Microsoft security advisories: RDP and MD5 deprecation in Microsoft root certificates

Published: 2013-08-13
Last Updated: 2013-08-13 18:12:43 UTC
by Swa Frantzen (Version: 1)
0 comment(s)

Microsoft also released a couple of security advisories today.

Remote Desktop Protocol

SA 2861855 notifies of improvements in the RDP protocol to force users to authenticate themselves before they can get a logon screen. (Network Level Authentication (NLA))

Microsoft root certificates MD5 deprecation

SA 2862973 and the updated SA 2854544 describe efforts to phase out the use of the old MD5 hash algorithm in Microsoft root certificates. 

It amazes me how they still use such an ancient hash algorithm as MD5. I've been involved -now years ago- in a mandatory migration of SHA-1 to SHA-256 for use in (high end) certificates. The migration was mandatory from regulatory and legal perspective - ETSI TS 101 456.  I've had to write justifications on why we needed a few more months of use of SHA-1 than the deadline that was imposed on us and detail the risk mitigation we had in place in order to justify that.
I wonder how one could justify the use of MD5 till today even if one is not bound by legislation and regulation.

--
Swa Frantzen

0 comment(s)

Microsoft August 2013 Black Tuesday Overview

Published: 2013-08-13
Last Updated: 2013-08-13 17:28:40 UTC
by Swa Frantzen (Version: 1)
6 comment(s)

Overview of the August 2013 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-059 A multitude of new vulnerabilities have been added to the regular cumulative IE update. You want this one if you use IE.
MSIE

CVE-2013-3184
CVE-2013-3186
CVE-2013-3187
CVE-2013-3188
CVE-2013-3189
CVE-2013-3190
CVE-2013-3191
CVE-2013-3192
CVE-2013-3193
CVE-2013-3194
CVE-2013-3199
KB 2862772 No publicly known exploits Severity:Critical
Exploitability:1
Critical Important
MS13-060 A vulnerability in how OpenType fonts are handled allow for random code execution with the rights of the logged-on user. Note that exploitation over the Internet via a a browser is possible.
unicode font parsing

CVE-2013-3181
KB 2850869 No publicly known exploits Severity:Critical
Exploitability:2
Critical Important
MS13-061 Multiple publicly disclosed vulnerabilities allow random code execution when previewing malicious content using OWA (Outlook Web Access). The vulnerabilities are situated in the webready (to display attachments) and Data Loss Prevention (DLP) components.
Of interest is to note that
- it was Oracle who disclosed the vulnerabilities in their patch updates in April and July 2013. Microsoft licensed the vulnerable libraries from Oracle.
- There are also functional changes non security changes rolled up into this update
Exchange

CVE-2013-2393
CVE-2013-3776
CVE-2013-3781
KB 2876063 Publicly disclosed vulnerabilities. Severity:Critical
Exploitability:2
NA Critical
MS13-062 A vulnerability in the handling of asynchronous RPC requests allows for an escalation of privileges. As such it would allow execution of random code in the context of another user.
Microsoft RPC

CVE-2013-3175
KB 2849470 No publicly known exploits Severity:Important
Exploitability:1
Critical Important
MS13-063

Multiple vulnerabilities allow privilege escalation.
Of note is CVE-2013-2556, which allows to bypass a security feature called ASLR (Address Space Layout Randomization) 

Windows Kernel

CVE-2013-2556
CVE-2013-3196
CVE-2013-3197
CVE-2013-3198
KB 2859537 CVE-2013-2556 was publicly disclosed and exploitation was demonstrated. Severity:Important
Exploitability:1
Critical Important
MS13-064 A memory corruption vulnerability in the Windows NAT driver allows for a denial of service (DoS) situation that would cause the system to stop responding till restated. Relies on malicious ICMP packets. Unrelated to MS13-065.
NAT driver

CVE-2013-3182
KB 2849568 No publicly known exploits Severity:Important
Exploitability:3
Less urgent Important
MS13-065 A memory allocation problem in the ICMPv6 implementation allows attackers to cause a Denial of Service (DoS). Exploitation would cause the system to stop responding till restarted. Unrelated to MS13-064.
ICMPv6

CVE-2013-3183
KB 2868623 No publicly known exploits Severity:Important
Exploitability:3
Critical Critical
MS13-066 Active Directory Federation Services (AD FS) could reveal information about the service account used. This information could as an example subsequently be used in a Denial of Service attack by locking the account out, causing all users that rely on the federated service to be locked out as well.
Active Directory

CVE-2013-3185
KB 2873872 No publicly known exploits Severity:Important
Exploitability:3
NA Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

--
Swa Frantzen

6 comment(s)
ISC StormCast for Tuesday, August 13th 2013 http://isc.sans.edu/podcastdetail.html?id=3476

Comments


Diary Archives