February Black Tuesday Overview

Published: 2009-02-10
Last Updated: 2009-02-10 19:46:46 UTC
by Swa Frantzen (Version: 1)
0 comment(s)

Overview of the February 2009 Microsoft patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS09-002 Cumulative MSIE patch, adds fixes for multiple vulnerabilities that lead to random code execution with the rights of the logged on user
Replaces MS08-073 and MS08-078.
Internet Explorer

CVE-2009-0075
CVE-2009-0076
KB 961260

No publicly known exploits

Severity:Critical
Exploitability:1,1
Critical Important
MS09-003 Multiple vulnerabilities allow code execution  and DoS.
Replaces MS08-039.
Exchange

CVE-2009-0098
CVE-2009-0099
KB 959239 No publicly known exploits. Severity:Critical
Exploitability:2,2
N/A Critical
MS09-004 An input validation vulnerability in a extended stored procedures leads to random code execution.
Replaces MS08-040 and MS08-052.
SQL server

CVE-2008-5416
KB 959420 Exploit code publicly available since December 2008 Severity:Important
Exploitability:1
Critical (**) Critical
MS09-005 Multiple vulnerabilities allow random code execution with the rights of the logged on user.
Replaces MS08-019.
Visio

CVE-2009-0095
CVE-2009-0096
CVE-2009-0097
KB 957634 No publicly known exploits. Severity:Important
Exploitability:2,2,2
Critical Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): If the vulnerable component is installed

--
Swa Frantzen -- Section 66

0 comment(s)

Comments


Diary Archives