Microsoft Releases 2 Critical Updates, Patches 59 IE Holes

Patch Tuesday resolved 66 vulnerabilities in all, including two that had already been publicly disclosed without patches.

Sara Peters, Senior Editor

June 11, 2014

5 Min Read

Microsoft released seven security bulletins yesterday including a massive critical Internet Explorer update that patches 59 vulnerabilities, two of which were already publicly disclosed without patches.

Two of the bulletins were categorized as critical (five as important) and three cover vulnerabilities that allow for remote code execution. In all, Microsoft patched 66 unique common vulnerabilities and exposures in Microsoft Windows, Office, Internet Explorer, Live Meeting, Lync, and Lync Server. To Microsoft's knowledge, none of the vulnerabilities are being exploited in the wild at this time. Many of the vulnerabilities patched yesterday are less important to users who adhere to principle of "least privilege."

"Customers should apply all of the security updates provided in the June 2014 security bulletin release and note the updates for Word and Internet Explorer as the top deployment priorities for this month," says Dustin Childs, group manager of Microsoft Trustworthy Computing. "While there are a number of things being addressed this time around, it’s important to note that, to our knowledge, none of these now-addressed CVEs have caused any customer impact to date."

The big update is MS14-035, a cumulative security update for Internet Explorer. In addition to 58 other vulnerabilities, it resolves a memory corruption vulnerability in IE8, disclosed by Tipping Point May 21 after Microsoft missed the 180-day deadline Tipping Point had set. Microsoft says that exploit code is likely to be written for the vast majority of these vulnerabilities.

"MS14-035 is the bulletin you have been looking for," says Marc Maiffret, CTO of BeyondTrust. "In short, Internet Explorer was broken every which way today. There are a significant number of Internet Explorer code execution and related vulnerabilities patched by this bulletin. Essentially if you [are] running Internet Explorer 6 through 11, you are vulnerable."

According to Microsoft:

The most severe of these [IE] vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Maiffret says:

By default Internet Explorer runs code in low-integrity mode which means when it is exploited an attacker can do less with a system," says Maiffret. "There are three different vulnerabilities fixed here though that allow an attacker to go from low-integrity to medium-integrity; or basically to run code as the user of Internet Explorer. This is another great reminder of the need to implement least-privilege so that even when an attacker breaks out of Internet Explores low privilege modes they are still not obtain Administrator without a fight.

Jeff Davis, vice president of engineering at Quarri Technologies, says:

Browsers are always going to have new zero day vulnerabilities pop up every now and again. It makes using a browser feel like a lower-stakes game of Russian Roulette -- is today the day your fully-patched browser gets exploited? Security conscious individuals and organizations need extra layers of protection to keep their machines safe from these attacks. For example, you could run your browser in a virtual machine that you roll back after each session, use a separate device (like a Chromebook) for web surfing, or run a third-party secure browser product.

MS-035 also includes updates to IE's XSS Filter to block more cross-site scripting attacks.

The other critical update released yesterday is MS14-036, which addresses vulnerabilities in the Microsoft Graphics Component used in Windows, Office, and Lync, that could allow remote code execution if a user opens a specially crafted file or web page.

Maiffret continued:

MS14-036 brings back even more fun with GDI+. GDI+ is a graphics device interface for Windows and a reoccurring pain point from a vulnerability perspective. Part of the challenge is because GDI+ vulnerabilities tend to affect multiple Microsoft products, including in this case base operating systems and Microsoft Office. Good news again here for those running Office 2013; it is not affected. But the bad news is as mentioned this also affects base OS components which in this case is every supported OS version from Microsoft. And not to pile on further bad news but Microsoft also suggest exploit code is likely.

Chris Goettl, product manager at Shavlik, says:

This vulnerability is triggered when users open a specially crafted website or file, which means a phishing campaign is involved. If you look at the affected software list, GDI+ is a component you will see repeatedly. It’s a very common core graphics component and its widespread nature throughout the Windows ecosystem is what makes this vulnerability critical, in spite of the mitigating factors, which include reducing user rights below admin level and encouraging users to avoid clicking on links or open files that may be linked to a phishing attack.

There is one other patch that addresses remote code execution vulnerability, but it is only classified as "important" (not critical), since it only applies to Microsoft Word in Office 2007.

Although Microsoft only calls it "important," Maiffret describes it as "a critical vulnerability for Microsoft Word that you likely will see active exploits for. The good news though is that the latest major release versions of Word, such as included with Office 2013, are not affected."

"This is a great reminder that sometimes when budgeting and thinking about security it is not simply about buying some new protection appliance but making sure your organization has migrated from things like Office 2007 to Office 2013, etc."

Yesterday's patches also resolve vulnerabilities in Lync Server and Microsoft XML Core Services that could enable information disclosure; one in the Windows TCP protocol that could allow denial of service, and; one in the Remote Desktop Protocol that could allow tampering if the attacker gains access to the same network segment as the targeted system during a RDP session.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights