Latest Security Advisories & Notable Vulnerabilities

Microsoft addresses the following vulnerabilities in its August batch of patches:

  • (MS10-046) Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)

    Risk Rating: Critical

    This security update addresses a publicly disclosed vulnerability in Windows Shell, which may allow remote code execution once icon of a specially crafted shortcut is displayed. Read more here.


  • (MS10-047) Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)

    Risk Rating: Important

    This security update addresses several privately reported vulnerabilities in Microsoft Windows. The most serious of these may allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An unauthorized user must have valid logon credentials and must be logged on locally for exploit to be successful. The vulnerabilities could not be exploited remotely or by anonymous users. Read more here.


  • (MS10-048) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329)

    Risk Rating: Important

    This update addresses one publicly disclosed and four privately reported vulnerabilities in the Windows kernel-mode drivers. The most serious of these may allow elevation of privilege if an unauthorized user logs on to an affected system and runs a specific malicious application. Read more here.


  • (MS10-049) Vulnerabilities in SChannel could allow Remote Code Execution (980436)

    Risk Rating: Critical

    This security update resolves a publicly disclosed vulnerability and one privately reported vulnerability in the Secure Channel (SChannel) security package in Windows. Read more here.


  • (MS10-050) Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997)

    Risk Rating: Important

    This security update addresses a privately reported vulnerability in Windows Movie Maker, which may allow remote code execution if an attacker convinces a user to open a specially crafted Movie Maker sent. Read more here.


  • (MS10-051) Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403)

    Risk Rating: Critical

    This security update addresses a privately reported vulnerability in Microsoft XML Core Services, which could allow remote code execution if a user viewed a specially crafted Web page via Internet Explorer. Read more here.


  • (MS10-052) Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168)

    Risk Rating: Critical

    This security update addresses a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. Read more here.


  • (MS10-053) Cumulative Security Update for Internet Explorer (2183461)

    Risk Rating: Critical

    This security update resolves six vulnerabilities in Internet Explorer that were reported privately. The most serious vulnerabilities may allow remote code execution if a user views a specially crafted Web site via Internet Explorer. Read more here.


  • (MS10-054) Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214)

    Risk Rating: Critical

    This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most serious of these may allow remote code execution if an attacker made a spefically crafted SMB packet and sent it to an affected system. Read more here.


  • (MS10-055) Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665)

    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in Cinepak Codec, which may allow remote code execution if a user opens a specific media file or receives specially crafted streaming content from a Web site or any application that provides Web content. Read more here.


  • (MS10-056) Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638)

    Risk Rating: Critical

    This security update addresses four Microsoft Office vulnerabilities that could allow remote code execution once a user opens a specially crafted .RTF email message. Read more here.


  • (MS10-057) Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707)

    Risk Rating: Important

    This security update addresses the Microsoft Office vulnerability that could allow remote code execution whenever a user opens a specially crafted Excel file. Read more here.


  • (MS10-058) Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)

    Risk Rating: Important

    This security update addresses vulnerabilities in Microsoft Windows due to an error in processing buffer overflow. Read more here.


  • (MS10-059) Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of Privilege (982799)

    Risk Rating: Important

    This security update addresses vulnerabilities in the the Tracing Feature for Services that could allow increase in privilege once an attacker runs a specially crafted application. Read more here.


  • (MS10-060) Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906)

    Risk Rating: Critical

    This security update addresses two vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. Read more here.


Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)
 Severity:    
 Advisory Date:  16 Jul 2010

Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, Vista SP1 and SP2, Server 2008 SP2 and R2, and Windows 7 allows local users or remote attackers to execute arbitrary code via a crafted (1) .LNK or (2) .PIF shortcut file, which is not properly handled during icon display in Windows Explorer, as demonstrated in the wild in July 2010, and originally reported for malware that leverages CVE-2010-2772 in Siemens WinCC SCADA systems.

Malware related to this vulnerability are already detected by the latest patterns of your Trend Micro product.

Microsoft addresses the following vulnerabilities in its July batch of patches:

  • (MS10-042) Vulnerability in Help and SupportCenter Could Allow Remote Code Execution (2229593)

    Risk Rating: Critical

    This security update resolves a publicly disclosed vulnerability in the Windows Help and Support Center feature that is delivered with supported editions of Windows XP and Windows Server 2003.

  • (MS10-043) Vulnerability in Canonical Display Driver Could Allow Remote Code Execution (2032276)

    Risk Rating: Critical

    This security update resolves a publicly disclosed vulnerability in the Canonical Display Driver (cdd.dll). In most scenarios, it is much more likely that an attacker who successfully exploited this vulnerability could cause the affected system to stop responding and automatically restart.

  • (MS10-044) Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution (982335)

    Risk Rating: Critical

    This security update resolves two privately reported vulnerabilities in Microsoft Office Access ActiveX Controls. The vulnerabilities could allow remote code execution if a user opened a specially crafted Office file or viewed a Web page that instantiated Access ActiveX controls.

  • (MS10-045) Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212)

    Risk Rating: Important

    This security update resolves a privately reported vulnerability. The vulnerability could allow remote code execution if a user opened an attachment in a specially crafted e-mail message using an affected version of Microsoft Office Outlook.

Wing FTP Server PORT Command DoS Vulnerability
 Severity:    
 Advisory Date:  18 Jun 2010
There is a Denial of Service (DoS) vulnerability that exists in Wing FTP Server 3.1.2. The said vulnerability can be exploited by using an invalid parameter for PORT command. When exploited successfully, the vulnerability could cause FTP server using the said software to crash.

Wing FTP Server 3.1.2 on a Windows environment is affected. Other versions may also be affected.

Microsoft addresses the following vulnerabilities in its June batch of patches:

  • (MS10-032) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559)

    Risk Rating: Important

    This security update resolves two publicly disclosed vulnerabilities and one privately reported vulnerability in the Windows kernel-mode drivers. The vulnerabilities could allow elevation of privilege if a user views content rendered in a specially crafted TrueType font.

  • (MS10-033) Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902)

    Risk Rating: Critical

    This security update resolves two privately reported vulnerabilities in Microsoft Windows. These vulnerabilities could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content.

  • (MS10-034) Cumulative Security Update of ActiveX Kill Bits (980195)

    Risk Rating: Critical

    This security update addresses two privately reported vulnerabilities for Microsoft software. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page that instantiates a specific ActiveX control with Internet Explorer.

  • (MS10-035) Cumulative Security Update for Internet Explorer (982381)

    Risk Rating: Critical

    This security update resolves five privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer.

  • (MS10-036) Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (983235)

    Risk Rating: Important

    This security update resolves a privately reported vulnerability in COM validation in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Excel, Word, Visio, Publisher, or PowerPoint file with an affected version of Microsoft Office.

  • (MS10-037) Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege (980218)

    Risk Rating: Important

    This security update resolves a privately reported vulnerability in the Windows OpenType Compact Font Format (CFF) driver. The vulnerability could allow elevation of privilege if a user views content rendered in a specially crafted CFF font.

  • (MS10-038) Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452)

    Risk Rating: Important

    This security update resolves fourteen privately reported vulnerabilities in Microsoft Office. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user.

  • (MS10-039) Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)

    Risk Rating: Important

    This security update resolves one publicly disclosed and two privately reported vulnerabilities in Microsoft SharePoint. The most severe vulnerability could allow elevation of privilege if an attacker convinced a user of a targeted SharePoint site to click on a specially crafted link.

  • (MS10-040) Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666)

    Risk Rating: Important

    This security update resolves a privately reported vulnerability in Internet Information Services (IIS). An attacker who successfully exploited this vulnerability could take complete control of an affected system.

  • (MS10-041) Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343)

    Risk Rating: Important

    This security update resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow data tampering in signed XML content without being detected.

Adobe Products authplay.dll Remote Code Execution Vulnerability
 Severity:    
 Advisory Date:  05 Jun 2010
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010.
Microsoft addresses the following vulnerabilities in its May batch of patches:
  • (MS10-030) Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542)

    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in Outlook Express, Windows Mail, and Windows Live Mail. The vulnerability could allow remote code execution if a user visits a malicious e-mail server.

  • (MS10-031) Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (978213)

    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in Microsoft Visual Basic for Applications. The vulnerability could allow remote code execution if a host application opens and passes a specially crafted file to the Visual Basic for Applications runtime.

Multiple Updates Issued and Vulnerabilities Found
 Severity:    
 Advisory Date:  14 Apr 2010

Following this month's Patch Tuesday release of Microsoft, multiple software vendors have also released patches for their own products. These companies include Adobe and Oracle.

Below is a summary of the patches released by these companies and the specific vulnerabilites they aim to address:

  • Adobe
    • Unknown vulnerability in Adobe Reader and Acrobat. This affects Versions 8.x before 8.2.1 and 9.x before 9.3.1. Once exploited, attackers can deploy denial of service (DoS) attacks on the compromised system. For more information, please refer to this page: Malware Blog entry: "Adobe and Microsoft Simultaneously Release Patches"
  • Microsoft
    • Vulnerabilities in Windows Could Allow Remote Code Execution. Once exploited, attackers can take complete control on an affected system. For more information, please refer to this page:
    • Vulnerabilities in SMB Client Could Allow Remote Code Execution. Once exploited, attackers can perform remote code execution. For more information, please refer to this page:
    • Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege. Once exploited, attackers can run specially crafted applications on the affected system. For more information, please refer to this page:
    • Vulnerability in VBScript Could Allow Remote Code Execution. Once exploited, attackers can take complete control of the affected system. For more information, please refer to this page:
    • Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution. Once exploited, attackers can gain elevated rights on a system. For more information, please refer to this page:
    • Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service. Once exploited, attackers can launch denial of service (DoS) attacks on the affected system. For more information, please refer to this page:
    • Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution. Once exploited, attackers can perform remote code execution. For more information, please refer to this page:
    • Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution. Once exploited, attackers can take complete control of an affected system. For more information, please refer to this page:
    • Vulnerability in Windows Media Player Could Allow Remote Code Execution. Once exploited, attackers can gain elevated rights on a system. For more information, please refer to this page:
    • Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution. Once exploited, attackers can gain elevated rights on a system. For more information, please refer to this page:
    • Vulnerability in Windows ISATAP Component Could Allow Spoofing. Once exploited, attackers can spoof an IPv4 address. For more information, please refer to this page: Malware Blog entry: "Adobe and Microsoft Simultaneously Release Patches"
  • Oracle

Trend Micro recommends users to apply these patches if they are installed in their systems.

Java, on the other hand, has issued a document days before Patch Tuesday fully disclosing an error found in their toolkit. A patch for it is yet to be provided.

Users of Trend Micro Deep Security™ and Trend Micro OfficeScan™ are already protected against this vulnerability via the Intrusion Defense Firewall (IDF) plug-in. Make sure your systems are updated with the IDF rule number 1004091.

  • (MS10-019) Vulnerabilities in Windows Could Allow Remote Code Execution (981210)

    This security update resolves two privately reported vulnerabilities in Windows Authenticode Verification that could allow remote code execution. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

  • (MS10-020) Vulnerabilities in SMB Client Could Allow Remote Code Execution (980232)

    This security update resolves one publicly disclosed and several privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request.

  • (MS10-021) Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683)

    This security update resolves a privately reported This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application.

  • (MS10-022) Vulnerability in VBScript Could Allow Remote Code Execution (981169)

    This security update resolves a publicly disclosed vulnerability in VBScript on Microsoft Windows that could allow remote code execution.

  • (MS10-023) Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (981160)

    This security update resolves a privately reported vulnerability in Microsoft Office Publisher that could allow remote code execution if a user opens a specially crafted Publisher file.

  • (MS10-024) Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service (981832)

    This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Exchange and Windows SMTP Service.

  • (MS10-025) Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (980858)

    This security update resolves a privately reported vulnerability in Windows Media Services running on Microsoft Windows 2000 Server.

  • (MS10-026) Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816)

    This security update resolves a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. The vulnerability could allow remote code execution if a user opened a specially crafted AVI file containing an MPEG Layer-3 audio stream.

  • (MS10-027) Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402)

    This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if Windows Media Player opened specially crafted media content hosted on a malicious Web site.

  • (MS10-028) Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (980094)

    This security update resolves two privately reported vulnerabilities in Microsoft Office Visio. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file.

  • (MS10-029) Vulnerability in Windows ISATAP Component Could Allow Spoofing (978338)

    This security update resolves one privately reported vulnerability in Microsoft Windows. This vulnerability could allow an attacker to spoof an IPv4 address so that it may bypass filtering devices that rely on the source IPv4 address.

(MS10-018) Cumulative Security Update for Internet Explorer (980182)
 Severity:    
 Advisory Date:  30 Mar 2010
This update resolves several vulnerabilities in various versions of Internet Explorer. Some of the vulnerabilities, when exploited successfully, may allow remote code execution.

The trigger to exploit these vulnerabilities is when a user, using a vulnerable version of Internet Explorer, visits or views a specially crafted webpage. Note that the impact is relative to the rights of the currently logged on user - users who have administrative rights on a system are highly impacted than those with few or no administrative rights.