June 2010 Microsoft Black Tuesday Summary

Published: 2010-06-08
Last Updated: 2010-08-12 18:46:38 UTC
by Manuel Humberto Santander Pelaez (Version: 2)
4 comment(s)

 Overview of the June 2010 Microsoft Patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS10-032 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (Replaces MS09-065 )
Windows Kernel
CVE-2010-0484
CVE-2010-0485
CVE-2010-1255
KB 979559 no known exploits. Severity:Important
Exploitability: 1,1,1
Critical Critical
MS10-033 Vulnerabilities in Media Decompression Could Allow Remote Code Execution (Replaces MS09-028 MS09-047 MS08-033 )
DirectShow, DirectX, Windows Media Format Runtime, COM
CVE-2010-1879
CVE-2010-1880
KB 979902 no known exploits. Severity:Critical
Exploitability: 1,1
Critical Critical
MS10-034 Cumulative Security Update of ActiveX Kill Bits (Replaces MS10-008 )
ActiveX, Internet Explorer 8
CVE-2010-0252
CVE-2010-0811
KB 980195 no known exploits. Severity:Critical
Exploitability: 1,1
Critical Important
MS10-035 Cumulative Security Update for Internet Explorer (Replaces MS10-018 )
Internet Explorer
CVE-2010-0255
CVE-2010-1257
CVE-2010-1259
CVE-2010-1260
CVE-2010-1261
CVE-2010-1262
KB 982381 no known exploits. Severity:Critical
Exploitability: 2,3,1,?,?,1
Critical Important
MS10-036 Vulnerabilities in COM validation in Microsoft Office Could Allow Remote Code Execution (Replaces MS08-055 MS10-017 MS10-028 MS09-068 MS09-017 MS10-023 MS10-004 MS09-027 )
Microsoft Office
CVE-2010-1263
KB 983285 no known exploits. Severity:Important
Exploitability: 1
Critical Important
MS10-037 Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege
Windows Kernel
CVE-2010-0819
KB 980218 no known exploits. Severity:Important
Exploitability: 2
Critical Critical
MS10-038 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (Replaces MS10-017 )
Excel
CVE-2010-0821
CVE-2010-0822
CVE-2010-0823
CVE-2010-0824
CVE-2010-1245
CVE-2010-1246
CVE-2010-1247
CVE-2010-1248
CVE-2010-1249
CVE-2010-1250
CVE-2010-1251
CVE-2010-1252
CVE-2010-1253
CVE-2010-1254
KB 2027452 no known exploits. Severity:Important
Exploitability: 2,1,2,1,1,1,1,1,1,1,2,2,1,1
Critical Important
MS10-039 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (Replaces MS08-077 )
MS Infopath, Sharepoint Services
CVE-2010-0817
CVE-2010-1257
CVE-2010-1264
KB 2028554 exploits available Severity:Important
Exploitability: 1,3,3
Important Critical
MS10-040 Remote Code Execution Vulnerability in IIS
IIS
CVE-2010-1256
KB 982666 no known exploits. Severity:Important
Exploitability: 2
Important Critical
MS10-041 .Net Framework Data Tampering (Replaces MS09-061 )
.Net
CVE-2009-0217
KB 981343 exploits available. Severity:Important
Exploitability: 3
Important Important

 

We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them
4 comment(s)

Comments

MS10-039 indicates:

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

MS10-039 indicates:

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Looks like that one got past us, the table has been updated. Thanx.
Certain conditions may cause IIS to stop responding after installing MS10-040 aka KB982666

http://blogs.msdn.com/b/webtopics/archive/2010/06/14/iis-6-applications-may-stop-responding-after-you-install-microsoft-update-kb-982666.aspx

If you installed 2003, then SP1 or SP2, then IIS, you may fall prey to this issue. See the article for ways to diagnose the issue by examiningh dll versions. Reinstalling SP2 is the current "fix".

Diary Archives