Microsoft January 2013 Black Tuesday Update - Overview

Published: 2013-01-08
Last Updated: 2013-01-09 14:38:31 UTC
by Richard Porter (Version: 2)
4 comment(s)

Overview of the January 2013 Microsoft patches and their status.

 

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-001 Print Spooler Remote Code Execution
Print Spooler
CVE-2013-0011
KB 2769369 No. Severity:Critical
Exploitability: 1
N/A *** Critical
MS13-002 Microsoft XML Core Services Remote Code Execution Vulnerability
(ReplacesMS12-043 )
XML Core Services
CVE-2013-0006
CVE-2013-0007
KB 2756145 No. Severity:Critical
Exploitability: 1
Critical Important
MS13-003 System Center Operations Manager XSS Vulnerability
(Replaces )
System Center Operations Manager
CVE-2013-0009
KB 2748552 No. Severity:Important
Exploitability: 1
N/A Important
MS13-004 .Net Elevation of Privileges
(ReplacesMS12-074 MS12-035 MS12-025 MS12-016 MS10-041 MS10-077 MS12-038 )
.Net Framework
CVE-2013-0001
CVE-2013-0002
CVE-2013-0003
CVE-2013-0004
KB 2769324 No. Severity:Important
Exploitability: 1
Important Important
MS13-005 Kernel-Mode Driver Elevation of Privilege
(ReplacesMS12-078 )
win32k.sys Kernel Mode Driver
CVE-2013-0008
KB 2778930 No. Severity:Important
Exploitability: 1
Important Important
MS13-006 SSL 3.0/TLS Security Feature Bypass
(Replaces )
Windows SSL
CVE-2013-0013<
KB 2785220 No. Severity:
Exploitability: 1
Important Important
MS13-007 Open Data Protocol Denial of Service Vulnerability
(Replaces )
.Net Framework and IIS
CVE-2013-0005
KB 2769327 No. Severity:Important
Exploitability: 1
N/A Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------
(***): N/A for pure clients. Any client acting as a print server or sharing a printer should consider this critical.

------
Post suggestions or comments in the section below or send us any questions or comments in the contact form

--
Richard Porter
richard /at/ pedantictheory.com
For Hire, LinkedIn Profile. Posted with Permission

4 comment(s)

Comments

Might want to change the text and link for MS12-002 and MS12-007 to Year 2013 :)
Any thoughts why ISC rates MS13-001 as N/A for Clients, since Win7 clients are affected?
MS13-001 (KB2769369) is on my list of updates this morning (Windows 7 Professional 64-bit) - as Ken suggests, it should be rated Critical for clients as well as servers.
Microsoft has 2 CVEs on MS13-003, the other being CVE-2013-0010.

Diary Archives