Early Patch Tuesday Today: Microsoft September 2011 Patches

Published: 2011-09-09
Last Updated: 2011-09-13 20:02:31 UTC
by Johannes Ullrich (Version: 1)
6 comment(s)

Looks like Microsoft made the bulletins live that were supposed to be released this coming Tuesday. The bulletins are dated September 13th 2011. While the links below work as I type this diary, they may not work later today. Some of the related links may not have any information yet (like CVE). All bulletins appear to be live right now, and we will add them to the list below as we get to it.

This information may of course change as the final bulletins will be released on Tuesday. Some readers report that the bulletins are no longer available.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS11-070 Vulnerability in WINS could allow elevation of privilege. Replaces MS11-035.
WINS

CVE-2011-1984
KB 2571621 - none - Severity:Important
Exploitability:?
Important Important
MS11-071 Vulnerability in Windows could allow remote code execution (DLL Linking Vuln.).
Windows

CVE-2011-1991
KB 2570947 yes Severity:Important
Exploitability:?
Critical Important
MS11-072 Arbitrary code execution vulnerability in Excel. Replaces MS11-045.
Excel

CVE-2011-1986 CVE-2011-1986 CVE-2011-1987 CVE-2011-1988 CVE-2011-1989 CVE-2011-1990
KB 2587505 - none - Severity:Important
Exploitability:?
Critical Important
MS11-073 Code execution vulnerability in Microsoft Office. Replaces MS11-023, MS10-087 .
Office

CVE-2011-1980
CVE-2011-1982
KB 2587634 - none - Severity:Important
Exploitability:?
Critical Important
MS11-074 Microsoft Sharepoint Elevation of Privilege Vulnerability. Replaces MS11-016.
Sharepoint

CVE-2011-0653
CVE-2011-1252
CVE-2011-1890
CVE-2011-1891
CVE-2011-1892
CVE-2011-1893
KB 2481858 CVE-2011-1252 publicly disclosed. some of the others are not disclosed but likely simple to exploit XSS flaws. Severity:Important
Exploitability:?
-N/A- Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

--
Johannes B. Ullrich

6 comment(s)

Comments

The pages are already down. Who says MS can't react quickly?

- Snuffy -
Nice catch guys!
Microsoft is moving to a new content hosting system for the bulletins, I have been reporting bugs for years. The new site also has removed the printer friendly feature so reading the technical details of the bulletins means manually clicking on the expand button in each section!
MS11-073 refers to MS11-087. I don't think the latter is out yet. Perhaps it should say MS10-087?
Deployment Priority / Severity and Exploitability Index
> https://blogs.technet.com/b/msrc/archive/2011/09/13/more-on-diginotar-certificates-and-september-bulletins.aspx
13 Sep 2011
.
The link for CVE-2011-1991 is linking to CVE-2011-1984

Diary Archives