January 2012- Microsoft Releases 7 Security Advisories

  Severity: HIGH
  Advisory Date: JAN 10, 2012

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its January batch of patches:

  • (MS12-001) Vulnerability in Windows Kernel Could Allow Security Feature Bypass (2644615)
    Risk Rating: Important

    This vulnerability could allow an attacker to bypass the SafeSEH security feature in a software application. An attacker could then use other vulnerabilities to leverage the structured exception handler to run arbitrary code. Only software applications that were compiled using Microsoft Visual C .NET 2003 can be used to exploit this vulnerability. Read more here.


  • (MS12-002) Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381)
    Risk Rating: Important

    This vulnerability could allow remote code execution if a user opens a legitimate file with an embedded packaged object that is located in the same network directory as a specially crafted executable file. Read more here.


  • (MS12-003) Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2646524)
    Risk Rating: Important

    This vulnerability allows elevation of privilege if an attacker logs onto an affected system and runs a specially crafted application. The attacker could then take complete control of the affected system and install programs; view, change, or delete data; or create new accounts with full user rights. Read more here.


  • (MS12-004) Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391)
    Risk Rating: Critical

    The vulnerabilities could allow remote code execution if a user opens a specially crafted media file. An attacker who successfully exploits the vulnerabilities could gain the same user rights as the local user. Read more here.


  • (MS12-005) Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)
    Risk Rating: Important

    This vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file containing a malicious embedded ClickOnce application.Read more here.


  • (MS12-006) Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
    Risk Rating: Important

    This security update resolves a publicly disclosed vulnerability in SSL 3.0 and TLS 1.0. Read more here.


  • (MS12-007) Vulnerability in AntiXSS Library Could Allow Information Disclosure (2607664)
    Risk Rating: Important

    This vulnerability could allow information disclosure if a an attacker passes a malicious script to a website using the sanitization function of the AntiXSS Library. Read more here.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields the following vulnerabilities using the specified rules. Trend Micro customers using OfficeScan with the Intrusion Defense Firewall plugin are also protected from attacks using these vulnerabilities.

Microsoft Bulletin ID Vulnerability ID Rule Number & Title Deep Security Pattern Version Deep Security Pattern Release Date
MS12-002 CVE-2012-0009 1004897 - Object Packager Insecure Executable Launching Vulnerability Over Network Share (CVE-2012-0009) 12-001 Jan 10, 2012
1004898 - Object Packager Insecure Executable Launching Vulnerability Over WebDAV (CVE-2012-0009) 12-001 Jan 10, 2012
MS12-004 CVE-2012-0003 1004899 - Microsoft Windows Media Player MIDI Remote Code Execution Vulnerability (CVE-2012-0003) 12-001 Jan 10, 2012
MS12-005 CVE-2011-0013 1004900 - Assembly Execution Vulnerability (CVE-2012-0013) 12-001 Jan 10, 2012
MS12-007 CVE-2012-0007 1004896 - Anti-XSS Library Bypass Vulnerability (CVE-2012-0007) 12-001 Jan 10, 2012

  OTHER INFORMATION

Featured Stories