Adobe Patch Tuesday - January 2015

Published: 2015-01-13
Last Updated: 2015-01-13 20:25:49 UTC
by Johannes Ullrich (Version: 1)
0 comment(s)

Adobe released one bulletin today, affecting Flash Player. The update should be applied to Windows, OS X as well as Linux versions of Adobe's Flash player. It is rated with a priority of '1' for most Windows versions of Flash Player.

Adobe Air, as well as browser like Chrome and Internet Explorer are affected as well.

http://helpx.adobe.com/security/products/flash-player/apsb15-01.html

---
Johannes B. Ullrich, Ph.D.
STI|Twitter|LinkedIn

Keywords:
0 comment(s)

Microsoft Patch Tuesday - January 2015 (Really? Telnet?)

Published: 2015-01-13
Last Updated: 2015-01-13 18:26:14 UTC
by Johannes Ullrich (Version: 1)
8 comment(s)

Overview of the January 2015 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS15-001 Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege
(ReplacesMS13-031 MS13-046 MS13-048 MS13-063 )
Microsoft Windows

CVE-2015-0002
KB 3023266 vuln. public. Severity:Important
Exploitability: 2
Important Important
MS15-002 Vulnerability in Windows Telnet Service Could Allow Remote Code Execution
Microsoft Windows KB 3020393 . Severity:Critical
Exploitability: 2
Important Critical
MS15-003 Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege
Microsoft Windows

CVE-2015-0004
KB 3021674 vuln. public. Severity:Important
Exploitability: 2
Important Important
MS15-004 Vulnerability in Windows Components Could Allow Elevation of Privilege
Microsoft Windows

CVE-2015-0016
KB 3025421 . Severity:Important
Exploitability: 0
Important Important
MS15-005 Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass
Microsoft Windows

CVE-2015-0006
KB 3022777 . Severity:Important
Exploitability: 3
Important Important
MS15-006 Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass
(ReplacesMS14-071 )
Microsoft Windows

CVE-2015-0001
KB 3004365 . Severity:Important
Exploitability: 2
Important Important
MS15-007 Vulnerability in Network Policy Server RADIUS Implementation Could Cause Denial of Service
Microsoft Windows

CVE-2015-0015
KB 3014029 . Severity:Important
Exploitability: 3
Important Important
MS15-008 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege
(ReplacesMS08-007 )
Microsoft Windows

CVE-2015-0011
KB 3019215 . Severity:Important
Exploitability: 2
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urt practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.

       

---
Johannes B. Ullrich, Ph.D.
STI|Twitter|LinkedIn

Keywords: mspatchday
8 comment(s)
ISC StormCast for Tuesday, January 13th 2015 http://isc.sans.edu/podcastdetail.html?id=4309

Comments


Diary Archives