Microsoft Black Tuesday Overview October 2011

Published: 2011-10-11
Last Updated: 2011-10-11 18:20:21 UTC
by Swa Frantzen (Version: 2)
0 comment(s)

Overview of the October 2011 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS11-075 A vulnerability allows random code execution with full system rights through loading a hostile library from a WebDAV network share. Related to SA 2269637.
Active Accessibility

CVE-2011-1247
KB 2623699 No publicly known exploits. Severity:Important
Exploitability:1
Critical Important
MS11-076 A vulnerability allows random code execution with full system rights through loading a hostile library from a network location. Related to SA 2269637.
Media Center

CVE-2011-2009
KB 2604926

Exploits are trivial to find on the Internet

Severity:Important
Exploitability:1
Critical Less Urgent
MS11-077 Multiple vulnerabilities in windows drivers allow Denial of Service, privilege escalation and random code execution.
Replaces MS11-054.
Windows drivers

CVE-2011-1985
CVE-2011-2002
CVE-2011-2003
CVE-2011-2011
KB 2567053

No publicly known exploits

Severity:Important
Exploitability:1
Critical Important
MS11-078 A vulnerability in .NET (XAML Browser applications) and silverlight allows random code execution with the rights of the logged on user. Also affects IIS server configured to process ASP.NET pages.
Replaces MS09-061, MS10-060 and MS10-070.
.NET framework
Silverlight

CVE-2011-1253
KB 2604930
No publicly known exploits Severity:Critical
Exploitability:1
Critical Critical
MS11-079 Multiple vulnerabilities in Forefront Unified Access Gateway allow Denial of Service, privilege escalation and random code execution with the rights of the logged-on user. It affects both the client and server components, the impact is greater on the clients.
Forefront Unified Access Gateway (UAG)

CVE-2011-1895
CVE-2011-1896
CVE-2011-1897
CVE-2011-1969
CVE-2011-2012
KB 2544641 No publicly known exploits Severity:Important
Exploitability:1
Critical Important
MS11-080 An input validation vulnerability in the afd.sys driver allows privilege escalation.
Replaces MS10-046.
Ancillary Function Driver (AFD)

CVE-2011-1974
KB 2592799 No publicly known exploits Severity:Important
Exploitability:1
Important Less Urgent
MS11-081 The usual monthly collection of vulnerabilities in Internet Explorer. Cumulative patch. All versions of IE6 to IE9 are affected.
Replaces MS11-057.
IE

CVE-2011-1993
CVE-2011-1995
CVE-2011-1996
CVE-2011-1997
CVE-2011-1998
CVE-2011-1999
CVE-2011-2000
CVE-2011-2001
KB 2586448 No publicly known exploits Severity:Critical
Exploitability:1
Critical Important
MS11-082 Vulnerabilities in host integration server allow denial of service. The host integration server listens to udp/1478, tcp/1477 and tcp/1478.
Host Integration Server

CVE-2011-2007
CVE-2011-2008
KB2607679 Both vulnerabilities are publicly known. Severity:Important
Exploitability:NA
Less Urgent Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

--
Swa Frantzen -- Section 66

0 comment(s)

Comments


Diary Archives