May 2007, Black Tuesday patch overview

Published: 2007-05-08
Last Updated: 2007-05-09 20:18:31 UTC
by Swa Frantzen (Version: 1)
0 comment(s)

Overview of the May 2007 Microsoft patches and their status.

# Affected Contra Indications Known Exploits Microsoft rating ISC rating(*)
clients servers
MS07-023
Multiple vulnerabilities allow remote code execution, replaces MS07-002
Excel

CVE-2007-0215
CVE-2007-1203
CVE-2007-1214
KB 934233 No known exploits Critical Critical Important
MS07-024 Multiple vulnerabilities allow remote code execution, replaces MS07-014
Word

CVE-2007-0035
CVE-2007-0870
CVE-2007-1202
KB 934232 Actively exploited
Critical PATCH NOW Important
MS07-025 Lack of input validation in MSO.DLL allows remote code execution, replaces MS07-015
Office

CVE-2007-1747
KB 934873
No known exploits Critical Critical Important
MS07-026 Multiple vulnerabilities allow remote code execution, information leaks and DoS replaces MS06-019 and MS06-029
Exchange

CVE-2007-0220
CVE-2007-0039
CVE-2007-0213
CVE-2007-0221
KB 931832
No known exploits Critical Important(**) Critical
MS07-027 Cumulative Internet Explorer update, replaces MS07-016
MSIE

CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
CVE-2007-0947
CVE-2007-2221
KB 931768
Publicly disclosed (some)
Critical PATCH NOW Important
MS07-028 Input handling vulnerability in the handling of certificates leading to remote code execution
CAPICOM and BizTalk server

CVE-2007-0940
KB 931906 No known exploits Critical Critical Critical
MS07-029 RPC vulnerability allows remote code execution
DNS

CVE-2007-1748
KB 935966 Actively exploited

Microsoft Security Advisory (935964)
Critical Important(**) PATCH NOW

We will update issues on this page as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY

(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.
(**)Further clarification from the more generic text above: typical clients would not use DNS or exchange servers. If they are, questions as to them being used as a client should be posed.

--
Swa Frantzen -- NET2S

Keywords: mspatchday
0 comment(s)

Comments


Diary Archives