ISC StormCast for Monday, January 15th 2013 http://isc.sans.edu/podcastdetail.html?id=3055

January 2013 Microsoft Out of Cycle Patch

Published: 2013-01-14
Last Updated: 2013-01-14 20:33:17 UTC
by Richard Porter (Version: 3)
3 comment(s)

Overview of the January 2013 Microsoft Out of Cycle patches and their status.

 

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-008 Security Update for Internet Explorer
(Replaces )
Internet Explorer 6,7,8
CVE-2012-4792
KB 2799329 YES! Severity:Critical
Exploitability: 1
PATCH NOW! Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

 

------
Post suggestions or comments in the section below or send us any questions or comments in the contact form

--
Richard Porter
richard /at/ pedantictheory.com
For Hire. Posted with Permission

3 comment(s)
ISC StormCast for Monday, January 14th 2013 Part 2 http://isc.sans.edu/podcastdetail.html?id=3052

Comments


Diary Archives