The missing Microsoft patches

Published: 2007-01-05
Last Updated: 2007-04-14 16:19:27 UTC
by Swa Frantzen (Version: 41)
0 comment(s)

Vulnerabilities that are widely known and/or actively exploited are of great interest to our readers, here we try to keep an overview of them

Affected Known Exploits Impact Known since
ISC rating(*)
clients servers
Microsoft DNS

CVE-2007-1748
Exploit used in the wild
Exploit code public
Remote code execution with SYSTEM privileges
April 4th, 2007
Less Urgent Critical
Microsoft DNS offers RPC for remote management that is vulnerable to a stack overflow. See SA935964 for more mitigating information, KB935964 and VU#555920 and MSRC blog.
MSIE

CVE-2007-1692
Exploit publicly discussed. Malicious proxy insertion by insiders Mar 25th, 2007 Less Urgent Less Urgent
Some mitigating steps are in KB934864: Setup wpad TXT records in all DNS domains and have the "wpad" and "wpad." names reserved on all WINS servers
Windows Vista - Windows Mail

CVE-2007-1658
Exploit publicly available. Execute programs through crafted URL Mar 23th, 2007 Less Urgent Less Urgent
IE 7

CVE-2007-1499
Exploit publicly available. XSS against local resource
Mar 14th, 2007 Less Urgent Less Urgent
OLE object can crash windows explorer

CVE-2007-1347
US-CERT VU#194944

Exploit publicly available.

DoS (Memory corruption might lead to more)
Mar 6th, 2007

Less Urgent

Less Urgent
IE7 browser entrapment using onUnload()

CVE-2007-1091

PoC publicly discussed.

onUnload() and transitions can be used to fake a user backing out of a bad website while still interacting with it
Feb 23th, 2007

variation of onUnload() trouble from Aug 2005

Less Urgent

Less Urgent
IE7 browser involuntary file upload

PoC publicly discussed.

Focus can still be captured using javascript to capture keystrokes and use them to upload a file to a malicious website.
Feb 12th, 2007
Variant of exploits dating back to Jun 2006.

Important

Less Urgent
Word 2000/XP unspecified problems

CVE-2007-0870

Used in targeted attacks.

Advisory #933052
MSRC blog

Remote code execution, (originally only DoS)
Feb 9th, 2007

Critical

Important
Internet Explorer msxml3 concurrency problems

CVE-2007-0099
Publicly posted exploit DoS / code execution considered too difficult to control
Jan 4th, 2007
Less Urgent
Less Urgent
Patch unlikely, expect a fix in a SP or next version
Workstation Service NetrWkstaUserEnum() memory allocation exhaustion in XP and 2000

CVE-2006-6723
Publicly posted exploit DoS
Dec 25th, 2006
Less Urgent
Less Urgent
Patch unlikely, expect a fix in a SP
Likely related to CVE-2006-6296 and CVE-2006-3644 see below
Microsoft Windows NAT Helper Components

CVE-2006-5614
Publicly available exploit.
DoS
Oct 28th, 2006
Less Urgent
Important
Patch unlikely, expect a fix in a SP
PowerPoint 2003

CVE-2006-5296
MSRC blog #1
MSRC blog #2

Publicly available exploit.
DoS
Oct 20th, 2006
Less Urgent
Less Urgent
Patch unlikely, Microsoft doesn't consider it a security problem anymore
RPC memory allocation exhaustion in Windows 2000 SP4 via UPnP, SPOOLSS

CVE-2006-6296
CVE-2006-3644
Multiple publicly available exploits.
DoS
Nov 16th, 2005
Less Urgent
Important
Patch unlikely, expect a fix in a SP (if any)

We will update issues on this page as they evolve.
We appreciate updates

(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.

--
Swa Frantzen -- Section 66

Keywords: Microsoft patches
0 comment(s)

Comments


Diary Archives