Korean
<< Back
VID 26679
Severity 40
Port 139,445
Protocol TCP
Class SMB
Detailed Description The Hotfix (MS14-064, 3011443) for 'Vulnerabilities in Windows OLE Could Allow Remote Code Execution' has not been applied.
This security update resolves two privately reported vulnerabilities in Microsoft Windows Object Linking and Embedding (OLE). The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

- Windows OLE Automation Array Remote Code Execution Vulnerability (CVE-2014-6332)
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. This update addresses the vulnerability by modifying the way that the affected operating systems validate the use of memory when OLE objects are accessed, and by modifying the way that Internet Explorer handles objects in memory.

- Windows OLE Remote Code Execution Vulnerability (CVE-2014-6352)
A remote code execution vulnerability exists in the context of the current user that is caused when a user downloads, or receives, and then opens a specially crafted Microsoft Office file that contains OLE objects. Microsoft first received information about this vulnerability through coordinated vulnerability disclosure. This vulnerability was first described in Microsoft Security Advisory 3010060. Microsoft is aware of limited attacks that attempt to exploit this vulnerability. This update addresses the vulnerability by modifying the way that the affected operating systems validate the use of memory when OLE objects are accessed.

* Note: This check requires an account with administrative privileges which can log into the host to scan. Absence of this condition will result in the check not being performed and a False Negative for all vulnerable hosts.

* References:
https://technet.microsoft.com/en-us/library/security/ms14-064

* Platforms Affected:
Windows Server 2003 SP2
Windows Server 2003 x64 SP2
Windows Server 2003 SP2 for Itanium
Windows Vista SP2
Windows Vista x64 SP2
Windows Server 2008 SP2
Windows Server 2008 x64 SP2
Windows 7 SP1
Windows 7 x64 SP1
Windows Server 2008 R2 SP1
Windows Server 2008 R2 x64 SP1
Windows 8
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Recommendation Apply the appropriate patch(3011443) for your system, as listed in Microsoft Security Bulletin MS14-064 at https://technet.microsoft.com/en-us/library/security/ms14-064
-- OR --
Patches for Windows platforms are also available from the Microsoft Windows Update Web site, http://windowsupdate.microsoft.com. Windows Update detects what version of Windows you are running and offers the appropriate patch.
Related URL CVE-2014-6332,CVE-2014-6352 (CVE)
Related URL 70690,70952 (SecurityFocus)
Related URL (ISS)