Microsoft Security Bulletin Summary for September 2014

Published: September 9, 2014

Version: 1.0

This bulletin summary lists security bulletins released for September 2014.

With the release of the security bulletins for September 2014, this bulletin summary replaces the bulletin advance notification originally issued September 4, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on September 10, 2014, at 11:00 AM Pacific Time (US & Canada). To view the monthly webcast and for links to additional security bulletin webcasts, see Microsoft Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-052 Cumulative Security Update for Internet Explorer (2977629)\ \ This security update resolves one publicly disclosed and thirty-six privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-053 Vulnerability in .NET Framework Could Allow Denial of Service (2990931)\ \ This security update resolves one privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow denial of service if an attacker sends a small number of specially crafted requests to an affected .NET-enabled website. By default, ASP.NET is not installed when Microsoft .NET Framework is installed on any supported edition of Microsoft Windows. To be affected by the vulnerability, customers must manually install and enable ASP.NET by registering it with IIS. Important  \ Denial of Service May require restart Microsoft Windows,\ Microsoft .NET Framework
MS14-054 Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (2988948)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS14-055 Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service (2990928)\ \ This security update resolves three privately reported vulnerabilities in Microsoft Lync Server. The most severe of these vulnerabilities could allow denial of service if an attacker sends a specially crafted request to a Lync server. Important  \ Denial of Service Does not require restart Microsoft Lync Server

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-052 Internet Explorer Resource Information Disclosure Vulnerability CVE-2013-7331 0- Exploitation Detected 0- Exploitation Detected Not Applicable This vulnerability has been publicly disclosed. Microsoft is aware of limited, active attacks that attempt to exploit this vulnerability.\ This is an Information Disclosure vulnerability: the attacker can infer presence of files on local drives.
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-2799 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4059 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4065 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4079 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4080 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4081 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4082 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4083 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4084 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4085 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4086 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4087 1- Exploitation More Likely Not Affected Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4088 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4089 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4090 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4091 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4092 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4093 Not Affected 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4094 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4095 1- Exploitation More Likely Not Affected Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4096 1- Exploitation More Likely Not Affected Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4097 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4098 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4099 3- Exploitation Unlikely 3- Exploitation Unlikely Temporary This memory corruption vulnerability could lead to denial of service.
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4100 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4101 1- Exploitation More Likely Not Affected Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4102 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4103 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4104 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4105 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4106 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4107 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4108 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4109 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4110 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-052 Internet Explorer Memory Corruption Vulnerability CVE-2014-4111 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-053 .NET Framework Denial of Service Vulnerability CVE-2014-4072 3- Exploitation Unlikely 3- Exploitation Unlikely Permanent This is a denial of service vulnerability.
MS14-054 Task Scheduler Vulnerability CVE-2014-4074 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable (None)
MS14-055 Lync Denial of Service Vulnerability CVE-2014-4068 3- Exploitation Unlikely 3- Exploitation Unlikely Temporary This is a denial of service vulnerability.
MS14-055 Lync XSS Information Disclosure Vulnerability CVE-2014-4070 3- Exploitation Unlikely Not Affected Not Applicable This is an information disclosure vulnerability.
MS14-055 Lync Denial of Service Vulnerability CVE-2014-4071 3- Exploitation Unlikely Not Affected Temporary This is a denial of service vulnerability.

 

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows Server 2003
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Moderate Important None
Windows Server 2003 Service Pack 2 Internet Explorer 6 (2977629) (Moderate) Internet Explorer 7 (2977629) (Moderate) Internet Explorer 8 (2977629) (Moderate) Microsoft .NET Framework 1.1 Service Pack 1 (2972207) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2972214) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2973115) (Important) Microsoft .NET Framework 4 (2972215) (Important) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (2977629) (Moderate) Internet Explorer 7 (2977629) (Moderate) Internet Explorer 8 (2977629) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2972214) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2973115) (Important) Microsoft .NET Framework 4 (2972215) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (2977629) (Moderate) Internet Explorer 7 (2977629) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2972214) (Important) Microsoft .NET Framework 4 (2972215) (Important) Not applicable
Windows Vista
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Critical Important None
Windows Vista Service Pack 2 Internet Explorer 7 (2977629) (Critical) Internet Explorer 8 (2977629) (Critical) Internet Explorer 9 (2977629) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2974268) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2974269) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2977629) (Critical) Internet Explorer 8 (2977629) (Critical) Internet Explorer 9 (2977629) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (2974268) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2974269) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Moderate Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2977629) (Moderate) Internet Explorer 8 (2977629) (Moderate) Internet Explorer 9 (2977629) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2974268) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2974269) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2977629) (Moderate) Internet Explorer 8 (2977629) (Moderate) Internet Explorer 9 (2977629) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2974268) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2974269) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2977629) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (2974268) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2974269) (Important) Microsoft .NET Framework 4 (2972215) (Important) Not applicable
Windows 7
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Critical Important None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2977629) (Critical) Internet Explorer 9 (2977629) (Critical) Internet Explorer 10 (2977629) (Critical) Internet Explorer 11 (2977629) (Critical) Microsoft .NET Framework 3.5.1 (2972211) (Important) Microsoft .NET Framework 3.5.1 (2973112) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2977629) (Critical) Internet Explorer 9 (2977629) (Critical) Internet Explorer 10 (2977629) (Critical) Internet Explorer 11 (2977629) (Critical) Microsoft .NET Framework 3.5.1 (2972211) (Important) Microsoft .NET Framework 3.5.1 (2973112) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Moderate Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2977629) (Moderate) Internet Explorer 9 (2977629) (Moderate) Internet Explorer 10 (2977629) (Moderate) Internet Explorer 11 (2977629) (Moderate) Microsoft .NET Framework 3.5.1 (2972211) (Important) Microsoft .NET Framework 3.5.1 (2973112) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2977629) (Moderate) Microsoft .NET Framework 3.5.1 (2972211) (Important) Microsoft .NET Framework 3.5.1 (2973112) (Important) Microsoft .NET Framework 4 (2972215) (Important) Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Critical Important Important
Windows 8 for 32-bit Systems Internet Explorer 10 (2977629) (Critical) Microsoft .NET Framework 3.5 (2972212) (Important) Microsoft .NET Framework 3.5 (2973113) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) (Important) Windows 8 for 32-bit Systems (2988948) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (2977629) (Critical) Microsoft .NET Framework 3.5 (2972212) (Important) Microsoft .NET Framework 3.5 (2973113) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) (Important) Windows 8 for x64-based Systems (2988948) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (2977629) (Critical) Microsoft .NET Framework 3.5 (2972213) (Important) Microsoft .NET Framework 3.5 (2973114) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2977765) (Important) Windows 8.1 for 32-bit Systems (2988948) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (2977629) (Critical) Microsoft .NET Framework 3.5 (2972213) (Important) Microsoft .NET Framework 3.5 (2973114) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2977765) (Important) Windows 8.1 for x64-based Systems (2988948) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Moderate Important Important
Windows Server 2012 Internet Explorer 10 (2977629) (Moderate) Microsoft .NET Framework 3.5 (2972212) (Important) Microsoft .NET Framework 3.5 (2973113) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) (Important) Windows Server 2012 (2988948) (Important)
Windows Server 2012 R2 Internet Explorer 11 (2977629) (Moderate) Microsoft .NET Framework 3.5 (2972213) (Important) Microsoft .NET Framework 3.5 (2973114) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2977765) (Important) Windows Server 2012 R2 (2988948) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating Critical Important Important
Windows RT Internet Explorer 10 (2977629) (Critical) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) (Important) Windows RT (2988948) (Important)
Windows RT 8.1 Internet Explorer 11 (2977629) (Critical) Microsoft .NET Framework 4.5.1/4.5.2 (2977765) (Important) Windows RT 8.1 (2988948) (Important)
Server Core installation option
Bulletin Identifier MS14-052 MS14-053 MS14-054
Aggregate Severity Rating None Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Microsoft .NET Framework 3.5.1 (2972211) (Important) Microsoft .NET Framework 3.5.1 (2973112) (Important) Microsoft .NET Framework 4 (2972215) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Microsoft .NET Framework 3.5 (2972212) (Important) Microsoft .NET Framework 3.5 (2973113) (Important) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) (Important) Windows Server 2012 (Server Core installation) (2988948) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Microsoft .NET Framework 3.5 (2972213) (Important) Microsoft .NET Framework 3.5 (2973114) (Important) Microsoft .NET Framework 4.5.1/4.5.2 (2977765) (Important) Windows Server 2012 R2 (Server Core installation) (2988948) (Important)

 

Microsoft Communication Platforms and Software

Microsoft Lync Server
Bulletin Identifier MS14-055
Aggregate Severity Rating Important
Microsoft Lync Server 2010 Microsoft Lync Server 2010 (Server) (2982385) (No severity rating) [1]Microsoft Lync Server 2010 (Response Group Service) (2982388) (Important)
Microsoft Lync Server 2013 Microsoft Lync Server 2013 (Server) (2986072) (Important) Microsoft Lync Server 2013 (Response Group Service) (2982389) (Important) Microsoft Lync Server 2013 (Core Components) (2992965) (Important) Microsoft Lync Server 2013 (Web Components Server) (2982390) (Important)

Note for MS14-055

[1]Severity ratings do not apply to this update for the specified software; however, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update to help protect against any possible new attack vectors identified in the future.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-052

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2799)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2799)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4059)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4065)
  • 56e7aec02099b976120abfda31254b05, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4079)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4080)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4081)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4081)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4082)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4082)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4083)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4084)
  • KnownSec Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4084)
  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4085)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4086)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4086)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4087)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4087)
  • Hui Gao of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4088)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4089)
  • Garage4Hackers, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4090)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4091)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4092)
  • A3F2160DCA1BDE70DA1D99ED267D5DC1EC336192, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4092)
  • Jason Kratzer, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4092)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4093)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4094)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4095)
  • cloudfuzzer, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4096)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4096)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4096)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4097)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4097)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4098)
  • SkyLined, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4099)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4100)
  • Xin Ouyang of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4101)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4102)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4103)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4104)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4105)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4106)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4107)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4108)
  • John Villamil (@day6reak) for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4109)
  • KnownSec Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4110)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4111)
  • Masato Kinugawa and the Google Security Team for working with us on defense-in-depth changes included in this bulletin

MS14-053

  • Alexander Klink of n.runs AG for reporting the .NET Framework Denial of Service Vulnerability (CVE-2014-4072)

MS14-054

MS14-055

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 9, 2014): Bulletin Summary published.

Page generated 2014-10-15 17:16Z-07:00.