Microsoft Patch Tuesday 2008-02-12

MS80-03
Title Vulnerability in Active Directory Could Allow Denial of Service.
Replaces MS70-39
Affected Active Directory
KB KB946538
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2008-0088 Unknown
MS80-04
Title Vulnerability in Windows TCP/IP Could Allow Denial of Service
Replaces MS80-01
Affected TCP/IP Stack
KB KB946456
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2008-0084 Unknown
MS80-05
Title Vulnerability in IIS Handling File Change Notifications Could Allow Privilege Elevation
Replaces
Affected IIS
KB KB942831
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2008-0074 Unknown
MS80-06
Title Vulnerability in IIS Handling of HTML-encoded ASP Web Pages Could Allow Remote Code Execution
Replaces MS60-34
Affected IIS
KB KB942830
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2008-0075 Unknown
MS80-07
Title Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution
Replaces
Affected WebDAV
KB KB946026
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2008-0080 Unknown
MS80-08
Title Vulnerability in Microsoft OLE Could Allow Remote Code Execution
Replaces
Affected OLE
KB KB943055
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2007-0065 Unknown
MS80-09
Title Vulnerability in Microsoft Word Could Allow Remote Code Execution.
Replaces MS70-24, MS70-60
Affected Word
KB KB947077
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2008-0109 Unknown
MS80-10
Title Cumulative Security Update for Internet Explorer
Replaces MS70-69
Affected IE
KB KB944533
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Patch now
ISC Server Rating Patch now
CVE Exploitability
2008-0076 Unknown
2008-0077 Unknown
2008-0078 Unknown
2007-4790 Unknown
MS80-11
Title Vulnerabilities in Microsoft Works File Converter Could Allow Remote Code Execution
Replaces
Affected Works
KB KB947081
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2008-0105 Unknown
2008-0108 Unknown
2007-0216 Unknown
MS80-12
Title Vulnerabilities in Microsoft Office Publisher Could Allow Remote Code Execution.
Replaces MS60-54
Affected Office Publisher
KB KB947085
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2008-0102 Unknown
2008-0104 Unknown
MS80-13
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution.
Replaces MS60-47, MS70-60
Affected Office
KB KB947108
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2008-0103 Unknown
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.