My next class:
Network Monitoring and Threat Detection In-DepthSingaporeNov 18th - Nov 23rd 2024

February 2014 Microsoft Patch Tuesday

Published: 2014-02-11. Last Updated: 2014-02-12 14:29:33 UTC
by Johannes Ullrich (Version: 1)
2 comment(s)

Overview of the February 2014 Microsoft patches and their status.

 

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS14-005 Information Disclosure Vulnerability in Microsoft XML Core Services
(ReplacesMS10-051 )
Microsoft XML Core Services
CVE-2014-0266
KB 2916036 Yes. Severity:Important
Exploitability: 3
Important Important
MS14-006 IPv6 Denial of Service
(ReplacesMS13-065 )
TCP/IP Stack (IPv6)
CVE-2014-0254
KB 2904659 Yes. (vuln. known) Severity:Important
Exploitability: 3
Important Important
MS14-007 Remote Code Execution in Direct2D
(Replaces )
Direct2D
CVE-2014-0263
KB 2912390 No. Severity:Critical
Exploitability: 1
Critical Important
MS14-008 Allow Remote Code Execution in Microsoft Forefront
(Replaces )
Microsoft Forefront
CVE-2014-0294
KB 2927022 No. Severity:Critical
Exploitability: 1
N/A Critical
MS14-009 Elevation of Privilege Vulnerability in .Net Framework
(Replaces MS13-052, MS11-100 )
.Net Framework
CVE-2014-0253
CVE-2014-0257
CVE-2014-0295
KB 2916607 Yes. Severity:Important
Exploitability: 1
Important Important
MS14-010 Cumulative Security Update for Internet Explorer
(ReplacesMS13-097 )
Internet Explorer
CVE-2014-0267
CVE-2014-0268
CVE-2014-0269
CVE-2014-0270
CVE-2014-0271
CVE-2014-0272
CVE-2014-0273
CVE-2014-0273
CVE-2014-0274
CVE-2014-0275
CVE-2014-0276
CVE-2014-0277
CVE-2014-0278
CVE-2014-0279
CVE-2014-0280
CVE-2014-0281
CVE-2014-0283
CVE-2014-0284
CVE-2014-0285
CVE-2014-0286
CVE-2014-0287
CVE-2014-0288
CVE-2014-0289
CVE-2014-0290
CVE-2014-0293
KB 2909921 Yes
(CVE-2014-0267)
Severity:Critical
Exploitability: 1
PATCH NOW! Important
MS14-011 Remote Code Execution Vulnerability in VBScript Scripting
(Replaces MS10-022 )
VBScript
CVE-2014-0271
KB 2928390 No. Severity:Critical
Exploitability: 1
Critical Critical
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

 

2 comment(s)
My next class:
Network Monitoring and Threat Detection In-DepthSingaporeNov 18th - Nov 23rd 2024

Comments

What happened, Microsoft originally did not announce so many updates, below is from SANS: https://isc.sans.edu/diary/Microsoft+Advance+Notification+for+February+2014/17588

"Again, we will have a pretty light patch day, with only 5 bulletins, and only 2 of these bulletins are considered critical."
"Noteworthy: No Internet Explorer patches and no Office Patches. We will only see Windows Patches, a patch for .Net and a "Security Software" patch."

I see 6 Office 2010 updates released yesterday: KB2760601 KB2775360 KB2687567 KB2837595 KB2837583 KB2817369
The update: KB2862973 which is an update for deprecating MD5 certs has also now been pushed through as an important update
In total I see 17 separate updates for my Win7 machine with Office 2010 & Dot Net Framework this month.
Microsoft updated it advance notification on Monday, adding two more bulletins.

Diary Archives