Microsoft November 2012 Black Tuesday Update - Overview

Published: 2012-11-13
Last Updated: 2012-11-13 18:43:04 UTC
by Jim Clausing (Version: 1)
4 comment(s)

NOTE: Several of these patches apply to Windows 8 and Windows RT that were just released last month.

Overview of the November 2012 Microsoft patches and their status.

 

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS12-071 Cumulative Security Update for Internet Explorer
(Replaces MS12-063 )
Internet Explorer 9
CVE-2012-1538
CVE-2012-1539
CVE-2012-4775
KB 2761451 no known exploit. Severity:Critical
Exploitability: 1,1,1
Critical Important
MS12-072 Vulnerabilities in Windows Shell Could Allow Remote Code Execution
(Replaces )
Remote Code Execution
CVE-2012-1527
CVE-2012-1528
KB 2727528 no known exploit. Severity:Critical
Exploitability: 1,1
Critical Critical
MS12-073 Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure
(Replaces MS11-004 )
IIS
CVE-2012-2531
CVE-2012-2532
KB 2733829 PoC code may exist. Severity:Moderate
Exploitability: ?,?
Less urgent Important
MS12-074 Vulnerabilities in .NET Framework Could Allow Remote Code Execution
(Replaces MS11-078 MS11-100 MS12-016 MS12-034 )
.NET Framework 1.0 SP3, .NET Framework 1.1 SP1, .NET Framework 2.0 SP2, .NET Framework 3.5, .NET Framework 3.5.1, .NET Framework 4, .NET Framework 4.5
CVE-2012-1895
CVE-2012-1896
CVE-2012-2519
CVE-2012-4776
CVE-2012-4777
KB 2745030 no known exploit Severity:Critical
Exploitability: 1,3,1,1,1
Critical Critical
MS12-075 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution
(Replaces MS12-055 )
Windows Vista, Windows 7, Windows 8, Windows RT, Windows Server 2003, Windows Server 2008, Windows Server 2012
CVE-2012-2530
CVE-2012-2553
CVE-2012-2897
KB 2761226 no known exploit Severity:Critical
Exploitability: 1,1,2
Critical Critical
MS12-076 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (Replaces MS12-030 MS12-051 )
Excel 2003, Excel 2007, Excel 2010, Excel 2008 on Mac
CVE-2012-1885
CVE-2012-1886
CVE-2012-1887
CVE-2012-2543
KB 2720184 no known exploit Severity:Important
Exploitability: 1,1,1,1
Critical Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------
Post suggestions or comments in the section below or send us any questions or comments in the contact form

---------------
Jim Clausing, GIAC GSE #26
jclausing --at-- isc [dot] sans (dot) edu

4 comment(s)
ISC StormCast for Tuesday, November 13th 2012 http://isc.sans.edu/podcastdetail.html?id=2935

Comments


Diary Archives