.dll, Wdxtmsft.dll, Wdxtrans.dll, Webcheck.dll, Wextmgr.dll, Whtml.iec, Wicardie.dll, Wie4uinit.exe, Wieakeng.dll, Wieaksie.dll, Wieakui.dll, Wieapfltr.dat, Wieapfltr.dll, Wiedkcs32.dll, Wiedvtool.dll, Wieencode.dll, Wieframe.dll, Wieframe.dll.mui, Wiepeers.dll, Wieproxy.dll, Wiernonce.dll, Wiertutil.dll, Wieudinit.exe, Wiexplore.exe, Windows feed discovered.wav, Windows information bar.wav, Windows navigation start.wav, Windows pop-up blocked.wav, Winetcpl.cpl, Wininet.dll, Wininetplugin.dll, Wjsdbgui.dll, Wjsproxy.dll, Wlicmgr10.dll, Wmsfeeds.dll, Wmsfeedsbs.dll, Wmshtml.dll, Wmshtmled.dll, Wmsrating.dll, Wmstime.dll, Woccache.dll, Wow64_ieframe.ptxml, Wow64_microsoft-windows-ie-htmlrendering.ptxml, Wpngfilt.dll, Wshdocvw.dll, Wtdc.ocx, Wurl.dll,  Wurlmon.dll, Ww03a3409.dll, Wwebcheck.dll, Wwininet.dll, Wxpshims.dll, Xpshims.dll

Impact

Critical - Remote Code Execution

 

MS13-010

Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2797052)

Description

This security update resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). The vulnerability could allow remote code execution if a user viewed a specially crafted webpage using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Payload

Vgx.dll, Wvgx.dll

Impact

Critical - Remote Code Execution

 

MS13-011

Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091)

Description

This security update resolves one publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted media file (such as an .mpg file), opens a Microsoft Office document (such as a .ppt file) that contains a specially crafted embedded media file, or receives specially crafted streaming content. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Payload

Mpg2splt.ax, Quartz.dll, Wmpg2splt.ax, Wquartz.dll

Impact

Critical - Remote Code Execution

 

MS13-012

Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2809279)

Description

This security update resolves publicly disclosed vulnerabilities in Microsoft Exchange Server. The most severe vulnerability is in Microsoft Exchange Server WebReady Document Viewing, and could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing is running in the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.

Payload

No file payload

Impact

Critical - Remote Code Execution

 

 


MS13-013

Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2784242)

Description

This security update resolves publicly disclosed vulnerabilities in Microsoft FAST Search Server 2010 for SharePoint. The vulnerabilities could allow remote code execution in the security context of a user account with a restricted token. FAST Search Server for SharePoint is only affected by this issue when Advanced Filter Pack is enabled. By default, Advanced Filter Pack is disabled.

Payload

Adinit.dat, Administration.keywords.queryprocessor.dll, Administration_services.dll1, Adminservice.exe.config.template, Cctk.jar, Cmmap000.bin, Configserver.exe, Contentdistributor.exe, Converter_rules.xml, Customsecurity.ini, Customsecurity1.ps1, Customsecuritytrimming.pyc, Customsecuritytrimming.xml, Dbutil.dll, Dewp.dll, Docexport.exe, Ecmtaxonomy.pyc1, Exihtml.dll, Exitext.dll, Exixml.dll, Exixml2.dll, Exixml3.dll, Expage.dll, Fdispatch.exe, Featureextractorlib.dll, Fixmlfeeder.exe, Fixmlindex.exe, Format.pyc, Fsearch.exe, Genfixml.pyc, Html.pyc, Html.xml, Ibfpx2.flt, Ibgp42.flt, Ibjpg2.flt, Ibpcd2.flt, Ibpsd2.flt, Ibxbm2.flt, Ibxpm2.flt, Ibxwd2.flt, Imcd32.flt, Imcd42.flt, Imcd52.flt, Imcd62.flt, Imcd72.flt, Imcd82.flt, Imcdr2.flt, Imcm52.flt, Imcm72.flt, Imcmx2.flt, Imdsf2.flt, Imfmv2.flt, Imgdf2.flt, Imgem2.flt, Imigs2.flt, Immet2.flt, Impif2.flt, Impsi2.flt, Impsz2.flt, Imps_2.flt, Imrnd2.flt, Indexer.exe, Iphgw2.flt, Isgdi32.dll, Jdbcconnector.jar, Libxml2.dll, Lotusnotesconnector.jar, Lotusnotestemplate.xml, Lowercase.exe, Microsoft.sharepoint.search.extended.administration.dll, Microsoft.sharepoint.search.extended.security.adminlibrary.dll, Microsoft.sharepoint.search.extended.security.adminservice.exe, Microsoft.sharepoint.search.extended.security.base.dll, Microsoft.sharepoint.search.extended.security.dll, Microsoft.sharepoint.search.extended.security.postfiltergenerator.dll, Microsoft.sharepoint.search.extended.security.trimmingrp.dll, Microsoft.sharepoint.search.extended.security.trimmingsync.exe, Microsoft.sharepoint.search.extended.security.trimmingsync.exe.config, Microsoft.sharepoint.search.extended.utils.dll, Monitoringservice.exe, Monitoringserviceconfig.exe, Ocemul.dll, Oswin64.dll, Powershell.commands.dll.config.template, Pylangid.pyd, Pystellent.pyd, Qrproxyservice.exe, Qrserver.exe, Restore.ps1, Rpf_config.xml, Rtsoutput.pyc, Rtsoutput.xml, Sccch.dll, Sccda.dll, Sccdu.dll, Sccex.dll, Sccexind.dll, Sccexind2.dll, Sccexind3.dll, Sccfa.dll, Sccfi.dll, Sccfmt.dll, Sccfut.dll, Sccind.dll, Scclo.dll, Sccole2.dll, Sccut.dll, Security.monitors.user.claims.dll, Security.workerlibrary.dll, Security.workerservice.exe, Security.workerservice.exe.config, Tokenization.xml1, Vsacad.dll.disabled, Vsacd2.dll, Vsacs.dll, Vsami.dll, Vsarc.dll, Vsasf.dll, Vsbdr.dll, Vsbmp.dll, Vscgm.dll, Vsdbs.dll, Vsdez.dll, Vsdif.dll, Vsdrw.dll, Vsdx.dll, Vsdxla.dll, Vsdxlm.dll, Vsemf.dll, Vsen4.dll, Vsens.dll, Vsenw.dll, Vseps.dll, Vseshr.dll, Vsexe2.dll, Vsfax.dll, Vsfcd.dll, Vsfcs.dll, Vsfft.dll, Vsflw.dll, Vsfwk.dll, Vsgdsf.dll, Vsgif.dll, Vsgzip.dll, Vshgs.dll, Vshtml.dll, Vshwp.dll, Vshwp2.dll, Vsich.dll, Vsich6.dll, Vsid3.dll, Vsimg.dll, Vsindd.dll, Vsinx.dll, Vsiwp.dll, Vsjbg2.dll, Vsjp2.dll, Vsjw.dll, Vsleg.dll, Vslwp7.dll, Vslzh.dll, Vsm11.dll, Vsmanu.dll, Vsmbox.dll, Vsmcw.dll, Vsmif.dll, Vsmime.dll, Vsmm.dll, Vsmm4.dll, Vsmmfn.dll, Vsmp.dll, Vsmpp.dll, Vsmsg.dll, Vsmsw.dll, Vsmwkd.dll, Vsmwks.dll, Vsmwp2.dll, Vsmwpf.dll, Vsmwrk.dll, Vsow.dll, Vspbm.dll, Vspcl.dll, Vspcx.dll, Vspdf.dll, Vspdfi.dll, Vspdx.dll, Vspfs.dll, Vspgl.dll, Vspic.dll, Vspict.dll, Vspng.dll, Vspntg.dll, Vspp12.dll, Vspp2.dll, Vspp7.dll, Vspp97.dll, Vsppl.dll, Vspsd.dll, Vspsp6.dll, Vspst.dll, Vspstf.dll, Vsqa.dll, Vsqad.dll, Vsqp6.dll, Vsqp9.dll, Vsqt.dll, Vsrar.dll, Vsras.dll, Vsrbs.dll, Vsrft.dll, Vsrfx.dll, Vsriff.dll, Vsrtf.dll, Vssam.dll, Vssc5.dll, Vssdw.dll, Vsshw3.dll, Vssmd.dll, Vssms.dll, Vssmt.dll, Vssnap.dll, Vsso6.dll, Vssoc.dll, Vssoc6.dll, Vssoi.dll, Vssoi6.dll, Vssow.dll, Vsspt.dll, Vsswf.dll, Vstaz.dll, Vstext.dll, Vstga.dll, Vstif6.dll, Vstw.dll, Vstxt.dll, Vsvcrd.dll, Vsviso.dll, Vsvw3.dll, Vsw12.dll, Vsw6.dll, Vsw97.dll, Vswbmp.dll, Vswg2.dll, Vswk4.dll, Vswk6.dll, Vswks.dll, Vswm.dll, Vswmf.dll, Vswml.dll, Vsword.dll, Vswork.dll, Vswp5.dll, Vswp6.dll, Vswpf.dll, Vswpg.dll, Vswpg2.dll, Vswpl.dll, Vswpw.dll, Vsws.dll, Vsws2.dll, Vsxl12.dll, Vsxl5.dll, Vsxlsb.dll, Vsxml.dll, Vsxmp.dll, Vsxps.dll, Vsxy.dll, Vsyim.dll, Vszip.dll, Workerservice.exe.config.template, Wvcore.dll

Impact

Important - Remote Code Execution

 

MS13-014

Vulnerability in NFS Server Could Allow Denial of Service (2790978)

Description

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker attempts a file operation on a read only share. An attacker who exploited this vulnerability could cause the affected system to stop responding and restart. The vulnerability only affects Windows servers with the NFS role enabled.

Payload

Nfssvr.sys, Msnfsflt.mof, Msnfsflt.sys, Nfs-servercore-ppdlic.xrm-ms,  Nfssvc.exe, Nfssvr.mof

Impact

Important - Denial of Service

 

MS13-015

Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277)

Description

This security update resolves one privately reported vulnerability in the .NET Framework. The vulnerability could allow elevation of privilege if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). The vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Payload

No specific file payload

Impact

Important - Elevation of Privilege

 

MS13-016

Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778344)

Description

This security update resolves 30 privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerabilities.

Payload

Win32k.sys

Impact

Important - Elevation of Privilege

 

MS13-017

Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2799494)

Description

This security update resolves three privately reported vulnerabilities in all supported releases of Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerabilities.

Payload

Ntkrnlmp.exe, Ntkrnlpa.exe, Ntkrpamp.exe, Ntoskrnl.exe, Fltmgr.sys, Hal.dll

Impact

Important - Elevation of Privilege

 

MS13-018

Vulnerability in TCP/IP Could Allow Denial of Service (2790655)

Description

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an unauthenticated attacker sends a specially crafted connection termination packet to the server.

Payload

Tcpipreg.sys, Tcpip.sys

Impact

Important - Denial of Service

 

MS13-019

Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2790113)

Description

This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Payload

Conhost.exe, Kernel32.dll,  Kernelbase.dll, Api-ms-win-core-console-l1-1-0.dll, Api-ms-win-core-datetime-l1-1-0.dll, Api-ms-win-core-debug-l1-1-0.dll, Api-ms-win-core-delayload-l1-1-0.dll, Api-ms-win-core-errorhandling-l1-1-0.dll, Api-ms-win-core-fibers-l1-1-0.dll, Api-ms-win-core-file-l1-1-0.dll, Api-ms-win-core-handle-l1-1-0.dll, Api-ms-win-core-heap-l1-1-0.dll, Api-ms-win-core-interlocked-l1-1-0.dll, Api-ms-win-core-io-l1-1-0.dll, Api-ms-win-core-libraryloader-l1-1-0.dll, Api-ms-win-core-localization-l1-1-0.dll, Api-ms-win-core-localregistry-l1-1-0.dll, Api-ms-win-core-memory-l1-1-0.dll, Api-ms-win-core-misc-l1-1-0.dll, Api-ms-win-core-namedpipe-l1-1-0.dll, Api-ms-win-core-processenvironment-l1-1-0.dll, Api-ms-win-core-processthreads-l1-1-0.dll, Api-ms-win-core-profile-l1-1-0.dll, Api-ms-win-core-rtlsupport-l1-1-0.dll, Api-ms-win-core-string-l1-1-0.dll, Api-ms-win-core-synch-l1-1-0.dll, Api-ms-win-core-sysinfo-l1-1-0.dll, Api-ms-win-core-threadpool-l1-1-0.dll, Api-ms-win-core-util-l1-1-0.dll, Api-ms-win-core-xstate-l1-1-0.dll, Api-ms-win-security-base-l1-1-0.dll, Winsrv.dll, Ntvdm64.dll, Wow64.dll, Wow64cpu.dll, Wow64win.dll, Acwow64.dll, Instnm.exe, Setup16.exe, User.exe,Wow32.dll

Impact

Important - Elevation of Privilege

 

MS13-020

Vulnerability in OLE Automation Could Allow Remote Code Execution (2802968)

Description

This security update resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user opens a specially crafted file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Payload

Oleaut32.dll

Impact

Critical - Remote Code Execution

*All results are based on the ChangeBASE Application Compatibility Lab’s test portfolio of over 1,000 applications.


Comments

This post is locked
 
This website uses cookies. By continuing to use this site and/or clicking the "Accept" button you are providing consent Quest Software and its affiliates do NOT sell the Personal Data you provide to us either when you register on our websites or when you do business with us. For more information about our Privacy Policy and our data protection efforts, please visit GDPR-HQ