Patchday: Microsoft Security Bulletin December 2013 – Adobe flickt auch

win7 Microsoft hat mal wieder ein Sicherheits-Bulletin zum Dezember Patchday mit Informationen zu den zu schließenden Sicherheitslücken in Windows, Office, Lync, Internet Explorer, Exchange, SharePoint und ASP.NET herausgegeben.  Von den 11 Patches sind 5 als kritisch eingestuft. Zudem hat auch Adobe wieder fleißig gepatcht.


Anzeige

Patchday bei Microsoft

Die Details zum Dezember-Patchday finden sich auf dieser Website. Insgesamt veröffentlicht Microsoft 11 Patches, die zahlreiche Sicherheitslücken in Windows, Office, Lync, Internet Explorer, Exchange, SharePoint und ASP.NET schließen.

MS13-096: Vulnerability in Microsoft Graphics Component Could allow Remote Code Execution (2908005)

This security update resolves a publicly disclosed vulnerability in Microsoft Windows, Microsoft Office, and Microsoft Lync. The vulnerability could allow remote code execution if a user views content that contains specially crafted TIFF files.
Critical Remote Code Execution – May require restart
Microsoft Windows, Microsoft Office, Microsoft Lync

Anmerkung: Dieser Patch schließt die TIFF-Lücke, die ich hier schon mal adressiert hatte.

MS13-097: Cumulative Security Update for Internet Explorer (2898785)

This security update resolves seven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Critical – Remote Code Execution – Requires restart
Microsoft Windows, Internet Explorer

MS13-098: Vulnerability in Windows Could Allow Remote Code Execution (2893294)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a specially crafted, signed portable executable (PE) file on an affected system.
Critical – Remote Code Execution – Requires restart
Microsoft Windows

MS13-099: Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (2909158)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user to visit a specially crafted website or a website that hosts specially crafted content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Critical – Remote Code Execution – May require restart
Microsoft Windows

MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)

This security update resolves three publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft Exchange Server. The most severe of these vulnerabilities exist in the WebReady Document Viewing and Data Loss Prevention features of Microsoft Exchange Server. These vulnerabilities could allow remote code execution in the security context of the LocalService account if an attacker sends an email message containing a specially crafted file to a user on an affected Exchange server. The LocalService account has minimum privileges on the local system and presents anonymous credentials on the network.
Critical – Remote Code Execution – Does not require restart – Microsoft Exchange

MS13-100: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244)

This security update resolves multiple privately reported vulnerabilities in Microsoft Office server software. These vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a SharePoint server. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account on the target SharePoint site.
Important – Remote Code Execution – May require restart
Microsoft SharePoint

MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)

This security update resolves five privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Important – Elevation of Privilege – Requires restart
Microsoft Windows


Anzeige

MS13-102: Vulnerability in LRPC Client Could Allow Elevation of Privilege (2898715)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker spoofs an LRPC server and sends a specially crafted LPC port message to any LRPC client. An attacker who successfully exploited the vulnerability could then install programs; view, change, or delete data; or create new accounts with full administrator rights. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Important – Elevation of Privilege – Requires restart
Microsoft Windows

MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)

This security update resolves a privately reported vulnerability in ASP.NET SignalR. The vulnerability could allow elevation of privilege if an attacker reflects specially crafted JavaScript back to the browser of a targeted user.
Important – Elevation of Privilege – Does not require restart
Microsoft Developer Tools

MS13-104: Vulnerability in Microsoft Office Could Allow Information Disclosure (2909976)

This security update resolves one privately reported vulnerability in Microsoft Office that could allow information disclosure if a user attempts to open an Office file hosted on a malicious website. An attacker who successfully exploited this vulnerability could ascertain access tokens used to authenticate the current user on a targeted SharePoint or other Microsoft Office server site.
Important – Information Disclosure – May require restart
Microsoft Office

MS13-106: Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass (2905238)

This security update resolves one publicly disclosed vulnerability in a Microsoft Office shared component that is currently being exploited. The vulnerability could allow security feature bypass if a user views a specially crafted webpage in a web browser capable of instantiating COM components, such as Internet Explorer. In a web-browsing attack scenario, an attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code.
Important – Security Feature Bypass – May require restart
Microsoft Office

Bei Adobe wird auch gepatcht

Auch die Firma Adobe hat am 10.12.2013 ihren Patchday gehabt. Laut heise.de veröffentlichte Adobe neue Versionen von Flash, Shockwave und AIR. Bei Flash beseitigen die 11.9.900.170 für Windows und Mac und 11.2.202.332 für Linux Sicherheitslücken. Ähnliches gilt für Shockwave-Version 12.0.7.148. Einige zusätzliche Hinweise finden sich hier bei heise.de


Cookies blockieren entzieht uns die Finanzierung: Cookie-Einstellungen

Dieser Beitrag wurde unter Update, Windows 7, Windows 8.1 veröffentlicht. Setze ein Lesezeichen auf den Permalink.

Eine Antwort zu Patchday: Microsoft Security Bulletin December 2013 – Adobe flickt auch

  1. Pingback: Microsoft Security Bulletin December 2013 - TechBloggers

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

Hinweis: Bitte beachtet die Regeln zum Kommentieren im Blog (Erstkommentare und Verlinktes landet in der Moderation, gebe ich alle paar Stunden frei, SEO-Posts/SPAM lösche ich rigoros). Kommentare abseits des Themas bitte unter Diskussion.