December 2011 Microsoft Black Tuesday Summary

Published: 2011-12-13
Last Updated: 2011-12-14 02:29:09 UTC
by Johannes Ullrich (Version: 1)
5 comment(s)

Overview of the December 2011 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS11-087 True Type Font Remote Execution Vulnerability (Replaces MS11-077)
True Type Font Kernel Drivers
CVE-2011-3402
KB 2639417 actively exploited. Severity:Critical
Exploitability: 1
PATCH NOW! Critical
MS11-088 Elevation of Privileges in Chinese version of Microsoft Office
Microsoft Office IME (Chinese)
CVE-2011-2010
KB 2652016 no known exploits. Severity:Important
Exploitability: 1
Important N/A
MS11-089 Remote Code Execution Vulnerability in Office (for OS X, replaces MS11-072 )
Microsoft Office (Windows and OS X)
CVE-2011-1983
KB 2590602 no known exploits. Severity:Important
Exploitability: 1
Critical N/A
MS11-090 Active X Kill Bits (Replaces MS11-027)
ActiveX
CVE-2011-3397
KB 2618451 no known exploits. Severity:Critical
Exploitability: 1
Critical Important
MS11-091 Remote Execution in Microsoft Publisher (Replaces MS10-103)
Microsoft Publisher
CVE-2011-1508
CVE-2011-3410
CVE-2011-3411
CVE-2011-3412
KB 2607702 vuln. is disclosed. Severity:Important
Exploitability: 1,1,2
Critical N/A
MS11-092 Remote Execution in Windows Media
Windows Media
CVE-2011-3401
KB 2648048 no known exploits. Severity:Critical
Exploitability: 1
Critical N/A
MS11-093 OLE RemoteCode Execution Vulnerability
OLE
CVE-2011-3400
KB 2624667 no known exploits. Severity:Important
Exploitability: 1
Critical N/A
MS11-094 PowerPoint Remote Execution Vulnerability (Replaces MS11-036 MS11-022 MS11-072)
Powerpoint
CVE-2011-3400
KB 2639142 no known exploits. Severity:Important
Exploitability: 2
Critical N/A
MS11-095 Vulnerability in Active Directory Could Allow Remote Code Execution (Replaces MS11-086)
Active Directory, Active Directory Application Mode, and Lightweight Directory Service
CVE- 2011-3406
KB 2640045 no known exploits. Severity:Important
Exploitability: 1
Important Important
MS11-096 Vulnerability in Microsoft Excel Could Allow Remote Code Execution (Replaces MS11-072)
Excel 2003
CVE-2010-2568
KB 2286198 Exploit code likely. Severity:Important
Exploitability: 1
Critical Important
MS11-097 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege
(Replaces MS11-010)
Run-Time Subsystem
CVE-2011-3408
KB 2620712 no known exploit. Severity:Important
Exploitability: 1
Important Important
MS11-098 Vulnerability in Windows Kernel Could Allow Elevation of Privilege
(Replaces MS10-047 MS10-021 MS11-068)
Windows Kernel
CVE-2011-2018
KB 2633171 no known exploit. Severity:Important
Exploitability: 1
Important Important
MS11-099 Cumulative Security Update for Internet Explorer
Internet Explorer
CVE-2011-1992
CVE-2011-2019
CVE-2011-3404
KB 2618444 no known exploit. Severity:Important
Exploitability: 3,1
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

 

 

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

5 comment(s)

December 2011 Adobe Black Tuesday

Published: 2011-12-13
Last Updated: 2011-12-13 20:55:04 UTC
by Johannes Ullrich (Version: 1)
1 comment(s)

As expected, Microsoft wasn't alone with issuing patches today. In addition, Adobe released two bulletins affecting Flex and Cold Fusion. Both bulletins affect developer and server components, not commonly used client software.

APSB11-25: Cross Site Scripting issue in Flex SDK

The Adobe Flex SDK is used to create flash applets for web applications. The vulnerability fixed in this bulletin could lead to cross site scripting problems with these applications.

APSB11-29: Cross Site Scripting in ColdFusion

ColdFusion is a web application platform that may be hosted on Windows, Unix or OS X. This "hot fix" fixes a cross site scripting vulnerability in applications created with ColdFusion.

------

Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

Keywords: adobe coldfusion flex
1 comment(s)

Possible Widespread DNS Attack (info wanted)

Published: 2011-12-13
Last Updated: 2011-12-13 20:47:56 UTC
by Johannes Ullrich (Version: 1)
7 comment(s)

Thanks for the help with this! Turns out this had a not so malicious resolution for now: The IP address is used for numerous "spelling error" domains aka "typo squatting". The company/person behind this ip address is redirecting a large number of domains to the IP address which then displays a "yellow pages" look alike called "yellow book". Nothing malicious as far as I can tell for now, but some may not like this practice.

-----

Alex wrote in a short time ago seeing "www.citrix.com" resolving to 208.73.210.29. This IP address has been associated with malware in the past. Further investigation showed that literally hundreds of "brand name" sites point to this IP address (if you are using the "wrong" DNS server). For example, see the report from the BFK passive DNS caching tools:

http://www.bfk.de/bfk_dnslogger.html?query=208.73.210.29#result

Please let us know if you are seeing outbound traffic to this IP address or if you see DNS resolution requests that return this IP address. We are still investigating details.

 

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

Keywords: dns
7 comment(s)
ISC StormCast for Tuesday, December 13th 2011 http://isc.sans.edu/podcastdetail.html?id=2188

Comments


Diary Archives