Microsoft Security Bulletin Summary for September 2014 Issued: September 9, 2014

  • 9 September 2014
  • 1 reply
  • 1240 views

Userlevel 7
Badge +56
********************************************************************
Microsoft Security Bulletin Summary for September 2014
Issued: September 9, 2014
********************************************************************
 
This bulletin summary lists security bulletins released for September 2014.
 
The full version of the Microsoft Security Bulletin Summary for September 2014 can be found at <https://technet.microsoft.com/library/security/ms14-sep>.
 
With the release of the bulletins for September 2014, this bulletin summary replaces the bulletin advance notification originally issued on September 4, 2014. For more information about the bulletin advance notification service, see <http://technet.microsoft.com/security/bulletin/advance>.
 
Microsoft is hosting a webcast to address customer questions on these bulletins on September 10, 2014, at 11:00 AM Pacific Time (US & Canada). Register for the Security Bulletin Webcast at <http://technet.microsoft.com/security/dn756352>.
 
 
Critical Security Bulletins
===========================
 
MS14-052
 
  - Affected Software:
    - Windows Server 2003 Service Pack 2:
      - Internet Explorer 6
      - Internet Explorer 7
      - Internet Explorer 8
    - Windows Server 2003 x64 Edition Service Pack 2:
      - Internet Explorer 6
      - Internet Explorer 7
      - Internet Explorer 8
    - Windows Server 2003 with SP2 for Itanium-based Systems:
      - Internet Explorer 6
      - Internet Explorer 7
    - Windows Vista Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
    - Windows Vista x64 Edition Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
    - Windows Server 2008 for 32-bit Systems Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2:
      - Internet Explorer 7
    - Windows 7 for 32-bit Systems Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
    - Windows 7 for x64-based Systems Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
    - Windows Server 2008 R2 for x64-based Systems
      Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
      (Windows Server 2008 R2 Server Core installation
      not affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
      Pack 1:
      - Internet Explorer 8
    - Windows 8 for 32-bit Systems:
      - Internet Explorer 10
    - Windows 8 for x64-based Systems:
      - Internet Explorer 10
    - Windows Server 2012:
      - Internet Explorer 10
      (Windows Server 2012 Server Core installation not affected)
    - Windows RT:
      - Internet Explorer 10
    - Windows 8.1 for 32-bit Systems:
      - Internet Explorer 11
    - Windows 8.1 for x64-based Systems:
      - Internet Explorer 11
    - Windows Server 2012 R2:
      - Internet Explorer 11
      (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 8.1:
      - Internet Explorer 11
  - Impact: Remote Code Execution
  - Version Number: 1.0
 
 
Important Security Bulletins
============================
 
MS14-053
 
  - Affected Software:
    - Windows Server 2003 Service Pack 2
      - Microsoft .NET Framework 1.1 Service Pack 1
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
    - Windows Server 2003 x64 Edition Service Pack 2
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
    - Windows Server 2003 with SP2 for Itanium-based Systems
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 4
    - Windows Vista Service Pack 2
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows Vista x64 Edition Service Pack 2
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
      - Microsoft .NET Framework 2.0 Service Pack 2
      - Microsoft .NET Framework 3.0 Service Pack 2
      - Microsoft .NET Framework 4
    - Windows 7 for 32-bit Systems Service Pack 1
      - Microsoft .NET Framework 3.5.1
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows 7 for x64-based Systems Service Pack 1
      - Microsoft .NET Framework 3.5.1
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
      - Microsoft .NET Framework 3.5.1
      - Microsoft .NET Framework 4
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
      (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
      Pack 1
      - Microsoft .NET Framework 3.5.1
      - Microsoft .NET Framework 4
    - Windows 8 for 32-bit Systems
      - Microsoft .NET Framework 3.5
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows 8 for x64-based Systems
      - Microsoft .NET Framework 3.5
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows 8.1 for 32-bit Systems
      - Microsoft .NET Framework 3.5
      - Microsoft .NET Framework 4.5.1/4.5.2
    - Windows 8.1 for x64-based Systems
      - Microsoft .NET Framework 3.5
      - Microsoft .NET Framework 4.5.1/4.5.2
    - Windows Server 2012
      - Microsoft .NET Framework 3.5
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      - Microsoft .NET Framework 3.5
      - Microsoft .NET Framework 4.5.1/4.5.2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
      - Microsoft .NET Framework 4.5/4.5.1/4.5.2
    - Windows RT 8.1
      - Microsoft .NET Framework 4.5.1/4.5.2
  - Impact: Denial of Service
  - Version Number: 1.0
 
MS14-054
 
  - Affected Software:
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
  - Impact: Elevation of Privilege
  - Version Number: 1.0
 
MS14-055
 
  - Affected Software:
    - Microsoft Lync Server 2010
    - Microsoft Lync Server 2013
  - Impact: Denial of Service
  - Version Number: 1.0
 
 
Other Information
=================
 
Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.
 
Daniel 

1 reply

Userlevel 7
************************************************************************************************************************************************

Microsoft Patches Internet Explorer Vulnerability Targeted By Attackers

*************************************************************************************************************************************************
By Brian Prince on September 09, 2014
 
Microsoft issued a patch today for a vulnerability in Internet Explorer (IE) that has been targeted in attacks as part of its monthly Patch Tuesday update.

 
The vulnerability - CVE-2013-7331 - is one of 37 IE security vulnerabilities addressed by MS14-052. According to Microsoft, the vulnerability is an information disclosure issue and is caused when the XMLDOM ActiveX control allows local resources to be enumerated.
 
"The bulletin fixes a zero-day vulnerability CVE-2013-7331 in IE which allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes," said Amol Sarwate, director of vulnerability labs at Qualys. "This can be used by malware to check if anti-malware products or EMET is installed on the target system so that it can possible change its attack strategy."
 
The most severe of the bugs addressed by the IE bulletin can be exploited to allow remote code execution if a user views a specially-crafted webpage using IE, Microsoft explained in its advisory.
 
SecurityWeek/ full article here/ http://www.securityweek.com/microsoft-patches-internet-explorer-vulnerability-targeted-attackers

Reply