Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday July 2012 – TLS and Office for Mac?

We have nine bulletins to deal with this month three of which are rated critical. One of those critical bulletins covers two CVEs in Internet Explorer with the other two critical bulletins in different parts of Windows. We are looking at a total of 16 CVE numbers this month across all the bulletins. I found two of these particularly interesting MS-12-049 for it implication in encrypted communications and MS12-051 because you just don't see OSX application vulnerabilities every day.

MS12-043/KB2722479

CRITICAL

Remote Code Execution in XML Core Services

CVE-2012-1889

Microsoft has seen use of this one in the wild already, not a lot, but it is out there. The problem lies with XML services, again. You will need to visit a specially crafted web page in order for an attacker to take advantage of this vulnerability but with today's phishing techniques that's not too hard. Once you've visited that special webpage an attacker has the capability for remote code execution. Not a good thing. The update changes the way that MSXML initializes objects in memory and applies to Microsoft XML Core Services 3.0 thru 6.0, whether it is critical or moderate depends on specifically which OS and which other applications are installed.

MS12-044/KB2719177

CRITICAL

Cumulative Security Update for Internet Explorer

CVE-2012-1522 CVE-2012-1524

A two-fer! 1 bulletin for 2 vulnerabilities! Again we are dealing with a specially crafted webpage, a link to which can be easily delivered via email or instant message so always be careful what you click on. If you do click on a bad link this vulnerability will take advantage of issues in Internet Explorer 9 to give the current users rights to the attacker or allow remote code execution. One deals with how IE handles deleted items, the other with objects in memory. Either way if you run as an admin, which many people do, well, game over. Thankfully this one has not bee seen in the wild, yet.

MS12-045/KB2698365

CRITICAL

Remote Code Execution in MS Data Access Components

CVE-2012-1891

The final critical bulletin for this month can be found in the Microsoft Data Access components of Windows. Again, an attacker would use a specially crafted web page to launch their attack and would end up with the access rights of the currently logged in user or could run arbitrary code on the target system. So, don't go surfing the Internet logged in as Admin.

MS12-046/KB2707960

IMPORTANT

Remote Code Execution in Visual Basic

CVE-2012-1854

So if you open a perfectly good MS office file (such as a .docx) that just happens to have specially crafted DLL in the same directory an attacker can then do all kinds of nasty things like delete files, create new accounts, etc… and if your logged in as admin, well, then the bad guys basically own the whole the box. So if you have Visual Basic for Applications SDK, or third party applications that use MS VBA, or even one of several different versions MS office installed you will need this update. Since this one has been seen in the wild you will want to apply this update as soon as you can.

MS12-047/KB2718523

IMPORTANT

Elevation of Privilege in Kernel-Mode Drivers

CVE-2012-1890 CVE-2012-1893

Another two-fer! No specially crafted web page needed for this one, just a valid set of logon credentials. Once logged in an attacker can run an application that takes advantage of flaws in win32k.sys, a kernel-mode driver. This would allow her to do things her account might not normally be able to do like install apps, delete data or even create new accounts.

MS12-048/KB2691442

IMPORTANT

Remote Code Execution in Windows Shell

CVE-2012-0175

So what is Windows Shell? Its not the command line, it's a service that manages virtual objects in the user interface into a hierarchical namespace so that users and applications know where the hell to find things. Anyway, this vulnerability deals with object names, specifically file and directory names. To exploit this vulnerability someone would email you a file, or convince you to download a file from a website and when you attempted to run that file the attacker would end up with what would basically amount to complete control of your machine. Ouch.

MS12-049/KB2655992

IMPORTANT

Information Disclosure in TLS

CVE-2012-1870

TLS is the Transport Layer Security Handshake Protocol and is very similar to SSL. SSL is the predecessor of TLS, they are used to encrypt communication sessions between hosts. If the Cipher-block chaining (CBC) method of TLS is used then an attacker could decrypt intercepted encrypted traffic. The update modifies the way that the Windows Secure Channel and the Cryptography API handle encrypted packets. While this vulnerability has been publicly disclosed already it has not yet been seen in the wild, thank goodness, but yeah, patch as soon as you can.

MS12-050/KB2695502

IMPORTANT

Elevation of Privilege in SharePoint

CVE-2012-1858 CVE-2012-1859 CVE-2012-1860 CVE-2012-1861
CVE-2012-1862 CVE-2012-1862 CVE-2012-1863

Two-fer? How about a Seven-fer? That's right this one bulletin corrects seven CVEs. They all have to do with Sharepoint, both 2007 and 2010 but you will also need this update if you are running InfoPath or Groove Server. The issues mostly revolve around how Sharepoint handles HTML strings and how it validates and sanitizes user input. While it looks like CVE-2012-1858 has been publicly disclosed Microsoft hasn't seen any of these being actively exploited in the wild, yet.

MS12-051/KB2721015

IMPORTANT

Elevation of Privilege in MS Office for Mac

CVE-2012-1894

You may not see OSX application vulnerabilities every day they do in fact exist. Although in this case actually exploiting it takes more than a few steps. First an attacker needs to get a specially crafted application into the Microsoft office folder on an OSX machine and then convince a different user to execute it, preferably one with higher privileges than the attacker. It comes down to the default permissions set on the MS Office for Mac folder which this update addresses, so this is more of a luring attack that a direct elevation of privilege.

Latest SpiderLabs Blogs

Zero Trust Essentials

This is Part 5 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

Why We Should Probably Stop Visually Verifying Checksums

Hello there! Thanks for stopping by. Let me get straight into it and start things off with what a checksum is to be inclusive of all audiences here, from Wikipedia [1]:

Read More

Agent Tesla's New Ride: The Rise of a Novel Loader

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced...

Read More