Microsoft Security Bulletin: November 2014 Release!

3823_7103_securitybulletin_thumb_32407BF9_thumb_12CC8186

Welcome to another month of updates! This month there are quite a number of updates to consider so check out the table below and apply these where needed.

Bulletin ID

Bulletin Title and Executive Summary

Maximum Severity Rating and Vulnerability Impact

Restart Requirement

Affected Software

MS14-064

Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443) This security update resolves two privately reported vulnerabilities in Microsoft Windows Object Linking and Embedding (OLE). The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical Remote Code Execution

May require restart

Microsoft Windows

MS14-065

Cumulative Security Update for Internet Explorer (3003057) This security update resolves seventeen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Critical Remote Code Execution

Requires restart

Microsoft Windows, Internet Explorer

MS14-066

Vulnerability in Schannel Could Allow Remote Code Execution (2992611) This security update resolves a privately reported vulnerability in the Microsoft Secure Channel (Schannel) security package in Windows. The vulnerability could allow remote code execution if an attacker sends specially crafted packets to a Windows server.

Critical Remote Code Execution

Requires restart

Microsoft Windows

MS14-067

Vulnerability in XML Core Services Could Allow Remote Code Execution (2993958) This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a logged-on user visits a specially crafted website that is designed to invoke Microsoft XML Core Services (MSXML) through Internet Explorer. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger request that takes users to the attacker's website.

Critical Remote Code Execution

May require restart

Microsoft Windows

MS14-068

Release date to be determined

MS14-069

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3009710) This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office 2007. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Important Remote Code Execution

May require restart

Microsoft Office

MS14-070

Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935) This security update resolves a publically reported vulnerability in TCP/IP that occurs during input/output control (IOCTL) processing. This vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of another process. If this process runs with administrator privileges, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Important Elevation of Privilege

May require restart

Microsoft Windows

MS14-071

Vulnerability in Windows Audio Service Could Allow Elevation of Privilege (3005607) This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an application uses the Microsoft Windows Audio service. The vulnerability by itself does not allow arbitrary code to be run. The vulnerability would have to be used in conjunction with another vulnerability that allowed remote code execution.

Important Elevation of Privilege

Requires restart

Microsoft Windows

MS14-072

Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210) This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow elevation of privilege if an attacker sends specially crafted data to an affected workstation or server that uses .NET Remoting. Only custom applications that have been specifically designed to use .NET Remoting would expose a system to the vulnerability.

Important Elevation of Privilege

May require restart

Microsoft Windows, Microsoft .NET Framework

MS14-073

Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431) This security update resolves a privately reported vulnerability in Microsoft SharePoint Server. An authenticated attacker who successfully exploited this vulnerability could run arbitrary script in the context of the user on the current SharePoint site. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

Important Elevation of Privilege

May require restart

Microsoft Server Software

MS14-074

Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743) This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass when Remote Desktop Protocol (RDP) fails to properly log audit events. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.

Important Security Feature Bypass

Requires restart

Microsoft Windows

MS14-075

Release date to be determined

MS14-076

Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998) This security update resolves a privately reported vulnerability in Microsoft Internet Information Services (IIS) that could lead to a bypass of the "IP and domain restrictions" security feature. Successful exploitation of this vulnerability could result in clients from restricted or blocked domains having access to restricted web resources.

Important Security Feature Bypass

May require restart

Microsoft Windows

MS14-077

Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381) This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application, and an attacker reopens the application in the browser immediately after the user has logged off.

Important Information Disclosure

May require restart

Microsoft Windows

MS14-078

Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719) This security update resolves a privately reported vulnerability in Microsoft Input Method Editor (IME) (Japanese). The vulnerability could allow sandbox escape based on the application sandbox policy on a system where an affected version of the Microsoft IME (Japanese) is installed. An attacker who successfully exploited this vulnerability could escape the sandbox of a vulnerable application and gain access to the affected system with logged-in user rights. If the affected system is logged in with administrative rights, an attacker could then install programs; view, change or delete data; or create new accounts with full administrative rights.

Moderate Elevation of Privilege

May require restart

Microsoft Windows,Microsoft Office

MS14-079

Vulnerability in Kernel Mode Driver Could Allow Denial of Service (3002885) This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker places a specially crafted TrueType font on a network share and a user subsequently navigates there in Windows Explorer. In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to persuade users to visit a website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website.

Moderate Denial of Service

Requires restart

Microsoft Windows

For more details on these updates and details of the exploitability index please go to the website for this bulletin.

Happy updating everyone!

Jeffa

Technorati Tags: Updates,Patching