February 2011 Microsoft Black Tuesday Summary

Published: 2011-02-08
Last Updated: 2011-02-09 21:20:21 UTC
by Joel Esler (Version: 5)
16 comment(s)

Here are the February 2011 Black Tuesday patches.  Enjoy!
 

Overview of the February 2011 Microsoft Patches and their status.
 

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS11-003 Cumulative Security Update for Internet Explorer (Replaces MS10-090 )
Internet Explorer
CVE-2010-3971
CVE-2011-0035
CVE-2011-0036
CVE-2011-0038
KB 2482017 ACTIVELY EXPLOITED. Severity:Critical
Exploitability: 1,1,1
PATCH NOW! Critical
MS11-004 Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution
IIS
CVE-2010-3972
KB 2489256 POC Available. Severity:Important
Exploitability: 1
PATCH NOW! Critical
MS11-005 DoS Vulnerability in Active Directory (Replaces MS10-068 MS10-101 )
Active Directory
CVE-2011-0040
KB 2478953 None Known. Severity:Important
Exploitability: 3
Important Important
MS11-006 Remote Code Execution Vulnerability in Windows Shell Graphics Processing (Replaces MS10-046 )
Windows Shell
CVE-2010-3970
KB 2483185 Exploit Available! Severity:Critical
Exploitability: 1
PATCH NOW! Critical
MS11-007 Remote Code Execution Vulnerability in the OpenType Compact Font Format (CFF) Driver (Replaces MS10-091 )
Open Type Compact Font Format Driver
CVE-2011-0033
KB 2485376 None Known. Severity:Critical
Exploitability: 1
Critical Critical
MS11-008 Remote Code Execution Vulnerabilities in Microsoft Visio (Replaces MS10-028 MS10-036 )
Visio
CVE-2011-0092
CVE-2011-0093
KB 2451879 None Known. Severity:Important
Exploitability: 1,1
Critical Important
MS11-009 Information Disclosure Vulnerability in JScript and VBScript Scripting Engines (Replaces MS10-022 )
VBScript/JScript
CVE-2011-0031
KB 2475792 None Known. Severity:Important
Exploitability: 3
Important Important
MS11-010 Privilege Elevation Vulnerability in Windows Client/Server Run-time Subsystem (Replaces MS10-011 )
Client/Server Runtime
CVE-2011-0030
KB 2476687 None Known. Severity:Important
Exploitability: 1
Important Important
MS11-011 Privilege Elevation Vulnerabilities in Windows Kernel (Replaces MS10-021 MS10-047 )
Windows Kernel
CVE-2010-4398
CVE-2011-0045
KB 2393802 POC Available. Severity:Important
Exploitability: 1
Important Important
MS11-012 Privilege Elevation Vulnerabilities in Windows Kernel-Mode Drivers (Replaces MS10-098 )
Windows Kernel-Mode Drivers
CVE-2011-0086
CVE2011-0087
CVE2011-0088
CVE2011-0089
CVE-2011-0090
KB 2479628 None Known. Severity:Important
Exploitability: 1,1,1,1,1
Important Important
MS11-013 Privilege Elevation Vulnerabilities in Kerberos (Replaces MS10-014 )
Kerberos
CVE-2011-0043
CVE-2011-0091
KB 2496930 Publically Disclosed. Severity:Important
Exploitability: 1,1
Important Important
MS11-014 Privilege Elevation Vulnerability in Local Security Authority Subsystem Service (Replaces MS08-002 )
LSASS
2011-0039
KB 2478960 None Known. Severity:Important
Exploitability: 1
Important Important

 

We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them

 

-- Joel Esler | http://blog.snort.org | http://blog.joelesler.net

 

UPDATE:

We have been getting reports of people having issues applying MS11-003 (see comments).  No doubt you are testing this in a test environment first anyway, but for this patch you may wish to double check.  Errors of invalid hash and error code 0x80246002.  

If you do have issues with your patches make sure you let Microsoft know via your support channel. 

- Mark - 

Keywords: mspatchday
16 comment(s)

Comments

Looks like the first entry should reference MS11-003 instead of MS10-003.
As always, thanks for this useful list.
http://www.microsoft.com/technet/security/Bulletin/MS11-005.mspx regarding "important" for clients, that's patching an active directory domain controller. If a domain controller is a workstation, honey we need to talk. You have bigger problems you need to fix first.
Anyone else notice some installation failures for some of these that install fine once a reboot is performed? MS11-003, MS11-011?
The IE one, MS11-003, will not install on three of three XP SP3 laptops regardless of how many reboots we do. The error code is that the hash is wrong.
Having same problem with MS11-003. Several install attempts on two XP SP3 laptops have resulted in install failures and an error code of 0x80246002.
@JJ & Charles
I bet, you know about http://support.microsoft.com/kb/958056 and have tried the method (cleaning %windir%\SoftwareDistribution\Download) already with no success.
If true, do you have denied access for Everyone to the shimgvw.dll manually (via cacls) or via Fix It 50590 mentioned once in MS Advisory (KB)2490606? If true, you'll have to remove this restriction manually (cacls %WINDIR%\SYSTEM32\shimgvw.dll /E /R everyone) or via Fix It 50593 (in case you've downloaded it earlier).
Ooops, Fix It 50593 can now be found via MSKB article KB2483185 (http://go.microsoft.com/?linkid=9757859).
i too had problems with kb2482017 (MS11-003) on one of two XP Pro SP3 boxes. failed twice using microsoft update website when choosing "custom". third time i chose "express" and it succeeded. why? i don't know, but it succeeded the third time using "express" button rather than "custom" button.
For those having (had) problems with installing MS11-003 (seems to be an Windows XP issue, no other Windows version mentionend until now): It may depend on the IE version you've installed too (IE6, IE7 or IE8).
Yep, I had problems with two machines with MS11-003 using Windows XP SP3 and IE8. However, updating IE8 with Vista and Windows 7 yields no issues. Also, manually downloading the XP SP3 patch and installing it works fine.

Diary Archives