Microsoft November 2011 Black Tuesday Overview

Published: 2011-11-08
Last Updated: 2011-11-08 22:18:48 UTC
by Swa Frantzen (Version: 2)
4 comment(s)

Overview of the November 2011 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS11-083 An integer overflow in the TCP/IP stack allows random code execution from a stream of UDP packets sent to a closed port. Permission for the attacker are at kernel level.
Replaces MS11-064.
Windows TCP/IP

CVE-2011-2013
KB 2588516 No publicly known exploits. Severity:Critical
Exploitability:2
Critical Critical
MS11-084 An input validation vulnerability in the parsing of true type fonts allows a denial of service from users with valid credentials.
Replaces MS11-077.
Kernel mode drivers

CVE-2011-2004
KB 2617657

No publicly known exploits.

Severity:Moderate
Exploitability:-
Important Less Urgent
MS11-085 Inappropriate path restriction allows Windows Mail and Windows Meeting Space to be exploited into executing random code with the rights of the logged on user.
Yet another vulnerability related to SA 2269637.
Windows Mail & Windows Meeting Space

CVE-2011-2016
KB 2620704

No publicly known exploits

Severity:Important
Exploitability:1
Critical Important
MS11-086 If Active Directory is configured to use LDAP over SSL, an attacker having a revoked certificate that is associated with a valid domain account, could get authenticated.
Replaces MS10-068.
Active Directory

CVE-2011-2014
KB 2630837
No publicly known exploits Severity:Important
Exploitability:1
Critical Critical
rereleased MS11-037 Rereleased for XP and Server 2003. To quote Microsoft's FAQ: "The new offering of this update provides systems running Windows XP or Windows Server 2003 with the same cumulative protection that is provided by this update for all other affected operating systems."
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

--
Swa Frantzen -- Section 66

4 comment(s)

Comments

MS says ms11-083 and ms11-084 don't affect XP or 2003.
is it just me, or does 083 cry out "worm, worm, worm"?
..or does the on-by-default Windows firewall largely mitigate?
Based on the SRD blog posting, I suspect 083 will be tricky to exploit into actual remote code execution (and thus a worm). Basically, the attacher has to increment a counter through aggressive UDP packet floods. Then they have to somehow do the right thing right as the counter overflows to zero before the counter increments again. That's going to be somewhat tricky to time. See http://blogs.technet.com/b/srd/archive/2011/11/08/assessing-the-exploitability-of-ms11-083.aspx . Still, wise to patch.

Diary Archives