August 2014 - Microsoft Releases 9 Security Advisories

  Severity: HIGH
  Advisory Date: AUG 12, 2014

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its August batch of patches:

  • (MS14-043) Vulnerability in Windows Media Center Could Allow Remote Code Execution (2978742)
    Risk Rating: Critical

    This security update addresses a vulnerability found in Microsoft Windows. Once successfully exploited, it could allow remote code execution thus compromising the security of the affected system.


  • (MS14-044) Vulnerabilities in SQL Server Could Allow Elevation of Privilege (2984340)
    Risk Rating: Important

    This security update addresses vulnerabilities found residing in Microsoft SQL Server. One of the vulnerabilities which affects SQL Server Master Data Services, can lead to elevation of privilege once successfully exploited via a specially crafted website.


  • (MS14-045)Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615)
    Risk Rating: Important

    This security update addresses several vulnerabilities found in Microsoft Windows. When successfully exploited, it could allow elevation of privilege via a specially crafted application run by a remote attacker.


  • (MS14-046)Vulnerability in .NET Framework Could Allow Security Feature Bypass (2984625)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft .NET Framework. Once successfully exploited, it could allow security bypass feature via a specially crafted website thus compromising the security of the system.


  • (MS14-047)Vulnerability in LRPC Could Allow Security Feature Bypass (2978668)
    Risk Rating: Important

    This security update addresses one vulnerability found in Microsoft Windows, which could allow security feature bypass when used with another vulnerability like remote code execution vulnerability. This then can lead to arbitrary code execution.


  • (MS14-048)Vulnerability in OneNote Could Allow Remote Code Execution (2977201)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft OneNote, which could allow remote code execution when successfully exploited. As such, the security of the system is compromised.


  • (MS14-048)Vulnerability in OneNote Could Allow Remote Code Execution (2977201)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft OneNote, which could allow remote code execution when successfully exploited. As such, the security of the system is compromised.


  • (MS14-049)Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (2962490)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Windows, which could lead to elevation of privilege once successfully exploited by a remote attacker.


  • (MS14-050)Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft SharePoint Server. Remote attackers can use a specially crafted app to execute arbitrary JavaScript.


  • (MS14-051)Cumulative Security Update for Internet Explorer (2976627)
    Risk Rating: Critical

    This security update addresses several vulnerabilities in Internet Explorer. Once successfully exploited, it could lead to remote code execution via a specially crafted webpage viewed by a user. In addition, remote attackers can also have the same user rights as the current user.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS14-051 CVE-2014-2820 1006174 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-2820) 12-Aug-14 YES
MS14-051 CVE-2014-2823 1006175 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-2823) 12-Aug-14 YES
MS14-051 CVE-2014-2824 1006176 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-2824) 12-Aug-14 YES
MS14-051 CVE-2014-4050 1006165 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-4050) 12-Aug-14 YES
MS14-051 CVE-2014-4057 1006177 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-4057) 12-Aug-14 YES
MS14-051 CVE-2014-4063 1006166 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-4063) 12-Aug-14 YES

  SOLUTION