“Patch Tuesday” Update – More Patches and Fixes

This last “Patch Tuesday” brought some important fixes for Microsoft users. Especially Word and Vista IPsec users, take note!

Eleven major soft spots addressed by latest Patch Tuesday

“The full effect of yesterday’s round of patches from Microsoft is just now being felt. This time, it’s not the worldwide DNS flaw that’s the big issue, but the typical stuff that afflicts Microsoft products, including and especially Office. One of the ‘critical’ vulnerabilities addressed yesterday affects older versions of Microsoft Word, and was acknowledged by the company last month. It involves intentionally malformed documents that, when parsed by Word, cause it to crash but also leave memory corrupted. Within that corrupt memory can lurk remnant code that could then be executed to give a remote, malicious user unauthorized privileges. You’d think that perhaps an Office 2003 Service Pack would be the answer to this problem, as systems with that service pack loaded were reportedly unaffected, as were systems with Office 2007 with or without SP1. But this week, Microsoft did elect to address the issue with a separate fix. Another of the 11 issues addressed with this round includes a bizarre problem, rated just ‘important’ rather than ‘critical,’ having to do with IPsec: In Windows Vista, IPsec is a component that enables a fully encrypted connection, but with other systems that can host it (for instance, Windows Server 2008). It enables businesses to avoid having to deploy sophisticated, and often entangled, VPNs to secure their connections and open up file system access to privileged users. In Vista, IPsec is closely tied with the group policy system, which is also part of its Advanced Firewall. These group policy objects determine how and whether certain security features are employed; and in the case of this particular security hole, the policy system can be fooled, and network traffic that’s supposed to be encrypted, won’t be. This fix affects both Vista and WS2K8, both 32- and 64-bit versions. In a clear indication that no Windows component is, by design, safe if it can communicate with other systems, it was discovered that an old-style heap-based buffer overflow could be triggered by, of all things, the Internal Color Management (ICM) system. This is the part of Windows that manages color profiles for displays and printers, translating hues from image files into true representations for the screen, and in turn into equally true representations in print.”

Licensing Bug Hits VMware Users Hard!

Ouch! It seems that a licensing bug that causes a cluster to lose its VMware ESX license after August 12th hit VMware customers… VMware has released a patch.

Licensing bug brings down VMware ESX data clusters

“Could everyone’s VMware licenses really have expired on August 12? That’s the question hundreds of major data centers found themselves asking, right after midnight when they realized they weren’t rebooting or resuming. In what appears to be a fault with its license validation, virtualized data clusters worldwide running on VMware’s ESX hypervisor found themselves unable to boot yesterday. Admins received messages saying their licenses had expired, whether or not they actually had. ‘https://msg.License.product.expired This product has expired,’ reads a cut-and-paste from a message posted to VMware’s support forum. ‘Be sure that your host machine’s date and time are set correctly.’ The problem appears limited to the VMware ESX 3.5 and ESXi 3.5 Update 2 hypervisors, and that includes clusters where VMotion is installed. VMotion is a dynamic tool that performs automatic maintenance on virtual servers — which should presumably include license updates — and which moves the physical location of virtual servers to better performing systems when necessary. Not only could virtual machines not be restarted after midnight on August 12, but once suspended, they couldn’t be resumed. And though VMotion was relied upon to provide the solution in some cases, it didn’t. Late yesterday, the company released express patches for both hypervisors. And no less than VMware’s President, Paul Maritz, publicly acknowledged the bug in a blog post last night.”