Microsoft Security Bulletin Summary for October 2014

Published: October 14, 2014

Version: 1.0

This bulletin summary lists security bulletins released for October 2014.

With the release of the security bulletins for October 2014, this bulletin summary replaces the bulletin advance notification originally issued October 9, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on October 15, 2014, at 11:00 AM Pacific Time (US & Canada). To view the monthly webcast and for links to additional security bulletin webcasts, see Microsoft Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-056 Cumulative Security Update for Internet Explorer (2987107)\ \ This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-057 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)\ \ This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if an attacker sends a specially crafted URI request containing international characters to a .NET web application. In .NET 4.0 applications, the vulnerable functionality (iriParsing) is disabled by default; for the vulnerability to be exploitable an application has to explicitly enable this functionality. In .NET 4.5 applications, iriParsing is enabled by default and cannot be disabled. Critical  \ Remote Code Execution May require restart Microsoft Windows,\ Microsoft .NET Framework
MS14-058 Vulnerability in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or to visit an untrusted website that contains embedded TrueType fonts. In all cases, however, an attacker would have no way to force users to perform these actions. Instead, an attacker would have to persuade users to do so, typically by getting them to click a link in an email message or Instant Messenger message. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS14-059 Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942)\ \ This security update resolves a publicly disclosed vulnerability in ASP.NET MVC. The vulnerability could allow security feature bypass if an attacker convinces a user to click a specially crafted link or to visit a webpage that contains specially crafted content designed to exploit the vulnerability. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through a web browser, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website, or by getting them to open an attachment sent through email. Important  \ Security Feature Bypass May require restart Microsoft Developer Tools
MS14-060 Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Windows
MS14-061 Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)\ \ This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a specially crafted Microsoft Word file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft Office Services,\ Microsoft Office Web Apps
MS14-062 Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted input/output control (IOCTL) request to the Message Queuing service. Successful exploitation of this vulnerability could lead to full access to the affected system. By default, the Message Queuing component is not installed on any affected operating system edition and can only be enabled by a user with administrative privileges. Only customers who manually enable the Message Queuing component are likely to be vulnerable to this issue. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS14-063 Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. An elevation of privilege vulnerability exists in the way the Windows FASTFAT system driver interacts with FAT32 disk partitions. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges. Important  \ Elevation of Privilege Requires restart Microsoft Windows

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-056 Internet Explorer Elevation of Privilege Vulnerability CVE-2014-4123 0- Exploitation Detected 0- Exploitation Detected Not Applicable This is an elevation of privilege vulnerability via IE Sandbox Bypass.\ \ Microsoft is aware of limited attacks that attempt to exploit this vulnerability.
MS14-056 Internet Explorer Elevation of Privilege Vulnerability CVE-2014-4124 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable This is an elevation of privilege vulnerability.
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4126 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4127 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4128 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4129 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4130 1- Exploitation More Likely Not Affected Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4132 1- Exploitation More Likely Not affected Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4133 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4134 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4137 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4138 1- Exploitation More Likely Not Affected Not Applicable (None)
MS14-056 Internet Explorer ASLR Bypass Vulnerability CVE-2014-4140 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable This is a security feature bypass vulnerability.
MS14-056 Internet Explorer Memory Corruption Vulnerability CVE-2014-4141 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-057 .NET ClickOnce Elevation of Privilege Vulnerability CVE-2014-4073 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is an elevation of privilege vulnerability.
MS14-057 .NET Framework Remote Code Execution Vulnerability CVE-2014-4121 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable (None)
MS14-057 .NET ASLR Vulnerability CVE-2014-4122 Not Applicable 1- Exploitation More Likely Not Applicable This is a security feature bypass vulnerability.
MS14-058 Win32k.sys Elevation of Privilege Vulnerability CVE-2014-4113 0- Exploitation Detected 0- Exploitation Detected Permanent This is an elevation of privilege vulnerability.\ \ Microsoft is aware of limited attacks that attempt to exploit this vulnerability.
MS14-058 TrueType Font Parsing Remote Code Execution Vulnerability CVE-2014 -4148 0- Exploitation Detected 0- Exploitation Detected Permanent Microsoft is aware of limited attacks that attempt to exploit this vulnerability.
MS14-059 MVC XSS Vulnerability CVE-2014-4075 3- Exploitation Unlikely 3- Exploitation Unlikely Not Applicable This is a security feature bypass vulnerability.\ \ This vulnerability has been publicly disclosed.
MS14-060 Windows OLE Remote Code Execution Vulnerability CVE-2014-4114 0- Exploitation Detected 0- Exploitation Detected Not Applicable Microsoft is aware of limited attacks that attempt to exploit this vulnerability.
MS14-061 Microsoft Word File Format Vulnerability  CVE-2014-4117 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-062 MQAC Arbitrary Write Privilege Escalation Vulnerability CVE-2014-4971 Not Affected 1- Exploitation More Likely Permanent This is an elevation of privilege vulnerability.\ \ This vulnerability has been publicly disclosed.
MS14-063 Microsoft Windows Disk Partition Driver Elevation of Privilege Vulnerability CVE-2014-4115 Not Affected 2- Exploitation Less Likely Permanent This is an elevation of privilege vulnerability.

 

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows Server 2003
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Moderate Critical Critical None Important Important
Windows Server 2003 Service Pack 2 Internet Explorer 6 (2987107) (Moderate) Internet Explorer 7 (2987107) (Moderate) Internet Explorer 8 (2987107) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2972105) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979574) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Windows Server 2003 Service Pack 2 (3000061) (Critical) Not applicable Windows Server 2003 Service Pack 2 (2993254) (Important) Windows Server 2003 Service Pack 2 (2998579) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (2987107) (Moderate) Internet Explorer 7 (2987107) (Moderate) Internet Explorer 8 (2987107) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2972105) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979574) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Windows Server 2003 x64 Edition Service Pack 2 (3000061) (Critical) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (2993254) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2998579) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (2987107) (Moderate) Internet Explorer 7 (2987107) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2972105) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979574) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (3000061) (Critical) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (2993254) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2998579) (Important)
Windows Vista
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Critical Critical Critical Important None Important
Windows Vista Service Pack 2 Internet Explorer 7 (2987107) (Critical) Internet Explorer 8 (2987107) (Critical) Internet Explorer 9 (2987107) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2968292) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2972098) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979568) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows Vista Service Pack 2 (3000061) (Critical) Windows Vista Service Pack 2 (3000869) (Important) Not applicable Windows Vista Service Pack 2 (2998579) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2987107) (Critical) Internet Explorer 8 (2987107) (Critical) Internet Explorer 9 (2987107) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2968292) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2972098) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979568) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows Vista x64 Edition Service Pack 2 (3000061) (Critical) Windows Vista x64 Edition Service Pack 2 (3000869) (Important) Not applicable Windows Vista x64 Edition Service Pack 2 (2998579) (Important)
Windows Server 2008
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Moderate Critical Critical Important None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2987107) (Moderate) Internet Explorer 8 (2987107) (Moderate) Internet Explorer 9 (2987107) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2968292) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2972098) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979568) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (3000061) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (3000869) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (2998579) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2987107) (Moderate) Internet Explorer 8 (2987107) (Moderate) Internet Explorer 9 (2987107) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2968292) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2972098) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979568) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (3000061) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (3000869) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (2998579) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2987107) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2968292) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2972098) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2979568) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3000061) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3000869) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2998579) (Important)
Windows 7
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Critical Critical Critical Important None None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2987107) (Critical) Internet Explorer 9 (2987107) (Critical) Internet Explorer 10 (2987107) (Critical) Internet Explorer 11 (2987107) (Critical) Microsoft .NET Framework 3.5.1 (2968294) (Important) Microsoft .NET Framework 3.5.1 (2972100) (Critical) Microsoft .NET Framework 3.5.1 (2979570) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows 7 for 32-bit Systems Service Pack 1 (3000061) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3000869) (Important) Not applicable Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2987107) (Critical) Internet Explorer 9 (2987107) (Critical) Internet Explorer 10 (2987107) (Critical) Internet Explorer 11 (2987107) (Critical) Microsoft .NET Framework 3.5.1 (2968294) (Important) Microsoft .NET Framework 3.5.1 (2972100) (Critical) Microsoft .NET Framework 3.5.1 (2979570) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows 7 for x64-based Systems Service Pack 1 (3000061) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3000869) (Important) Not applicable Not applicable
Windows Server 2008 R2
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Moderate Critical Critical Important None None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2987107) (Moderate) Internet Explorer 9 (2987107) (Moderate) Internet Explorer 10 (2987107) (Moderate) Internet Explorer 11 (2987107) (Moderate) Microsoft .NET Framework 3.5.1 (2968294) (Important) Microsoft .NET Framework 3.5.1 (2972100) (Critical) Microsoft .NET Framework 3.5.1 (2979570) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3000061) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3000869) (Important) Not applicable Not applicable
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2987107) (Moderate) Microsoft .NET Framework 3.5.1 (2968294) (Important) Microsoft .NET Framework 3.5.1 (2972100) (Critical) Microsoft .NET Framework 3.5.1 (2979570) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3000061) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3000869) (Important) Not applicable Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Critical Critical Critical Important None None
Windows 8 for 32-bit Systems Internet Explorer 10 (2987107) (Critical) Microsoft .NET Framework 3.5 (2968295) (Important) Microsoft .NET Framework 3.5 (2972101) (Critical) Microsoft .NET Framework 3.5 (2979571) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) (Important) Windows 8 for 32-bit Systems (3000061) (Critical) Windows 8 for 32-bit Systems (3000869) (Important) Not applicable Not applicable
Windows 8 for x64-based Systems Internet Explorer 10 (2987107) (Critical) Microsoft .NET Framework 3.5 (2968295) (Important) Microsoft .NET Framework 3.5 (2972101) (Critical) Microsoft .NET Framework 3.5 (2979571) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) (Important) Windows 8 for x64-based Systems (3000061) (Critical) Windows 8 for x64-based Systems (3000869) (Important) Not applicable Not applicable
Windows 8.1 for 32-bit Systems Internet Explorer 11 (2987107) (Critical) Microsoft .NET Framework 3.5 (2968296) (Important) Microsoft .NET Framework 3.5 (2972103) (Critical) Microsoft .NET Framework 3.5 (2979573) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2978041) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2979576) (Important) Windows 8.1 for 32-bit Systems (3000061) (Critical) Windows 8.1 for 32-bit Systems (3000869) (Important) Not applicable Not applicable
Windows 8.1 for x64-based Systems Internet Explorer 11 (2987107) (Critical) Microsoft .NET Framework 3.5 (2968296) (Important) Microsoft .NET Framework 3.5 (2972103) (Critical) Microsoft .NET Framework 3.5 (2979573) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2978041) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2979576) (Important) Windows 8.1 for x64-based Systems (3000061) (Critical) Windows 8.1 for x64-based Systems (3000869) (Important) Not applicable Not applicable
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Moderate Critical Critical Important None None
Windows Server 2012 Internet Explorer 10 (2987107) (Moderate) Microsoft .NET Framework 3.5 (2968295) (Important) Microsoft .NET Framework 3.5 (2972101) (Critical) Microsoft .NET Framework 3.5 (2979571) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) (Important) Windows Server 2012 (3000061) (Critical) Windows Server 2012 (3000869) (Important) Not applicable Not applicable
Windows Server 2012 R2 Internet Explorer 11 (2987107) (Moderate) Microsoft .NET Framework 3.5 (2968296) (Important) Microsoft .NET Framework 3.5 (2972103) (Critical) Microsoft .NET Framework 3.5 (2979573) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2978041) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2979576) (Important) Windows Server 2012 R2 (3000061) (Critical) Windows Server 2012 R2 (3000869) (Important) Not applicable Not applicable
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating Critical Critical Critical Important None None
Windows RT Internet Explorer 10 (2987107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) (Important) Windows RT (3000061) (Critical) Windows RT (3000869) (Important) Not applicable Not applicable
Windows RT 8.1 Internet Explorer 11 (2987107) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2978041) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2979576) (Important) Windows RT 8.1 (3000061) (Critical) Windows RT 8.1 (3000869) (Important) Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS14-056 MS14-057 MS14-058 MS14-060 MS14-062 MS14-063
Aggregate Severity Rating None Critical Critical None None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3000061) (Critical) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2998579) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3000061) (Critical) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2998579) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Microsoft .NET Framework 3.5.1 (2968294) (Important) Microsoft .NET Framework 3.5.1 (2972100) (Critical) Microsoft .NET Framework 3.5.1 (2979570) (Important) Microsoft .NET Framework 4 (2972106) (Critical) Microsoft .NET Framework 4 (2979575) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3000061) (Critical) Not applicable Not applicable Not applicable
Windows Server 2012 (Server Core installation) Not applicable Microsoft .NET Framework 3.5 (2968295) (Important) Microsoft .NET Framework 3.5 (2972101) (Critical) Microsoft .NET Framework 3.5 (2979571) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) (Important) Windows Server 2012 (Server Core installation) (3000061) (Critical) Not applicable Not applicable Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable Microsoft .NET Framework 3.5 (2968296) (Important) Microsoft .NET Framework 3.5 (2972103) (Critical) Microsoft .NET Framework 3.5 (2979573) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2978041) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2979576) (Important) Windows Server 2012 R2 (Server Core installation) (3000061) (Critical) Not applicable Not applicable Not applicable

 

Microsoft Developer Tools and Software

ASP.NET MVC
Bulletin Identifier MS14-059
Aggregate Severity Rating Important
ASP.NET MVC 2.0 ASP.NET MVC 2.0 (2993939) (Important)
ASP.NET MVC 3.0 ASP.NET MVC 3.0 (2993937) (Important)
ASP.NET MVC 4.0 ASP.NET MVC 4.0 (2993928) (Important)
ASP.NET MVC 5.0 ASP.NET MVC 5.0 (2992080) (Important)
ASP.NET MVC 5.1 ASP.NET MVC 5.1 (2994397) (Important)

 

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS14-061
Aggregate Severity Rating Important
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (2883031) (Important) Microsoft Word 2007 Service Pack 3 (2883032) (Important)
Microsoft Office 2010
Bulletin Identifier MS14-061
Aggregate Severity Rating Important
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Office 2010 Service Pack 1 (32-bit editions) (2883008) (Important) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2883013) (Important)
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2883008) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2883013) (Important)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Office 2010 Service Pack 1(64-bit editions) (2883008) (Important) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2883013) (Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2883008) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2883013) (Important)
Microsoft Office for Mac
Bulletin Identifier MS14-061
Aggregate Severity Rating Important
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (3004865) (Important)
Other Office Software
Bulletin Identifier MS14-061
Aggregate Severity Rating Important
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2883031) (Important)

Note for MS14-061

These bulletins span more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS14-061
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services (2883098) (Important)
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2883098) (Important)
Microsoft Office Web Apps 2010
Bulletin Identifier MS14-061
Aggregate Severity Rating Important
Microsoft Office Web Apps 2010 Microsoft Office Web Apps Server 2010 (2889827) (Important)
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Office Web Apps Server 2010 Service Pack 1 (2889827) (Important)
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Office Web Apps Server 2010 Service Pack 2 (2889827) (Important)

Note for MS14-061

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-056

  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-4123)
  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-4124)
  • Rohit Mothe, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4126)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4127)
  • Omair, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4128)
  • Jason Kratzer for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4128)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4129)
  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4130)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4132)
  • José A. Vázquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4132)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4133)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4134)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4137)
  • SkyLined, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4138)
  • John Villamil (@day6reak) for reporting the Internet Explorer ASLR Bypass Vulnerability (CVE-2014-4140)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4141)

MS14-057

MS14-058

  • CrowdStrike Intelligence Team for working with us on the Win32k.sys Elevation of Privilege Vulnerability (CVE-2014-4113)
  • FireEye, Inc. for working with us on the Win32k.sys Elevation of Privilege Vulnerability (CVE-2014-4113)
  • FireEye, Inc. for working with us on the TrueType Font Parsing Elevation of Privilege Vulnerability (CVE-2014-4148)

MS14-060

  • iSIGHT Partners and researchers from ESET for reporting the Windows OLE Remote Code Execution Vulnerability (CVE-2014-4114)

MS14-061

  • 3S Labs, working with HP'sZero Day Initiative, for reporting the Microsoft Word File Format Vulnerability (CVE-2014-4117)

MS14-063

  • Marcin 'Icewall' Noga of Cisco Talos for reporting the Windows Disk Partition Driver Elevation of Privilege Vulnerability (CVE-2014-4115)

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 14, 2014): Bulletin Summary published.

Page generated 2014-11-13 10:49Z-08:00.