Microsoft Patch Tuesday January 2014

Published: 2014-01-14
Last Updated: 2014-01-14 18:03:19 UTC
by Johannes Ullrich (Version: 1)
2 comment(s)

Overview of the January 2014 Microsoft patches and their status.

 

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS14-001 Code Remote Execution Vulnerability in Microsoft Word and Office Web apps
(ReplacesMS13-072 MS13-084 MS13-086 MS13-100 )
Word and SharePoint / Office Web Apps components related to Word Docs.
CVE-2014-0258
CVE-2014-0259
CVE-2014-0260
CVE-2014-0260
KB 2916605 No. Severity:Important
Exploitability: 1
Critical Critical
MS14-002 Privilege Escalation Vulnerabilities in Windows Kernel
(ReplacesMS10-099 )
NDPROXY driver
CVE-2013-5065
KB 2914368 publicly disclosed and used in targeted attacks. Severity:Important
Exploitability: 1
Important Important
MS14-003 Elevation of Privilege Vulnerability in Windows Kernel Mode Drivers
(ReplacesMS13-101 )
win32k.sys Kernel Mode Driver
CVE-2014-0262
KB 2913602 No. Severity:Important
Exploitability: 1
Important Important
MS14-004 Denial of Service Vulnerability in Microsoft Dynamics AX
(Replaces )
Microsoft Dynamics AX
CVE-2014-0261
KB 2880826 No. Severity:Important
Exploitability: 1
N/A Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

 

2 comment(s)

Comments

Just noticed that MS13-081 was rereleased.

Update: January 14, 2014
This security update was originally released on October 8, 2013. The security update was rereleased on January 14, 2014, for computers that are running Windows 7 Service Pack 1 (SP1) or Windows Server 2008 R2 SP1. The rerelease addresses an issue in which one of the drivers of the USB 2.0 core stack is not updated in some specific computer configurations.

http://support.microsoft.com/default.aspx?kbid=2862330
Quite a few surprises this Tuesday after a long time...A good start for 2014

No Critical Patches
Only 4 Patches
No Internet Explorer Patch

Diary Archives