Microsoft patches GDI exploit

 

Connecting state and local government leaders

Critical updates plug potential flaws in Microsoft Windows' graphics device interface, as well as vulnerabilities in Windows Media Player, Windows Media Encoder, and the Office software suite.

Microsoft rolled out four critical fixes, as expected, for as many as eight remote code execution exploits for various Windows applications.


The four fixes are designed to plug up potential flaws in the Windows Media Player, the Windows Media Encoder, Microsoft Office and the Microsoft Windows GDI+ (graphics device interface).


The first fix deals specifically with Windows Media Player 11, the popular streaming video, audio and digital content streamer. The issue affects Windows XP Service Pack 2 and Windows XP Service Pack 3, all versions of Vista and Windows Server 2008. Microsoft's fix resolves a privately reported hole in the Windows Media Player program where a hacker could configure a malicious audio, video or digital content file for entry into a system to gain carte blanche access to programs.


The second fix addresses Windows GDI+ and "several" privately disclosed bugs in the program, according to Redmond.


The Windows GDI+ graphics engine is part of all of Microsoft's operating systems, and is also included with Microsoft Office and Microsoft SQL Server products, among others, according to security pros. This particular fix applies to Windows XP, Vista and multiple versions of Windows Server 2003 and 2008. It also touches Internet Explorer 6 and Microsoft .NET Framework versions 1.0, 1.1 and 2.0 on Windows 2000 SP4.


The Windows GDI+ bug is one that's caught the eye of analysts in this month's patch.


"There are four advisories and eight vulnerabilities this month, but it comes down to GDI+, GDI+, GDI+... that is what is going to be on everyone's mind," said Tyler Reguly, security engineer at San Francisco-based nCircle. "I'm sure a number of people are going to be thinking back to a similar vulnerability from December 2005. At least this time, it's not in the wild."


But Reguly added that it won't take long before the exploit is in the wild and that "everyone needs to patch this vulnerability quickly."


Tom Stracener, senior security analyst for Cenzic Inc., concurred and said that he's watching this fix closely. Based on Cenzic's application security research, vulnerabilities in media players tend to range between two percent to five percent of the application vulnerability volume during any given quarter.


"Attackers often exploit client-side media player vulnerabilities because so many Web applications allow users to host media content," Stracener said. "The .NET security vulnerabilities will be key to patch for any organization that deploys applications written in this development environment."


Meanwhile, the third fix is for the Windows Media Encoder 9 Series, a program designed to help digital content developers capture, convert and edit both live and prerecorded audio, video or still images. The corresponding OS versions pertaining to this patch are Windows 2000 SP4, all editions of XP, Vista, Windows Server 2003 and Windows Server 2008.


The exploit of Windows Media Encoder 9 Series is most effective when deployed by a user with administrative rights. The attack is carried out via an erroneously crafted Web page with malicious code.


The last critical fix addresses wide-reaching remote code execution vulnerabilities in several versions of Microsoft Office. The patch fixes Microsoft Office XP SP3, Microsoft Office 2003 SP2 and SP3, plus Microsoft Office 2007. Also repaired is Microsoft Office OneNote 2007, a note-taking application for meetings.


September's Patch Tuesday generally addresses user-driven exploits in the enterprise space. IT admins should patch accordingly, explained Eric Schultze, chief technology officer at St. Paul Minn.-based Shavlik Technologies.


"In other words, focus on patching your end-user machines first, rather than the servers in your datacenter," Schultze said. "Since these exploits require users to perform actions on their computers, like visiting a Web site, servers in a datacenter are less prone to be exploited, as user's aren't typically browsing the Internet from these servers."


Additionally, as Redmond has been doing since early spring, the software giant encourages administrators, users and tech enthusiast to check out its knowledgebase article to catch up on this month's new releases.


NEXT STORY: Report: Botnets quadruple

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.