Microsoft Patch Tuesday Summary for June 2015

Published: 2015-06-09
Last Updated: 2015-06-09 18:12:40 UTC
by Johannes Ullrich (Version: 1)
3 comment(s)

Overview of the June 2015 Microsoft Patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS15-056 Cumulative Security Update for Internet Explorer (Replaces MS15-043 )
Internet Explorer
CVE-2015-1687
CVE-2015-1730
CVE-2015-1731
CVE-2015-1732
CVE-2015-1735
CVE-2015-1736
CVE-2015-1737
CVE-2015-1739
CVE-2015-1740
CVE-2015-1741
CVE-2015-1742
CVE-2015-1743
CVE-2015-1744
CVE-2015-1745
CVE-2015-1747
CVE-2015-1748
CVE-2015-1750
CVE-2015-1751
CVE-2015-1752
CVE-2015-1753
CVE-2015-1754
CVE-2015-1755
CVE-2015-1765
CVE-2015-1766
KB 3058515 CVE-2015-1765 publicly disclosed. Severity:Critical
Exploitability: 1
Critical Important
MS15-057 Remote Code Execution Vulnerability in Windows Media Player (Replaces MS10-082 )
Windows Media Player
CVE-2015-1728
KB 3033890 no. Severity:Critical
Exploitability: 2
Critical Important
MS15-058 No Bulletin Published for MS15-058
MS15-059 Remote Code Execution Vulnerabilities in Microsoft Office (Replaces MS13-091 )
Microsoft Office
CVE-2015-1759
CVE-2015-1760
CVE-2015-1770
KB 3064949 no. Severity:Important
Exploitability: 1
Critical Important
MS15-060 Remote Code Execution Vulnerability in Microsoft Common Controls (Replaces MS15-043 )
Windows Common Controls (IE Developer Tools)
CVE-2015-1756
KB 3059317 publicly disclosed. Severity:Important
Exploitability: 2
Important Important
MS15-061 Privilege Elevation Vulnerability in Windows Kernel-Mode Drivers (Replaces MS15-023 )
Kernel-Mode Drivers
CVE-2015-1719
CVE-2015-1720
CVE-2015-1721
CVE-2015-1722
CVE-2015-1723
KB 3057839 no. Severity:Important
Exploitability: 1
Important Important
MS15-062 XSS Vulnerablity in Active Directory Federation Services (Replaces MS14-077 )
Active Directory Federation Services
CVE-2015-1757
KB 3062577 no, but looks like bulletin includes a PoC. Severity:Important
Exploitability: 2
N/A Important
MS15-063 Elevation of Privilege Vulnerability in Windows Kernel (Replaces MS14-019 )
Windows Kernel
CVE-2015-1758
KB 3063858 no. Severity:Important
Exploitability: 2
Important Important
MS15-064 Elevation of Privilege Vulnerabilities in Microsoft Exchange
Microsoft Exchange Web Applications
CVE-2015-1764
CVE-2015-1771
CVE-2015-2359
KB 3062157 no. Severity:Important
Exploitability: 2
N/A Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urt practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat.

---
Johannes B. Ullrich, Ph.D.
STI|Twitter|LinkedIn

Keywords: mspatchday
3 comment(s)

Web Application Security: It doesn't stop with the application

Published: 2015-06-09
Last Updated: 2015-06-09 14:46:02 UTC
by Johannes Ullrich (Version: 1)
0 comment(s)

Most of the time, if a web application gets compromised, we hear about vulnerabilities like cross site scripting or SQL injection being used to gain access. However, many high profile web application defacements don't need tools like sqlmap or BeEF. Instead, the attacker just logs in as an administrator. The log in may not necessarily use the web application at all, but it may affect the infrastructure the application relies on:

Operating System

It may be as easy as a default login to the system. A weak password, or a password collected via phishing. Your best defence in this case is to limit how many individuals have access to the system, to use non-password based authentication schemes (two-factor... ), and to restrict logins to trusted networks. Nobody should be able to log in to your server via ssh using nothing but a password from anywhere in the world. A missing patch apparently lead to the large OPM breach.

Cloud Admin Consoles (private or public)

Same as above. But sadly, also often overlooked. Many cloud providers will offer two factor authentication. And your backups should certainly not be hosted in the same "cloud" as the live systems. Private cloud admin interfaces are usually a bit easier to secure and isolate. But that doesn't mean it is actually done. I do see many papers about the latest Virtual Machine Escape technique. But the technique I see used in the wild the most is far less advanced: Log in to the admin console and download the server you are interested in compromising. "Secure" code hosting company Code Spaces no longer exists as a result of a breach of its Amazon cloud accounts.

Content Delivery Networks (CDNs)

Most large sites use CDNs to deal with traffic spikes, and to defend against common denial of service attacks. What else does an attacker need but credentials to log into the CDNs admin console to alter your site "at will". Did I mention two-factor authentication already? The Army.mil account has been attributed to a compromise of a CDN admin account.

Domain Name Registrars

This may be the most common route used to deface large, otherwise secure, web applications. But a defacement isn't what you should be scared about most. What about someone adding MX records and intercepting your e-mail? What about someone adding a record for "login.example.com" to use in a very plausible phishing attack? A lot has been written about DNS spoofing and cache poisoning. But why use a difficult technique like this if all you need to do is logging in. The list of recent attacks using this technique is rather long and includes household names like Craigslist, NY Times, Twitter and more.

---
Johannes B. Ullrich, Ph.D.
STI|Twitter|LinkedIn

Keywords:
0 comment(s)
ISC StormCast for Tuesday, June 9th 2015 http://isc.sans.edu/podcastdetail.html?id=4519

Comments


Diary Archives