December 2014 - Microsoft Releases 7 Security Advisories

  Severity: HIGH
  Advisory Date: DEC 09, 2014

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its December batch of patches:

  • (MS14-075) Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712)
    Risk Rating: Important

    This security update resolves four privately reported vulnerabilities in Microsoft Exchange Server. The most severe of these vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site.


  • (MS14-080) Cumulative Security Update for Internet Explorer (3008923)
    Risk Rating: Critical

    This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.


  • (MS14-081) Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)
    Risk Rating: Critical

    This security update resolves two privately reported vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software.


  • (MS14-082) Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)
    Risk Rating: Important

    This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office.


  • (MS14-083) Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347)
    Risk Rating: Important

    This security update resolves two privately reported vulnerabilities in Microsoft Excel. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Excel file in an affected version of Microsoft Office software.


  • (MS14-084) Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711)
    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website.


  • (MS14-085) Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126)
    Risk Rating: Important

    This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing specially crafted JPEG content.


  •   TREND MICRO PROTECTION INFORMATION

    Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

    MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
    MS14-075 CVE-2014-6325 1000552 Generic Cross Site Scripting(XSS) Prevention 05-Jul-06 NO
    MS14-075 CVE-2014-6326 1000552 Generic Cross Site Scripting(XSS) Prevention 05-Jul-06 NO
    MS14-075 CVE-2014-6336 1006346 Identified Unvalidated Redirect And Forward Over HTTP 09-Dec-14 YES
    MS14-080 CVE-2014-6327 1006373 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6327) 09-Dec-14 YES
    MS14-080 CVE-2014-6329 1006376 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6329) 09-Dec-14 YES
    MS14-080 CVE-2014-6330 1006378 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6330) 09-Dec-14 YES
    MS14-080 CVE-2014-6363 1006383 Microsoft Internet Explorer VBScript Memory Corruption Vulnerability (CVE-2014-6363) 09-Dec-14 YES
    MS14-080 CVE-2014-6366 1006374 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6366) 09-Dec-14 YES
    MS14-080 CVE-2014-6369 1006396 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6369) 09-Dec-14 YES
    MS14-080 CVE-2014-6373 1006379 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6373) 09-Dec-14 YES
    MS14-080 CVE-2014-6375 1006387 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6375) 09-Dec-14 YES
    MS14-080 CVE-2014-6376 1006371 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6376) 09-Dec-14 YES
    MS14-080 CVE-2014-8966 1006381 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-8966) 09-Dec-14 YES
    MS14-081 CVE-2014-6356 1006393 Microsoft Word Index Remote Code Execution Vulnerability (CVE-2014-6356) 09-Dec-14 YES
    MS14-081 CVE-2014-6357 1006370 Microsoft Word Use After Free Remote Code Execution Vulnerability (CVE-2014-6357) 09-Dec-14 YES
    MS14-082 CVE-2014-6364 1006394 Microsoft Office Component Use After Free Vulnerability (CVE-2014-6364) 09-Dec-14 YES
    MS14-083 CVE-2014-6360 1006385 Microsoft Excel Global Free Remote Code Execution Vulnerability (CVE-2014-6360) 09-Dec-14 YES
    MS14-083 CVE-2014-6361 1006382 Microsoft Excel Invalid Pointer Remote Code Execution Vulnerability (CVE-2014-6361) 09-Dec-14 YES
    MS14-084 CVE-2014-6363 1006383 Microsoft Internet Explorer VBScript Memory Corruption Vulnerability (CVE-2014-6363) 09-Dec-14 YES
    MS14-085 CVE-2014-6355 1006380 Microsoft Graphics Component Information Disclosure Vulnerability (CVE-2014-6355) 09-Dec-14 YES

      SOLUTION