Microsoft Security Bulletin Summary for July 2014

Published: July 8, 2014 | Updated: July 29, 2014

Version: 1.1

This bulletin summary lists security bulletins released for July 2014.

With the release of the security bulletins for July 2014, this bulletin summary replaces the bulletin advance notification originally issued July 3, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on July 9, 2014, at 11:00 AM Pacific Time (US & Canada). To view the monthly webcast and for links to additional security bulletin webcasts, see Microsoft Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-037 Cumulative Security Update for Internet Explorer (2975687)\ \ This security update resolves one publicly disclosed vulnerability and twenty-four privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-038 Vulnerability in Windows Journal Could Allow Remote Code Execution (2975689)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS14-039 Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege (2975685)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker uses a vulnerability in a low integrity process to execute the On-Screen Keyboard (OSK) and upload a specially crafted program to the target system. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS14-040 Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs onto a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS14-041 Vulnerability in DirectShow Could Allow Elevation of Privilege (2975681)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker first exploits another vulnerability in a low integrity process and then uses this vulnerability to execute specially crafted code in the context of the logged on user. By default, the modern, immersive browsing experience on Windows 8 and Windows 8.1 runs with Enhanced Protected Mode (EPM). For example, customers using the touch-friendly Internet Explorer 11 browser on modern Windows tablets are using Enhanced Protected Mode by default. Enhanced Protected Mode uses advanced security protections that can help mitigate against exploitation of this vulnerability on 64-bit systems. Important  \ Elevation of Privilege May require restart Microsoft Windows
MS14-042 Vulnerability in Microsoft Service Bus Could Allow Denial of Service (2972621)\ \ This security update resolves one publicly disclosed vulnerability in Microsoft Service Bus for Windows Server. The vulnerability could allow denial of service if a remote authenticated attacker creates and runs a program that sends a sequence of specially crafted Advanced Message Queuing Protocol (AMQP) messages to the target system. Microsoft Service Bus for Windows Server is not shipped with any Microsoft operating system. For an affected system to be vulnerable Microsoft Service Bus must first be downloaded, installed, and configured, and then its configuration details (farm certificate) shared with other users. Moderate  \ Denial of Service Does not require restart Microsoft Server Software

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-1763 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-1765 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2785 Not affected 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2786 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2787 1 - Exploit code likely Not affected Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2788 Not affected 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2789 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2790 1 - Exploit code likely Not affected Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2791 Not affected 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2792 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2794 Not affected 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2795 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2797 Not affected 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2798 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2800 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2801 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2802 1 - Exploit code likely Not affected Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2803 Not affected 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2804 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2806 1 - Exploit code likely Not affected Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2807 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2809 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-2813 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-037 Internet Explorer Memory Corruption Vulnerability CVE-2014-4066 1 - Exploit code likely Not affected Not applicable (None)
MS14-038 Windows Journal Remote Code Execution Vulnerability CVE-2014-1824 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-039 On-Screen Keyboard Elevation of Privilege Vulnerability CVE-2014-2781 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-040 Ancillary Function Driver Elevation of Privilege Vulnerability CVE-2014-1767 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-041 DirectShow Elevation of Privilege Vulnerability CVE-2014-2780 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows Server 2003
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Moderate None None Important None
Windows Server 2003 Service Pack 2 Internet Explorer 6 (2962872) (Moderate) Internet Explorer 7 (2962872) (Moderate) Internet Explorer 8 (2962872) (Moderate) Not applicable Not applicable Windows Server 2003 Service Pack 2 (2961072) (Important) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (2962872) (Moderate) Internet Explorer 7 (2962872) (Moderate) Internet Explorer 8 (2962872) (Moderate) Not applicable Not applicable Windows Server 2003 x64 Edition Service Pack 2 (2961072) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (2962872) (Moderate) Internet Explorer 7 (2962872) (Moderate) Not applicable Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (2961072) (Important) Not applicable
Windows Vista
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Critical Critical Important Important Important
Windows Vista Service Pack 2 Internet Explorer 7 (2962872) (Critical) Internet Explorer 8 (2962872) (Critical) Internet Explorer 9 (2962872) (Critical) Windows Vista Service Pack 2 (2971850) (Critical) Windows Vista Service Pack 2 (2973201) (Important) Windows Vista Service Pack 2 (2961072) (Important) Windows Vista Service Pack 2 (2972280) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2962872) (Critical) Internet Explorer 8 (2962872) (Critical) Internet Explorer 9 (2962872) (Critical) Windows Vista x64 Edition Service Pack 2 (2971850) (Critical) Windows Vista x64 Edition Service Pack 2 (2973201) (Important) Windows Vista x64 Edition Service Pack 2 (2961072) (Important) Windows Vista x64 Edition Service Pack 2 (2972280) (Important)
Windows Server 2008
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Moderate Critical Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2962872) (Moderate) Internet Explorer 8 (2962872) (Moderate) Internet Explorer 9 (2962872) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2971850) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (2973201) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2961072) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2972280) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2962872) (Moderate) Internet Explorer 8 (2962872) (Moderate) Internet Explorer 9 (2962872) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2971850) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (2973201) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2961072) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2972280) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2962872) (Moderate) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2973201) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2961072) (Important) Not applicable
Windows 7
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Critical Critical Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2962872) (Critical) Internet Explorer 9 (2962872) (Critical) Internet Explorer 10 (2962872) (Critical) Internet Explorer 11 (2962872) (Critical) Internet Explorer 11 (2963952) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2971850) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2973201) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2961072) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2972280) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2962872) (Critical) Internet Explorer 9 (2962872) (Critical) Internet Explorer 10 (2962872) (Critical) Internet Explorer 11 (2962872) (Critical) Internet Explorer 11 (2963952) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2971850) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2973201) (Important) Windows 7 for x64-based Systems Service Pack 1 (2961072) (Important) Windows 7 for x64-based Systems Service Pack 1 (2972280) (Important)
Windows Server 2008 R2
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Moderate Critical Important Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2962872) (Moderate) Internet Explorer 9 (2962872) (Moderate) Internet Explorer 10 (2962872) (Moderate) Internet Explorer 11 (2962872) (Moderate) Internet Explorer 11 (2963952) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2971850) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2973201) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2961072) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972280) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2962872) (Moderate) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2973201) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2961072) (Important) Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Critical Critical Important Important Important
Windows 8 for 32-bit Systems Internet Explorer 10 (2962872) (Critical) Windows 8 for 32-bit Systems (2971850) (Critical) Windows 8 for 32-bit Systems (2973201) (Important) Windows 8 for 32-bit Systems (2961072) (Important) Windows 8 for 32-bit Systems (2972280) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (2962872) (Critical) Windows 8 for x64-based Systems (2971850) (Critical) Windows 8 for x64-based Systems (2973201) (Important) Windows 8 for x64-based Systems (2961072) (Important) Windows 8 for x64-based Systems (2972280) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (2962872) (Critical) Internet Explorer 11 (2963952) (Critical) Windows 8.1 for 32-bit Systems (2971850) (Critical) Windows 8.1 for 32-bit Systems (2974286) (Critical) Windows 8.1 for 32-bit Systems (2973201) (Important) Windows 8.1 for 32-bit Systems (2973906) (Important) Windows 8.1 for 32-bit Systems (2961072) (Important) Windows 8.1 for 32-bit Systems (2973408) (Important) Windows 8.1 for 32-bit Systems (2972280) (Important) Windows 8.1 for 32-bit Systems (2973932) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (2962872) (Critical) Internet Explorer 11 (2963952) (Critical) Windows 8.1 for x64-based Systems (2971850) (Critical) Windows 8.1 for x64-based Systems (2974286) (Critical) Windows 8.1 for x64-based Systems (2973201) (Important) Windows 8.1 for x64-based Systems (2973906) (Important) Windows 8.1 for x64-based Systems (2961072) (Important) Windows 8.1 for x64-based Systems (2973408) (Important) Windows 8.1 for x64-based Systems (2972280) (Important) Windows 8.1 for x64-based Systems (2973932) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Moderate Critical Important Important Important
Windows Server 2012 Internet Explorer 10 (2962872) (Moderate) Windows Server 2012 (2971850) (Critical) Windows Server 2012 (2973201) (Important) Windows Server 2012 (2961072) (Important) Windows Server 2012 (2972280) (Important)
Windows Server 2012 R2 Internet Explorer 11 (2962872) (Moderate) Internet Explorer 11 (2963952) (Moderate) Windows Server 2012 R2 (2971850) (Critical) Windows Server 2012 R2 (2974286) (Critical) Windows Server 2012 R2 (2973201) (Important) Windows Server 2012 R2 (2973906) (Important) Windows Server 2012 R2 (2961072) (Important) Windows Server 2012 R2 (2973408) (Important) Windows Server 2012 R2 (2972280) (Important) Windows Server 2012 R2 (2973932) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating Critical Critical Important Important None
Windows RT Internet Explorer 10 (2962872) (Critical) Windows RT (2971850) (Critical) Windows RT (2973201) (Important) Windows RT (2961072) (Important) Not applicable
Windows RT 8.1 Internet Explorer 11 (2962872) (Critical) Windows RT 8.1 (2971850) (Critical) Windows RT 8.1 (2973201) (Important) Windows RT 8.1 (2961072) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS14-037 MS14-038 MS14-039 MS14-040 MS14-041
Aggregate Severity Rating None None Important Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2973201) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2961072) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2973201) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2961072) (Important) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2973201) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2961072) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2973201) (Important) Windows Server 2012 (Server Core installation) (2961072) (Important) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (2973201) (Important) Windows Server 2012 R2 (Server Core installation) (2973906) (Important) Windows Server 2012 R2 (Server Core installation) (2961072) (Important) Windows Server 2012 R2 (Server Core installation) (2973408) (Important) Not applicable

 

Windows Server Software

Microsoft Server Bus for Windows Server
Bulletin Identifier MS14-042
Aggregate Severity Rating Moderate
Microsoft Service Bus for Windows Server Microsoft Service Bus 1.1 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972621) (Moderate) Microsoft Service Bus 1.1 when installed on Windows Server 2012 (2972621) (Moderate) Microsoft Service Bus 1.1 when installed on Windows Server 2012 R2 (2972621) (Moderate)

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-037

  • VUPEN, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1763)

  • Andreas Schmidt, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765)

  • 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765)

  • 91fba4fa08fe776e7369ab4d96db6578, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765)

  • Eric Lawrence for reporting the Extended Validation (EV) Certificate Security Feature Bypass Vulnerability (CVE-2014-2783)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2785)

  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2785)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2786)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2787)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2788)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2789)

  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2790)

  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2790)

  • Arthur Gerkis, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2791)

  • Abdul Aziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2792)

  • ZhaoWei of KnownSec for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2794)

  • Hui Gao of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2795)

  • Royce Lu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2797)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2798)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2800)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2801)

  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2802)

  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2802)

  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2802)

  • AMol NAik, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2803)

  • Garage4Hackers, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2803)

  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2803)

  • exp-sky of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2804)

  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2806)

  • José A. Vázquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2807)

  • Aniway.Anyway@gmail.com, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2809)

  • Abdul Aziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2813)

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4066)

     

MS14-038

MS14-039

MS14-040

MS14-041

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 8, 2014): Bulletin summary published.
  • V1.1 (July 29, 2014): For MS14-037, added an Exploitability Assessment in the Exploitability Index for CVE-2014-4066. This is an informational change only.

Page generated 2014-08-06 16:51Z-07:00.