Microsoft Security Bulletin MS14-036 - Critical

Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (2967487)

Published: June 10, 2014 | Updated: August 12, 2014

Version: 2.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The vulnerabilities could allow remote code execution if a user opens a specially crafted file or webpage. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows, Microsoft Live Meeting 2007, Microsoft Lync 2010, and Microsoft Lync 2013. It is rated Important for all supported editions of Microsoft Office 2007 and Microsoft Office 2010. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerabilities by correcting the way Windows handles certain specially crafted files and by correcting the way GDI+ validates specially crafted image record types. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation.  Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2967487
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Windows Operating System

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 2850869 in MS13-060
Windows Server 2003 x64 Edition Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical None
Windows Server 2003 x64 Edition Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 2850869 in MS13-060
Windows Server 2003 with SP2 for Itanium-based Systems (Windows GDI+) (2957503) Remote Code Execution Critical None
Windows Server 2003 with SP2 for Itanium-based Systems (usp10) (2957509) Remote Code Execution Critical 2850869 in MS13-060
Windows Vista
Windows Vista Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Vista Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows Vista x64 Edition Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Vista x64 Edition Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Server 2008 for 32-bit Systems Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows Server 2008 for x64-based Systems Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Server 2008 for x64-based Systems Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows Server 2008 for Itanium-based Systems Service Pack 2 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Server 2008 for Itanium-based Systems Service Pack 2 (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054
Windows 7 for 32-bit Systems Service Pack 1 (usp10) (2957509) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054
Windows 7 for x64-based Systems Service Pack 1 (usp10) (2957509) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (usp10) (2957509) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (usp10) (2957509) Remote Code Execution Critical None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows 8 for x64-based Systems (gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows 8.1 for 32-bit Systems[1](gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows 8.1 for 32-bit Systems[2](gdi32) (2965155) Remote Code Execution Critical 2876331 in MS13-089
Windows 8.1 for 32-bit Systems[1](DirectWrite) (2964718) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems[2](DirectWrite) (2965161) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems[1](gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows 8.1 for x64-based Systems[2](gdi32) (2965155) Remote Code Execution Critical 2876331 in MS13-089
Windows 8.1 for x64-based Systems[1](DirectWrite) (2964718) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems [2](DirectWrite) (2965161) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2012 R2[1](gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2012 R2[2](gdi32) (2965155) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2012 R2[1](DirectWrite) (2964718) Remote Code Execution Critical None
Windows Server 2012 R2[2](DirectWrite) (2965161) Remote Code Execution Critical None
Windows RT and Windows RT 8.1
Windows RT[3](gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows RT 8.1[1][3](gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows RT 8.1[1][3](DirectWrite) (2964718) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054 and 2901674 in MS13-096
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (usp10) (2957509) Remote Code Execution Critical 981322 in MS10-063
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (Windows GDI+) (2957503) Remote Code Execution Critical 2834886 in MS13-054
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (usp10) (2957509) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2012 R2 (Server Core installation)[1](gdi32) (2964736) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2012 R2 (Server Core installation)[2](gdi32) (2965155) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2012 R2 (Server Core installation)[1](DirectWrite) (2964718) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation)[2](DirectWrite) (2965161) Remote Code Execution Critical None

[1]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

[2]This update is for systems that do not have the 2919355 update installed. This update is not available via the Microsoft Download Center. See the Update FAQ for more information.

[3]This update is available via Windows Update.

 

Microsoft Office

Office Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2007 Service Pack 3\ (2878233) Remote Code Execution Important 2817641 in MS13-096
Microsoft Office 2007 Service Pack 3\ (2881069) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 1\ (32-bit editions)\ (2863942) Remote Code Execution Important 2817670 in MS13-096
Microsoft Office 2010 Service Pack 1\ (32-bit editions)\ (2881071) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 2\ (32-bit editions)\ (2863942) Remote Code Execution Important 2817670 in MS13-096
Microsoft Office 2010 Service Pack 2\ (32-bit editions)\ (2881071) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 1\ (64-bit editions)\ (2863942) Remote Code Execution Important 2817670 in MS13-096
Microsoft Office 2010 Service Pack 1\ (64-bit editions)\ (2881071) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 2\ (64-bit editions)\ (2863942) Remote Code Execution Important 2817670 in MS13-096
Microsoft Office 2010 Service Pack 2\ (64-bit editions)\ (2881071) Remote Code Execution Important None

 

Microsoft Communications Platforms and Software

Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Live Meeting 2007 Console[1]\ (2968966) Remote Code Execution Critical None
Microsoft Lync 2010 (32-bit)\ (2963285) Remote Code Execution Critical 2899397 in MS13-096
Microsoft Lync 2010 (64-bit)\ (2963285) Remote Code Execution Critical 2899397 in MS13-096
Microsoft Lync 2010 Attendee[1]\ (user level install)\ (2963282) Remote Code Execution Critical 2899393 in MS13-096
Microsoft Lync 2010 Attendee\ (admin level install)\ (2963284) Remote Code Execution Critical 2899395 in MS13-096
Microsoft Lync 2013 (32-bit)\ (2881013) Remote Code Execution Critical 2850057 in MS13-096
Microsoft Lync 2013 Service Pack 1 (32-bit)\ (2881013) Remote Code Execution Critical None
Microsoft Lync Basic 2013 (32-bit)\ (2881013) Remote Code Execution Critical 2850057 in MS13-096
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)\ (2881013) Remote Code Execution Critical None
Microsoft Lync 2013 (64-bit)\ (2881013) Remote Code Execution Critical 2850057 in MS13-096
Microsoft Lync 2013 Service Pack 1 (64-bit)\ (2881013) Remote Code Execution Critical None
Microsoft Lync Basic 2013 (64-bit)\ (2881013) Remote Code Execution Critical 2850057 in MS13-096
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)\ (2881013) Remote Code Execution Critical None

[1]This update is available from the Microsoft Download Center only. See the Update FAQ section for more information.

Non-Affected Software

Operating System
Microsoft Office
Microsoft Office 2013 (32-bit Editions)
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 (64-bit editions)
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2013 RT
Microsoft Office 2013 RT Service Pack 1
Microsoft Office Compatibility Pack Service Pack 3
Microsoft Office for Mac 2011
Microsoft Communications Platforms and Software
Microsoft Speech Server 2004
Microsoft Speech Server 2004 R2
Microsoft Live Communications Server 2003
Microsoft Live Communications Server 2005 Service Pack 1
Microsoft Communicator 2005
Microsoft Communicator 2005 Web Access
Microsoft Communicator 2007
Microsoft Communicator 2007 R2
Microsoft Communicator 2007 Web Access
Microsoft Communications Server 2007
Microsoft Communications Server 2007 Speech Server
Microsoft Communications Server 2007 R2
Microsoft Communicator 2007 R2 Attendant
Microsoft Communicator 2007 R2 Group Chat Admin
Microsoft Communicator 2007 R2 Group Chat Client
Microsoft Communicator for Mac 2011
Microsoft Lync for Mac 2011
Microsoft Lync 2010 Attendant (32-bit)
Microsoft Lync 2010 Attendant (64-bit)
Microsoft Lync Server 2010
Microsoft Lync Web Access 2013
Microsoft Lync Server 2013

 

Update FAQ for Microsoft Windows

There are multiple updates listed for Windows 8.1 and Windows Server 2012 R2. Do I need to install all the updates?
No. Depending on how your system is configured to receive updates, only two of the updates for Windows 8.1 or Windows Server 2012 will apply.

For systems running Windows 8.1 or Windows Server 2012 R2:

  • Updates 2964736 and 2964718 are for systems that already have the 2919355 (Windows 8.1 Update) update installed.
  • Updates 2965155 and 2965161 are for systems without the 2919355 update installed. Note that the 2965155 and 2965161 updates are only available for customers managing updates using Windows Server Update Services (WSUS), Windows Intune, or System Center Configuration Manager.

For Windows 8.1, Windows Server 2012 R2, or Window RT 8.1 are there any prerequisites for the 2964736 and 2964718 updates?
Yes. Customers running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 must first install the 2919355 (Windows 8.1 Update) update released in April, 2014 before installing either the 2964736 or the 2964718 update. For more information about the prerequisite update, see Microsoft Knowledge Base Article 2919355

There are multiple update packages available for Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their system.

Do I need to install these security updates in a particular sequence? 
No. Multiple updates for one version of Windows software can be applied in any sequence.

Why are multiple update packages available for some affected software?
Multiple update packages are available for affected versions of Microsoft Windows because the vulnerabilities affect more than one Windows component. There may be more than one update you need to install for a particular vulnerability.

Update FAQ for Microsoft Office

Why was this bulletin revised on August 12, 2014?
Microsoft rereleased this bulletin to announce the offering of update 2881071 on Microsoft Office 2010 Service Pack 1 and Microsoft Office 2010 Service Pack 2. Update 2881071 replaces update 2767915, and addresses an issue in update 2767915 that caused the update to fail or only partially install on some specific editions of Microsoft Office 2010. Customers who already installed the original update will be offered the 2881071 update and are encouraged to apply it at the earliest opportunity.

Why are multiple update packages available for some affected software? 
The updates required to address the vulnerabilities described in this bulletin are offered across different updates packages as indicated in the Affected Software table because the vulnerabilities affect more than one Office component.

There are multiple update packages available for some affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their system.

Do I need to install these security updates in a particular sequence? 
No. Multiple updates for one version of Office software can be applied in any sequence.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

I am being offered this update for software that is not vulnerable. Why am I being offered this update?
In some cases, an update may apply to Microsoft Office products that are specifically listed in the Non-Affected Software table or that are otherwise listed in the Affected Software table with "Not applicable" for security impact. For example, you may be offered a Microsoft Office security update even though this security bulletin indicates that the Office products or the version of the Office products that you do have installed are not affected. For more information on this behavior, see Microsoft Knowledge Base Article 830335.

I am running Office 2010, which is listed as affected software. Why am I not being offered the 2863942 update?
The 2863942 update will only be offered to systems that are running Microsoft Office 2010 on supported editions of Windows Server 2003. The update is not applicable to other supported configurations because the vulnerable code is not present.

Update FAQ for Microsoft Lync

MS14-036 and MS14-032 address vulnerabilities in Microsoft Lync. Are the security updates in the two bulletins related? No. The security updates in MS14-036 and MS14-032 are not related. Customers should install the updates in both bulletins for the software installed on their systems.

I do not have Microsoft Lync 2013 software installed. Why am I being offered an update for Microsoft Lync 2013? 
You may be offered an update for Microsoft Lync 2013 even though you do not have the affected software installed, if you have Microsoft Office software that contains the vulnerable shared component of Microsoft Office 2013 and Microsoft Lync 2013. Note that because the software does not access the vulnerable code, the software is not affected by the vulnerability. However, since the vulnerable code is present, this update will be offered.

Does this update contain any non-security related changes to functionality? 
Yes, in addition to changes described in the vulnerability information, the update for Microsoft Live Meeting Console requires the following non-security updates:

  • OCS Conferencing Addin for Outlook (32-bit) (2968967)
  • OCS Conferencing Addin for Outlook (64-bit) (2968967)

See Microsoft Knowledge Base Article 2968967 for more information.

Does the offer to update a non-vulnerable version of Microsoft Office software constitute an issue in the servicing model for Microsoft Office updates? 
No. The servicing model is based on how the update applies to shared components of Microsoft Office software. Some of the products offered an update may not access the vulnerable code, and thus the software is not affected by the vulnerability. However, the update mechanism is functioning correctly in that it detects a product version for applicable software on the system that is within the range of product versions that the update applies to, and thus offers the update. This helps to maintain consistency for shared files across Office products.

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center? 
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Unicode Scripts Processor Vulnerability - CVE-2014-1817 GDI+ Image Parsing Vulnerability - CVE-2014-1818 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Low  Denial of Service Critical
Windows Vista
Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Low  Denial of Service Critical
Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical  Remote Code Execution Low  Denial of Service Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Critical  Remote Code Execution Low  Denial of Service Critical
Windows 8 for x64-based Systems Critical  Remote Code Execution Low  Denial of Service Critical
Windows 8.1 for 32-bit Systems Critical  Remote Code Execution Low  Denial of Service Critical
Windows 8.1 for x64-based Systems Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2012 R2 Critical  Remote Code Execution Low  Denial of Service Critical
Windows RT and Windows RT 8.1
Windows RT Critical  Remote Code Execution Low  Denial of Service Critical
Windows RT 8.1 Critical  Remote Code Execution Low  Denial of Service Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2012 (Server Core installation) Critical  Remote Code Execution Low  Denial of Service Critical
Windows Server 2012 R2 (Server Core installation) Critical  Remote Code Execution Low  Denial of Service Critical
Microsoft Office
Microsoft Office 2007 Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Important 
Microsoft Office 2010 Service Pack 1 (32-bit editions) Important  Remote Code Execution Important  Remote Code Execution Important 
Microsoft Office 2010 Service Pack 2 (32-bit editions) Important  Remote Code Execution Important  Remote Code Execution Important 
Microsoft Lync
Microsoft Live Meeting 2007 Console Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync 2010 (32-bit) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync 2010 (64-bit) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync 2010 Attendee (user level install) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync 2010 Attendee (admin level install) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync 2013 (32-bit) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync Basic 2013 (32-bit) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync 2013 (64-bit) Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Lync Basic 2013 (64-bit) Critical  Remote Code Execution Critical  Remote Code Execution Critical

 

Unicode Scripts Processor Vulnerability - CVE-2014-1817

A remote code execution vulnerability exists in the way that affected components handle specially crafted font files. The vulnerability could allow remote code execution if a user opens a specially crafted file or webpage. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-1817.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone, which disables font download by default. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario. The vulnerability could also be exploited if a user opens an attachment that is sent in an email message.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable the WebClient service

    Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

    To disable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Disabled. If the service is running, click Stop.
    4. Click OK and exit the management application.

    Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

    How to undo the workaround.

    To re-enable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Automatic. If the service is not running, click Start.
    4. Click OK and exit the management application.
  • Block TCP ports 139 and 445 at the firewall

    These ports are used to initiate a connection with the affected component. Blocking TCP ports 139 and 445 at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see the TechNet article, TCP and UDP Port Assignments.

    Impact of workaround. Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. Some of the applications or services that could be impacted are listed below:

    • Applications that use SMB (CIFS)
    • Applications that use mailslots or named pipes (RPC over SMB)
    • Server (File and Print Sharing)
    • Group Policy
    • Net Logon
    • Distributed File System (DFS)
    • Terminal Server Licensing
    • Print Spooler
    • Computer Browser
    • Remote Procedure Call Locator
    • Fax Service
    • Indexing Service
    • Performance Logs and Alerts
    • Systems Management Server
    • License Logging Service

    How to undo the workaround.

    Unblock TCP ports 139 and 445 at the firewall. For more information about ports, see TCP and UDP Port Assignments.

  • Disable the Preview Pane and Details Pane in Windows Explorer

    Disabling the Preview and Details panes in Windows Explorer prevents scripted content from being viewed in Windows Explorer. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

    To disable these panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, perform the following steps:

    1. Open Windows Explorer, click Organize, and then click Layout.
    2. Clear both the Details pane and Preview pane menu options.
    3. Open Windows Explorer, click Organize, and then click Folder and search options.
    4. Click on the View tab
    5. Check the box for Always show icons, never thumbnails under Advanced settings.
    6. Close all open instances of Windows Explorer for the change to take effect.

    How to undo the workaround.

    1. Open Windows Explorer, click Organize, and then click Layout.
    2. Select both the Details pane and Preview pane menu options.
    3. Open Windows Explorer, click Organize, and then click Folder and search options.
    4. Click on the View tab
    5. Clear the box for Always show icons, never thumbnails under Advanced settings.
    6. Close all open instances of Windows Explorer for the change to take effect.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Windows fails to properly handle specially crafted files in a way that corrupts memory and allows for arbitrary code to be executed.

What is the Unicode Script Processor?
The Unicode Script Processor (usp10.dll), also known as Uniscribe, is a collection of APIs that enables a text layout client to format complex scripts. Uniscribe supports the complex rules found in scripts such as Arabic, Indian, and Thai. Uniscribe also handles scripts written from right-to-left such as Arabic or Hebrew, and supports the mixing of scripts. For plain-text clients, Uniscribe provides a range of ScriptString functions that are similar to TextOut, with additional support for caret placement. The remainder of the Uniscribe interfaces provides finer control to clients.

What is GDI+?
GDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
There are multiple ways an attacker could exploit this vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way Windows handles certain specially crafted files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability has been publicly used to attack customers when this security bulletin was originally issued.

GDI+ Image Parsing Vulnerability - CVE-2014-1818

A remote code execution vulnerability exists in the way that GDI+ handles validation of specially crafted images. The vulnerability could allow remote code execution if a user opens a specially crafted image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-1818.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone, which disables font download by default. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario. The vulnerability could also be exploited if a user opens an attachment that is sent in an email message.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Turn off metafile processing by modifying the registry Customers using Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Window 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 can disable metafile processing by modifying the registry. This setting will help protect the affected system from attempts to exploit this vulnerability.

    To modify the key, follow these steps:

    Warning: If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    Note: After you change a registry entry, you must restart your system.

    1. In Registry Editor, locate and then click the following registry subkey:

      HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize

    2. Create a DWORD value for disabling metafiles by creating a registry entry (DWORD value) under the GRE_Initialize subkey: DisableMetaFiles

    3. To disable metafiles processing, set the value of DisableMetaFiles registry entry to 1.

    Impact of Workaround: Turning off processing of metafiles may cause the appearance of the output from software or system components to decrease in quality. Turning off processing of metafiles may also cause software or system components to fail completely. This workaround has been identified to have a potentially significant functionality impact and should be evaluated and tested carefully to determine its applicability.

    How to undo the workaround

    To re-enable metafiles processing, set the value of the DisableMetaFiles registry entry to 0.

  • Disable data collaboration in Lync Enterprise users who manage directly a Lync server can prevent PowerPoint files (which may be used as an attack vector to send specially crafted PowerPoint files) from being shared through Lync by using the Lync Server Control Panel to modify the Lync conferencing policy for data collaboration.

    For Lync 2010 and Lync 2013:

    1. Open the Lync Control Panel. For details about the different methods you can use to start Lync Server Control Panel, see Open Lync Server Administrative Tools.
    2. In the left navigation bar, click Conferencing and then click Conferencing Policy.
    3. In the list of conferencing policies, click Data collaboration, click Edit, and then click Show details.
    4. To prevent data collaboration, in Edit Conferencing Policy, click None. The default setting is Enable data collaboration.
    5. Click Commit.

    Impact of workaround. Users will not be able to share and collaborate on PowerPoint files, polls, and Whiteboard during Lync meetings.

    How to undo the workaround.

    1. To re-enable data collaboration:

    2. Open the Lync Control Panel. For details about the different methods you can use to start Lync Server Control Panel, see Open Lync Server Administrative Tools.

    3. In the left navigation bar, click Conferencing and then click Conferencing Policy.

    4. In the list of conferencing policies, click Data collaboration, click Edit, and then click Show details.

    5. To enable data collaboration, in Edit Conferencing Policy, click Enable data collaboration.

    6. Click Commit.

       

  • Read emails in plain text Microsoft Outlook 2003, Microsoft Outlook 2007, and Microsoft Outlook 2010 provide an option for reading email messages in plain text format. For more information about the Read all standard mail in plain text option, see Microsoft Knowledge Base Article 831607.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view email messages that are not digitally signed or email messages that are not encrypted in plain text only.

    Digitally signed email messages or encrypted email messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. Email messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when GDI+ improperly validates specially crafted image files.

What is GDI+?
GDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited the vulnerability through Windows GDI+ and Windows components could run arbitrary code in kernel mode and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

An attacker who successfully exploited the vulnerability through Microsoft Windows, Microsoft Office, or Microsoft Lync could gain the same user rights as the current user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
There are multiple ways an attacker could exploit this vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way GDI+ validates specially crafted image record types.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability has been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2957503-x86-ENU.exe\ WindowsServer2003-KB2957509-x86-ENU.exe
** ** For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2957503-x64-ENU.exe\ WindowsServer2003-KB2957509-x64-ENU.exe
** ** For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2957503-ia64-ENU.exe\ WindowsServer2003-KB2957509-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 934307
Update Log File KB2957503.log\ KB2957509.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2957503$\Spuninst folder
** ** Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2957509$\Spuninst folder
File information See Microsoft Knowledge Base Article 2957503\ See Microsoft Knowledge Base Article 2957509
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\ KB2957503\Filelist
  HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\ KB2957509\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2957503-x86.msu\ Windows6.0-KB2957509-x86.msu
  For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2957503-x64.msu\ Windows6.0-KB2957509-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2957503\ See Microsoft Knowledge Base Article 2957509
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2957503-x86.msu\ Windows6.0-KB2957509-x86.msu
  For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2957503-x64.msu\ Windows6.0-KB2957509-x64.msu
  For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2957503-ia64.msu\ Windows6.0-KB2957509-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2957503\ See Microsoft Knowledge Base Article 2957509
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2957503-x86.msu\ Windows6.1-KB2957509-x86.msu
  For all supported x64-based editions of Windows 7:\ Windows6.1-KB2957503-x64.msu\ Windows6.1-KB2957509-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2957503\ See Microsoft Knowledge Base Article 2957509
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2957503-x64.msu\ Windows6.1-KB2957509-x64.msu
  For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2957503-ia64.msu\ Windows6.1-KB2957509-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2957503\ See Microsoft Knowledge Base Article 2957509
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2964736-x86.msu
  For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2964736-x64.msu
  For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2964736-x86.msu\ Windows8.1-KB2964718-x86.msu
  For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2964736-x64.msu\ Windows8.1-KB2964718-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964736\ See Microsoft Knowledge Base Article 2964718
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2964736-x64.msu
  For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2964736-x64.msu\ Windows8.1-KB2964718-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964736\ See Microsoft Knowledge Base Article 2964718
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2964736\ See Microsoft Knowledge Base Article 2964718

 

Microsoft Office 2007 (all editions)

Security update file name For all supported editions of Microsoft Office 2007:\ ogl2007-kb2878233-fullfile-x86-glb.exe\ usp102007-kb2881069-fullfile-x86-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2878233
Registry key verification Not applicable

 

Microsoft Office 2010 (all editions)

Security update file name For all supported editions of Microsoft Office 2010 (32-bit editions):\ ogl2010-kb2863942-fullfile-x86-glb.exe\ usp102010-kb2881071-fullfile-x86-glb.exe
  For all supported editions of Microsoft Office 2010 (64-bit editions):\ ogl2010-kb2863942-fullfile-x64-glb.exe\ usp102010-kb2881071-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2863942\ See Microsoft Knowledge Base Article 2881071
Registry key verification Not applicable

 

Microsoft Live Meeting 2007, Microsoft Lync 2010, Microsoft Lync 2010 Attendee, Microsoft Lync 2013, and Microsoft Lync Basic 2013

Security update file name For Microsoft Live Meeting 2007 (2968966):\ LMSetup.exe
  For Microsoft Lync 2010 (32-bit) (2963285):\ lync.msp
  For Microsoft Lync 2010 (64-bit) (2963285):\ lync.msp
  For Microsoft Lync 2010 Attendee (user level install) (2963282):\ AttendeeUser.msp
  For Microsoft Lync 2010 Attendee (admin level install) (2963284):\ AttendeeAdmin.msp
  For all supported editions of Microsoft Lync 2013 (32-bit) and Microsoft Lync Basic 2013 (32-bit):\ lyncloc2013-kb2881013-fullfile-x86-glb.exe
  For all supported editions of Microsoft Lync 2013 (64-bit) and Microsoft Lync Basic 2013 (64-bit):\ lyncloc2013-kb2881013-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal Information Use Add or Remove Programs item in Control Panel.
File Information For Microsoft Live Meeting 2007:\ See Microsoft Knowledge Base Article 2968966
  For all supported editions of Microsoft Lync 2010:\ See Microsoft Knowledge Base Article 2963285
  For Microsoft Lync 2010 Attendee (user level install):\ See Microsoft Knowledge Base Article 2963282
  For Microsoft Lync 2010 Attendee (admin level install):\ See Microsoft Knowledge Base Article 2963284
  For all supported editions of Microsoft Lync 2013:\ See Microsoft Knowledge Base Article 2881013
Registry Key Verification For Microsoft Live Meeting 2007:\ Not applicable
  For Microsoft Lync 2010 (32-bit):\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components{0EEB34F6-991D-4a1b-8EEB-772DA0EADB22}\ Version = 4.0.7577.4446
  For Microsoft Lync 2010 (64-bit):\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components{0EEB34F6-991D-4a1b-8EEB-772DA0EADB22}\ Version = 4.0.7577.4446
  For Microsoft Lync 2010 Attendee (admin level install):\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\94E53390F8C13794999249B19E6CFE33\InstallProperties\DisplayVersion = 4.0.7577.4446
  For Microsoft Lync 2010 Attendee (user level install):\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components{0EEB34F6-991D-4a1b-8EEB-772DA0EADB22}\ Version = 4.0.7577.4446
  For all supported editions of Microsoft Lync 2013 (32-bit) and Microsoft Lync Basic 2013 (32-bit):\ Not applicable
  For all supported editions of Microsoft Lync 2013 (64-bit) and Microsoft Lync Basic 2013 (64-bit):\ Not applicable

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Scott Bell of Security-Assessment.com for reporting the Unicode Scripts Processor Vulnerability (CVE-2014-1817)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the GDI+ Image Parsing Vulnerability (CVE-2014-1818)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 10, 2014): Bulletin published.
  • V1.1 (June 17, 2014): Clarified in the Update FAQ for Microsoft Office section what updates will be offered to systems that are running Microsoft Office 2010. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (July 28, 2014): Corrected the update replacements for the Windows Vista (Windows GDI+) (2957503) update and the Windows Server 2008 (Windows GDI+) (2957503) update. This is an informational change only.
  • V2.0 (August 12, 2014): Rereleased bulletin to announce the offering of update 2881071 to replace update 2767915 for systems running Microsoft Office 2010 Service Pack 1 or Microsoft Office 2010 Service Pack 2. See the Update FAQ for details.

Page generated 2014-08-12 9:19Z-07:00.