Blog Viewer

June 2014 Microsoft Patch Tuesday Summary

By Erdem posted 06-11-2014 19:40

  

Welcome to the June edition of Microsoft Patch Tuesday Summary. In this edition there are 7 updates out of which 2 are marked "Critical" and 5 are rated "Important". A total of 66 vulnerabilities got fixed over 7 bulletins this month. Internet Explorer received patches for a whopping 57 vulnerabilities including fix for one of the publicly disclosed vulnerability(CVE-2014-1770).

 

Here is a list of vulnerabilities fixed in today's Patch Tuesday release

 


Bulletin ID

CVE ID

Vulnerability Description
MS14-030 CVE-2014-0296 RDP MAC Vulnerability
MS14-031 CVE-2014-1811 TCP Denial of Service Vulnerability
MS14-032 CVE-2014-1823 Lync Server Content Sanitization Vulnerability
MS14-033 CVE-2014-1816 MSXML Entity URI Vulnerability
MS14-034 CVE-2014-2778 Embedded Font Vulnerability
MS14-035 CVE-2014-0282 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1762 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1764 Internet Explorer Elevation of Privilege Vulnerability
MS14-035 CVE-2014-1766 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1769 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1770 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1771 TLS Server Certificate Renegotiation Vulnerability
MS14-035 CVE-2014-1772 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1773 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1774 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1775 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1777 Internet Explorer Information Disclosure Vulnerability
MS14-035 CVE-2014-1778 Internet Explorer Elevation of Privilege Vulnerability
MS14-035 CVE-2014-1779 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1780 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1781 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1782 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1783 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1784 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1785 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1786 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1788 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1789 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1790 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1791 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1792 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1794 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1795 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1796 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1797 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1799 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1800 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1802 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1803 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1804 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-1805 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2753 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2754 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2755 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2756 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2757 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2758 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2759 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2760 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2761 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2763 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2764 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2765 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2766 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2767 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2768 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2769 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2770 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2771 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2772 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2773 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2775 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2776 Internet Explorer Memory Corruption Vulnerability
MS14-035 CVE-2014-2777 Internet Explorer Elevation of Privilege Vulnerability
MS14-036 CVE-2014-1817 Unicode Scripts Processor Vulnerability
MS14-036 CVE-2014-1818 GDI+ Image Parsing Vulnerability

 

 

  Tracking Microsoft Vulnerability Patches 2014 

June.png
As shown in the chart above, number of vulnerabilities which were patched this month is significantly (5 times!) higher than that of May's release. This Patch Tuesday also turns out to be the heaviest of the year so far. As we do every month, we’ve released a signature update #2385 to address vulnerabilities fixed in this month's patches. Happy patching!

 

For additional information on how you can protect your network from emerging threats, please visit http://www.juniper.net/as/en/security/

Permalink