november black tuesday overview

Published: 2007-11-13
Last Updated: 2007-11-13 22:31:38 UTC
by Swa Frantzen (Version: 3)
0 comment(s)

Overview of the November 2007 Microsoft patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS07-061 An input validation failure allows remote code execution.
Replaces MS06-045.
Note that MS07-006 also replaces MS06-045, but that MS07-061 does not replace MS07-006.
Windows shell - exposed via IE7, skype, acrobat, ...

CVE-2007-3896
KB 943460
Well known problem, exploit in the wild Critical PATCH
NOW
Important
MS07-062 Lack of entropy in pseudo random number generation results in weak transaction IDs and therefore in DNS spoofing vulnerabilities. DNS spoofing can lead to man-in-the-middle attacks and more.
Replaces MS07-029
Windows

CVE-2007-3898
KB 941672 No publicly known exploits Important Important(**) Critical(**)

 

We will update issues on this page as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.
(**): Assuming DNS does have a critical role on the system. With the DNS service only available on OS variants marketed for server use the client rating is a difficult one. But don't forget to patch those "server" marketed OSes when used as a typical client.

--
Swa Frantzen -- NET2S

Keywords: mspatchday
0 comment(s)

Comments


Diary Archives