Virtual Administrator’s March 2015 Patch Recommendations

14 Security Bulletins were released – 5 Critical, 9 Important, and 0 Moderate

This Month In Brief

We have not uncovered any widespread problems with any of the Security Bulletins and are releasing all of patches associated with them.
Non-rated Security Update KB3033929 is being denied in all patch polices.

MS15-018 is Cumulative Security Update for Internet Explorer 6-11 and is the top priority this month. The remaining Critical updates MS15-019, MS15-020, MS15-021, and MS15-022 address client side attacks and would require a user to open a file or go to a website in order to be implemented. MS15-031 addresses the well popularized FREAK (Factoring attack on RSA-EXPORT Keys) attack. See “Heads Up” below is you already followed Microsoft’s earlier, manual instructions to mitigate in Microsoft Security Advisory 3046015.

Denied:
KB3033929 Reports this is causing a reboot loop on Windows 7 machine. The update was released as a fix to last October’s KB2949927.
http://krebsonsecurity.com/2015/03/ms-update-3033929-causing-reboot-loop/
http://support.microsoft.com/en-us/kb/3033929

Heads Up!

KB3046049 (MS15-031) If you applied the workaround that was documented in Microsoft Security Advisory 3046015, some internet services may no longer work. To avoid this issue, undo the workaround before you install this security update.
https://support.microsoft.com/en-us/kb/3046049

KB3002657 (MS15-027) causing log-on failures with EMC Isilon clusters, there are also some reports of problems with Outlook, SharePoint, and NAS drives. Uninstalling the patch and rebooting should resolve any problems caused.
http://support.microsoft.com/en-us/kb/3002657

KB3036493 (MS15-030) may need multiple (2) reboots to complete installation.

KB3033395 (MS15-025) Possible detection logic problem when installed on Windows 2003 R2 servers. The patch installs but is reported as still missing.

New patches that fix previous patch problems:

December 2014
KB2984939 (MS15-022) fixes the Excel 2007 VBA macro bug in KB2596927
https://support.microsoft.com/kb/2984939

February 2015
KB3034344 (MS15-023) fixes KB3013455 (MS15-010) which caused font problems for Vista and Windows Server 2003 and 2008 machines.
https://support.microsoft.com/en-us/kb/3034344

February 2015
KB3040335 (MS15-018 or MS15-031) fixes KB3023607 (MS15-009) Some AnyConnect clients give the “Failed to initialize connection subsystem” error.
http://support.microsoft.com/en-us/kb/3040335

No out-of-band updates were released during the last month.

Exploitability

Requires Restart

  • Servers:True
  • Workstations:True

New Security Bulletins

(MS#/Affected Software/Type)

CRITICAL

MS15-018 Cumulative Security Update for Internet Explorer (3032359) (Internet Explorer) The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.
Details
KB in Kaseya: KB3032359
Affected Software: Internet Explorer 6-11
Known Issues per MS:
MS15-019 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3040297) (Microsoft Windows) The vulnerability could allow remote code execution if a user visits a specially crafted website.
Details
KB in Kaseya: KB3030398, KB3030403, KB3030630
Affected Software: VBScript 5.6/5.7/5.8
Known Issues per MS:
MS15-020 Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution (3041836) (Microsoft Windows) The vulnerabilities could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted DLL file.
Details
KB in Kaseya: KB3033889, KB3039066
Affected Software: Vista, Windows 7/8/8.1, Server 2003/2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS:
MS15-021 Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323) (Microsoft Windows) The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted file or website.
Details
KB in Kaseya: KB3032323
Affected Software: Vista, Windows 7/8/8.1, Server 2003/2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS:
MS15-022 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999) (Microsoft Office) The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.
Details
KB in Kaseya: KB2737989, KB2760361, KB2760508, KB2760554, KB2880473, KB2881068, KB2737989, KB2883100, KB2899580, KB2920731, KB2920812, KB2956069, KB2956076, KB2956103, KB2956106, KB2956107, KB2956109, KB2956136, KB2956138, KB2956139, KB2956142, KB2956143, KB2956151, KB2956153, KB2956158, KB2956163, KB2956175, KB2956180, KB2956181, KB2956183, KB2956188, KB2956189, KB2956208, KB2984939
Affected Software: Office 2007/2010/2013, Office Web Apps, Sharepoint Server 2007/2010
Known Issues per MS: https://support.microsoft.com/en-us/kb/3038999

IMPORTANT

MS15-023 Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344) (Microsoft Windows) The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application designed to increase privileges.
Details
KB in Kaseya: KB3034344
Affected Software: Vista, Windows 7/8/8.1, Server 2003/2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS:
MS15-024 Vulnerability in PNG Processing Could Allow Information Disclosure (3035132) (Microsoft Windows) The vulnerability could allow information disclosure if an attacker convinces a user to visit a website that contains specially crafted PNG images.
Details
KB in Kaseya: KB3035132
Affected Software: Vista, Windows 7/8/8.1, Server 2003/2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS:
MS15-025 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (3038680) (Microsoft Windows) The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.
Details
KB in Kaseya: KB3033395, KB3035131
Affected Software: Vista, Windows 7/8/8.1, Server 2003/2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS: https://support.microsoft.com/kb/3038680
MS15-026 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3040856) (Microsoft Exchange) The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site.
Details
KB in Kaseya: KB3040856
Affected Software: Exchange 2013
Known Issues per MS:
MS15-027 Vulnerability in NETLOGON Could Allow Spoofing (3002657) (Microsoft Windows) The vulnerability could allow spoofing if an attacker who is logged onto a domain-joined system runs a specially crafted application that could establish a connection with other domain-joined systems as the impersonated user or system.
Details
KB in Kaseya: KB3002657
Affected Software: Server 2003/2008/2008R2/2012/2012R2
Known Issues per MS: https://support.microsoft.com/en-us/kb/3002657
MS15-028 Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass (3030377) (Microsoft Windows) The vulnerability could allow a user with limited privileges on an affected system to leverage Task Scheduler to execute files that they do not have permissions to run.
Details
KB in Kaseya: KB3030377
Affected Software: Windows 7/8/8.1, Server 2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS:
MS15-029 Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure (3035126) (Microsoft Windows) The vulnerability could allow information disclosure if a user browses to a website containing a specially crafted JPEG XR (.JXR) image.
Details
KB in Kaseya: KB3035126
Affected Software: Vista, Windows 7/8/8.1, Server 2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS:
MS15-030 Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (3039976) (Microsoft Windows) The vulnerability could allow denial of service if an attacker creates multiple Remote Desktop Protocol (RDP) sessions that fail to properly free objects in memory.
Details
KB in Kaseya: KB3035017, KB3036493
Affected Software: Windows 7/8, Server 2012/2012R2
Known Issues per MS:
MS15-031 Vulnerability in Schannel Could Allow Security Feature Bypass (3046049) (Microsoft Windows) This security update resolves a vulnerability in Microsoft Windows that facilitates exploitation of the publicly disclosed FREAK technique, an industry-wide issue that is not specific to Windows operating systems. The vulnerability could allow a man-in-the-middle (MiTM) attacker to force the downgrading of the key length of an RSA key to EXPORT-grade length in a TLS connection.
Details
KB in Kaseya: KB3046049
Affected Software: Vista, Windows 7/8/8.1, Server 2003/2008/2008R2/2012/2012R2, Windows RT
Known Issues per MS: https://support.microsoft.com/kb/3046049