February 2011 Microsoft Black Tuesday Summary

Published: 2011-02-08
Last Updated: 2011-02-09 21:20:21 UTC
by Joel Esler (Version: 5)
16 comment(s)

Here are the February 2011 Black Tuesday patches.  Enjoy!
 

Overview of the February 2011 Microsoft Patches and their status.
 

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS11-003 Cumulative Security Update for Internet Explorer (Replaces MS10-090 )
Internet Explorer
CVE-2010-3971
CVE-2011-0035
CVE-2011-0036
CVE-2011-0038
KB 2482017 ACTIVELY EXPLOITED. Severity:Critical
Exploitability: 1,1,1
PATCH NOW! Critical
MS11-004 Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution
IIS
CVE-2010-3972
KB 2489256 POC Available. Severity:Important
Exploitability: 1
PATCH NOW! Critical
MS11-005 DoS Vulnerability in Active Directory (Replaces MS10-068 MS10-101 )
Active Directory
CVE-2011-0040
KB 2478953 None Known. Severity:Important
Exploitability: 3
Important Important
MS11-006 Remote Code Execution Vulnerability in Windows Shell Graphics Processing (Replaces MS10-046 )
Windows Shell
CVE-2010-3970
KB 2483185 Exploit Available! Severity:Critical
Exploitability: 1
PATCH NOW! Critical
MS11-007 Remote Code Execution Vulnerability in the OpenType Compact Font Format (CFF) Driver (Replaces MS10-091 )
Open Type Compact Font Format Driver
CVE-2011-0033
KB 2485376 None Known. Severity:Critical
Exploitability: 1
Critical Critical
MS11-008 Remote Code Execution Vulnerabilities in Microsoft Visio (Replaces MS10-028 MS10-036 )
Visio
CVE-2011-0092
CVE-2011-0093
KB 2451879 None Known. Severity:Important
Exploitability: 1,1
Critical Important
MS11-009 Information Disclosure Vulnerability in JScript and VBScript Scripting Engines (Replaces MS10-022 )
VBScript/JScript
CVE-2011-0031
KB 2475792 None Known. Severity:Important
Exploitability: 3
Important Important
MS11-010 Privilege Elevation Vulnerability in Windows Client/Server Run-time Subsystem (Replaces MS10-011 )
Client/Server Runtime
CVE-2011-0030
KB 2476687 None Known. Severity:Important
Exploitability: 1
Important Important
MS11-011 Privilege Elevation Vulnerabilities in Windows Kernel (Replaces MS10-021 MS10-047 )
Windows Kernel
CVE-2010-4398
CVE-2011-0045
KB 2393802 POC Available. Severity:Important
Exploitability: 1
Important Important
MS11-012 Privilege Elevation Vulnerabilities in Windows Kernel-Mode Drivers (Replaces MS10-098 )
Windows Kernel-Mode Drivers
CVE-2011-0086
CVE2011-0087
CVE2011-0088
CVE2011-0089
CVE-2011-0090
KB 2479628 None Known. Severity:Important
Exploitability: 1,1,1,1,1
Important Important
MS11-013 Privilege Elevation Vulnerabilities in Kerberos (Replaces MS10-014 )
Kerberos
CVE-2011-0043
CVE-2011-0091
KB 2496930 Publically Disclosed. Severity:Important
Exploitability: 1,1
Important Important
MS11-014 Privilege Elevation Vulnerability in Local Security Authority Subsystem Service (Replaces MS08-002 )
LSASS
2011-0039
KB 2478960 None Known. Severity:Important
Exploitability: 1
Important Important

 

We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them

 

-- Joel Esler | http://blog.snort.org | http://blog.joelesler.net

 

UPDATE:

We have been getting reports of people having issues applying MS11-003 (see comments).  No doubt you are testing this in a test environment first anyway, but for this patch you may wish to double check.  Errors of invalid hash and error code 0x80246002.  

If you do have issues with your patches make sure you let Microsoft know via your support channel. 

- Mark - 

Keywords: mspatchday
16 comment(s)

WordPress 3.0.5 (and 3.1 RC4) are out

Published: 2011-02-08
Last Updated: 2011-02-09 01:25:22 UTC
by Mark Hofman (Version: 1)
0 comment(s)

The patching fun for the week continues with WordPress releasing an update. 

This release is shown as a security release and contains a number of fixes for security issues. WordPress is one of the favourite targets, so all are encouraged to upgrade and get the benefits of the security fixes included (make sure you test before throwing it into production). 

More information is here: http://wordpress.org/news/2011/02/wordpress-3-0-5/

M

Keywords: wordpress
0 comment(s)

Tippingpoint Releases Details on Unpatched Bugs

Published: 2011-02-08
Last Updated: 2011-02-08 18:23:55 UTC
by Johannes Ullrich (Version: 1)
0 comment(s)

Tippingpoint, which operated the "Zero Day Initiative" bug bounty program released 22 vulnerabilities for which no patch is available [1]. Last year, Tippingpoint announced that they will release details 180 days after they are aware of a bug, even if the vendor has not yet released a patch.

The details released include a one paragraph description of the vulnerability, which in itself is usually not enough to come up with an exploit, but it may provide a pointer to re-discover the vulnerability. 

[1] http://www.zerodayinitiative.com/advisories/published/

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

Keywords: tippingpoint zdi
0 comment(s)

Snort 2.9.0.4 is coming out Thursday, ClamAV 0.97 update released

Published: 2011-02-08
Last Updated: 2011-02-08 18:10:04 UTC
by Joel Esler (Version: 1)
0 comment(s)

While this post may be a bit self-serving, as Snort is made by the company that I work for (Sourcefire.  In the interest of full disclosure).   Since Snort is rather large piece of security software, I thought I'd point to a blog post that I put up on the Snort.org blog about the release of Snort 2.9.0.4 that is being release this Thursday.

Check out the Snort 2.9.0.4 blog post here.  

ClamAV was also updated this week to version 0.97, and since this a rather large piece of security software as well, I thought I'd point to the blog post that I wrote about ClamAV 0.97 update the other day.

Thanks all.

-- Joel Esler | http://blog.snort.org | http://blog.joelesler.net

Keywords:
0 comment(s)

Adobe Reader 9.4.2 and 10.0.1 Updates are out

Published: 2011-02-08
Last Updated: 2011-02-08 18:00:00 UTC
by Joel Esler (Version: 1)
2 comment(s)

Adobe released updates for Reader for 9.4.2 and 10.0.1.  While this page on Adobe's site doesn't actually list them correctly, if you drill down into the actual product and OS, you'll see the updates listed for 2/8/2011.

Happy Patching.

-- Joel Esler | http://blog.snort.org | http://blog.joelesler.net

Keywords:
2 comment(s)

VMWare Security Advisory

Published: 2011-02-08
Last Updated: 2011-02-08 09:22:39 UTC
by Chris Mohan (Version: 1)
0 comment(s)

Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi

VMWare released a Security Advisory at this URL:

http://www.vmware.com/security/advisories/VMSA-2011-0002.html

Here's the issue summary right off their website:

1. Summary
   Updated versions of the Cisco Nexus 1000V virtual switch address a denial
   of service in VMware ESX/ESXi.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-0355 to this issue.

Thanks to VMWare for this one.

Chris Mohan

0 comment(s)

Comments


Diary Archives