MS Sec Notification mailing list archives

Microsoft Security Bulletin Summary for July 2014


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 08 Jul 2014 11:09:28 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Notice to IT Professionals: 
 
On June 27, 2014, we notified customers that we were suspending
Microsoft security notifications by email due to changing 
Governmental policies concerning the issuance of automated 
electronic messaging. We have reviewed our processes and have 
resumed security notifications by email as of July 3, 2014.


********************************************************************
Microsoft Security Bulletin Summary for July 2014
Issued: July 8, 2014
********************************************************************

This bulletin summary lists security bulletins released for 
July 2014.

The full version of the Microsoft Security Bulletin Summary for 
July 2014 can be found at 
<https://technet.microsoft.com/library/security/ms14-jul>.

With the release of the bulletins for July 2014, this bulletin 
summary replaces the bulletin advance notification originally issued 
on July 3, 2014. For more information about the bulletin 
advance notification service, see 
<http://technet.microsoft.com/security/bulletin/advance>.

Microsoft is hosting a webcast to address customer questions on 
these bulletins on July 9, 2014, at 11:00 AM Pacific Time 
(US & Canada). Register for the Security Bulletin Webcast at 
<http://technet.microsoft.com/security/dn756352>.


Critical Security Bulletins
============================

MS14-037

  - Affected Software:
    - Windows Server 2003 Service Pack 2:
      - Internet Explorer 6
      - Internet Explorer 7
      - Internet Explorer 8
    - Windows Server 2003 x64 Edition Service Pack 2:
      - Internet Explorer 6
      - Internet Explorer 7
      - Internet Explorer 8
    - Windows Server 2003 with SP2 for Itanium-based Systems:
      - Internet Explorer 6
      - Internet Explorer 7
    - Windows Vista Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
    - Windows Vista x64 Edition Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
    - Windows Server 2008 for 32-bit Systems Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2:
      - Internet Explorer 7
    - Windows 7 for 32-bit Systems Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
    - Windows 7 for x64-based Systems Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
    - Windows Server 2008 R2 for x64-based Systems 
      Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
      (Windows Server 2008 R2 Server Core installation 
      not affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1:
      - Internet Explorer 8
    - Windows 8 for 32-bit Systems:
      - Internet Explorer 10
    - Windows 8 for x64-based Systems:
      - Internet Explorer 10
    - Windows Server 2012:
      - Internet Explorer 10
      (Windows Server 2012 Server Core installation not affected)
    - Windows RT:
      - Internet Explorer 10
    - Windows 8.1 for 32-bit Systems:
      - Internet Explorer 11
    - Windows 8.1 for x64-based Systems:
      - Internet Explorer 11
    - Windows Server 2012 R2:
      - Internet Explorer 11
      (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 8.1:
      - Internet Explorer 11
  - Impact: Remote Code Execution
  - Version Number: 1.0

MS14-038

  - Affected Software:
    - Windows Vista Service Pack 2 
    - Windows Vista x64 Edition Service Pack 2 
    - Windows Server 2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Windows Server 2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation not affected) 
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 
    - Windows RT 8.1
  - Impact: Remote Code Execution
  - Version Number: 1.0 


Important Security Bulletins
============================

MS14-039

  - Affected Software:
    - Windows Vista Service Pack 2 
    - Windows Vista x64 Edition Service Pack 2 
    - Windows Server 2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for Itanium-based Systems Service Pack 2 
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation affected) 
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT 
    - Windows RT 8.1
  - Impact: Elevation of Privilege
  - Version Number: 1.0

MS14-040

  - Affected Software:
    - Windows Server 2003 Service Pack 2 
    - Windows Server 2003 x64 Edition Service Pack 2 
    - Windows Server 2003 with SP2 for Itanium-based Systems 
    - Windows Vista Service Pack 2 
    - Windows Vista x64 Edition Service Pack 2 
    - Windows Server 2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for Itanium-based Systems Service Pack 2 
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation affected) 
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT 
    - Windows RT 8.1
  - Impact: Elevation of Privilege
  - Version Number: 1.0 

MS14-041

  - Affected Software:
    - Windows Vista Service Pack 2 
    - Windows Vista x64 Edition Service Pack 2 
    - Windows Server 2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Windows Server 2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation not affected) 
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation not affected)
  - Impact: Elevation of Privilege
  - Version Number: 1.0 


Moderate Security Bulletins
============================

MS14-042

  - Affected Software:
    - Microsoft Service Bus 1.1 when installed on Windows Server
      2008 R2 for x64-based Systems Service Pack 1
    - Microsoft Service Bus 1.1 when installed on Windows Server
      2012
    - Microsoft Service Bus 1.1 when installed on Windows Server
      2012 R2
  - Impact: Denial of Service 
  - Version Number: 1.0 


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at 
<https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at
<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=KUpX
-----END PGP SIGNATURE-----


Current thread: