Microsoft Security Bulletin Summary for August 2014

Published: August 12, 2014 | Updated: December 19, 2014

Version: 2.2

This bulletin summary lists security bulletins released for August 2014.

With the release of the security bulletins for August 2014, this bulletin summary replaces the bulletin advance notification originally issued August 7, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on August 13, 2014, at 11:00 AM Pacific Time (US & Canada). To view the monthly webcast and for links to additional security bulletin webcasts, see Microsoft Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-051 Cumulative Security Update for Internet Explorer (2976627)\ \ This security update resolves one publicly disclosed and twenty-five privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-043 Vulnerability in Windows Media Center Could Allow Remote Code Execution (2978742)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file that invokes Windows Media Center resources. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS14-048 Vulnerability in OneNote Could Allow Remote Code Execution (2977201)\ \ This security update resolves a privately reported vulnerability in Microsoft OneNote. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft OneNote. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS14-044 Vulnerabilities in SQL Server Could Allow Elevation of Privilege (2984340)\ \ This security update resolves two privately reported vulnerabilities in Microsoft SQL Server (one in SQL Server Master Data Services and the other in the SQL Server relational database management system). The more severe of these vulnerabilities, affecting SQL Server Master Data Services, could allow elevation of privilege if a user visits a specially crafted website that injects a client-side script into the user's instance of Internet Explorer. In all cases, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website, or by getting them to open an attachment sent through email. Important  \ Elevation of Privilege May require restart Microsoft SQL Server
MS14-045 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2984615)\ \ This security update resolves three privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS14-049 Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (2962490)\ \ This security update resolves a privately disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application that attempts to repair a previously-installed application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege May require restart Microsoft Windows
MS14-050 Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202)\ \ This security update resolves one privately reported vulnerability in Microsoft SharePoint Server. An authenticated attacker who successfully exploited this vulnerability could use a specially crafted app to run arbitrary JavaScript in the context of the user on the current SharePoint site. Important  \ Elevation of Privilege May require restart Microsoft Server Software
MS14-046 Vulnerability in .NET Framework Could Allow Security Feature Bypass (2984625)\ \ This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow security feature bypass if a user visits a specially crafted website. In a web-browsing attack scenario, an attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code. Important  \ Security Feature Bypass May require restart Microsoft Windows,\ Microsoft .NET Framework
MS14-047 Vulnerability in LRPC Could Allow Security Feature Bypass (2978668)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker uses the vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that takes advantage of the ASLR bypass to run arbitrary code. Important  \ Security Feature Bypass Requires restart Microsoft Windows

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-043 CSyncBasePlayer Use After Free Vulnerability CVE-2014-4060 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable None
MS14-044 SQL Master Data Services XSS Vulnerability CVE-2014-1820 2 - Exploitation Less Likely Not Affected Not applicable None
MS14-044 Microsoft SQL Server Stack Overrun Vulnerability CVE-2014-4061 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent This is a denial of service vulnerability.
MS14-045 Win32k Elevation of Privilege Vulnerability CVE-2014-0318 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent None
MS14-045 Font Double-Fetch Vulnerability CVE-2014-1819 2 - Exploitation Less Likely 2 - Exploitation Less Likely Permanent None
MS14-045 Windows Kernel Pool Allocation Vulnerability CVE-2014-4064 3 - Exploitation Unlikely 3 - Exploitation Unlikely Not applicable This is an information disclosure vulnerability.
MS14-046 .NET ASLR Vulnerability CVE-2014-4062 Not affected 2 - Exploitation Less Likely Not applicable This is a security feature bypass vulnerability.\ \ Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.
MS14-047 LRPC ASLR Bypass Vulnerability CVE-2014-0316 3 - Exploitation Unlikely 3 - Exploitation Unlikely Permanent This is a security feature bypass vulnerability.\ \ Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.
MS14-048 OneNote Remote Code Execution Vulnerability CVE-2014-2815 Not Affected 2 - Exploitation Less Likely Not applicable None
MS14-049 Windows Installer Repair Vulnerability CVE-2014-1814 2 - Exploitation Less Likely 2 - Exploitation Less Likely Not applicable None
MS14-050 SharePoint Page Content Vulnerability CVE-2014-2816 2 - Exploitation Less Likely Not Affected Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2774 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2784 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2796 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2808 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2810 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2811 1 - Exploitation More Likely Not Affected Not applicable None
MS14-051 Internet Explorer Elevation of Privilege Vulnerability CVE-2014-2817 0 - Exploitation Detected 0 - Exploitation Detected Not applicable Microsoft is aware of limited attacks that attempt to exploit this vulnerability.
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2818 1 - Exploitation More Likely Not Affected Not applicable None
MS14-051 Internet Explorer Elevation of Privilege Vulnerability CVE-2014-2819 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable This vulnerability has been publicly disclosed.
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2820 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2821 Not Affected 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2822 1 - Exploitation More Likely Not Affected Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2823 1 - Exploitation More Likely Not Affected Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2824 Not Affected 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2825 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2826 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-2827 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4050 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4051 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4052 1 - Exploitation More Likely Not affected Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4055 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4056 Not Affected 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4057 1 - Exploitation More Likely Not affected Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4058 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4063 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4067 1 - Exploitation More Likely 1 - Exploitation More Likely Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-4145 1 - Exploitation More Likely Not affected Not applicable None
MS14-051 Internet Explorer Memory Corruption Vulnerability CVE-2014-6354 1 - Exploitation More Likely Not affected Not applicable None

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows Server 2003
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Moderate None Important Important None None
Windows Server 2003 Service Pack 2 Internet Explorer 6 (2976627) (Moderate) Internet Explorer 7 (2976627) (Moderate) Internet Explorer 8 (2976627) (Moderate) Not applicable Windows Server 2003 Service Pack 2 (2993651) (Important) Windows Server 2003 Service Pack 2 (2918614) (Important) Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (2976627) (Moderate) Internet Explorer 7 (2976627) (Moderate) Internet Explorer 8 (2976627) (Moderate) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (2993651) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2918614) (Important) Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (2976627) (Moderate) Internet Explorer 7 (2976627) (Moderate) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (2993651) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2918614) (Important) Not applicable Not applicable
Windows Vista
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Critical None Important Important Important None
Windows Vista Service Pack 2 Internet Explorer 7 (2976627) (Critical) Internet Explorer 8 (2976627) (Critical) Internet Explorer 9 (2976627) (Critical) Not applicable Windows Vista Service Pack 2 (2993651) (Important) Windows Vista Service Pack 2 (2976897) (Important) Windows Vista Service Pack 2 (2918614) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2937608) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2943344) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2976627) (Critical) Internet Explorer 8 (2976627) (Critical) Internet Explorer 9 (2976627) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (2993651) (Important) Windows Vista x64 Edition Service Pack 2 (2976897) (Important) Windows Vista x64 Edition Service Pack 2 (2918614) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2937608) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2943344) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Moderate None Important Important Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2976627) (Moderate) Internet Explorer 8 (2976627) (Moderate) Internet Explorer 9 (2976627) (Moderate) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (2993651) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2976897) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2918614) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2937608) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2943344) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2976627) (Moderate) Internet Explorer 8 (2976627) (Moderate) Internet Explorer 9 (2976627) (Moderate) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (2993651) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2976897) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2918614) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2937608) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2943344) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2976627) (Moderate) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2993651) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2976897) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2918614) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2937608) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2943344) (Important) Not applicable
Windows 7
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Critical Critical Important Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2976627) (Critical) Internet Explorer 9 (2976627) (Critical) Internet Explorer 10 (2976627) (Critical) Internet Explorer 11 (2976627) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (all editions except Starter and Home Basic editions) (2978742) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2993651) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2976897) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2918614) (Important) Microsoft .NET Framework 3.5.1 (2937610) (Important) Microsoft .NET Framework 3.5.1 (2943357) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2978668) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2976627) (Critical) Internet Explorer 9 (2976627) (Critical) Internet Explorer 10 (2976627) (Critical) Internet Explorer 11 (2976627) (Critical) Windows 7 for x64-based Systems Service Pack 1 (all editions except Starter and Home Basic editions) (2978742) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2993651) (Important) Windows 7 for x64-based Systems Service Pack 1 (2976897) (Important) Windows 7 for x64-based Systems Service Pack 1 (2918614) (Important) Microsoft .NET Framework 3.5.1 (2937610) (Important) Microsoft .NET Framework 3.5.1 (2943357) (Important) Windows 7 for x64-based Systems Service Pack 1 (2978668) (Important)
Windows Server 2008 R2
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Moderate None Important Important Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2976627) (Moderate) Internet Explorer 9 (2976627) (Moderate) Internet Explorer 10 (2976627) (Moderate) Internet Explorer 11 (2976627) (Moderate) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2993651) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2976897) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2918614) (Important) Microsoft .NET Framework 3.5.1 (2937610) (Important) Microsoft .NET Framework 3.5.1 (2943357) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2978668) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2976627) (Moderate) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2993651) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2976897) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2918614) (Important) Microsoft .NET Framework 3.5.1 (2937610) (Important) Microsoft .NET Framework 3.5.1 (2943357) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2978668) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Critical Critical Important Important Important Important
Windows 8 for 32-bit Systems Internet Explorer 10 (2976627) (Critical) Windows Media Center when installed on Windows 8 for 32-bit Systems (Professional edition only) (2978742) (Critical) Windows 8 for 32-bit Systems (2993651) (Important) Windows 8 for 32-bit Systems (2976897) (Important) Windows 8 for 32-bit Systems (2918614) (Important) Microsoft .NET Framework 3.5 (2966825) (Important) Microsoft .NET Framework 3.5 (2966827) (Important) Windows 8 for 32-bit Systems (2978668) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (2976627) (Critical) Windows Media Center when installed on Windows 8 for x64-based Systems (Professional edition only) (2978742) (Critical) Windows 8 for x64-based Systems (2993651) (Important) Windows 8 for x64-based Systems (2976897) (Important) Windows 8 for x64-based Systems (2918614) (Important) Microsoft .NET Framework 3.5 (2966825) (Important) Microsoft .NET Framework 3.5 (2966827) (Important) Windows 8 for x64-based Systems (2978668) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (2976627) (Critical) Windows Media Center when installed on Windows 8.1 for 32-bit Systems (Professional edition only) (2978742) (Critical) Windows 8.1 for 32-bit Systems (2993651) (Important) Windows 8.1 for 32-bit Systems (2976897) (Important) Windows 8.1 for 32-bit Systems (2918614) (Important) Microsoft .NET Framework 3.5 (2966826) (Important) Microsoft .NET Framework 3.5 (2966828) (Important) Windows 8.1 for 32-bit Systems (2978668) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (2976627) (Critical) Windows Media Center when installed on Windows 8.1 for x64-based Systems (Professional edition only) (2978742) (Critical) Windows 8.1 for x64-based Systems (2993651) (Important) Windows 8.1 for x64-based Systems (2976897) (Important) Windows 8.1 for x64-based Systems (2918614) (Important) Microsoft .NET Framework 3.5 (2966826) (Important) Microsoft .NET Framework 3.5 (2966828) (Important) Windows 8.1 for x64-based Systems (2978668) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Moderate None Important Important Important Important
Windows Server 2012 Internet Explorer 10 (2976627) (Moderate) Not applicable Windows Server 2012 (2993651) (Important) Windows Server 2012 (2976897) (Important) Windows Server 2012 (2918614) (Important) Microsoft .NET Framework 3.5 (2966825) (Important) Microsoft .NET Framework 3.5 (2966827) (Important) Windows Server 2012 (2978668) (Important)
Windows Server 2012 R2 Internet Explorer 11 (2976627) (Moderate) Not applicable Windows Server 2012 R2 (2993651) (Important) Windows Server 2012 R2 (2976897) (Important) Windows Server 2012 R2 (2918614) (Important) Microsoft .NET Framework 3.5 (2966826) (Important) Microsoft .NET Framework 3.5 (2966828) (Important) Windows Server 2012 R2 (2978668) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating Critical None Important Important None Important
Windows RT Internet Explorer 10 (2976627) (Critical) Not applicable Windows RT (2993651) (Important) Windows RT (2976897) (Important) Windows RT (2918614) (Important) Not applicable Windows RT (2978668) (Important)
Windows RT 8.1 Internet Explorer 11 (2976627) (Critical) Not applicable Windows RT 8.1 (2993651) (Important) Windows RT 8.1 (2976897) (Important) Windows RT 8.1 (2918614) (Important) Not applicable Windows RT 8.1 (2978668) (Important)
Server Core installation option
Bulletin Identifier MS14-051 MS14-043 MS14-045 MS14-049 MS14-046 MS14-047
Aggregate Severity Rating None None Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2993651) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2976897) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2918614) (Important) Not applicable Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2993651) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2976897) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2918614) (Important) Not applicable Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2993651) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2976897) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2918614) (Important) Microsoft .NET Framework 3.5.1 (2937610) (Important) Microsoft .NET Framework 3.5.1 (2943357) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2978668) (Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2993651) (Important) Windows Server 2012 (Server Core installation) (2976897) (Important) Windows Server 2012 (Server Core installation) (2918614) (Important) Microsoft .NET Framework 3.5 (2966825) (Important) Microsoft .NET Framework 3.5 (2966827) (Important) Windows Server 2012 (Server Core installation) (2978668) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (2993651) (Important) Windows Server 2012 R2 (Server Core installation) (2976897) (Important) Windows Server 2012 R2 (Server Core installation) (2918614) (Important) Microsoft .NET Framework 3.5 (2966826) (Important) Microsoft .NET Framework 3.5 (2966828) (Important) Windows Server 2012 R2 (Server Core installation) (2978668) (Important)

Note for MS14-043

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Software

Microsoft Office Software
Bulletin Identifier MS14-048
Aggregate Severity Rating Important
Microsoft OneNote 2007 Service Pack 3 Microsoft OneNote 2007 Service Pack 3 (2596857) (Important)

 

Microsoft SQL Server

SQL Server 2008
Bulletin Identifier MS14-044
Aggregate Severity Rating Important
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 (GDR) (2977321) (Important) Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 (QFE) (2977322) (Important)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 (GDR) (2977321) (Important) Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 (QFE) (2977322) (Important)
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 (GDR) (2977321) (Important) Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 (QFE) (2977322) (Important)
SQL Server 2008 R2
Aggregate Severity Rating Important
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 (GDR) 2977320) (Important) Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 (QFE) (2977319) (Important)
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 (GDR) (2977320) (Important) Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 (QFE) (2977319) (Important)
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 (GDR) (2977320) (Important) Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 (QFE) (2977319) (Important)
SQL Server 2012
Aggregate Severity Rating Important
Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 (GDR) (2977326) (Important) Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 (QFE) (2977325) (Important)
Microsoft SQL Server 2012 for x64-based Systems Service Pack 1 Microsoft SQL Server 2012 for x64-based Systems Service Pack 1 (GDR) (2977326) (Important) Microsoft SQL Server 2012 for x64-based Systems Service Pack 1 (QFE) (2977325) (Important)
SQL Server 2014
Aggregate Severity Rating Important
Microsoft SQL Server 2014 for x64-based Systems Microsoft SQL Server 2014 for x64-based Systems (GDR) (2977315) (Important) Microsoft SQL Server 2014 for x64-based Systems (QFE) (2977316) (Important)

 

Microsoft Server Software

Microsoft SharePoint Server
Bulletin Identifier MS14-050
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (2880994) (Important) Microsoft SharePoint Foundation 2013 (2880994) (Important)
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (2880994) (Important) Microsoft SharePoint Foundation 2013 Service Pack 1 (2880994) (Important)

 

Other Software

Windows Media Center TV Pack for Windows Vista
Bulletin Identifier MS14-043
Aggregate Severity Rating Critical
Windows Media Center TV Pack for Windows Vista (32-bit editions) Windows Media Center TV Pack for Windows Vista (32-bit editions) (2978742) (Critical)
Windows Media Center TV Pack for Windows Vista (64-bit editions) Windows Media Center TV Pack for Windows Vista (64-bit editions) (2978742) (Critical)

Note for MS14-043

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-043

  • Alisa Esage (@alisaesage), working with HP's Zero Day Initiative, for reporting the CSyncBasePlayer Use After Free Vulnerability (CVE-2014-4060)

MS14-045

  • Wang Yu of Qihoo 360 for reporting the Font Double-Fetch Vulnerability (CVE-2014-1819)
  • Ilja Van Sprundel for reporting the Windows Kernel Pool Allocation Vulnerability (CVE-2014-4064)

MS14-047

  • Alex Ionescu for reporting the LRPC ASLR Bypass Vulnerability (CVE-2014-0316)

MS14-048

  • Eduardo Prado, working with Beyond Security's SecuriTeam Secure Disclosure Program, for reporting the OneNote Remote Code Execution Vulnerability (CVE-2014-2815)

MS14-049

  • Denis Gundarev of Entisys for reporting the Windows Installer Repair Vulnerability (CVE-2012-4784)
  • Stepfan Kanthak for working with us on defense-in-depth changes included in this bulletin

MS14-051

  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2774)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2784)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2796)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2808)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2810)
  • IronRock, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2811)
  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-2817)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2818)
  • Zeguang Zhao of Team509 and Liang Chen of KeenTeam (@K33nTeam), working with HP's Zero Day Initiative, for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-2819)
  • Arthur Gerkis, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2820)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2821)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2822)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2823)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2824)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2825)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2826)
  • Simon Zuckerbraun of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2827)
  • Omair, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4050)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4051)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4052)
  • Simon Zuckerbraun of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4055)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4056)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4057)
  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4058)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4063)
  • Wei Wang of VulnHunt for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4067)
  • lokihardt@ASRT, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4067)
  • Omair, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4145)
  • Omair, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-6354)

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 12, 2014): Bulletin Summary published.
  • V2.0 (August 27. 2014): For MS14-045, bulletin revised to announce the replacement of the 2982791 update with the 2993651 update for all supported releases of Microsoft Windows. See the bulletin for details.
  • V2.1 (October 8, 2014): For MS14-051, added an Exploitability Assessment in the Exploitability Index for CVE-2014-4145. This is an informational change only.
  • V2.2 (December 19, 2014): For MS14-051, added an Exploitability Assessment in the Exploitability Index for CVE-2014-6354. This is an informational change only.

Page generated 2014-12-19 12:12Z-08:00.