January 2012 Microsoft Black Tuesday Summary

Published: 2012-01-10
Last Updated: 2012-01-11 12:42:11 UTC
by Adrien de Beaupre (Version: 1)
0 comment(s)

Overview of the January 2012 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS12-001 Vulnerability in Windows Kernel Could Allow Security Feature Bypass
Windows kernel
CVE-2012-0001
KB 2644615 This is a security bypass vulnerability. Exploit code likely. No known exploits. Severity:Important
Exploitability: 1
Important Important
MS12-002 Vulnerability in Windows Object Packager Could Allow Remote Code Execution
Windows Object Packager
CVE-2012-0009
KB 2603381 Exploit code likely. No known exploits. Severity:Important
Exploitability: 1
Critical Important
MS12-003 CSRSS Elevation of Privilege Vulnerability
(Replaces MS11-063)
Run-Time Subsystem
CVE-2012-0005
KB 2646524 Elevation of Privilege. No known exploits. Chinese, Japanese, or Korean system locale only. Severity:Important
Exploitability: 3,1
Important Important
MS12-004 Vulnerabilities in Windows Media Could Allow Remote Code Execution
(Replaces MS10-033)
Media player
CVE-2012-0003
KB 2636391 Exploit code likely. No known exploits. Severity:Critical
Exploitability: 1,1
PATCH NOW! Critical
MS12-005 Vulnerability in Microsoft Windows Could Allow Remote Code Execution
Windows packager
CVE-2012-0013
KB 2584146 No known exploits. Exploit code likely. Severity:Important
Exploitability: 1,1
PATCH NOW! Critical
MS12-006 Vulnerability in SSL/TLS Could Allow Information Disclosure
(Replaces MS10-049)
(Replaces MS10-085)
(Replaces MS10-095)
Internet Explorer
CVE-2011-3389
KB 2643584 Publically disclosed. Information disclosure. Severity:Important
Exploitability: 3,3
Important Important
MS12-007 Vulnerability in AntiXSS Library Could Allow Information Disclosure
ASP.NET
CVE-2012-0007
KB 2607664 Information disclosure. Severity:Important
Exploitability: 3,3
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

Cheers,
Adrien de Beaupré
intru-shun.ca

0 comment(s)

Comments


Diary Archives