March 2010 - Microsoft Patch Tuesday Diary

Published: 2010-03-09
Last Updated: 2010-03-09 18:10:05 UTC
by John Bambenek (Version: 1)
1 comment(s)

 

 Overview of the March 2010 Microsoft Patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS10-016   Vulnerability in Windows Movie Maker Could Allow Remote Code Execution

Moviemaker:
CVE-2010-0265

 KB 975561 no known exploits. Severity: Important
Exploitability: 1 
Important Important
MS10-017   Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution
Excel:
CVE-2010-0257
CVE-2010-0258
CVE-2010-0260
CVE-2010-0261
CVE-2010-0262
CVE-2010-0263
CVE-2010-0264
 KB 980150 no known exploits. Severity: Important
Exploitability: 1,2,1,1,2,1,1
Critical Important

We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them

--
John Bambenek
bambenek at gmail /dot/ com

 

1 comment(s)

Comments

So are you rating MS10-016 as "important" or "less urgent" You have the highlighting for "less urgent" but text for "important".

Diary Archives