Microsoft Security Bulletin: October 2014 Release!

3823_7103_securitybulletin_thumb_32407BF9_thumb_12CC8186

Welcome to another set of updates for you to consider in your environments. Sorry I’m a bit late with this one but here it is anyway.

Bulletin ID

Bulletin Title and Executive Summary

Maximum Severity Rating and Vulnerability Impact

Restart Requirement

Affected Software

MS14-056

Cumulative Security Update for Internet Explorer (2987107) This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Critical Remote Code Execution

Requires restart

Microsoft Windows, Internet Explorer

MS14-057

Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414) This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if an attacker sends a specially crafted URI request containing international characters to a .NET web application. In .NET 4.0 applications, the vulnerable functionality (iriParsing) is disabled by default; for the vulnerability to be exploitable an application has to explicitly enable this functionality. In .NET 4.5 applications, iriParsing is enabled by default and cannot be disabled.

Critical Remote Code Execution

May require restart

Microsoft Windows, Microsoft .NET Framework

MS14-058

Vulnerability in Kernel-Mode Driver Could Allow Remote Code Execution (3000061) This security update resolves two privately reported vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or to visit an untrusted website that contains embedded TrueType fonts. In all cases, however, an attacker would have no way to force users to perform these actions. Instead, an attacker would have to persuade users to do so, typically by getting them to click a link in an email message or Instant Messenger message.

Critical Remote Code Execution

Requires restart

Microsoft Windows

MS14-059

Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942) This security update resolves a publicly disclosed vulnerability in ASP.NET MVC. The vulnerability could allow security feature bypass if an attacker convinces a user to click a specially crafted link or to visit a webpage that contains specially crafted content designed to exploit the vulnerability. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through a web browser, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website, or by getting them to open an attachment sent through email.

Important Security Feature Bypass

May require restart

Microsoft Developer Tools

MS14-060

Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Important Remote Code Execution

May require restart

Microsoft Windows

MS14-061

Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434) This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a specially crafted Microsoft Word file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Important Remote Code Execution

May require restart

Microsoft Office, Microsoft Office Services, Microsoft Office Web Apps

MS14-062

Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254) This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted input/output control (IOCTL) request to the Message Queuing service. Successful exploitation of this vulnerability could lead to full access to the affected system. By default, the Message Queuing component is not installed on any affected operating system edition and can only be enabled by a user with administrative privileges. Only customers who manually enable the Message Queuing component are likely to be vulnerable to this issue.

Important Elevation of Privilege

Requires restart

Microsoft Windows

MS14-063

Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579) This security update resolves a privately reported vulnerability in Microsoft Windows. An elevation of privilege vulnerability exists in the way the Windows FASTFAT system driver interacts with FAT32 disk partitions. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

Important Elevation of Privilege

Requires restart

Microsoft Windows

More details about this bulletin can be found here.  It goes into more depth if you need it.

Jeffa

Technorati Tags: Security Bulletins,Updates,Patching