Latest Security Advisories & Notable Vulnerabilities

December 2014 - Microsoft Releases 7 Security Advisories
 Severity:    
 Advisory Date:  09 Dec 2014

Microsoft addresses the following vulnerabilities in its December batch of patches:

  • (MS14-075) Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712)
    Risk Rating: Important

    This security update resolves four privately reported vulnerabilities in Microsoft Exchange Server. The most severe of these vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site.


  • (MS14-080) Cumulative Security Update for Internet Explorer (3008923)
    Risk Rating: Critical

    This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.


  • (MS14-081) Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)
    Risk Rating: Critical

    This security update resolves two privately reported vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software.


  • (MS14-082) Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)
    Risk Rating: Important

    This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office.


  • (MS14-083) Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347)
    Risk Rating: Important

    This security update resolves two privately reported vulnerabilities in Microsoft Excel. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Excel file in an affected version of Microsoft Office software.


  • (MS14-084) Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711)
    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website.


  • (MS14-085) Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126)
    Risk Rating: Important

    This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing specially crafted JPEG content.


  • Adobe Flash Player Remote Code Execution Vulnerability (CVE-2014-8439)
     Severity:    
     Advisory Date:  25 Nov 2014
    Adobe Flash Player is prone to an unspecified remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition.

    This update resolves an elevation of privilege vulnerability found in the Kerberos KDC in certain Windows operating systems. The vulnerability exists in the improper validation of signatures. For an attacker to exploit the vulnerability, the attacker must have valid credentials for the domain where the vulnerable system is hosted.

    Adobe Flash Player Vulnerability (CVE-2014-0581)
     Severity:    
     Advisory Date:  11 Nov 2014
    This vulnerability in Adobe Flash Player can allow attackers to execute arbitrary code or cause denial of service (memory corruption) thus compromising the security of the system.

    In the November bulletin, MS14-068 and MS14-075 are not included. Microsoft, however, addresses the following vulnerabilities:

  • (MS14-064) Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)
    Risk Rating: Critical

    This security update addresses vulnerabilities found existing in Microsoft Windows Object Linking and Embedding (OLE). When exploited successfully, it could allow remote code execution via specially crafted webpage using Internet Explorer, thus compromising the security of the affected systems.


  • (MS14-065) Cumulative Security Update for Internet Explorer (3003057)
    Risk Rating: Critical

    This security update addresses several vulnerabilities in Internet Explorer. Accordingly, it can possibly lead to remote code execution once users view a specially crafted webpage via Internet Explorer.


  • (MS14-066) Vulnerability in Schannel Could Allow Remote Code Execution (2992611)
    Risk Rating: Critical

    This security update addresses a vulnerability found existing in the Microsoft Secure Channel (Schannel) security package in Windows that could lead to remote code execution when exploited successfully.


  • (MS14-067) Vulnerability in XML Core Services Could Allow Remote Code Execution (2993958)
    Risk Rating: Critical

    This security update addresses a vulnerability in Microsoft Windows that could lead to remote code execution when exploited successfully.


  • (MS14-069) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3009710)
    Risk Rating: Important

    This security update addresses several vulnerabilities found in Microsoft office. Once successfully exploited, it could allow remote code execution via specially crafted file opened by the user.


  • (MS14-070) Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)
    Risk Rating: Important

    This security update addresses a vulnerability found in TCP/IP that happened during input/output control (IOCTL) processing. When successfully exploited, it could allow elevation of privilege.


  • (MS14-071) Vulnerability in Windows Audio Service Could Allow Elevation of Privilege (3005607)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Windows that when successfully exploited, it could allow elevation of privilege via an app that employs Microsoft Windows Audio service.


  • (MS14-072) Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210)
    Risk Rating: Important

    This security update addresses a vulnerability found existing in Microsoft .NET Framework that could allow elevation of privilege.


  • (MS14-073) Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431)
    Risk Rating: Important

    This security update addresses a vulnerability found existing in Microsoft SharePoint Server that could run random scripts when successfully exploited.


  • (MS14-074) Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743)
    Risk Rating: Important

    This security update addresses a vulnerability found existing in Microsoft Windows. Accordingly, this vulnerability can allow security bypass once RDP does not properly log audit events.


  • (MS14-076) Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998)
    Risk Rating: Important

    This security update addresses a vulnerability found existing in Microsoft Internet Information Services (IIS) that can bypass the IP and domain restrictions" security feature once successfully exploited.


  • (MS14-077) Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381)
    Risk Rating: Important

    This security update addresses a vulnerability found existing in Active Directory Federation Services (AD FS), that could allow information disclosure once exploited successfully.


  • (MS14-078) Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719)
    Risk Rating: Moderate

    This security update addresses a vulnerability found existing in Microsoft Input Method Editor (IME) (Japanese).


  • (MS14-079) Vulnerability in Kernel-Mode Driver Could Allow Denial of Service (3002885)
    Risk Rating: Moderate

    This security update addresses a vulnerability found existing in Microsoft Windows that could allow denial of service.

  • Microsoft addresses the following vulnerabilities in its October batch of patches:

  • (MS14-056)Cumulative Security Update for Internet Explorer (2987107)
    Risk Rating: Critical

    This security update addresses several vulnerabilities found existing in Internet Explorer. When exploited successfully, it could allow remote code execution via specially crafted webpage, thus compromising the security of the affected systems.


  • (MS14-057) Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)
    Risk Rating: Critical

    This security update addresses several vulnerabilities in Microsoft .NET Framework. Accordingly, it could allow remote code execution thus compromising system security.


  • (MS14-058) Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)
    Risk Rating: Critical

    This security update addresses vulnerabilities found in Microsoft Windows. When exploited by attackers, it could allow remote code execution.


  • (MS14-059) Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942)
    Risk Rating: Important

    This security update addresses a vulnerability found in ASP.NET MVC. When exploited successfully by attackers, it could allow security feature bypass.


  • (MS14-060) Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Windows. Once successfully exploited, it could allow remote code execution via a Microsoft Office file containing specially crafted OLE object.


  • (MS14-061) Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Office. When successfully exploited via a specially crafted Microsoft Word file, it could lead to remote code execution.


  • (MS14-062) Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254)
    Risk Rating: Important

    This security update addresses a vulnerability found in Microsoft Windows that when successfully exploited, it could allow elevation of privilege.


  • (MS14-063) Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579)
    Risk Rating: Important

    This security update addresses a vulnerability found existing in Microsoft Windows, which could lead to execution of arbitrary code with elevated privileges.

  • GNU Bash Environment Variable Command Injection Vulnerability CVE-2014-6278
     Severity:    
     Advisory Date:  30 Sep 2014

    This remote code execution vulnerability exists in the way the Bash shell handles functions. When successfully exploited, remote attackers may execute commands on the vulnerable system.

    GNU Bash off-by-one Error Arbitrary Code Execution Vulnerability
     Severity:    
     Advisory Date:  28 Sep 2014
    Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the "word_lineno" issue.
    GNU Bash redir_stack Remote Code Execution Vulnerability
     Severity:    
     Advisory Date:  28 Sep 2014
    The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the "redir_stack" issue.

    This remote code execution vulnerability exists in the parsing of function definitions in GNU Bash through 4.3 bash43-026 does not properly parse function. When exploited successfully, it may allow remote attackers to execute arbitrary code or cause a denial of service.

    Featured Stories