May Black Tuesday Overview

Published: 2009-05-12
Last Updated: 2009-05-12 17:50:12 UTC
by Swa Frantzen (Version: 1)
0 comment(s)

Overview of the May 2009 Microsoft patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS09-017 A multitude of vulnerabilities allow random code execution.
While Office for Mac versions and Works are affected by some of the vulnerabilities disclosed in the advisory, there are NO patches available from Microsoft at this time for these products.
Replaces MS08-051.
Powerpoint

CVE-2009-0220
CVE-2009-0221
CVE-2009-0222
CVE-2009-0223
CVE-2009-0224
CVE-2009-0225
CVE-2009-0226
CVE-2009-0227
CVE-2009-0556
CVE-2009-1128
CVE-2009-1129
CVE-2009-1130
CVE-2009-1131
CVE-2009-1137
KB 967340

CVE-2009-0556 is actively exploited with exploit code publicly known since April 2nd 2009, see also SA969136

Severity:Critical
Exploitability:
1,2,1,1,2,2,1,1,1,1,1,1,1,1
PATCH NOW Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them

--
Swa Frantzen -- Section 66

0 comment(s)

Comments


Diary Archives