Microsoft security alert.
November 11, 2014
Advisory overview
Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 33 vulnerabilities that were fixed in 14 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.
Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.
Vulnerability details
Microsoft has released 14 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:
-
Microsoft SChannel Remote Code Execution Vulnerability (MS14-066)
- Severity
- Critical 4
- Qualys ID
- 90996
- Vendor Reference
- MS14-066
- CVE Reference
- CVE-2014-6321
- CVSS Scores
- Base 10 / Temporal 7.8
- Description
-
The Secure Channel (SChannel) security package is a Security Support Provider that implements the Secure Sockets Layer and Transport Layer Security Internet standard authentication protocols.
A remote code execution vulnerability exists in the Secure Channel (Schannel) security package due to the improper processing of specially crafted packets (CVE-2014-6321).
This security update is rated Critical for all supported releases of Microsoft Windows.
- Consequence
- Successfully exploiting this vulnerability might allow a remote attacker to execute arbitrary code on the target system.
- Solution
-
Refer to MS14-066 for further information.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-066 Windows 7 for 32-bit Systems Service Pack 1
MS14-066 Windows 7 for x64-based Systems Service Pack 1
MS14-066 Windows 8 for 32-bit Systems
MS14-066 Windows 8 for x64-based Systems
MS14-066 Windows 8.1 for 32-bit Systems
MS14-066 Windows 8.1 for x64-based Systems
MS14-066 Windows Server 2003 Service Pack 2
MS14-066 Windows Server 2003 with SP2 for Itanium-based Systems
MS14-066 Windows Server 2003 x64 Edition Service Pack 2
MS14-066 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-066 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-066 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-066 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-066 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-066 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-066 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-066 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-066 Windows Server 2012
MS14-066 Windows Server 2012
MS14-066 Windows Server 2012 R2
MS14-066 Windows Server 2012 R2
MS14-066 Windows Vista Service Pack 2
MS14-066 Windows Vista x64 Edition Service Pack 2
-
Microsoft SharePoint Foundation Elevation of Privilege Vulnerability (MS14-073)
- Severity
- Critical 4
- Qualys ID
- 110243
- Vendor Reference
- MS14-073
- CVE Reference
- CVE-2014-4116
- CVSS Scores
- Base 4.3 / Temporal 3.2
- Description
-
An elevation of privilege vulnerability exists when SharePoint Server does not properly sanitize page content in SharePoint lists.
This security update is rated Important for supported editions of Microsoft SharePoint Foundation 2010.
- Consequence
- An attacker who successfully exploited the vulnerability could execute arbitrary script in the security context of the logged-on user. The script could then, for example, take actions on the affected SharePoint site on behalf of the logged-on user with the same permissions as the logged-on user.
- Solution
-
Customers are advised to refer to MS14-073.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-073 Microsoft SharePoint Server 2010 Service Pack 2(Microsoft SharePoint Foundation 2010 Service Pack 2)
-
Microsoft Windows OLE Remote Code Execution Vulnerability (MS14-064)
- Severity
- Critical 4
- Qualys ID
- 90987
- Vendor Reference
- MS14-064
- CVE Reference
- CVE-2014-6332, CVE-2014-6352
- CVSS Scores
- Base 9.3 / Temporal 8.1
- Description
-
OLE (Object Linking and Embedding) is a technology that allows applications to share data and functionality, such as the ability to create and edit compound data. Compound data is data that contains information in multiple formats.
Microsoft is aware of a vulnerability affecting all supported releases of Microsoft Windows, excluding Windows Server 2003. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file that contains an OLE object.
This security update resolves two privately reported vulnerabilities in Microsoft Windows Object Linking and Embedding (OLE).
This security update is rated Critical for all supported editions of Microsoft Windows.
Affected Versions:-
Windows Server 2003 SP2
Windows Vista SP2
Windows Server 2008 SP2
Windows 7 SP1
Windows Server 2008 R2 SP1
Windows 8 and Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT and Windows RT 8.1
Windows Server 2008 SP2 (Server Core installation)
Windows Server 2008 R2 SP1 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)Note: Windows XP is end of life and is vulnerable to this issue. For further details see Exploits Against Obsolete Software.
- Consequence
- An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
- Solution
-
Refer to Microsoft Security Bulletin MS14-064 for further details.
Workaround:
- Apply the Microsoft Fix it solution "OLE packager Shim Workaround".
- Do not open Microsoft PowerPoint files that you receive from untrusted sources or that you receive unexpectedly from trusted sources.
Refer to the following link for further details: Microsoft Security Advisory 3010060Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-064 Windows 7 for 32-bit Systems Service Pack 1
MS14-064 Windows 7 for 32-bit Systems Service Pack 1
MS14-064 Windows 7 for x64-based Systems Service Pack 1
MS14-064 Windows 7 for x64-based Systems Service Pack 1
MS14-064 Windows 8 for 32-bit Systems
MS14-064 Windows 8 for 32-bit Systems
MS14-064 Windows 8 for x64-based Systems
MS14-064 Windows 8 for x64-based Systems
MS14-064 Windows 8.1 for 32-bit Systems
MS14-064 Windows 8.1 for 32-bit Systems
MS14-064 Windows 8.1 for x64-based Systems
MS14-064 Windows 8.1 for x64-based Systems
MS14-064 Windows Server 2003 Service Pack 2
MS14-064 Windows Server 2003 with SP2 for Itanium-based Systems
MS14-064 Windows Server 2003 x64 Edition Service Pack 2
MS14-064 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-064 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-064 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-064 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-064 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-064 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-064 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-064 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-064 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-064 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-064 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-064 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-064 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-064 Windows Server 2012
MS14-064 Windows Server 2012
MS14-064 Windows Server 2012
MS14-064 Windows Server 2012 R2
MS14-064 Windows Server 2012 R2
MS14-064 Windows Server 2012 R2
MS14-064 Windows Vista Service Pack 2
MS14-064 Windows Vista Service Pack 2
MS14-064 Windows Vista x64 Edition Service Pack 2
MS14-064 Windows Vista x64 Edition Service Pack 2
-
Microsoft Internet Explorer Cumulative Security Update (MS14-065)
- Severity
- Urgent 5
- Qualys ID
- 100215
- Vendor Reference
- MS14-065
- CVE Reference
- CVE-2014-4143, CVE-2014-6323, CVE-2014-6337, CVE-2014-6339, CVE-2014-6340, CVE-2014-6341, CVE-2014-6342, CVE-2014-6343, CVE-2014-6344, CVE-2014-6345, CVE-2014-6346, CVE-2014-6347, CVE-2014-6348, CVE-2014-6349, CVE-2014-6350, CVE-2014-6351, CVE-2014-6353
- CVSS Scores
- Base 9.3 / Temporal 7.7
- Description
-
Microsoft Internet Explorer is a graphical web browser developed by Microsoft and included as part of the Microsoft Windows operating systems.
- Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory.
- Elevation of privilege vulnerabilities exist when Internet Explorer does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges.
- Information disclosure vulnerabilities exist when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to gain access to information in another domain or Internet Explorer zone.
- An information disclosure vulnerability exists when Internet Explorer does not properly restrict access to the clipboard of a user who visits a website.
- A security feature bypass vulnerability exists when Internet Explorer does not use the Address Space Layout Randomization (ASLR) security feature, which could allow an attacker to more reliably predict the memory offsets of specific instructions in a given call stack.
This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers.
- Consequence
- An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system.
- Solution
-
Refer to Microsoft Security Bulletin MS14-065 for details.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-065 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 10)
MS14-065 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 11)
MS14-065 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 8)
MS14-065 Windows 7 for 32-bit Systems Service Pack 1(Internet Explorer 9)
MS14-065 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 10)
MS14-065 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 11)
MS14-065 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 8)
MS14-065 Windows 7 for x64-based Systems Service Pack 1(Internet Explorer 9)
MS14-065 Windows 8 for 32-bit Systems(Internet Explorer 10)
MS14-065 Windows 8 for x64-based Systems(Internet Explorer 10)
MS14-065 Windows 8.1 for 32-bit Systems(Internet Explorer 11)
MS14-065 Windows 8.1 for x64-based Systems(Internet Explorer 11)
MS14-065 Windows Server 2003 Service Pack 2(Internet Explorer 6)
MS14-065 Windows Server 2003 Service Pack 2(Internet Explorer 7)
MS14-065 Windows Server 2003 Service Pack 2(Internet Explorer 8)
MS14-065 Windows Server 2003 with SP2 for Itanium-based Systems(Internet Explorer 6)
MS14-065 Windows Server 2003 with SP2 for Itanium-based Systems(Internet Explorer 7)
MS14-065 Windows Server 2003 x64 Edition Service Pack 2(Internet Explorer 6)
MS14-065 Windows Server 2003 x64 Edition Service Pack 2(Internet Explorer 7)
MS14-065 Windows Server 2003 x64 Edition Service Pack 2(Internet Explorer 8)
MS14-065 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(Internet Explorer 8)
MS14-065 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 10)
MS14-065 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 11)
MS14-065 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 8)
MS14-065 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Internet Explorer 9)
MS14-065 Windows Server 2008 for 32-bit Systems Service Pack 2(Internet Explorer 7)
MS14-065 Windows Server 2008 for 32-bit Systems Service Pack 2(Internet Explorer 8)
MS14-065 Windows Server 2008 for 32-bit Systems Service Pack 2(Internet Explorer 9)
MS14-065 Windows Server 2008 for Itanium-based Systems Service Pack 2(Internet Explorer 7)
MS14-065 Windows Server 2008 for x64-based Systems Service Pack 2(Internet Explorer 7)
MS14-065 Windows Server 2008 for x64-based Systems Service Pack 2(Internet Explorer 8)
MS14-065 Windows Server 2008 for x64-based Systems Service Pack 2(Internet Explorer 9)
MS14-065 Windows Server 2012(Internet Explorer 10)
MS14-065 Windows Server 2012 R2(Internet Explorer 11)
MS14-065 Windows Vista Service Pack 2(Internet Explorer 7)
MS14-065 Windows Vista Service Pack 2(Internet Explorer 8)
MS14-065 Windows Vista Service Pack 2(Internet Explorer 9)
MS14-065 Windows Vista x64 Edition Service Pack 2(Internet Explorer 7)
MS14-065 Windows Vista x64 Edition Service Pack 2(Internet Explorer 8)
MS14-065 Windows Vista x64 Edition Service Pack 2(Internet Explorer 9)
-
Microsoft XML Core Services Remote Code Execution (MS14-067)
- Severity
- Critical 4
- Qualys ID
- 122826
- Vendor Reference
- MS14-067
- CVE Reference
- CVE-2014-4118
- CVSS Scores
- Base 9.3 / Temporal 6.9
- Description
-
Microsoft XML Core Services (MSXML) allows customers who use JScript, Visual Basic Scripting Edition (VBScript), and Microsoft Visual Studio 6.0 to develop XML-based applications that provide interoperability with other applications that adhere to the XML 1.0 standard.
This security update resolves a privately reported vulnerability in Microsoft Windows.
This security update for Microsoft XML Core Services 3.0 is rated Critical for affected releases of Microsoft Windows clients and Important for affected releases of Microsoft Windows servers.
- Consequence
- Successfully exploiting this vulnerability might allow a remote attacker to gain the same user rights as the logged-on user.
- Solution
-
Refer to MS14-067 to obtain further information.
Workaround:
Prevent MSXML 3.0 binary behaviors from being used in Internet ExplorerPatches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-067 Windows 7 for 32-bit Systems Service Pack 1
MS14-067 Windows 7 for x64-based Systems Service Pack 1
MS14-067 Windows 8 for 32-bit Systems
MS14-067 Windows 8 for x64-based Systems
MS14-067 Windows 8.1 for 32-bit Systems
MS14-067 Windows 8.1 for x64-based Systems
MS14-067 Windows Server 2003 Service Pack 2
MS14-067 Windows Server 2003 with SP2 for Itanium-based Systems
MS14-067 Windows Server 2003 x64 Edition Service Pack 2
MS14-067 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-067 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-067 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-067 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-067 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-067 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-067 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-067 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-067 Windows Server 2012
MS14-067 Windows Server 2012
MS14-067 Windows Server 2012 R2
MS14-067 Windows Server 2012 R2
MS14-067 Windows Vista Service Pack 2
MS14-067 Windows Vista x64 Edition Service Pack 2
-
Microsoft Office Remote Code Execution Vulnerability (MS14-069)
- Severity
- Critical 4
- Qualys ID
- 110242
- Vendor Reference
- MS14-069
- CVE Reference
- CVE-2014-6333, CVE-2014-6334, CVE-2014-6335
- CVSS Scores
- Base 9.3 / Temporal 7.7
- Description
-
The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office 2007.
This security update is rated Important for supported editions of Microsoft Word 2007, Microsoft Word Viewer, and Microsoft Office Compatibility Pack. - Consequence
- An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
- Solution
-
Refer to Microsoft Security Bulletin MS14-069 for further details.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-069 Microsoft Office 2007 Service Pack 3(Microsoft Word 2007 Service Pack 3)
MS14-069 Microsoft Office Compatibility Pack Service Pack 3
MS14-069 Microsoft Word Viewer
-
Microsoft Windows TCP/IP Elevation of Privilege (MS14-070)
- Severity
- Serious 3
- Qualys ID
- 90991
- Vendor Reference
- MS14-070
- CVE Reference
- CVE-2014-4076
- CVSS Scores
- Base 7.2 / Temporal 6
- Description
-
TCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communication across interconnected networks of computers that have diverse hardware architectures and that run various operating systems.
An elevation of privilege vulnerability exists in the Windows TCP/IP stack (tcpip.sys, tcpip6.sys) that is caused when the Windows TCP/IP stack fails to properly handle objects in memory during IOCTL processing.
Affected Software:
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Service Pack 2This security update is rated Important.
- Consequence
- An attacker who successfully exploited this vulnerability could run arbitrary code in the context of another process. If this process runs with administrator privileges, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
- Solution
-
Refer to MS14-070 for further information.
Workaround:
Microsoft has not identified any workarounds for this vulnerability.Patches:
The following are links for downloading patches to fix these vulnerabilities:
/MS14-070 Windows
-
Microsoft Windows Audio Service Elevation of Privilege Vulnerability (MS14-071)
- Severity
- Serious 3
- Qualys ID
- 90993
- Vendor Reference
- MS14-071
- CVE Reference
- CVE-2014-6322
- CVSS Scores
- Base 4.3 / Temporal 3.2
- Description
-
An elevation of privilege vulnerability exists in the Windows audio service component. The vulnerability is caused when the Microsoft Windows Audio service improperly validates permissions under specific conditions, potentially allowing script to be run with elevated privileges.
Affected Software:
Windows Vista Service Pack 2
Windows Server 2008 Service Pack 2
Windows 7 Service Pack 1
Windows Server 2008 R2 Service Pack 1
Windows 8
Windows Server 2012
Windows RT
Windows RT 8.1This security update is rated Important.
- Consequence
- An attacker who successfully exploited this vulnerability in the Windows Audio service could elevate privileges on affected systems.
- Solution
-
Refer to MS14-071 for further information.
Workaround:
Microsoft has not identified any workarounds for this vulnerability.Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-071 Windows 7 for 32-bit Systems Service Pack 1
MS14-071 Windows 7 for x64-based Systems Service Pack 1
MS14-071 Windows 8 for 32-bit Systems
MS14-071 Windows 8 for x64-based Systems
MS14-071 Windows 8.1 for 32-bit Systems
MS14-071 Windows 8.1 for x64-based Systems
MS14-071 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-071 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-071 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-071 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-071 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-071 Windows Server 2012
MS14-071 Windows Server 2012 R2
MS14-071 Windows Vista Service Pack 2
MS14-071 Windows Vista x64 Edition Service Pack 2
-
Microsoft .Net Framework Elevation of Privilege Vulnerability (MS14-072)
- Severity
- Critical 4
- Qualys ID
- 90997
- Vendor Reference
- MS14-072
- CVE Reference
- CVE-2014-4149
- CVSS Scores
- Base 9.3 / Temporal 7.3
- Description
-
Microsoft .NET Remoting is a technology that simplifies the way applications communicate and share objects with other applications.
An elevation of privilege vulnerability exists in the way that .NET Framework handles TypeFilterLevel checks for some malformed objects (CVE-2014-4142).
This security update is rated Important for Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, Microsoft .NET Framework 4.5, Microsoft .NET Framework 4.5.1, and Microsoft .NET Framework 4.5.2 on affected releases of Microsoft Windows.
- Consequence
- An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
- Solution
-
N/A
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-072 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-072 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-072 Windows 7 for 32-bit Systems Service Pack 1(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-072 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-072 Windows 7 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows 8 for 32-bit Systems(Microsoft .NET Framework 3.5)
MS14-072 Windows 8 for 32-bit Systems(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows 8 for x64-based Systems(Microsoft .NET Framework 3.5)
MS14-072 Windows 8 for x64-based Systems(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows 8.1 for 32-bit Systems(Microsoft .NET Framework 3.5)
MS14-072 Windows 8.1 for 32-bit Systems(Microsoft .NET Framework 4.5.1/4.5.2)
MS14-072 Windows 8.1 for x64-based Systems(Microsoft .NET Framework 3.5)
MS14-072 Windows 8.1 for x64-based Systems(Microsoft .NET Framework 4.5.1/4.5.2)
MS14-072 Windows Server 2003 Service Pack 2(Microsoft .NET Framework 1.1 Service Pack 1)
MS14-072 Windows Server 2003 Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Server 2003 Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Server 2003 with SP2 for Itanium-based Systems(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Server 2003 with SP2 for Itanium-based Systems(Microsoft .NET Framework 4)
MS14-072 Windows Server 2003 x64 Edition Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Server 2003 x64 Edition Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-072 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 3.5.1)
MS14-072 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 3.5.1)
MS14-072 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 for 32-bit Systems Service Pack 2(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Server 2008 for Itanium-based Systems Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Server 2008 for Itanium-based Systems Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Server 2008 for x64-based Systems Service Pack 2(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Server 2012(Microsoft .NET Framework 3.5)
MS14-072 Windows Server 2012(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Server 2012 (Server Core installation)(Microsoft .NET Framework 3.5)
MS14-072 Windows Server 2012 (Server Core installation)(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Server 2012 R2(Microsoft .NET Framework 3.5)
MS14-072 Windows Server 2012 R2(Microsoft .NET Framework 4.5.1/4.5.2)
MS14-072 Windows Server 2012 R2 (Server Core installation)(Microsoft .NET Framework 3.5)
MS14-072 Windows Server 2012 R2 (Server Core installation)(Microsoft .NET Framework 4.5.1/4.5.2)
MS14-072 Windows Vista Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Vista Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Vista Service Pack 2(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
MS14-072 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 2.0 Service Pack 2)
MS14-072 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 4)
MS14-072 Windows Vista x64 Edition Service Pack 2(Microsoft .NET Framework 4.5/4.5.1/4.5.2)
-
Microsoft Windows Remote Desktop Protocol Security Feature Bypass Vulnerability (MS14-074)
- Severity
- Serious 3
- Qualys ID
- 90995
- Vendor Reference
- MS14-074
- CVE Reference
- CVE-2014-6318
- CVSS Scores
- Base 4.3 / Temporal 3.2
- Description
-
The Remote Desktop feature in Windows enables access to all of the programs, resources and accessories on a user's computer from a second Windows-based computer.
A security feature bypass vulnerability exists in Remote Desktop Protocol (RDP) when RDP does not properly log failed logon attempts.
This security update is rated Important for all supported editions of Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1.
- Consequence
- Successfully exploiting these vulnerabilities might allow a remote attacker to bypass the audit logon security feature.
- Solution
-
Refer to MS14-074 for further information.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-074 Windows 7 for 32-bit Systems Service Pack 1
MS14-074 Windows 7 for x64-based Systems Service Pack 1
MS14-074 Windows 8 for 32-bit Systems
MS14-074 Windows 8 for x64-based Systems
MS14-074 Windows 8.1 for 32-bit Systems
MS14-074 Windows 8.1 for x64-based Systems
MS14-074 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-074 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-074 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-074 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-074 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-074 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-074 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-074 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-074 Windows Server 2012
MS14-074 Windows Server 2012
MS14-074 Windows Server 2012 R2
MS14-074 Windows Server 2012 R2
MS14-074 Windows Vista Service Pack 2
MS14-074 Windows Vista x64 Edition Service Pack 2
-
Microsoft Internet Information Services (IIS) Security Bypass Vulnerability (MS14-076)
- Severity
- Critical 4
- Qualys ID
- 90994
- Vendor Reference
- MS14-076
- CVE Reference
- CVE-2014-4078
- CVSS Scores
- Base 5.1 / Temporal 3.8
- Description
-
A security feature bypass vulnerability exists in Microsoft Information Services (IIS) that is caused when incoming web requests are not properly compared against the "IP and domain restriction" filtering list. "IP and domain restriction" is a feature provided in the "IP Security" sub-component of IIS that allows the creation of allow/deny lists to control access to web resources.
Microsoft has released a security update that addresses the vulnerability by changing how IIS handles requests when specific IP and domain restriction configurations exist.
This security update is rated Important for all supported editions of Microsoft Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 RTM
- Consequence
- Successful exploitation of this vulnerability could result in clients from restricted or blocked domains having access to restricted web resources.
- Solution
-
Refer to MS14-076 to obtain more information.
Workaround:
Leverage router/firewall rule sets to deny incoming requests from wildcard domainPatches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-076 Windows 8 for 32-bit Systems(Microsoft Internet Information Services 8.0)
MS14-076 Windows 8 for x64-based Systems(Microsoft Internet Information Services 8.0)
MS14-076 Windows 8.1 for 32-bit Systems(Microsoft Internet Information Services 8.5)
MS14-076 Windows 8.1 for x64-based Systems(Microsoft Internet Information Services 8.5)
MS14-076 Windows Server 2012(Microsoft Internet Information Services 8.0)
MS14-076 Windows Server 2012 R2(Microsoft Internet Information Services 8.5)
-
Microsoft Active Directory Federation Services Information Disclosure Vulnerability (MS14-077)
- Severity
- Critical 4
- Qualys ID
- 90992
- Vendor Reference
- MS14-077
- CVE Reference
- CVE-2014-6331
- CVSS Scores
- Base 5 / Temporal 3.9
- Description
-
This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS).
This security update is rated Important for the following:
AD FS 2.0 when installed on 32-bit and x64-based editions of Windows Server 2008
AD FS 2.0 when installed on x64-based editions of Windows Server 2008 R2
AD FS 2.1 when installed on x64-based editions of Windows Server 2012
AD FS 3.0 when installed on x64-based editions of Windows Server 2012 R2
- Consequence
- The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application, and an attacker reopens the application in the browser immediately after the user has logged off.
- Solution
-
Refer to Microsoft Security Bulletin MS14-077 for further details.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-077 Windows Server 2008 R2 for x64-based Systems Service Pack 1(Active Directory Federation Services 2.0)
MS14-077 Windows Server 2008 for 32-bit Systems Service Pack 2(Active Directory Federation Services 2.0)
MS14-077 Windows Server 2008 for x64-based Systems Service Pack 2(Active Directory Federation Services 2.0)
MS14-077 Windows Server 2012(Active Directory Federation Services 2.1)
MS14-077 Windows Server 2012 R2(Active Directory Federation Services 3.0)
MS14-077 Windows Server 2012 R2 (Server Core installation)(Active Directory Federation Services 3.0)
-
Microsoft IME (Japanese) Elevation of Privilege Vulnerability (MS14-078)
- Severity
- Critical 4
- Qualys ID
- 122828
- Vendor Reference
- MS14-078
- CVE Reference
- CVE-2014-4077
- CVSS Scores
- Base 9.3 / Temporal 7.7
- Description
-
An elevation of privilege vulnerability exists in Microsoft IME for Japanese that is caused when a vulnerable sandboxed application uses Microsoft IME (Japanese).
The security update addresses the vulnerability by correcting how the Microsoft IME (Japanese) component loads dictionary files that are associated with the vulnerability.
This security update is rated Moderate on all supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2; it is also rated Moderate for all supported editions of Microsoft Office 2007 where Microsoft IME (Japanese) is installed.
- Consequence
- If this vulnerability is successfully exploited, attackers can gain access to the affected system with the rights of the logged-on user.
- Solution
-
Refer to MS14-078 to obtain further information.
Workaround:
Use the Enhanced Mitigation Experience Toolkit (EMET)Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-078 Microsoft Office 2007 Service Pack 3(Microsoft Office 2007 IME (Japanese))
MS14-078 Windows 7 for 32-bit Systems Service Pack 1
MS14-078 Windows 7 for x64-based Systems Service Pack 1
MS14-078 Windows Server 2003 Service Pack 2
MS14-078 Windows Server 2003 with SP2 for Itanium-based Systems
MS14-078 Windows Server 2003 x64 Edition Service Pack 2
MS14-078 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-078 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-078 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-078 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-078 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-078 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-078 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-078 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-078 Windows Vista Service Pack 2
MS14-078 Windows Vista x64 Edition Service Pack 2
-
Microsoft Windows Kernel-Mode Driver Denial of Service Vulnerability (MS14-079)
- Severity
- Serious 3
- Qualys ID
- 90990
- Vendor Reference
- MS14-079
- CVE Reference
- CVE-2014-6317
- CVSS Scores
- Base 7.1 / Temporal 5.3
- Description
-
A denial of service vulnerability exists in the Windows kernel-mode driver that is caused by the improper handling of TrueType font objects in memory.
Microsoft has released an update that addresses this vulnerability by ensuring that the Windows kernel-mode driver properly validates array indexes when loading TrueType font files.
This security update is rated Moderate for all supported releases of Microsoft Windows.
- Consequence
- Exploitation could result in a denial of service condition.
- Solution
-
Refer to MS14-079 to obtain more information.
Workaround:
Deny access to T2EMBED.DLLImpact of workaround: Applications that rely on embedded font technology will fail to display properly.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
MS14-079 Windows 7 for 32-bit Systems Service Pack 1
MS14-079 Windows 7 for x64-based Systems Service Pack 1
MS14-079 Windows 8 for 32-bit Systems
MS14-079 Windows 8 for x64-based Systems
MS14-079 Windows 8.1 for 32-bit Systems
MS14-079 Windows 8.1 for x64-based Systems
MS14-079 Windows Server 2003 Service Pack 2
MS14-079 Windows Server 2003 with SP2 for Itanium-based Systems
MS14-079 Windows Server 2003 x64 Edition Service Pack 2
MS14-079 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
MS14-079 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-079 Windows Server 2008 R2 for x64-based Systems Service Pack 1
MS14-079 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-079 Windows Server 2008 for 32-bit Systems Service Pack 2
MS14-079 Windows Server 2008 for Itanium-based Systems Service Pack 2
MS14-079 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-079 Windows Server 2008 for x64-based Systems Service Pack 2
MS14-079 Windows Server 2012
MS14-079 Windows Server 2012
MS14-079 Windows Server 2012 R2
MS14-079 Windows Server 2012 R2
MS14-079 Windows Vista Service Pack 2
MS14-079 Windows Vista x64 Edition Service Pack 2
These new vulnerability checks are included in Qualys vulnerability signature 2.2.863-3. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.
Selective Scan Instructions Using Qualys
To perform a selective vulnerability scan, configure a scan profile to use the following options:
- Ensure access to TCP ports 135 and 139 are available.
- Enable Windows Authentication (specify Authentication Records).
-
Enable the following Qualys IDs:
- 90996
- 110243
- 90987
- 100215
- 122826
- 110242
- 90991
- 90993
- 90997
- 90995
- 90994
- 90992
- 122828
- 90990
- If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
- If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.
In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.
Access for Qualys Customers
Platforms and Platform Identification
Technical Support
For more information, customers may contact Qualys Technical Support.
About Qualys
The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.