Microsoft Patch Tuesday - April 2015
Overview of the April 2015 Microsoft patches and their status.
# | Affected | Contra Indications - KB | Known Exploits | Microsoft rating(**) | ISC rating(*) | |
---|---|---|---|---|---|---|
clients | servers | |||||
MS15-032 | Cumulative Security Update for Internet Explorer (ReplacesMS15-018 ) |
|||||
CVE-2015-1652, CVE-2015-1657, CVE-2015-1659, CVE-2015-1660, CVE-2015-1661, CVE-2015-1662, CVE-2015-1665, CVE-2015-1666, CVE-2015-1667, CVE-2015-1668 | KB 3038314 | No | Severity:Critical Exploitability: |
Critical | Important | |
MS15-033 | Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (ReplacesMS14-081 MS15-022 ) |
|||||
CVE-2015-1639 CVE-2015-1641 CVE-2015-1649 CVE-2015-1650 CVE-2015-1651 |
KB 3048019 | vuln. public. | Severity:Critical Exploitability: |
Critical | Important | |
MS15-034 | Vulnerability in HTTP.sys Could Allow Remote Code Execution | |||||
CVE-2015-1635 | KB 3042553 | No | Severity:Critical Exploitability: |
Critical | Critical | |
MS15-035 | Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution | |||||
CVE-2015-1645 | KB 3046306 | No | Severity:Critical Exploitability: |
Critical | Critical | |
MS15-036 | Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (ReplacesMS15-022 ) |
|||||
CVE-2015-1640 CVE-2015-1653 |
KB 3052044 | No | Severity:Important Exploitability: |
N/A | Important | |
MS15-037 | Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege | |||||
CVE-2015-0098 | KB 3046269 | No | Severity:Important Exploitability: |
Important | Important | |
MS15-038 | Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (ReplacesMS15-025 MS15-031 ) |
|||||
CVE-2015-1643 CVE-2015-1644 |
KB 3049576 | No | Severity:Important Exploitability: |
Important | Important | |
MS15-039 | Vulnerability in XML Core Services Could Allow Security Feature Bypass (ReplacesMS14-067 ) |
|||||
CVE-2015-1646 | KB 3046482 | No | Severity:Important Exploitability: |
Important | Important | |
MS15-040 | Vulnerability in Active Directory Federation Services Could Allow Information Disclosure | |||||
CVE-2015-1638 | KB 3045711 | No | Severity:Important Exploitability: |
Important | Important | |
MS15-041 | Vulnerability in .NET Framework Could Allow Information Disclosure (ReplacesMS14-009 ) |
|||||
CVE-2015-1648 | KB 3048010 | No | Severity:Important Exploitability: |
Important | Important | |
MS15-042 | Vulnerability in Windows Hyper-V Could Allow Denial of Service | |||||
CVE-2015-1647 | KB 3047234 | No | Severity:Important Exploitability: |
Important | Important |
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
- We use 4 levels:
- PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
- Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
- Important: Things where more testing and other measures can help.
- Less Urt practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
- The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.
--
Alex Stanford - GIAC GWEB & GSEC,
Research Operations Manager,
SANS Internet Storm Center
/in/alexstanford
Keywords: mspatchday
8 comment(s)
×
Diary Archives
Comments
Anonymous
Apr 15th 2015
9 years ago
Is anyone else seeing this issue?
Anonymous
Apr 15th 2015
9 years ago
http://www.exploit-db.com/exploits/36773/
Anonymous
Apr 15th 2015
9 years ago
Is anyone else seeing this issue?
Anonymous
Apr 15th 2015
9 years ago
It seems exploits are being prepared.
What are you seeing?
Anonymous
Apr 15th 2015
9 years ago
https://social.technet.microsoft.com/Forums/windowsserver/en-US/da85df07-18d5-42bd-ae7e-9aaad9f72fcb/kb2553428-not-showing-with-english-support-
from-wsus-server?forum=winserverwsus
Anonymous
Apr 16th 2015
9 years ago
Maybe I'm missing something, but it doesn't seem to impact the actual hypervisor, but sounds from the description like it makes the management tool puke. E.g. something along the lines of "OhNoThisVMisDoingSomethingWeirdOhNoThisVMisDoingSomethingWeird..." ad infinitum.
Anonymous
Apr 16th 2015
9 years ago
Anonymous
Apr 20th 2015
9 years ago