Adobe April 2013 Black Tuesday Overview

Published: 2013-04-09
Last Updated: 2013-04-09 18:45:58 UTC
by Swa Frantzen (Version: 1)
2 comment(s)

Adobe released their April 2013 Black Tueday bulletins:

# Affected CVE Adobe rating
APSB13-10 ColdFusion CVE-2013-1387
CVE-2013-1388
Important
APSB13-11 Flash Player and AIR CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Critical
APSB13-12 Shockwave Player CVE-2013-1383
CVE-2013-1384
CVE-2013-1385
CVE-2013-1386
Critical

--
Swa Frantzen -- Section 66

2 comment(s)

Microsoft April 2013 Black Tuesday Overview

Published: 2013-04-09
Last Updated: 2013-04-09 17:59:33 UTC
by Swa Frantzen (Version: 1)
3 comment(s)

Overview of the April 2013 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-028 The usual monthly MSIE cumulative patch, adding fixes for two more vulnerabilities. Both are "use after free" memory management issues and they both allow random code execution.  
Replaces MS13-021.
MSIE
CVE-2013-1303
CVE-2013-1304
KB 2817183 No publicly known exploits Severity:Critical
Exploitability:2
Critical Important
MS13-029 A memory management problem with the Remote Desktop Connection ActiveX control allows random code execution.
Replaces MS09-044 and MS11-017.
RDP

CVE-2013-1296
KB 2828223 No publicly known exploits Severity:Critical
Exploitability:1
Critical Important
MS13-030 A vulnerability in the default access control lists (ACL) that sharepoint applies to lists allows unauthorized access to lists on a sharepoint server. 
Sharepoint

CVE-2013-1290
KB 2827663 Microsoft claims the vulnerability CVE-2013-1290 was publicly disclosed. Severity:Important
Exploitability:3
N/A Important
MS13-031 Two kernel race conditions allow privilege escalation and read access to kernel memory.
Replaces MS13-017.
Kernel

CVE-2013-1284
CVE-2013-1294
KB 2813170 No publicly known exploits. Severity:Important
Exploitability:2
Important Important
MS13-032 A denial of service vulnerability exists in the LDAP services provided by Active Directory. Also affects services such as ADAM and AD LDS.
Active Directory

CVE-2013-1282
KB 2830914 No publicly known exploits. Severity:Important
Exploitability:3
N/A Important
MS13-033 A memory corruption vulnerability in CSRSS (Client/Server Runtime SubSystem) allows for privilege escalation to the context of the local system and/or Denial of Service. 
Replaces MS12-003.
CSRSS

CVE-2013-1295
KB 2820917 No publicly known exploits Severity:Important
Exploitability:3
Important Important
MS13-034 Improper path names used by the Microsoft Anti-malware Client (MSAC) allow privilege escalation to the LocalSystem account.   
Affects Windows Defender on Windows 8 and Windows RT.

The update also contains functional updates.
MSAC

CVE-2013-1285
CVE-2013-1286
CVE-2013-1287
KB 2823482 No publicly known exploits Severity:Important
Exploitability:1
Important Less Urgent
MS13-035 HTML validation is not done properly in Microsoft Office (InfoPath), Sharepoint Server, Groove Server, Sharepoint Foundation resulting in what looks like an XSS exploit resulting in privilege escalation.
Replace MS12-066.
HTML sanitization

CVE-2013-0078
KB 2821818 Microsoft claims "limited, targeted attacks" against the vulnerability. Severity:Important
Exploitability:3
N/A Important
MS13-036 Multiple vulnerabilities in the windows kernel mode drivers allow privilege escalation and read access to kernel memory as well as Denial of Service. 
Replaces MS13-016.
Kernel Mode Drivers

CVE-2013-1283
CVE-2013-1991
CVE-2013-1292
CVE-2013-1293
KB 2829996 No publicly known exploits Severity:Important
Exploitability:1
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

--
Swa Frantzen -- Section 66

3 comment(s)
ISC StormCast for Tuesday, April 9th 2013 http://isc.sans.edu/podcastdetail.html?id=3235

Comments


Diary Archives