Macs need to patch too!

Published: 2013-09-10
Last Updated: 2013-09-11 07:48:21 UTC
by Swa Frantzen (Version: 1)
2 comment(s)

Our regular readers know this, but on Patch Tuesday aka Black Tuesday we get a bit wider audience and hence it's worth repeating it even more:

Do not forget to also patch your Macs!

E.g. a Trojan was recently discoverd that targets Macs with unpatched java flaws. See the Intego writeup.
Not only that, Microsoft Office, Adobe Flash, Shockwave, Reader and/or Acrobat all need to get updated too.

--
Swa Frantzen

2 comment(s)

More Black Tuesday workload

Published: 2013-09-10
Last Updated: 2013-09-10 21:39:02 UTC
by Swa Frantzen (Version: 1)
1 comment(s)

It's going to be a busy reboot Wednesday it seems:

  • Wireshark 1.8.10 and 1.10.2 have been released today
  • Java 7u40 has been released today
    Thanks Neil for reporting it the first to us.

--
Swa Frantzen

Keywords: java wireshark
1 comment(s)

Microsoft September 2013 Black Tuesday Overview

Published: 2013-09-10
Last Updated: 2013-09-10 18:24:55 UTC
by Swa Frantzen (Version: 1)
9 comment(s)

Overview of the September 2013 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-067 A multitude of vulnerabilities in sharepoint (Office Server) have been fixed. It could lead to a Denial of Service over privilege escalation  to random code execution with the rights of the W3WP service account.
CVE-2013-1315 is also mentioned in MS13-073.
CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857 and CVE-2013-3858 are also mentioned in MS13-072.
Also contains functional changes for Visio Services.
Sharepoint

CVE-2013-0081
CVE-2013-1315
CVE-2013-1330
CVE-2013-3179
CVE-2013-3180
CVE-2013-3847
CVE-2013-3848
CVE-2013-3849
CVE-2013-3857
CVE-2013-3858
KB 2834052 CVE-2013-3180 was publicly disclosed. Severity:Critical
Exploitability:1
NA Critical
MS13-068 A input validation error dealign with S/MIME messages leads to random code execution with the rights of the logged on user. The vulnerability can be triggered by merely viewing or previewing a message.
Outlook

CVE-2013-3870
KB 2756473 No publicly known exploits Severity:Critical
Exploitability:2
Critical Important
MS13-069 A set of 10 new memory corruption vulnerabilities in this monthly instance of the cumulative MSIE patch. They lead to random code execution withthe rights of the logged on user.
MSIE

CVE-2013-3201
CVE-2013-3202
CVE-2013-3203
CVE-2013-3204
CVE-2013-3205
CVE-2013-3206
CVE-2013-3207
CVE-2013-3208
CVE-2013-3209
CVE-2013-3245
KB 2870699 No publicly known exploits Severity:Critical
Exploitability:1
Critical Important
MS13-070 A memory handling error in OLE allows for random code execution with the rights of the logged on user.
OLE

CVE-2013-3863
KB 2876217 No publicly known exploits Severity:Critical
Exploitability:1
Critical Important
MS13-071

A vulnerability in handling the theme files allows for random code execution with the rights of the logged on user.

Theme

CVE-2013-0810
KB 2864063 No publicly known exploits Severity:Important
Exploitability:1
Critical Important
MS13-072 Multiple vulnerabilities allow information leaks and random code execution with the rights of the logged on user.
CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857 and CVE-2013-3858 are also mentioned in MS13-067.
Office

CVE-2013-3160
CVE-2013-3847
CVE-2013-3848
CVE-2013-3849
CVE-2013-3850
CVE-2013-3851
CVE-2013-3852
CVE-2013-3853
CVE-2013-3854
CVE-2013-3855
CVE-2013-3856
CVE-2013-3857
CVE-2013-3858
KB 2845537 No publicly known exploits Severity:Important
Exploitability:1
Critical Important
MS13-073 Multiple vulnerabilities in Excel allow for information leak and random code execution with the rights of the logged on user.
CVE-2013-1315 is also mentioned in MS13-067.
Excel 

CVE-2013-1315
CVE-2013-3158
CVE-2013-3159
KB 2858300 No publicly known exploits Severity:Important
Exploitability:3
Critical Important
MS13-074 Multiple vulnerabilities allow random code execution with the rights of the logged on user.
Access

CVE-2013-3155
CVE-2013-3156
CVE-2013-3157
KB 2848637 No publicly known exploits Severity:Important
Exploitability:1
Critical Important
MS13-075 Pinyn Input Method Editor (IME) for Simplified Chinese allows for a privilege escalation by the user to local system. 
Office IME (Chinese)

CVE-2013-3859
KB 2878687 No publicly known exploits Severity:Important
Exploitability:1
Important Less urgent
MS13-076 Multiple memory corruption vulnerabilities allow privilege escalation. 
Kernel Mode Drivers

CVE-2013-1341
CVE-2013-1342
CVE-2013-1343
CVE-2013-1344
CVE-2013-3864
CVE-2013-3865
CVE-2013-3866
KB 2876315 No publicly known exploits Severity:Important
Exploitability:1
Important Less urgent
MS13-077 A double free vulnerability in the Service Control manager (SCM) allows privilege escalation.
Service Control Manager

CVE-2013-3862
KB 2872339 No publicly known exploits Severity:Important
Exploitability:2
Important Less Urgent
MS13-078

An information leak vulnerability in Frontpage while handling the DTD of an XML file.

Frontpage

CVE-2013-3137
KB 2825621 No publicly known exploits Severity:Important
Exploitability:3
Important Less Urgent
MS13-079 A Denial of Service vulnerability in Active Directory by a query to the LDAP service. Lasts till an administroator restarts the service.
Active Directory

CVE-2013-3868
KB 2853587 No publicly known exploits Severity:Important
Exploitability:3
NA Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

--
Swa Frantzen

9 comment(s)

Adobe September 2013 Black Tuesday Overview

Published: 2013-09-10
Last Updated: 2013-09-10 15:57:12 UTC
by Swa Frantzen (Version: 1)
4 comment(s) 4 comment(s)
ISC StormCast for Tuesday, September 10th 2013 http://isc.sans.edu/podcastdetail.html?id=3527

Comments


Diary Archives