March Black Tuesday Overview

Published: 2008-03-11
Last Updated: 2008-03-14 19:56:54 UTC
by Swa Frantzen (Version: 2)
0 comment(s)

Overview of the March 2008 Microsoft patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS08-014 Multiple vulnerabilities allow code execution when opening a malicious file.
Replaces MS07-044, MS07-036 and MS08-013.

Excel

CVE-2008-0081
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117

KB 949029

KB 950340

At least one vulnerability was abused in targeted attacks.

MSRC blog
Past diary
Critical PATCH NOW Important
MS08-015 Vulnerability in parsing of "mailto:" URIs allows Remote Code Execution.
Replaces MS07-003.
Outlook

CVE-2008-0110
KB 949031
No publicly known exploits Critical Critical Important
MS08-016 Multiple vulnerabilities allow for code execution upon opening a malicious document.
Replaces MS07-015, MS07-025 and MS08-013.
Office

CVE-2008-0113
CVE-2008-0118
KB 949030 No publicly known exploits Critical Critical Important
MS08-017 Multiple vulnerabilities allow Remote Code Execution. Affects clients through the web vector and for as of yet, unexplained reasons also certain versions of BizTalk, Commerce and ISA servers.
Office web components

CVE-2006-4695
CVE-2007-1201
KB 933103
No publicly known exploits Critical Critical Critical(**)

 

We will update issues on this page as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): Default classification due to lack of information at this point in time

--
Swa Frantzen -- Gorilla Security

Keywords: mspatchday
0 comment(s)

Comments


Diary Archives