June 2014 - Microsoft Releases 7 Security Advisories

  Severity: HIGH
  Advisory Date: JUN 11, 2014

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its June batch of patches:

  • (MS14-030) Vulnerability in Remote Desktop Could Allow Tampering (2969259)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Windows. When exploited, it could permit tampering once remote attackers access the network segment. As such, it could compromise the security of the network.


  • (MS14-031) Vulnerability in TCP Protocol Could Allow Denial of Service (2962478)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Windows which can lead to denial of service when successfully exploited, thus compromising the security of the systems.


  • (MS14-032) Vulnerability in Microsoft Lync Server Could Allow Information Disclosure (2969258)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Lync Server that could allow information disclosure, which remote attackers may possibly use to launch their attacks.


  • (MS14-033) Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2966061)
    Risk Rating: Important

    This security update addresses one vulnerability found in Microsoft Windows that could allow information disclosure once successfully exploited by remote attackers.


  • (MS14-034) Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)
    Risk Rating: Important

    This security update addresses a vulnerability in Microsoft Office which could also allow remote code execution once successfully exploited.


  • (MS14-035) Cumulative Security Update for Internet Explorer (2969262)
    Risk Rating: Critical

    This security update resolves several vulnerabilities found existing in Internet Explorer that could allow remote code execution once successfully exploited via a specially crafted webpage.


  • (MS14-036) Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (2967487)
    Risk Rating: Critical

    This security update addresses vulnerabilities found in Microsoft Windows, Microsoft Office, and Microsoft Lyn. Once successfully exploited via a specially crafted webpage, it could allow remote code execution thus compromising the security of the system.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability and IDF Compatibility
MS14-032 CVE-2014-1823 1000552 Generic Cross Site Scripting(XSS) Prevention 05-Jul-06 NO
MS14-035 CVE-2014-1805 1006094 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1805) 10-June-14 YES
MS14-035 CVE-2014-1804 1006043 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1804) 10-June-14 YES
MS14-035 CVE-2014-1802 1006086 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1802) 10-June-14 YES
MS14-035 CVE-2014-1800 1006085 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1800) 10-June-14 YES
MS14-035 CVE-2014-1797 1006042 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1797) 10-June-14 YES
MS14-035 CVE-2014-1795 1006041 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1795) 10-June-14 YES
MS14-035 CVE-2014-1791 1006039 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1791) 10-June-14 YES
MS14-035 CVE-2014-1789 1006038 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1789) 10-June-14 YES
MS14-035 CVE-2014-1785 1006037 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1785) 10-June-14 YES
MS14-035 CVE-2014-1772 1006036 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1772) 10-June-14 YES
MS14-035 CVE-2014-1766 1006087 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1766) 10-June-14 YES
MS14-035 CVE-2014-1762 1006036 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1762) 10-June-14 YES
MS14-035 CVE-2014-0282 1005875 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0282) 10-June-14 YES

  SOLUTION