SpiderLabs Blog

Microsoft Patch Tuesday, July 2014

Written by | Jul 8, 2014 1:02:00 PM

July's Microsoft Patch Tuesday is a light release with two "Critical" bulletins, three "Important" bulletins and one "Moderate" bulletin. Yet again, the majority of the security fixes this month are for Internet Explorer. This marks the sixth Patch Tuesday in a row that includes patches for Internet Explorer and like last month these updates are considered "Critical".

The other "Critical" vulnerability is in Windows Journal. Journal was created for Windows Tablets for handwritten notes and diagrams. A maliciously crafted Journal file can cause arbitrary remote code execution.

The bulk of the rest of the bulletins are Elevation of Privilege vulnerabilities that allow an existing, authenticated user to escalate their access to the system. This includes vulnerabilities rated "Important" in DirectShow, the OnScreen Keyboard accessibility option and the Ancillary Function Driver (AFD) component of the Winsock TCP/IP stack.

The bulletin also includes a Denial of Service vulnerability in Microsoft Service Bus for Windows Server. The vulnerability is rated "Moderate" and Service Bus is not a component that is installed by default.

MS14-037 (KB2975687)
Critical
Cumulative Security Update for Internet Explorer
CVE-2014-1763, CVE-2014-1765, CVE-2014-2783, CVE-2014-2785, CVE-2014-2786, CVE-2014-2787, CVE-2014-2788, CVE-2014-2789, CVE-2014-2790, CVE-2014-2791, CVE-2014-2792, CVE-2014-2794, CVE-2014-2795, CVE-2014-2797, CVE-2014-2798, CVE-2014-2800, CVE-2014-2801, CVE-2014-2802, CVE-2014-2803, CVE-2014-2804, CVE-2014-2806, CVE-2014-2807, CVE-2014-2809, CVE-2014-2813

This bulletin resolves twenty-five vulnerabilities, the most severe of which could allow remote code execution. A single "Moderate" rated vulnerability has to do with SSL certificate validation. By not properly enforcing Extended Validation (EV) SSL Certificate guidelines, an attacker could bypass security controls by using a wildcard certificate.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers.

 

MS14-038 (KB2975689)
Critical
Vulnerability in Windows Journal Could Allow Remote Code Execution
CVE-2014-1824

The vulnerability could allow remote code execution if a user opens a specially crafted Journal file. Windows Journal is a notetaking application designed for Windows Tablets. It allows the user to create and organize handwritten notes and diagrams. This application can be used with a tablet stylus or a mouse on standard Windows systems. A specially crafted Journal (.jnt) file could result in remote code execution.

This security update is rated Critical for all supported editions of Windows Vista, Windows Server 2008 (excluding Itanium), Windows 7, Windows Server 2008 R2 (excluding Itanium), Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1.

 

MS14-039 (KB2975685)
Important
Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege
CVE-2014-2781

The vulnerability could allow elevation of privilege for an attacker targeting the On-Screen Keyboard (OSK). A low integrity process in OSK can be used to upload and execute a specially crafted program on the target system. This update adds new security related-flags to the structures that developers use to author low-level keyboard and mouse input hooks. This limits the ability to manipulate those processes from invoking unsafe code.

This security update is rated Important for all supported release of Windows except Windows Server 2003.

 

MS14-040 (KB2975684)
Important
Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege
CVE-2014-1767

The vulnerability could allow elevation of privilege an attacker logs onto a system and runs a specially crafted application. The vulnerability resides in the Ancillary Function Driver (AFD), which supports Windows sockets applications. AFD improperly validates input before passing the data from user mode to the Windows kernel. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Important for all supported releases of Microsoft Windows.

 

MS14-041 (KB2975681)
Important
Vulnerability in DirectShow Could Allow Elevation of Privilege
CVE-2014-2780

The vulnerability in DirectShow could allow elevation of privilege allowing an attacker to execute specially crafted code in the context of the logged on user. Within DirectX, the DirectShow technology is used for streaming media and performs client-side audio and video sourcing, manipulation and rendering. Enhanced Protected Mode uses advanced security protections that can help mitigate against exploitation of this vulnerability on 64-bit systems, if it is turned on. Users running Windows 8 and Windows 8.1 will have Enhanced Protected Mode turned on by default.

This security update is rated Important for all supported editions of Windows Vista, Windows Server 2008 (excluding Itanium), Windows 7, Windows Server 2008 R2 (excluding Itanium), Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2.

 

MS14-042 (KB2972621)
Moderate
Vulnerability in Service Bus Could Allow Denial of Service
CVE-2014-2814

The vulnerability could allow denial of service condition in Microsoft Service Bus for Windows Server. The vulnerability is in the Advanced Message Queuing Protocol (AMQP). A corrupted AMQP message from an authenticated user could cause the system to stop responding to future messages. Microsoft Service Bus for Windows Server is not shipped with any Microsoft operating system by default. Administrator must have manually installed the Microsoft Service Bus for Windows Server component in order to be vulnerable.

This security update is rated Moderate for Microsoft Service Bus 1.1 when installed on affected editions of Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2.