Microsoft Patch Tuesday - January 2015 (Really? Telnet?)

Published: 2015-01-13
Last Updated: 2015-01-13 18:26:14 UTC
by Johannes Ullrich (Version: 1)
8 comment(s)

Overview of the January 2015 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS15-001 Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege
(ReplacesMS13-031 MS13-046 MS13-048 MS13-063 )
Microsoft Windows

CVE-2015-0002
KB 3023266 vuln. public. Severity:Important
Exploitability: 2
Important Important
MS15-002 Vulnerability in Windows Telnet Service Could Allow Remote Code Execution
Microsoft Windows KB 3020393 . Severity:Critical
Exploitability: 2
Important Critical
MS15-003 Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege
Microsoft Windows

CVE-2015-0004
KB 3021674 vuln. public. Severity:Important
Exploitability: 2
Important Important
MS15-004 Vulnerability in Windows Components Could Allow Elevation of Privilege
Microsoft Windows

CVE-2015-0016
KB 3025421 . Severity:Important
Exploitability: 0
Important Important
MS15-005 Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass
Microsoft Windows

CVE-2015-0006
KB 3022777 . Severity:Important
Exploitability: 3
Important Important
MS15-006 Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass
(ReplacesMS14-071 )
Microsoft Windows

CVE-2015-0001
KB 3004365 . Severity:Important
Exploitability: 2
Important Important
MS15-007 Vulnerability in Network Policy Server RADIUS Implementation Could Cause Denial of Service
Microsoft Windows

CVE-2015-0015
KB 3014029 . Severity:Important
Exploitability: 3
Important Important
MS15-008 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege
(ReplacesMS08-007 )
Microsoft Windows

CVE-2015-0011
KB 3019215 . Severity:Important
Exploitability: 2
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urt practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.

       

---
Johannes B. Ullrich, Ph.D.
STI|Twitter|LinkedIn

Keywords: mspatchday
8 comment(s)

Comments

Seeing that Windows is primarily a GUI-based OS, does anyone actually use telnet on Windows servers? I would ask "does anyone use telnet at all?" but unfortunately my work still uses it for some local-only Unix-based applications.
I doubt Windows users use telnet much. I could see it enabled on systems that run embedded Windows. But the telnet server hasn't been installed by default since Windows 2003. Also the telnet client is usually not installed, minimizing the chances that the server is enabled.
___

- http://blogs.technet.com/b/msrc/archive/2015/01/13/january-2015-updates.aspx
Jan 13, 2015 - "... We re-released one Security Bulletin:
- MS14-080 Cumulative Security Update for Internet Explorer
> https://technet.microsoft.com/library/security/MS14-080 *
One Security Advisory was revised:
- Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (2755801)
> https://technet.microsoft.com/en-us/library/security/2755801.aspx ..."

* V1.0 (December 9, 2014): Bulletin published.
V2.0 (January 13, 2015): To address issues with Security Update 3008923, Microsoft re-released MS14-080 to comprehensively address CVE-2014-6363. In addition to installing update 3008923, customers running Explorer 10 on Windows 8, Windows Server 2012, or Window RT should also install update 3029449, which has been added with this rerelease. Customers who have already successfully installed the 3008923 update, which has not changed since its original release, do -not- need to reinstall it. See Microsoft Knowledge Base Article 3008923** for more information.
** https://support.microsoft.com/kb/3008923
.
MS15-004 has the MS Exploitability Assessment 0 (Exploitation Detected). Shouldn't ISC rating be changed to Critical or even PATCH NOW ?
MS15-002 is critical with white on red, but the legend reserves that for patch now, no?
[quote=comment#33013]MS15-004 has the MS Exploitability Assessment 0 (Exploitation Detected). Shouldn't ISC rating be changed to Critical or even PATCH NOW ?[/quote]

I was reviewing Microsoft's summary and saw the same thing. I concur, it should be raised at a minimum for workstations. Internally, we are rating it as critical.
Yes, it hard to believe but Activant (Epicor) uses it for their ERP software working with HVAC and other industries. This was yet another reason their servers at time of departure were only running 2003.

From their site.


How do I use PuTTY with my Eclipse server?

Download and run putty.exe
Enter your server’s Host Name (or IP address)
Select either SSH (preferred, secure, works some AIX servers and all RHEL servers) or Telnet (insecure, works with all Eclipse servers)
Optionally, you may give the session a name and Save for future connections
Select Open to launch the telnet/ssh session
Enter your root login credentials
(AIX only) Set the terminal type:
Wonder if the Edge Transport service for Exchange would be affected, or share DLLs with the Telnet Service since it allows telnet connectivity over TCP port 25 for SMTP.

If that is the case, there will be quite a few Windows boxes with a telnet service installed and running.

Jim Shanks - GSEC, GPEN
Roth & Company, P.C.

Diary Archives