Microsoft security alert.
May 13, 2014
Advisory overview
Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 13 vulnerabilities that were fixed in 8 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.
Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.
Vulnerability details
Microsoft has released 8 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:
-
Microsoft SharePoint Server Remote Code Execution Vulnerability (MS14-022)
- Severity
- Urgent 5
- Qualys ID
- 110235
- Vendor Reference
- MS14-022
- CVE Reference
- CVE-2014-0251, CVE-2014-1754, CVE-2014-1813
- CVSS Scores
- Base 9 / Temporal 7
- Description
-
A remote code execution vulnerability exists in Microsoft Web Applications. An authenticated attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the W3WP service account. (CVE-2014-1813).
An elevation of privilege vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could perform cross-site scripting attacks on affected systems and run script in the security context of the logged-on user. (CVE-2014-1754)
Affected Software:
Microsoft SharePoint Server 2007, Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, Microsoft Office Web Apps 2010, Microsoft Office Web Apps Server 2013, Microsoft SharePoint Services 3.0, and Microsoft SharePoint Foundation 2010, Microsoft SharePoint Foundation 2013, Microsoft SharePoint Designer 2007, Microsoft SharePoint Designer 2010, and Microsoft SharePoint Designer 2013
This security update is rated Critical for supported editions of Microsoft SharePoint Server.
- Consequence
- The most severe of these vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a target SharePoint server.
- Solution
-
Customers are advised to refer to MS14-022.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-022 Microsoft Office Web Apps 2010 Service Pack 1(Microsoft Web Applications 2010 Service Pack 1)
MS14-022 Microsoft Office Web Apps 2010 Service Pack 2(Microsoft Web Applications 2010 Service Pack 2)
MS14-022 Microsoft Office Web Apps 2013(Microsoft Office Web Apps Server 2013)
MS14-022 Microsoft Office Web Apps 2013 Service Pack 1(Microsoft Office Web Apps Server 2013 Service Pack 1)
MS14-022 Microsoft SharePoint Designer 2007 Service Pack 3
MS14-022 Microsoft SharePoint Designer 2007 Service Pack 3
MS14-022 Microsoft SharePoint Designer 2010 Service Pack 1 (32-bit versions)
MS14-022 Microsoft SharePoint Designer 2010 Service Pack 1 (64-bit versions)
MS14-022 Microsoft SharePoint Designer 2010 Service Pack 2 (32-bit versions)
MS14-022 Microsoft SharePoint Designer 2010 Service Pack 2 (64-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 (32-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 (32-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 (64-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 (64-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 Service Pack 1 (32-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 Service Pack 1 (32-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 Service Pack 1 (64-bit versions)
MS14-022 Microsoft SharePoint Designer 2013 Service Pack 1 (64-bit versions)
MS14-022 Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)(Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions))
MS14-022 Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)(SharePoint Server 2007 Service Pack 3 (32-bit editions))
MS14-022 Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)(SharePoint Server 2007 Service Pack 3 (32-bit editions))
MS14-022 Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)(Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions))
MS14-022 Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)(SharePoint Server 2007 Service Pack 3 (64-bit editions))
MS14-022 Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)(SharePoint Server 2007 Service Pack 3 (64-bit editions))
MS14-022 Microsoft SharePoint Server 2010 Service Pack 1(Microsoft Project Server 2010 Service Pack 1)
MS14-022 Microsoft SharePoint Server 2010 Service Pack 1(Microsoft SharePoint Foundation 2010 Service Pack 1)
MS14-022 Microsoft SharePoint Server 2010 Service Pack 1(Microsoft SharePoint Server 2010 Service Pack 1)
MS14-022 Microsoft SharePoint Server 2010 Service Pack 2(Microsoft Project Server 2010 Service Pack 2)
MS14-022 Microsoft SharePoint Server 2010 Service Pack 2(Microsoft SharePoint Foundation 2010 Service Pack 2)
MS14-022 Microsoft SharePoint Server 2010 Service Pack 2(Microsoft SharePoint Server 2010 Service Pack 2)
MS14-022 Microsoft SharePoint Server 2013(Microsoft Project Server 2013)
MS14-022 Microsoft SharePoint Server 2013(Microsoft SharePoint Foundation 2013)
MS14-022 Microsoft SharePoint Server 2013(Microsoft SharePoint Foundation 2013)
MS14-022 Microsoft SharePoint Server 2013(Microsoft SharePoint Server 2013)
MS14-022 Microsoft SharePoint Server 2013 Service Pack 1(Microsoft Project Server 2013 Service Pack 1)
MS14-022 Microsoft SharePoint Server 2013 Service Pack 1(Microsoft SharePoint Foundation 2013 Service Pack 1)
MS14-022 Microsoft SharePoint Server 2013 Service Pack 1(Microsoft SharePoint Foundation 2013 Service Pack 1)
MS14-022 Microsoft SharePoint Server 2013 Service Pack 1(Microsoft SharePoint Server 2013 Service Pack 1)
MS14-022 SharePoint Server 2013 Client Components SDK (32-bit version)
MS14-022 SharePoint Server 2013 Client Components SDK (64-bit version)
-
Microsoft Office Could Allow Remote Code Execution Vulnerabilities (MS14-023)
- Severity
- Critical 4
- Qualys ID
- 110237
- Vendor Reference
- MS14-023
- CVE Reference
- CVE-2014-1756, CVE-2014-1808
- CVSS Scores
- Base 9.3 / Temporal 6.9
- Description
-
This security update resolves two privately reported vulnerabilities in Microsoft Office.
The security update addresses the vulnerabilities by helping to ensure that the Chinese (Simplified) Grammar Checker feature in Microsoft Office properly verifies file paths before loading external libraries and by helping to ensure that Microsoft Office software properly handles specially crafted responses from websites.
Affected Versions:
Microsoft Office 2007, Microsoft Office 2010, and Microsoft Office 2013 - Consequence
- If this vulnerability is successfully exploited, attackers can execute arbitrary code with the privileges of the current user.
- Solution
-
Please refer Microsoft's advisory MS14-023 for more details about patches.
Workaround:
CVE-2014-1756:
Disable loading of libraries from WebDAV and remote network shares.Disable the WebClient service
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-023 Microsoft Office 2007 Service Pack 3
MS14-023 Microsoft Office 2010 Service Pack 1 (32-bit editions)
MS14-023 Microsoft Office 2010 Service Pack 1 (64-bit editions)
MS14-023 Microsoft Office 2010 Service Pack 2 (32-bit editions)
MS14-023 Microsoft Office 2010 Service Pack 2 (64-bit editions)
MS14-023 Microsoft Office 2013 (32-bit editions)
MS14-023 Microsoft Office 2013 (32-bit editions)
MS14-023 Microsoft Office 2013 (64-bit editions)
MS14-023 Microsoft Office 2013 (64-bit editions)
MS14-023 Microsoft Office 2013 Service Pack 1 (32-bit editions)
MS14-023 Microsoft Office 2013 Service Pack 1 (32-bit editions)
MS14-023 Microsoft Office 2013 Service Pack 1 (64-bit editions)
MS14-023 Microsoft Office 2013 Service Pack 1 (64-bit editions)
-
Microsoft Windows Common Control Security Bypass Vulnerability (MS14-024)
- Severity
- Critical 4
- Qualys ID
- 110236
- Vendor Reference
- MS14-024
- CVE Reference
- CVE-2014-1809
- CVSS Scores
- Base 6.8 / Temporal 5.6
- Description
-
A security feature bypass vulnerability exists because the MSCOMCTL common controls library used by Microsoft Office software does not properly implement Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the ASLR security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code.
Microsoft has released a security update that resolves one privately reported vulnerability in an implementation of the MSCOMCTL common controls library.
This security update is rated Important for supported editions of Microsoft Office 2007, Microsoft Office 2010, and Microsoft Office 2013.
- Consequence
- Exploitation could result in arbitrary code execution.
- Solution
-
Refer to MS14-024 to obtain more information.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-024 Microsoft Office 2007 Service Pack 3
MS14-024 Microsoft Office 2007 Service Pack 3
MS14-024 Microsoft Office 2007 Service Pack 3
MS14-024 Microsoft Office 2007 Service Pack 3
MS14-024 Microsoft Office 2010 Service Pack 1 (32-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 1 (32-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 1 (32-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 1 (64-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 1 (64-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 2 (32-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 2 (32-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 2 (32-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 2 (64-bit editions)
MS14-024 Microsoft Office 2010 Service Pack 2 (64-bit editions)
MS14-024 Microsoft Office 2013 (32-bit editions)
MS14-024 Microsoft Office 2013 (32-bit editions)
MS14-024 Microsoft Office 2013 (64-bit editions)
MS14-024 Microsoft Office 2013 Service Pack 1 (32-bit editions)
MS14-024 Microsoft Office 2013 Service Pack 1 (32-bit editions)
MS14-024 Microsoft Office 2013 Service Pack 1 (64-bit editions)
-
Microsoft Windows Group Policy Preferences Password Elevation of Privilege Vulnerability (MS14-025)
- Severity
- Urgent 5
- Qualys ID
- 90951
- Vendor Reference
- MS14-025
- CVE Reference
- CVE-2014-1812
- CVSS Scores
- Base 9 / Temporal 7.8
- Description
-
Group Policy Preferences are a set of extensions, that increase the functionality of Group Policy Objects.
A privilege elevation vulnerability has been reported which is exploitable if Active Directory Group Policy Preferences are used to distribute passwords across the domain.This could allow an attacker to retrieve and decrypt the password stored with Group Policy preferences.
Affected Versions
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8 and Windows 8.1
Windows Server 2012 and Windows Server 2012 R2 - Consequence
- Successful exploitation of this vulnerability will allow an attacker to gain elevated access to the systems.
- Solution
-
Refer to MS14-025 and Microsoft Advisory 2962486 to obtain further information.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-025 Windows 7 for 32-bit Systems Service Pack 1(Remote Server Administration Tools)
MS14-025 Windows 7 for x64-based Systems Service Pack 1(Remote Server Administration Tools)
MS14-025 Windows 8 for 32-bit Systems(Remote Server Administration Tools)
MS14-025 Windows 8 for x64-based Systems(Remote Server Administration Tools)
MS14-025 Windows 8.1 for 32-bit Systems(Remote Server Administration Tools)
MS14-025 Windows 8.1 for 32-bit Systems(Remote Server Administration Tools)
MS14-025 Windows 8.1 for x64-based Systems(Remote Server Administration Tools)
MS14-025 Windows 8.1 for x64-based Systems(Remote Server Administration Tools)
MS14-025 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-025 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-025 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-025 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-025 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-025 Windows Server 2012
MS14-025 Windows Server 2012 R2
MS14-025 Windows Server 2012 R2
MS14-025 Windows Vista Service Pack 2(Remote Server Administration Tools)
MS14-025 Windows Vista x64 Edition Service Pack 2(Remote Server Administration Tools)
-
Microsoft .NET Framework .Net Remoting Elevation of Privileges (MS14-026)
- Severity
- Critical 4
- Qualys ID
- 90952
- Vendor Reference
- MS14-026
- CVE Reference
- CVE-2014-1806
- CVSS Scores
- Base 10 / Temporal 7.8
- Description
-
Microsoft .NET Remoting is a technology that simplifies the way applications communicate and share objects with other applications.
An elevation of privilege vulnerability exists in the way that .NET Framework handles TypeFilterLevel checks for some malformed objects (CVE-2014-1806).
This security update is rated Important for Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, Microsoft .NET Framework 4.5, and Microsoft .NET Framework 4.5.1 on affected releases of Microsoft Windows.
- Consequence
- An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
- Solution
-
Customers are advised to refer to MS14-026.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-026 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-026 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-026 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 4.5)
MS14-026 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 4.5.1)
MS14-026 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-026 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-026 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4.5)
MS14-026 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4.5.1)
MS14-026 Windows 8 for 32-bit Systems(Microsoft .NET Framework 3.5)
MS14-026 Windows 8 for 32-bit Systems(Microsoft .NET Framework 4.5)
MS14-026 Windows 8 for 32-bit Systems(Microsoft .NET Framework 4.5.1)
MS14-026 Windows 8 for x64-based Systems(Microsoft .NET Framework 3.5)
MS14-026 Windows 8 for x64-based Systems(Microsoft .NET Framework 4.5)
MS14-026 Windows 8 for x64-based Systems(Microsoft .NET Framework 4.5.1)
MS14-026 Windows 8.1 for 32-bit Systems(Microsoft .NET Framework 3.5)
MS14-026 Windows 8.1 for 32-bit Systems(Microsoft .NET Framework 4.5.1)
MS14-026 Windows 8.1 for x64-based Systems(Microsoft .NET Framework 3.5)
MS14-026 Windows 8.1 for x64-based Systems(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2003 Service Pack 2(Microsoft .NET Framework 1.1 Service Pack 1)
MS14-026 Windows Server 2003 Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Server 2003 Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Server 2003 with SP2 for Itanium-based Systems(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Server 2003 with SP2 for Itanium-based Systems(Microsoft .NET Framework 4)
MS14-026 Windows Server 2003 x64 Edition Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Server 2003 x64 Edition Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-026 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4.5)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 3.5.1)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 4.5)
MS14-026 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 4.5)
MS14-026 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2008 for Itanium-based Systems Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Server 2008 for Itanium-based Systems Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 4.5)
MS14-026 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2012(Microsoft .NET Framework 3.5)
MS14-026 Windows Server 2012(Microsoft .NET Framework 4.5)
MS14-026 Windows Server 2012(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2012 (Server Core installation)(Microsoft .NET Framework 3.5)
MS14-026 Windows Server 2012 (Server Core installation)(Microsoft .NET Framework 4.5)
MS14-026 Windows Server 2012 (Server Core installation)(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2012 R2(Microsoft .NET Framework 3.5)
MS14-026 Windows Server 2012 R2(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Server 2012 R2 (Server Core installation)(Microsoft .NET Framework 3.5)
MS14-026 Windows Server 2012 R2 (Server Core installation)(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Vista Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Vista Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Vista Service Pack 2(Microsoft .NET Framework 4.5)
MS14-026 Windows Vista Service Pack 2(Microsoft .NET Framework 4.5.1)
MS14-026 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-026 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 4)
MS14-026 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 4.5)
MS14-026 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 4.5.1)
-
Microsoft Windows Shell Handler Privilege Escalation Vulnerability (MS14-027)
- Severity
- Critical 4
- Qualys ID
- 90950
- Vendor Reference
- MS14-027
- CVE Reference
- CVE-2014-1807
- CVSS Scores
- Base 7.2 / Temporal 5.6
- Description
-
Microsoft Windows is prone to a vulnerability that could allow elevation of privilege if an attacker runs a specially crafted application that uses ShellExecute which improperly handles file associations.
An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.This security update is rated Important for all supported releases of Windows.
- Consequence
-
Successful exploitation of this issue allows an attacker to run arbitrary code in the context of the Local System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.
- Solution
-
Customers are advised to refer to advisory MS14-027.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-027 Windows 7 for 32-bit Systems Service Pack 1
MS14-027 Windows 7 for x64-based Systems Service Pack 1
MS14-027 Windows 8 for 32-bit Systems
MS14-027 Windows 8 for x64-based Systems
MS14-027 Windows 8.1 for 32-bit Systems
MS14-027 Windows 8.1 for 32-bit Systems
MS14-027 Windows 8.1 for x64-based Systems
MS14-027 Windows 8.1 for x64-based Systems
MS14-027 Windows Server 2003 Service Pack 2
MS14-027 Windows Server 2003 with SP2 for Itanium-based Systems
MS14-027 Windows Server 2003 x64 Edition Service Pack 2
MS14-027 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-027 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-027 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-027 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-027 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-027 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-027 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-027 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-027 Windows Server 2012
MS14-027 Windows Server 2012
MS14-027 Windows Server 2012 R2
MS14-027 Windows Server 2012 R2
MS14-027 Windows Server 2012 R2
MS14-027 Windows Server 2012 R2
MS14-027 Windows Vista Service Pack 2
MS14-027 Windows Vista x64 Edition Service Pack 2
-
Microsoft Windows iSCSI Target Remote Denial of Service Vulnerability (MS14-028)
- Severity
- Urgent 5
- Qualys ID
- 90953
- Vendor Reference
- MS14-028
- CVE Reference
- CVE-2014-0255, CVE-2014-0256
- CVSS Scores
- Base 5 / Temporal 3.9
- Description
-
Internet Small Computer Systems Interface (iSCSI) is a protocol that supports access to storage devices over a TCP/IP network, which facilitates storage consolidation and sharing of storage resources across an organization.
A denial of service vulnerability has been reported in Microsoft Window which exist due the way some operating systems handle iSCSI packets.
Affected Versions:
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2 (Server Core installation) - Consequence
- Successful exploitation of this issue will allow an attacker to cause a denial of service by sending malformed packet.
- Solution
-
Refer to MS14-028 and Microsoft Advisory 2962485 to obtain further information.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-028 Windows Server 2008 R2 for x64-based Systems Service Pack 1(iSCSI Software Target 3.3)
MS14-028 Windows Server 2012
MS14-028 Windows Server 2012
MS14-028 Windows Server 2012 R2
MS14-028 Windows Server 2012 R2
MS14-028 Windows Server 2012 R2
MS14-028 Windows Server 2012 R2
-
Microsoft Internet Explorer Multiple Remote Code Execution Vulnerabilities (MS14-029)
- Severity
- Critical 4
- Qualys ID
- 100197
- Vendor Reference
- MS14-029
- CVE Reference
- CVE-2014-0310, CVE-2014-1815
- CVSS Scores
- Base 9.3 / Temporal 8.1
- Description
-
Microsoft Internet Explorer is a graphical web browser developed by Microsoft and included as part of the Microsoft Windows operating systems.
This security update resolves two vulnerabilities in Internet Explorer that exist because of improper handling of objects in the memory. The vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.
This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers.
- Consequence
-
Successful exploitation could allow an unauthenticated, remote attacker to gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
- Solution
-
Customers are advised to visit MS14-029 for more details.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-029 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 10)
MS14-029 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 11)
MS14-029 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 11)
MS14-029 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 8)
MS14-029 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 9)
MS14-029 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 10)
MS14-029 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 11)
MS14-029 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 11)
MS14-029 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 8)
MS14-029 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 9)
MS14-029 Windows 8 for 32-bit Systems(Internet Explorer 10)
MS14-029 Windows 8 for x64-based Systems(Internet Explorer 10)
MS14-029 Windows 8.1 for 32-bit Systems(Internet Explorer 11)
MS14-029 Windows 8.1 for 32-bit Systems(Internet Explorer 11)
MS14-029 Windows 8.1 for x64-based Systems(Internet Explorer 11)
MS14-029 Windows 8.1 for x64-based Systems(Internet Explorer 11)
MS14-029 Windows Server 2003 Service Pack 2(Internet Explorer 6)
MS14-029 Windows Server 2003 Service Pack 2(Internet Explorer 7)
MS14-029 Windows Server 2003 Service Pack 2(Internet Explorer 8)
MS14-029 Windows Server 2003 with SP2 for Itanium-based Systems(Internet Explorer 6)
MS14-029 Windows Server 2003 with SP2 for Itanium-based Systems(Internet Explorer 7)
MS14-029 Windows Server 2003 x64 Edition Service Pack 2(Internet Explorer 6)
MS14-029 Windows Server 2003 x64 Edition Service Pack 2(Internet Explorer 7)
MS14-029 Windows Server 2003 x64 Edition Service Pack 2(Internet Explorer 8)
MS14-029 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(Internet Explorer 8)
MS14-029 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 10)
MS14-029 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 11)
MS14-029 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 11)
MS14-029 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 8)
MS14-029 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 9)
MS14-029 Windows Server 2008 for 32-bit Systems Service Pack 2(Internet Explorer 7)
MS14-029 Windows Server 2008 for 32-bit Systems Service Pack 2(Internet Explorer 8)
MS14-029 Windows Server 2008 for 32-bit Systems Service Pack 2(Internet Explorer 9)
MS14-029 Windows Server 2008 for Itanium-based Systems Service Pack 2(Internet Explorer 7)
MS14-029 Windows Server 2008 for x64-based Systems Service Pack 2(Internet Explorer 7)
MS14-029 Windows Server 2008 for x64-based Systems Service Pack 2(Internet Explorer 8)
MS14-029 Windows Server 2008 for x64-based Systems Service Pack 2(Internet Explorer 9)
MS14-029 Windows Server 2012(Internet Explorer 10)
MS14-029 Windows Server 2012 R2(Internet Explorer 11)
MS14-029 Windows Server 2012 R2(Internet Explorer 11)
MS14-029 Windows Vista Service Pack 2(Internet Explorer 7)
MS14-029 Windows Vista Service Pack 2(Internet Explorer 8)
MS14-029 Windows Vista Service Pack 2(Internet Explorer 9)
MS14-029 Windows Vista x64 Edition Service Pack 2(Internet Explorer 7)
MS14-029 Windows Vista x64 Edition Service Pack 2(Internet Explorer 8)
MS14-029 Windows Vista x64 Edition Service Pack 2(Internet Explorer 9)
These new vulnerability checks are included in Qualys vulnerability signature 2.2.726-3. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.
Selective Scan Instructions Using Qualys
To perform a selective vulnerability scan, configure a scan profile to use the following options:
- Ensure access to TCP ports 135 and 139 are available.
- Enable Windows Authentication (specify Authentication Records).
-
Enable the following Qualys IDs:
- 110235
- 110237
- 110236
- 90951
- 90952
- 90950
- 90953
- 100197
- If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
- If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.
In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.
Access for Qualys Customers
Platforms and Platform Identification
Technical Support
For more information, customers may contact Qualys Technical Support.
About Qualys
The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.