Zscaler to Expand Zero Trust Exchange Platform's AI Cloud with Data Fabric Purpose-built for Security

Zscaler Security Advisories

Security Advisory - July 10, 2012

Zscaler Protects Against Latest Microsoft’s Patch Cycle

Zscaler, working with Microsoft through their MAPPs program has proactively deployed protections for the following web based, client-side vulnerability included in the July 2012 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the April release and deploy additional protections as necessary.

MS12-043 – Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)

Severity: Critical
Affected Software

  • Windows XP
  • Windows Server 2003
  • Windows Vista
  • Windows Server 2008
  • Windows 7
  • Microsoft Office 2003
  • Microsoft Office 2007
  • Microsoft SharePoint Server 2007
  • Microsoft Groove Server 2007

CVE-2012-1889 - MSXML Uninitialized Memory Corruption Vulnerability

Description: A remote code execution vulnerability exists in the way that Microsoft XML Core Services handles objects in memory. The vulnerability could allow remote code execution if a user views a website that contains specially crafted content.

MS12-044 – Cumulative Security Update for Internet Explorer (2719177)

Severity: Critical
Affected Software

  • Internet Explorer 9

CVE-2012-1522 - Cached Object Remote Code Execution Vulnerability

Description: A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has been deleted.

CVE-2012-1524 - Attribute Remove Remote Code Execution Vulnerability

Description: A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has been deleted.

MS12-045 – Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution (2698365)

Severity: Critical
Affected Software

  • Windows XP
  • Windows Server 2003
  • Windows Vista
  • Windows Server 2008
  • Windows 7

CVE-2012-1891 - ADO Cachesize Heap Overflow RCE Vulnerability

Description: A remote code execution vulnerability exists in the way that Microsoft Data Access Components accesses an object in memory that has been improperly initialized. An attacker who successfully exploited this vulnerability could run arbitrary code on the target system.

MS12-046 – Vulnerability in Visual Basic for Applications Could Allow Remote Code Execution (2707960)

Severity: Important
Affected Software

  • Microsoft Office 2003
  • Microsoft Office 2007
  • Microsoft Office 2010
  • Microsoft Visual Basic for Applications

CVE-2012-1854 Visual Basic for Applications Insecure Library Loading Vulnerability

Description: A remote code execution vulnerability exists in the way that the Microsoft Word handles the loading of DLL files.

MS12-049 – Vulnerability in TLS Could Allow Information Disclosure (2655992)

Severity: Important
Affected Software

  • Windows XP
  • Windows Server 2003
  • Windows Vista
  • Windows Server 2008
  • Windows 7

CVE-2012-1870 TLS Protocol Vulnerability

Description: An information disclosure vulnerability exists in TLS encryption protocol. This vulnerability affects the protocol itself and is not specific to the Windows operating system. This is an information disclosure vulnerability that allows the decryption of encrypted TLS traffic. This vulnerability primarily impacts HTTPS traffic, since the browser is the primary attack vector, and all web traffic served via HTTPS or mixed content HTTP/HTTPS is affected.

MS12-050 – Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2695502)

Severity: Important
Affected Software

  • InfoPath 2007
  • InfoPath 2010
  • SharePoint Server 2007
  • SharePoint Server 2010
  • Groove Server 2010
  • SharePoint Services 3.0
  • SharePoint Foundation 2010
  • Office Web Apps 2010

CVE-2012-1858 - HTML Sanitization Vulnerability

Description: An information disclosure vulnerability exists in the way that HTML strings are sanitized.  An attacker who successfully exploited this vulnerability could be perform cross-site scripting attacks and run script in the security context of the logged-on user.

CVE-2012-1859 - XSS scriptresx.ashx Vulnerability

Description: A cross-site scripting and elevation of privilege vulnerability exists in SharePoint allows attacker-controlled JavaScript to run in the context of the user clicking a link. This is an elevation of privilege vulnerability as it allows an anonymous attacker to potentially issue SharePoint commands in the context of an authenticated user on the site.

CVE-2012-1861 - SharePoint Script in Username Vulnerability

Description: A cross-site scripting vulnerability exists in SharePoint allows attacker-controlled JavaScript to run in the context of the user clicking a link. This is an elevation of privilege vulnerability as it allows an anonymous attacker to potentially issue SharePoint commands in the context of an authenticated user.

CVE-2012-1863 - SharePoint Reflected List Parameter Vulnerability

Description: A cross-site scripting vulnerability exists in SharePoint allows attacker-controlled JavaScript to run in the context of the user clicking a link. This is an elevation of privilege vulnerability as it allows an anonymous attacker to potentially issue SharePoint commands in the context of an authenticated user.