Microsoft February 2013 Black Tuesday Update - Overview

Published: 2013-02-12
Last Updated: 2013-02-13 10:21:47 UTC
by Adam Swanger (Version: 1)
2 comment(s)

Overview of the February 2013 Microsoft patches and their status.

 

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-009 Cumulative update for MSIE fixing in addition to prior updates a bunch of use after free vulnerabilities that allow random code execution and a character encoding problem that allows an infoleak.
(Replaces MS12-077 and MS13-008.)
IE
CVE-2013-0015
CVE-2013-0018
CVE-2013-0019
CVE-2013-0020
CVE-2013-0021
CVE-2013-0022
CVE-2013-0023
CVE-2013-0024
CVE-2013-0025
CVE-2013-0026
CVE-2013-0027
CVE-2013-0028
CVE-2013-0029
KB 2792100 No. Severity:Critical
Exploitability: 1
Critical Important
MS13-010 A memory corruption problem in VML allows for random code execution.
(Replaces MS11-052)
VML
CVE-2013-0030
KB 2797052 Microsoft claims it is used in targeted attacks. Severity:Critical
Exploitability: 1
PATCH NOW Important
MS13-011 An input validation in DirectShow (DirectX) vulnerability allows random code execution in Direct Show.
(Replaces MS10-033)
DirectX
CVE-2013-0077
KB 2780091 No publicly know exploits, but the vulnerability was publicly discussed. Severity:Critical
Exploitability: 1
Critical Important
MS13-012 Multiple vulnerabilities in the WebReady Document Viewing service allow random code execution with the rights of the localservice account (a low privileged account) or a DoS when a users uses OWA (Outlook Web Access) to access specific content.
(Replaces MS12-080)
Exchange
CVE-2013-0393
CVE-2013-0418
KB 2809279 No publicly know exploits, but the vulnerability was publicly discussed. Severity:Critical
Exploitability: 2
N/A Critical
MS13-013 Multiple vulnerabilities in the Oracle Outside In libraries allow random code execution with the rights of a user account. Attackers need to be able to get the content onto the system in order to get it indexed by the FAST Search Server.
(Replaces MS12-067)
SharePoint
CVE-2012-3214
CVE-2012-3217
KB 2553234 No publicly know exploits, but the vulnerability was publicly discussed. Severity:Important
Exploitability: 1
N/A Critical
MS13-014 A NULL dereference vulnerability in the Microsoft implementation of NFS (Network File System) allows a DoS condition.
NFS
CVE-2013-1281
KB 2790978 No. Severity:Important
Exploitability: 3
N/A Important
MS13-015 A privilege escalation in XAML browser apps (XBAP) within IE or .NET applications in bypassing CAS (Code Access Security) restrictions.
(Replaces MS12-038 )
.NET
CVE-2013-0073
KB 2800277 No. Severity:Important
Exploitability: 1
Important Important
MS13-016 Multiple race conditions in win32k.sys kernel-mode driver allow privilege escalation.
(Replaces MS12-078 and MS13-005 )
Windows kernel, prior to Windows 8, RT and server 2012
CVE-2013-1248
CVE-2013-1249
CVE-2013-1250
CVE-2013-1251
CVE-2013-1252
CVE-2013-1253
CVE-2013-1254
CVE-2013-1255
CVE-2013-1256
CVE-2013-1257
CVE-2013-1258
CVE-2013-1259
CVE-2013-1260
CVE-2013-1261
CVE-2013-1262
CVE-2013-1263
CVE-2013-1264
CVE-2013-1265
CVE-2013-1266
CVE-2013-1267
CVE-2013-1268
CVE-2013-1269
CVE-2013-1270
CVE-2013-1271
CVE-2013-1272
CVE-2013-1273
CVE-2013-1274
CVE-2013-1275
CVE-2013-1276
CVE-2013-1277
KB 2778344 No. Severity:Important
Exploitability: 2
Important Less Urgent
MS13-017 Multiple vulnerabilities allow privilege escalation and users to run arbitrary code in kernel mode.
(Replaces MS12-068)
Windows kernel
CVE-2013-1278
CVE-2013-1279
CVE-2013-1280
KB 2799494 No. Severity:Important
Exploitability: 1
Important Less Urgent
MS13-018 A vulnerability in how the Windows TCP/IP stack handles a connection termination sequence "TCP FIN WAIT" allows a DoS condition.
Windows TCP/IP
CVE-2013-0075
KB 2790655 No. Severity:Important
Exploitability: 3
Important Important
MS13-019 A privilege escalation vulnerability exists in the Windows CSRSS (Client/Server Runtime Subsystem). It allows arbitrary code execution with the privileges of local system for authenticated users.
(Replaces MS11-063)
CSRSS
CVE-2013-0075
KB 2790113 No publicly know exploits, but the vulnerability was publicly discussed. Severity:Important
Exploitability: 2
Important Important
MS13-020 An input validation vulnerability in OLE being used by WordPad or Microsoft Office in XP SP3 allows random code execution with the rights of the logged-on user.
(Replaces MS11-038 )
OLE
CVE-2013-1313
KB 2802968 No. Severity:Critical
Exploitability: 1
Critical Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

 

2 comment(s)

Adobe Feb 2013 Black Tuesday patches

Published: 2013-02-12
Last Updated: 2013-02-12 17:57:01 UTC
by Swa Frantzen (Version: 1)
0 comment(s)

This month Adobe decided to fix its Flash and Shockwave players for Black Tuesday:

APSB13-05 tells about the fixes for CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, CVE-2013-1370, CVE-2013-1366, CVE-2013-0649, CVE-2013-1365, CVE-2013-1374, CVE-2013-1368, CVE-2013-0642, CVE-2013-0644, CVE-2013-0647, CVE-2013-1367, CVE-2013-0639, CVE-2013-0638 and CVE-2013-0637. The fixes are for Flash Player, AIR and AIR SDK.

APSB13-06 tells about the fixes for CVE-2012-0613 and CVE-2012-0636 in the Shockwave Player.

--
Swa Frantzen -- Section 66

0 comment(s)
ISC StormCast for Tuesday, February 12th 2013 http://isc.sans.edu/podcastdetail.html?id=3115

Comments


Diary Archives