Will Microsoft Hit the Target?

Why did Microsoft release MS15-084 that breaks third party vendor software?

Focused attention from the whole world is on Microsoft’s patching capability after last month’s shenanigans particularly in light of the Windows 10 forced patching attempt. Microsoft has done a superlative job for the past six months but this patch casts doubt on Microsoft’s ongoing ability to release stable and reliable updates. Testing against their own Forefront Endpoint Protection seemingly wasn’t adequate either!

View the MS15-084 symptoms hereThis month’s baseline of updates consists of 12 patch bulletins (5 critical and 7 important covering 55 CVE’s) which include the painfully frequent IE Cumulative Update and the new Microsoft edge that is also becoming a regular addition impacting the Windows 10 Operating Systems. Recent security breaches at Ashley Madison, OPM and Target Internet Security is under intense scrutiny hence the increasingly frequent security updates. Other regular but not centre stage updates this month are, Office, RDP & .NET Framework make up the bulk of the rest along with guest appearances from Hyper-V and Windows Media Centre.

Overall in my opinion this patch Tuesday is a fairly intensive release designed as a “Cover all bases” strategy after having to release MS15-093 so soon after the August releases as an out of band. Then we had the MS15-084 scenario mentioned earlier in which KB3090303 was finally released on August 31st to repair the damage caused. If you have not yet designed your release strategy, you may want to take this time to refine your processes as I believe that next month’s patch Tuesday is going to be equally broad spectrum to get bases covered in time for the Xmas period.

All content from the following table will be added into the Syxsense subscription shortly. We will be recommending our patch management as a service (PMAAS) clients consider the following updates for their remediation cycle this month as a priority; MS15-094, MS15-095, MS15-097, MS-098, and MS15-099 by combining the vendor severity and their current exposure. The most important updates in this release in our opinion is the Windows GDI Bulletin MS15-097 with active exploits already being reported and affects all versions of Windows.

The independent CVSS scores range from 0 to 10. Vulnerabilities with a base score in the range 7.0-10.0 are High, those in the range 4.0-6.9 as Medium, and 0-3.9 as Low.

Patch Number Executive Summary Vulnerability Type Vendor Severity CVSS Score
MS15-094 Cumulative Security Update for Internet Explorer (3089548) This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Remote Code Execution Critical TBA
MS15-095 Cumulative Security Update for Microsoft Edge (3089665) This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Remote Code Execution Critical TBA
MS15-096 Vulnerability in Active Directory Service Could Allow Denial of Service (3072595) This security update resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. Denial Of Service Important TBA
MS15-097 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656) This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. Remote Code Execution Critical TBA
MS15-098 Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669) This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Remote Code Execution Critical TBA
MS15-099 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664) This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Remote Code Execution Critical TBA
MS15-100 Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918) This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Remote Code Execution Important TBA
MS15-101 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662) This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. Elevation of Privilege Important TBA
MS15-102 Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657) This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. Elevation of Privilege Important TBA
MS15-103 Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure (3089250) This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content. Information Disclosure Important TBA
MS15-104 Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952) This security update resolves vulnerabilities in Skype for Business Server and Microsoft Lync Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL. An attacker would have to convince users to click a link in an instant messenger or email message that directs them to an affected website by way of a specially crafted URL. Elevation of Privilege Important TBA
MS15-105 Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287) This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application that could cause Windows Hyper-V to incorrectly apply access control list (ACL) configuration settings. Customers who have not enabled the Hyper-V role are not affected. Security Feature Bypass Important TBA