SpiderLabs Blog

Microsoft Patch Tuesday, January 2014

Written by | Jan 14, 2014 1:15:00 PM

Hopefully January's Patch Tuesday is a sign of things to come for 2014. With only four bulletins, this month's release is the lightest in recent memory. Markedly missing are any bulletins for Internet Explorer and not a single bulletin is rated as "Critical".

Although there are no "Critical" vulnerabilities, all four bulletins are marked as "Important" and Trustwave recommends patches be applied as soon as possible. Two of the vulnerabilities result in a privilege elevation and a third involves remote code execution utilizing an Office document. On their own these vulnerabilities might not be critical, but combined they can be much more serious. If an attacker used a malicious Office document to execute code that takes advantage of the privilege elevation vulnerability, then a phishing email to an unsuspecting user would be all that's necessary. Researcher Ben Hayak, of Trustwave SpiderLabs, has seen this type of combined attack in the wild actually using one of this month's bulletins, MS14-002 (CVE-2013-5065), as part of the attack. Although it uses Adobe Reader instead of Office, the attack vector would be similar. You can read more about Ben's findings here.

So, although this is a light month, patching these vulnerabilities should still be a priority for administrators.


MS14-001 (KB2916605)
IMPORTANT
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code
CVE-2014-0258 CVE-2014-0259 CVE-2014-0260

Three separate vulnerabilities were reported in the Microsoft Office Suite. A specially crafted document could result in remote code execution. The attacker's code would execute using the same rights as the user who opened the document. This makes it especially dangerous when targeting administrative users.

This update affects Microsoft Word 2003, 2007, 2010, 2013, and 2013 RT. It also affects Office Services and Web Apps on MS Sharepoint Server 2010, 2013 and Web Apps Server 2013.


MS14-002 (KB2914368)
IMPORTANT
Vulnerability in Windows Kernel May Allow Elevation of Privilege
CVE-2013-5065

This update patches a vulnerability in NDProxy.sys initially reported back in November. A user locally logged in can execute a specially crafted application that will result in privilege elevation. This vulnerability was discovered being exploited in the wild in conjunction with Adobe Reader vulnerability (CVE-2013-3346).

A workaround was released that reroutes the NDProxy service to Null.sys via a registry change. The workaround, however, disabled services like RAS, VPN and Dial-up networking. Administrators who applied the workaround should undo it before applying this patch.

This update affects Windows XP and Windows Server 2003.

MS14-003 (KB2913602)
IMPORTANT
Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege
CVE-2014-0262

This vulnerability exists in the kernel-mode device driver, Win32k.sys. A user locally logged in can run a specially crafted application that will result in privilege elevation.

This update affects Windows 7 and Server 2008 R2.


MS14-004 (KB2880826)
IMPORTANT
Vulnerability in Microsoft Dynamics AX Could Allow Denial of Service
CVE-2014-0261

Specially crafted data can be submitted to the Microsoft Dynamics AX Application Object Server (AOS). This could cause the AOS instance to stop accepting valid client requests, resulting in a Denial of Service condition.

This update affects Microsoft Dynamics AX 4.0, 2009, 2012, and 2012 R2.