Microsoft Security Bulletin Summary for June 2014

Published: June 10, 2014 | Updated: June 17, 2014

Version: 1.1

This bulletin summary lists security bulletins released for June 2014.

With the release of the security bulletins for June 2014, this bulletin summary replaces the bulletin advance notification originally issued June 5, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on June 11, 2014, at 11:00 AM Pacific Time (US & Canada). Register now for the June Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID

Bulletin Title and Executive Summary

Maximum Severity Rating and Vulnerability Impact

Restart Requirement

Affected Software

MS14-035

Cumulative Security Update for Internet Explorer (2969262)

This security update resolves two publicly disclosed vulnerabilities and fifty-seven privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Critical 
Remote Code Execution

Requires restart

Microsoft Windows,
Internet Explorer

MS14-036

Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (2967487)

This security update resolves two privately reported vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The vulnerabilities could allow remote code execution if a user opens a specially crafted file or webpage. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical 
Remote Code Execution

Requires restart

Microsoft Windows, Microsoft Office, Microsoft Lync

MS14-034

Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)

This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Word. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Important 
Remote Code Execution

May require restart

Microsoft Office

MS14-033

Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2966061)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a logged on user visits a specially crafted website that is designed to invoke Microsoft XML Core Services (MSXML) through Internet Explorer. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger request that takes users to the attacker's website.

Important 
Information Disclosure

May require restart

Microsoft Windows

MS14-032

Vulnerability in Microsoft Lync Server Could Allow Information Disclosure (2969258)

This security update resolves a privately reported vulnerability in Microsoft Lync Server. The vulnerability could allow information disclosure if a user tries to join a Lync meeting by clicking a specially crafted meeting URL.

Important 
Information Disclosure

May require restart

Microsoft Lync Server

MS14-031

Vulnerability in TCP Protocol Could Allow Denial of Service (2962478)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a sequence of specially crafted packets to the target system.

Important 
Denial of Service

Requires restart

Microsoft Windows

MS14-030

Vulnerability in Remote Desktop Could Allow Tampering (2969259)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow tampering if an attacker gains access to the same network segment as the targeted system during an active Remote Desktop Protocol (RDP) session, and then sends specially crafted RDP packets to the targeted system. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.

Important 
Tampering

May require restart

Microsoft Windows

 

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID

Vulnerability Title

CVE ID

Exploitability Assessment for Latest Software Release

Exploitability Assessment for Older Software Release

Denial of Service Exploitability Assessment

Key Notes

MS14-030

RDP MAC Vulnerability

CVE-2014-0296

3 - Exploit code unlikely

3 - Exploit code unlikely

Not applicable

This is a tampering vulnerability.

MS14-031

TCP Denial of Service Vulnerability

CVE-2014-1811

3 - Exploit code unlikely

3 - Exploit code unlikely

Permanent

This is a denial of service vulnerability.

MS14-032

Lync Server Content Sanitization Vulnerability

CVE-2014-1823

3 - Exploit code unlikely

3 - Exploit code unlikely

Not applicable

This is an information disclosure vulnerability.

MS14-033

MSXML Entity URI Vulnerability

CVE-2014-1816

3 - Exploit code unlikely

3 - Exploit code unlikely

Not applicable

This is an information disclosure vulnerability.

MS14-034

Embedded Font Vulnerability

CVE-2014-2778

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-0282

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1762

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Elevation of Privilege Vulnerability

CVE-2014-1764

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1766

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1769

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1770

2 - Exploit code would be difficult to build

1 - Exploit code likely

Not applicable

This vulnerability has been publicly disclosed.

MS14-035

TLS Server Certificate Renegotiation Vulnerability

CVE-2014-1771

3 - Exploit code unlikely

3 - Exploit code unlikely

Not applicable

This is an information disclosure vulnerability.

This vulnerability has been publicly disclosed.

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1772

3 - Exploit code unlikely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1773

1 - Exploit code likely

2 - Exploit code would be difficult to build

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1774

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1775

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Information Disclosure Vulnerability

CVE-2014-1777

3 - Exploit code unlikely

3 - Exploit code unlikely

Not applicable

This is an information disclosure vulnerability.

MS14-035

Internet Explorer Elevation of Privilege Vulnerability

CVE-2014-1778

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1779

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1780

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1781

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1782

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1783

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1784

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1785

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1786

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1788

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1789

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1790

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1791

3 - Exploit code unlikely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1792

Not affected

2 - Exploit code would be difficult to build

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1794

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1795

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1796

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1797

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1799

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1800

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1802

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1803

2 - Exploit code would be difficult to build

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1804

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-1805

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2753

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2754

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2755

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2756

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2757

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2758

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2759

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2760

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2761

2 - Exploit code would be difficult to build

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2763

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2764

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2765

3 - Exploit code unlikely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2766

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2767

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2768

Not affected

2 - Exploit code would be difficult to build

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2769

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2770

Not affected

2 - Exploit code would be difficult to build

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2771

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2772

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2773

Not affected

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2775

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2776

1 - Exploit code likely

Not affected

Not applicable

(None)

MS14-035

Internet Explorer Elevation of Privilege Vulnerability

CVE-2014-2777

1 - Exploit code likely

1 - Exploit code likely

Not applicable

(None)

MS14-035

Internet Explorer Memory Corruption Vulnerability

CVE-2014-2782

2 - Exploit code would be difficult to build

1 - Exploit code likely

Not applicable

(None)

MS14-036

Unicode Scripts Processor Vulnerability

CVE-2014-1817

1 - Exploit code likely

1 - Exploit code likely

Not applicable

This exploitability assessment is for affected Microsoft Windows software.

MS14-036

Unicode Scripts Processor Vulnerability

CVE-2014-1817

Not affected

1 - Exploit code likely

Not applicable

This exploitability assessment is for affected Microsoft Office software.

MS14-036

Unicode Scripts Processor Vulnerability

CVE-2014-1817

1 - Exploit code likely

1 - Exploit code likely

Not applicable

This exploitability assessment is for affected Microsoft Lync software.

MS14-036

GDI+ Image Parsing Vulnerability

CVE-2014-1818

3 - Exploit code unlikely

1 - Exploit code likely

Permanent

This exploitability assessment is for affected Microsoft Windows software.

This is a denial of service vulnerability on latest software.

MS14-036

GDI+ Image Parsing Vulnerability

CVE-2014-1818

Not affected

1 - Exploit code likely

Not applicable

This exploitability assessment is for affected Microsoft Office software.

MS14-036

GDI+ Image Parsing Vulnerability

CVE-2014-1818

1 - Exploit code likely

1 - Exploit code likely

Permanent

This exploitability assessment is for affected Microsoft Lync software.

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows Server 2003

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Important

Critical

Low

None

None

Windows Server 2003 Service Pack 2

Internet Explorer 6
(2957689)
(Important)

Internet Explorer 7
(2957689)
(Important)

Internet Explorer 8
(2957689)
(Important)

Windows Server 2003 Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2003 Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Microsoft XML Core Services 6.0
(2957482)
(Low)

Not applicable

Not applicable

Windows Server 2003 x64 Edition Service Pack 2

Internet Explorer 6
(2957689)
(Important)

Internet Explorer 7
(2957689)
(Important)

Internet Explorer 8
(2957689)
(Important)

Windows Server 2003 x64 Edition Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2003 x64 Edition Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Microsoft XML Core Services 6.0
(2957482)
(Low)

Not applicable

Not applicable

Windows Server 2003 with SP2 for Itanium-based Systems

Internet Explorer 6
(2957689)
(Important)

Internet Explorer 7
(2957689)
(Important)

Windows Server 2003 with SP2 for Itanium-based Systems
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2003 with SP2 for Itanium-based Systems
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Microsoft XML Core Services 6.0
(2957482)
(Low)

Not applicable

Not applicable

Windows Vista

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Critical

Critical

Important

Important

None

Windows Vista Service Pack 2

Internet Explorer 7
(2957689)
(Critical)

Internet Explorer 8
(2957689)
(Critical)

Internet Explorer 9
(2957689)
(Critical)

Windows Vista Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Vista Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Important)

Windows Vista Service Pack 2
(2957189)
(Important)

Not applicable

Windows Vista x64 Edition Service Pack 2

Internet Explorer 7
(2957689)
(Critical)

Internet Explorer 8
(2957689)
(Critical)

Internet Explorer 9
(2957689)
(Critical)

Windows Vista x64 Edition Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Vista x64 Edition Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Important)

Windows Vista x64 Edition Service Pack 2
(2957189)
(Important)

Not applicable

Windows Server 2008

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Important

Critical

Low

Important

None

Windows Server 2008 for 32-bit Systems Service Pack 2

Internet Explorer 7
(2957689)
(Important)

Internet Explorer 8
(2957689)
(Important)

Internet Explorer 9
(2957689)
(Important)

Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 for 32-bit Systems Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 for 32-bit Systems Service Pack 2
(2957189)
(Important)

Not applicable

Windows Server 2008 for x64-based Systems Service Pack 2

Internet Explorer 7
(2957689)
(Important)

Internet Explorer 8
(2957689)
(Important)

Internet Explorer 9
(2957689)
(Important)

Windows Server 2008 for x64-based Systems Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 for x64-based Systems Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 for x64-based Systems Service Pack 2
(2957189)
(Important)

Not applicable

Windows Server 2008 for Itanium-based Systems Service Pack 2

Internet Explorer 7
(2957689)
(Important)

Windows Server 2008 for Itanium-based Systems Service Pack 2
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 for Itanium-based Systems Service Pack 2
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 for Itanium-based Systems Service Pack 2
(2957189)
(Important)

Not applicable

Windows 7

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Critical

Critical

Important

Important

Important

Windows 7 for 32-bit Systems Service Pack 1

Internet Explorer 8
(2957689)
(Critical)

Internet Explorer 9
(2957689)
(Critical)

Internet Explorer 10
(2957689)
(Critical)

Internet Explorer 11
(2957689)
(Critical)

Internet Explorer 11
(2963950)
(Critical)

Windows 7 for 32-bit Systems Service Pack 1
(Windows GDI+)
(2957503)
(Critical)

Windows 7 for 32-bit Systems Service Pack 1
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Important)

Windows 7 for 32-bit Systems Service Pack 1
(2957189)
(Important)

Windows 7 for 32-bit Systems Service Pack 1
(2965788)
(Important)

Windows 7 for x64-based Systems Service Pack 1

Internet Explorer 8
(2957689)
(Critical)

Internet Explorer 9
(2957689)
(Critical)

Internet Explorer 10
(2957689)
(Critical)

Internet Explorer 11
(2957689)
(Critical)

Internet Explorer 11
(2963950)
(Critical)

Windows 7 for x64-based Systems Service Pack 1
(Windows GDI+)
(2957503)
(Critical)

Windows 7 for x64-based Systems Service Pack 1
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Important)

Windows 7 for x64-based Systems Service Pack 1
(2957189)
(Important)

Windows 7 for x64-based Systems Service Pack 1
(2965788)
(Important)

Windows Server 2008 R2

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Important

Critical

Low

Important

None

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Internet Explorer 8
(2957689)
(Important)

Internet Explorer 9
(2957689)
(Important)

Internet Explorer 10
(2957689)
(Important)

Internet Explorer 11
(2957689)
(Important)

Internet Explorer 11
(2963950)
(Important)

Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 R2 for x64-based Systems Service Pack 1
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2957189)
(Important)

Not applicable

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Internet Explorer 8
(2957689)
(Important)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2957189)
(Important)

Not applicable

Windows 8 and Windows 8.1

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Critical

Critical

Important

Important

Important

Windows 8 for 32-bit Systems

Internet Explorer 10
(2957689)
(Critical)

Windows 8 for 32-bit System
(gdi32)
(2964736)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Important)

Windows 8 for 32-bit Systems
(2957189)
(Important)

Windows 8 for 32-bit Systems
(2965788)
(Important)

Windows 8 for x64-based Systems

Internet Explorer 10
(2957689)
(Critical)

Windows 8 for x64-based Systems
(gdi32)
(2964736)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Important)

Windows 8 for x64-based Systems
(2957189)
(Important)

Windows 8 for x64-based Systems
(2965788)
(Important)

Windows 8.1 for 32-bit Systems

Internet Explorer 11
(2957689)
(Critical)

Internet Explorer 11
(2963950)
(Critical)

Windows 8.1 for 32-bit Systems
(gdi32)
(2964736)
(Critical)

Windows 8.1 for 32-bit Systems
(gdi32)
(2965155)
(Critical)

Windows 8.1 for 32-bit Systems
(DirectWrite)
(2964718)
(Critical)

Windows 8.1 for 32-bit Systems
(DirectWrite)
(2965161)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Important)

Microsoft XML Core Services 3.0
(2966631)
(Important)

Windows 8.1 for 32-bit Systems
(2957189)
(Important)

Windows 8.1 for 32-bit Systems
(2961858)
(Important)

Windows 8.1 for 32-bit Systems
(2965788)
(Important)

Windows 8.1 for 32-bit Systems
(2966034)
(Important)

Windows 8.1 for x64-based Systems

Internet Explorer 11
(2957689)
(Critical)

Internet Explorer 11
(2963950)
(Critical)

Windows 8.1 for x64-based Systems
(gdi32)
(2964736)
(Critical)

Windows 8.1 for x64-based Systems
(gdi32)
(2965155)
(Critical)

Windows 8.1 for x64-based Systems
(DirectWrite)
(2964718)
(Critical)

Windows 8.1 for x64-based Systems
(DirectWrite)
(2965161)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Important)

Microsoft XML Core Services 3.0
(2966631)
(Important)

Windows 8.1 for x64-based Systems
(2957189)
(Important)

Windows 8.1 for x64-based Systems
(2961858)
(Important)

Windows 8.1 for x64-based Systems
(2965788)
(Important)

Windows 8.1 for x64-based Systems
(2966034)
(Important)

Windows Server 2012 and Windows Server 2012 R2

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Important

Critical

Low

Important

Important

Windows Server 2012

Internet Explorer 10
(2957689)
(Important)

Windows Server 2012
(gdi32)
(2964736)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Windows Server 2012
(2957189)
(Important)

Windows Server 2012
(2965788)
(Important)

Windows Server 2012 R2

Internet Explorer 11
(2957689)
(Important)

Internet Explorer 11
(2963950)
(Important)

Windows Server 2012 R2
(gdi32)
(2964736)
(Critical)

Windows Server 2012 R2
(gdi32)
(2965155)
(Critical)

Windows Server 2012 R2
(DirectWrite)
(2964718)
(Critical)

Windows Server 2012 R2
(DirectWrite)
(2965161)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Microsoft XML Core Services 3.0
(2966631)
(Low)

Windows Server 2012 R2
(2957189)
(Important)

Windows Server 2012 R2
(2961858)
(Important)

Windows Server 2012 R2
(2965788)
(Important)

Windows Server 2012 R2
(2966034)
(Important)

Windows RT and Windows RT 8.1

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

Critical

Critical

Important

Important

None

Windows RT

Internet Explorer 10
(2957689)
(Critical)

Windows RT
(gdi32)
(2964736)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Important)

Windows RT
(2957189)
(Important)

Not applicable

Windows RT 8.1

Internet Explorer 11
(2957689)
(Critical)

Windows RT 8.1
(gdi32)
(2964736)
(Critical)

Windows RT 8.1
(DirectWrite)
(2964718)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Important)

Windows RT 8.1
(2957189)
(Important)

Not applicable

Server Core installation option

Bulletin Identifier

MS14-035

MS14-036

MS14-033

MS14-031

MS14-030

Aggregate Severity Rating

None

Critical

Low

Important

Important

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Not applicable

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(2957189)
(Important)

Not applicable

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Not applicable

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(2957189)
(Important)

Not applicable

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Not applicable

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(Windows GDI+)
(2957503)
(Critical)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(usp10)
(2957509)
(Critical)

Microsoft XML Core Services 3.0 and Microsoft XML Core Services 6.0
(2939576)
(Low)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(2957189)
(Important)

Not applicable

Windows Server 2012 (Server Core installation)

Not applicable

Windows Server 2012 (Server Core installation)
(gdi32)
(2964736)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Windows Server 2012 (Server Core installation)
(2957189)
(Important)

Windows Server 2012 (Server Core installation)
(2965788)
(Important)

Windows Server 2012 R2 (Server Core installation)

Not applicable

Windows Server 2012 R2 (Server Core installation)
(gdi32)
(2964736)
(Critical)

Windows Server 2012 R2 (Server Core installation)
(gdi32)
(2965155)
(Critical)

Windows Server 2012 R2 (Server Core installation)
(DirectWrite)
(2964718)
(Critical)

Windows Server 2012 R2 (Server Core installation)
(DirectWrite)
(2965161)
(Critical)

Microsoft XML Core Services 3.0
(2939576)
(Low)

Microsoft XML Core Services 3.0
(2966631)
(Low)

Windows Server 2012 R2 (Server Core installation)
(2957189)
(Important)

Windows Server 2012 R2 (Server Core installation)
(2961858)
(Important)

Windows Server 2012 R2 (Server Core installation)
(2965788)
(Important)

Windows Server 2012 R2 (Server Core installation)
(2966034)
(Important)

Note for MS14-036

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Office Suites and Software

Microsoft Office 2007

Bulletin Identifier

MS14-036

MS14-034

Aggregate Severity Rating

Important

Important

Microsoft Office 2007 Service Pack 3

Microsoft Office 2007 Service Pack 3
(2878233)
(Important)

Microsoft Office 2007 Service Pack 3
(2881069)
(Important)

Microsoft Word 2007 Service Pack 3
(2880515)
(Important)

Microsoft Office 2010

Bulletin Identifier

MS14-036

MS14-034

Aggregate Severity Rating

Important

None

Microsoft Office 2010 Service Pack 1 (32-bit editions)

Microsoft Office 2010 Service Pack 1 (32-bit editions)
(2863942)
(Important)

Microsoft Office 2010 Service Pack 1 (32-bit editions)
(2767915)
(Important)

Not applicable

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (32-bit editions)
(2863942)
(Important)

Microsoft Office 2010 Service Pack 2 (32-bit editions)
(2767915)
(Important)

Not applicable

Microsoft Office 2010 Service Pack 1 (64-bit editions)

Microsoft Office 2010 Service Pack 1 (64-bit editions)
(2863942)
(Important)

Microsoft Office 2010 Service Pack 1 (64-bit editions)
(2767915)
(Important)

Not applicable

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)
(2863942)
(Important)

Microsoft Office 2010 Service Pack 2 (64-bit editions)
(2767915)
(Important)

Not applicable

Microsoft Office Compatibility Pack

Bulletin Identifier

MS14-036

MS14-034

Aggregate Severity Rating

None

Important

Microsoft Office Compatibility Pack Service Pack 3

Not applicable

Microsoft Office Compatibility Pack Service Pack 3
(2880513)
(Important)

Note for MS14-036

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Communication Platforms and Software

Microsoft Live Meeting 2007 Console

Bulletin Identifier

MS14-036

MS14-032

Aggregate Severity Rating

Critical

None

Microsoft Live Meeting 2007 Console[

Microsoft Live Meeting 2007 Console
(2968966)
(Critical)

Not applicable

Microsoft Lync 2010

Bulletin Identifier

MS14-036

MS14-032

Aggregate Severity Rating

Critical

Important

Microsoft Lync 2010 (32-bit)

Microsoft Lync 2010 (32-bit)
(2963285)
(Critical)

Not applicable

Microsoft Lync 2010 (64-bit)

Microsoft Lync 2010 (64-bit)
(2963285)
(Critical)

Not applicable

Microsoft Lync 2010 Attendee
(user level install)

Microsoft Lync 2010 Attendee
(user level install)
(2963282)
(Critical)

Not applicable

Microsoft Lync 2010 Attendee
(admin level install)

Microsoft Lync 2010 Attendee
(admin level install)
(2963284)
(Critical)

Not applicable

Microsoft Lync Server 2010

Not applicable

Microsoft Lync Server 2010
(Web Components Server)
(2963286)
(Important)

Microsoft Lync 2013

Bulletin Identifier

MS14-036

MS14-032

Aggregate Severity Rating

Critical

Important

Microsoft Lync 2013 (32-bit)

Microsoft Lync 2013 (32-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync 2013 Service Pack 1 (32-bit)

Microsoft Lync 2013 Service Pack 1 (32-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync Basic 2013 (32-bit)

Microsoft Lync Basic 2013 (32-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync Basic 2013 Service Pack 1 (32-bit)

Microsoft Lync Basic 2013 Service Pack 1 (32-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync 2013 (64-bit)

Microsoft Lync 2013 (64-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync 2013 Service Pack 1 (64-bit)

Microsoft Lync 2013 Service Pack 1 (64-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync Basic 2013 (64-bit)

Microsoft Lync Basic 2013 (64-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync Basic 2013 Service Pack 1 (64-bit)

Microsoft Lync Basic 2013 Service Pack 1 (64-bit)
(2881013)
(Critical)

Not applicable

Microsoft Lync Server 2013

Not applicable

Microsoft Lync Server 2013
(Web Components Server)
(2963288)
(Important)

Note for MS14-036

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Microsoft thanks the following for working with us to help protect customers:

MS14-030

  • Andrew Swoboda and Tyler Reguly of Tripwire for reporting the RDP MAC Vulnerability (CVE-2014-0296)

     

MS14-033

  • Christian Kulenkampff for reporting the MSXML Entity URI Vulnerability (CVE-2014-1816)

     

MS14-034

  • s3tm3m, working with VeriSign iDefense Labs, for reporting the Embedded Font Vulnerability (CVE-2014-2778)

     

MS14-035

  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0282)
  • Renguang Yuan of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0282)
  • AbdulAziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1762)
  • VUPEN, working with HP's Zero Day Initiative, for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-1764)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1766)
  • Andreas Schmidt, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1766)
  • IronRock, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1766)
  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1766)
  • Atte Kettunen of OUSPG for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1769)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1769)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1769)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1769)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1769)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1769)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1770)
  • The Prosecco team of Institut National de Recherche en Informatique et en Automatique (INRIA) for reporting the TLS Server Certificate Renegotiation Vulnerability (CVE-2014-1771)
  • Omair, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1772)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1772)
  • Jack Tang of Trend Micro for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1772)
  • Venustech Active-Defense Laboratory for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1772)
  • John Villamil and Sean Larsson for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1773)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1773)
  • AMol NAik, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1774)
  • Stephen Fewer of Harmony Security, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1775)
  • Hui Gao of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1775)
  • Arezou Hosseinzad-Amirkhizi of the Vulnerability Research Team, TELUS Security Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1775)
  • James Forshaw of Context Information Security for reporting the Internet Explorer Information Disclosure Vulnerability (CVE-2014-1777)
  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-1778)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1779)
  • Soroush Dalili, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1780)
  • NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1781)
  • lokihardt@ASRT, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • Yuki Chen of Trend Micro for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • ZhaoWei of knownsec for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • 35c27308b34d55904da10770e5303503, working with the iSIGHT Partners GVP Program, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • IronRock, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • Sabre, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1782)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1783)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1784)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1784)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1784)
  • SkyLined, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1785)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1785)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1785)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1786)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1788)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1789)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1789)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1790)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1791)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1792)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1792)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1794)
  • Xiaobo Chen of FireEye for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1795)
  • Hui Gao of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1796)
  • Gareth Heyes, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1797)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • Sweetchip, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • Sabre, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • Edward Torkington of NCC Group for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • 4f7df027b11a6a44d72b1fa4da62bae7, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799)
  • SkyLined, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1800)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1802)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1803)
  • Aniway.Anyway@gmail.com, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1803)
  • Royce Lu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1804)
  • Yuki Chen of Trend Micro for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1804)
  • lokihardt@ASRT, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1805)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2753)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2754)
  • Xin Ouyang of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2755)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2755)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2756)
  • 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2756)
  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2757)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2758)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2759)
  • Sabre of VeriSign iDefense Labs for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2759)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2760)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2761)
  • 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2761)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2763)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2764)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2764)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2764)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2765)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2766)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2767)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2768)
  • Yuki Chen of Trend Micro for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2768)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2769)
  • Venustech Active-Defense Laboratory for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2769)
  • Xin Ouyang of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2770)
  • Royce Lu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2771)
  • Stephen Fewer of Harmony Security, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2772)
  • Keen Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2773)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2773)
  • AbdulAziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2775)
  • AbdulAziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2776)
  • VUPEN, working with HP's Zero Day Initiative, for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-2777)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2782)
  • Noriaki Iwasaki of Cyber Defense Institute, Inc. for working with us on defense-in-depth changes included in this bulletin

     

MS14-036

  • Scott Bell of Security-Assessment.com for reporting the Unicode Scripts Processor Vulnerability (CVE-2014-1817)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the GDI+ Image Parsing Vulnerability (CVE-2014-1818)

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 10, 2014): Bulletin summary published.
  • V1.1 (June 17, 2014): For MS14-035, added an Exploitability Assessment in the Exploitability Index for CVE-2014-2782. This is an informational change only.

Page generated 2014-10-07 16:53Z-07:00.
Show: