[Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems'

Notification of New Vulnerabilties to Windows Systems Fixlet Messages winvulns-announcements at bigmail.bigfix.com
Fri Dec 19 05:21:31 PST 2014


Fixlet Site - 'Vulnerabilities to Windows Systems'
Current Version: 420	Published: Thu, 18 Dec 2014 19:14:35  GMT

New Fixlets:
============

***************************************************************
Title: Excel invalid pointer remote code execution vulnerability - CVE-2014-6361 (MS14-083)
Severity: High
Fixlet ID: 2744601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27446.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6361
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 Gold and SP1, Excel 2013 RT Gold and SP1, and Office Compatibility Pack allow remote attackers to execute arbitrary code via a crafted Office document, aka "Excel Invalid Pointer Remote Code Execution Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6369 (MS14-080)
Severity: High
Fixlet ID: 2770401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27704.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6369
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

***************************************************************
Title: Internet Explorer XSS filter bypass vulnerability - CVE-2014-6365 (MS14-080)
Severity: Medium
Fixlet ID: 2793201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27932.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6365
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the XSS filter via a crafted attribute of an element in an HTML document, aka "Internet Explorer XSS Filter Bypass Vulnerability," a different vulnerability than CVE-2014-6328.

***************************************************************
Title: Microsoft Office component use after free vulnerability - CVE-2014-6364 (MS14-082)
Severity: High
Fixlet ID: 2793701
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27937.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6364
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Microsoft Office 2007 SP3; 2010 SP2; 2013 Gold, SP1, and SP2; and 2013 RT Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."

***************************************************************
Title: Use After Free Word Remote Code Execution Vulnerability - CVE-2014-6357 (MS14-081)
Severity: High
Fixlet ID: 2800601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28006.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6357
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Microsoft Office 2010 SP2, Office 2013 Gold and SP1, Office 2013 RT Gold and SP1, Office for Mac 2011, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 Gold and SP1, and Office Web Apps 2010 SP2 and 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Use After Free Word Remote Code Execution Vulnerability."

***************************************************************
Title: Graphics component information disclosure vulnerability - CVE-2014-6355 (MS14-085)
Severity: Medium
Fixlet ID: 2808401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28084.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6355
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: The Graphics Component in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly process JPEG images, which makes it easier for remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Graphics Component Information Disclosure Vulnerability."

***************************************************************
Title: Internet Explorer XSS filter bypass vulnerability - CVE-2014-6328 (MS14-080)
Severity: Medium
Fixlet ID: 2817201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28172.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6328
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the XSS filter via a crafted attribute of an element in an HTML document, aka "Internet Explorer XSS Filter Bypass Vulnerability," a different vulnerability than CVE-2014-6365.

***************************************************************
Title: Global free remote code execution in excel vulnerability - CVE-2014-6360 (MS14-083)
Severity: High
Fixlet ID: 2828001
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28280.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6360
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Excel 2007 SP3, Excel 2010 SP2, and Office Compatibility Pack allow remote attackers to execute arbitrary code via a crafted Office document, aka "Global Free Remote Code Execution in Excel Vulnerability."

***************************************************************
Title: OWA XSS vulnerability (CVE-2014-6325) - MS14-075
Severity: Medium
Fixlet ID: 2829101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28291.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6325
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Cross-site scripting (XSS) vulnerability in Microsoft Exchange Server 2013 SP1 and Cumulative Update 6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "OWA XSS Vulnerability," a different vulnerability than CVE-2014-6326.

***************************************************************
Title: Invalid index remote code execution vulnerability - CVE-2014-6356 (MS14-081)
Severity: High
Fixlet ID: 2829901
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28299.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6356
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Array index error in Microsoft Word 2007 SP3, Word 2010 SP2, and Office Compatibility Pack SP3 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Invalid Index Remote Code Execution Vulnerability."

***************************************************************
Title: OWA XSS vulnerability (CVE-2014-6326) - MS14-075
Severity: Medium
Fixlet ID: 2832801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28328.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6326
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Cross-site scripting (XSS) vulnerability in Microsoft Exchange Server 2013 SP1 and Cumulative Update 6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "OWA XSS Vulnerability," a different vulnerability than CVE-2014-6325.

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6330 (MS14-080)
Severity: High
Fixlet ID: 2832901
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28329.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6330
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-8966 (MS14-080)
Severity: High
Fixlet ID: 2834901
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28349.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8966
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6363 (MS14-080)
Severity: High
Fixlet ID: 2836801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28368.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6363
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6368 (MS14-080)
Severity: Medium
Fixlet ID: 2837601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28376.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6368
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6376 (MS14-080)
Severity: High
Fixlet ID: 2837701
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28377.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6376
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6327 and CVE-2014-6329.

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6373 (MS14-080)
Severity: High
Fixlet ID: 2839201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28392.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6373
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6374 (MS14-080)
Severity: High
Fixlet ID: 2840101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28401.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6374
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6327 (MS14-080)
Severity: High
Fixlet ID: 2840401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28404.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6327
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6329 and CVE-2014-6376

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6375 (MS14-080)
Severity: High
Fixlet ID: 2840801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28408.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6375
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

***************************************************************
Title: Exchange URL redirection vulnerability (CVE-2014-6336) - MS14-075
Severity: Low
Fixlet ID: 2841501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28415.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6336
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Outlook Web App (OWA) in Microsoft Exchange Server 2013 SP1 and Cumulative Update 6 does not properly validate redirection tokens, which allows remote attackers to redirect users to arbitrary web sites and spoof the origin of e-mail messages via unspecified vectors, aka "Exchange URL Redirection Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6329 (MS14-080)
Severity: High
Fixlet ID: 2841601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28416.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6329
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6327 and CVE-2014-6376.

***************************************************************
Title: Outlook Web App token spoofing vulnerability (CVE-2014-6319) - MS14-075
Severity: Medium
Fixlet ID: 2842501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28425.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6319
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Outlook Web App (OWA) in Microsoft Exchange Server 2007 SP3, 2010 SP3, and 2013 SP1 and Cumulative Update 6 does not properly validate tokens in requests, which allows remote attackers to spoof the origin of e-mail messages via unspecified vectors, aka "Outlook Web App Token Spoofing Vulnerability."

***************************************************************
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6366 (MS14-080)
Severity: High
Fixlet ID: 2843001
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28430.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6366
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."



More information about the WinVulns-Announcements mailing list