December 2009 Black Tuesday Overview

Published: 2009-12-08
Last Updated: 2009-12-10 19:42:30 UTC
by Deborah Hale (Version: 1)
3 comment(s)

 Overview of the December 2009 Microsoft patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS09-069 Remote code execution vulnerability could allow denial of service if a remote, authenicated attacker sends a specially crafted ISAKMP message while communicating through IPSEC to LSASS. (Replaces MS09-025)
LSASS
CVE-2009-3675
KB 974392 No known exploits. Severity:Important
Exploitability: 3
Important Important
MS09-070 Multiple vulnerabilities allow remote code execution if an attacker sent a specially crafted HTTP request to an ADFS-enabled Web Server.
ADFS

CVE-2009-2508
CVE-2009-2509
KB 971726
No known exploits. Severity:Important
Exploitability: 3,1
N/A Critical
MS09-071

Authentication Bypass Vulnerability in MS-CHAP and memory corruption (code execution)

Internet Authentication Service

CVE-2009-2505
CVE-2009-3677
KB 974318
No known exploits. Severity:Critical
Exploitability: 2,3
N/A Critical
MS09-072 Multiple vulnerabilities allow remote code execution if a user views a specially crafted web page using Internet Explorer.  Higher risk with Higher user rights.
Replaces MS09-054.

Internet Explorer

CVE-2009-2493
   (umbrella CVE for ATL issues)
CVE-2009-3671
CVE-2009-3672
CVE-2009-3673

CVE-2009-3674
 

KB 976325 CVE-2009-3672 known. Severity:Critical
Exploitability: 1,1,1,1
PATCH NOW Important
MS09-073

Remote code execution vulnerability if a specially crafted file is opened in WordPad or Microsoft Office Word a user could gain the same privileges as the logged in user.
Replaces MS09-010 and MS09-024 .

WordPad and Office Text Converters

CVE-2009-2506
KB 975539 No known exploits. Severity:Important
Exploitability: 2
Critical Important
MS09-074 Remote code execution vulnerability if a user opens a specially crafted Project file allowing the attacker to take complete control of the afftected system.
Replaces MS08-018.
Microsoft Office Project

CVE-2009-0102
KB 967183
No known exploits. Severity:Important
Exploitability:2
Critical Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them
3 comment(s)

Comments


Diary Archives