Microsoft Security Bulletin MS14-045 - Important

Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615)

Published: August 12, 2014 | Updated: August 27, 2014

Version: 3.0

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities.

This security update is rated Important for all supported editions of Microsoft Windows. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerabilities by correcting the way that Windows handles thread-owned objects, by correcting the way in which specially crafted font files are handled in memory by Windows, and by correcting the way in which memory is allocated. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2984615
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2003 x64 Edition Service Pack 2 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2003 with SP2 for Itanium-based Systems (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Vista
Windows Vista Service Pack 2 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Vista Service Pack 2 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Vista x64 Edition Service Pack 2 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Vista x64 Edition Service Pack 2 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 for 32-bit Systems Service Pack 2 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008 for x64-based Systems Service Pack 2 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 for x64-based Systems Service Pack 2 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2993651) Elevation of Privilege Important 2973201 in MS14-039
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows 7 for 32-bit Systems Service Pack 1 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows 7 for x64-based Systems Service Pack 1 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows 7 for x64-based Systems Service Pack 1 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2976897) Information Disclosure Important 2876284 in MS13-081
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows 8 for 32-bit Systems (2976897) Information Disclosure Important 2830290 in MS13-046
Windows 8 for x64-based Systems (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows 8 for x64-based Systems (2976897) Information Disclosure Important 2830290 in MS13-046
Windows 8.1 for 32-bit Systems[1] (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows 8.1 for 32-bit Systems[1] (2976897) Information Disclosure Important None
Windows 8.1 for x64-based Systems[1] (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows 8.1 for x64-based Systems[1] (2976897) Information Disclosure Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows Server 2012 (2976897) Information Disclosure Important 2830290 in MS13-046
Windows Server 2012 R2[1] (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows Server 2012 R2[1] (2976897) Information Disclosure Important None
Windows RT and Windows RT 8.1
Windows RT[2] (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows RT[2] (2976897) Information Disclosure Important 2830290 in MS13-046
Windows RT 8.1[1][2] (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows RT 8.1[1][2] (2976897) Information Disclosure Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2993651) Elevation of Privilege Important 2930275 in MS14-015
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2976897) Information Disclosure Important 2876284 in MS13-081
Windows Server 2012 (Server Core installation) (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows Server 2012 (Server Core installation) (2976897) Information Disclosure Important 2830290 in MS13-046
Windows Server 2012 R2[1] (Server Core installation) (2993651) Elevation of Privilege Important 2930275 in MS14-015 and 2964736 in MS14-036
Windows Server 2012 R2[1] (Server Core installation) (2976897) Information Disclosure Important None

[1]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

[2]This update is available via Windows Update.

 

Update FAQ

Why was this bulletin revised on August 27, 2014? What happened to the original 2982791 security update?
To address known issues with security update 2982791, Microsoft rereleased MS14-045 to replace the 2982791 update with the 2993651 update for all supported releases of Microsoft Windows. Microsoft expired update 2982791 on August 15, 2014. All customers should apply the 2993651 update, which replaces the expired 2982791 update. Microsoft strongly recommends that customers who have not uninstalled the 2982791 update do so prior to applying the 2993651 update.

I already successfully installed the original 2982791 security update and am not experiencing any difficulties. Should I apply the replacement update (2993651) released on August 27, 2014?
Yes. All customers should apply the 2993651 update, which replaces the expired 2982791 update. Customers do not need to uninstall the expired 2982791 update before applying the 2993651 update; however, Microsoft strongly recommends it. Customers who do not remove the expired update will retain a listing for 2982791 under installed updates in Control Panel.

I uninstalled the original 2982791 security update. Should I apply the August 27, 2014 rereleased update (2993651)?
Yes. To be protected from CVE-2014-0318 and CVE-2014-1819, all customers should apply the rereleased update (2993651), which replaces the expired 2982791 update.

What if I experienced difficulties restarting my system after installing security update 2982791?
Customers who experienced difficulties restarting their systems after installing security update 2982791 should no longer experience this problem after installing the replacement update (2993651). For more information about the problem with update 2982791, see the Known Issues section of Microsoft Knowledge Base Article 2982791.

Why was this bulletin revised on August 15, 2014?
Microsoft revised this bulletin to address known issues associated with installation of security update 2982791. Microsoft is investigating behavior associated with the installation of this update, and will update this bulletin when more information becomes available. Microsoft recommends that customers uninstall this update. As an added precaution, Microsoft has removed the download links to the 2982791 security update. For instructions on how to uninstall this update, see Microsoft Knowledge Base Article 2982791.

I am running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1. Why am I not being offered the 2993651 or the 2976897 updates?
To be offered any security updates on Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1, the 2919355 update must be installed on the system. For more information, see Microsoft Knowledge Base Article 2919355.

For Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1 are there any prerequisites for the 2993651 or the 2976897 updates?
Yes. Customers running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 must first install the 2919355 update released in April, 2014 before installing the 2993651 or the 2976897 updates. For more information about the prerequisite update, see Microsoft Knowledge Base Article 2919355.

There are multiple update packages available for Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for one version of Microsoft Windows software can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Win32k Elevation of Privilege Vulnerability - CVE-2014-0318 Font Double-Fetch Vulnerability - CVE-2014-1819 Windows Kernel Pool Allocation Vulnerability - CVE-2014-4064 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important
Windows Server 2003 x64 Edition Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important
Windows Server 2003 with SP2 for Itanium-based Systems Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important
Windows Vista
Windows Vista Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Vista x64 Edition Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008 for Itanium-based Systems Service Pack Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows 7 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows 8 for x64-based Systems Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows 8.1 for 32-bit Systems Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows 8.1 for x64-based Systems Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2012 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows RT and Windows RT 8.1
Windows RT Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows RT 8.1 Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2012 (Server Core installation) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important
Windows Server 2012 R2 (Server Core installation) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important

 

Win32k Elevation of Privilege Vulnerability - CVE-2014-0318

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles window handle thread-owned objects. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0318.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • To exploit this vulnerability, an attacker would first have to log on to the system.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly uses window handle thread-owned objects.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that Windows handles thread-owned objects.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Font Double-Fetch Vulnerability - CVE-2014-1819

An elevation of privilege vulnerability exists in the way that the affected component handles objects from specially crafted font files. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-1819.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run processes in an elevated context.

How could an attacker exploit the vulnerability?
In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take complete control over the affected system. However, the attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability in this scenario.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way in which specially crafted font files are handled in memory by Windows.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Windows Kernel Pool Allocation Vulnerability - CVE-2014-4064

An information disclosure vulnerability exists in the way Windows kernel memory is managed. An attacker who successfully exploited this vulnerability could use it to disclose memory addresses or other sensitive kernel information.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4064.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an information disclosure vulnerability.

What causes the vulnerability?
The vulnerability is caused when a Windows kernel pool allocation is made, but not initialized, against the paged kernel pool.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could leak memory addresses or other sensitive kernel information that could be used for further exploitation of the system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by manipulating the memory being allocated to the kernel.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way in which memory is allocated.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2993651-x86-ENU.exe
\ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2993651-x64-ENU.exe
\ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2993651-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 934307
Update Log File KB2993651.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2993651$\Spuninst folder
File information See Microsoft Knowledge Base Article 2993651
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2993651\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2993651-x86.msu\ Windows6.0-KB2976897-x86.msu
\ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2993651-x64.msu\ Windows6.0-KB2976897-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2993651 \ See Microsoft Knowledge Base Article 2976897
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2993651-x86.msu\ Windows6.0-KB2976897-x86.msu
\ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2993651-x64.msu\ Windows6.0-KB2976897-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2993651-ia64.msu\ Windows6.0-KB2976897-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2993651 \ See Microsoft Knowledge Base Article 2976897
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2993651-x86.msu\ Windows6.1-KB2976897-x86.msu
\ For all supported x64-based editions of Windows 7:\ Windows6.1-KB2993651-x64.msu\ Windows6.1-KB2976897-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2993651 \ See Microsoft Knowledge Base Article 2976897
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2993651-x64.msu\ Windows6.1-KB2976897-x64.msu
\ For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2993651-ia64.msu\ Windows6.1-KB2976897-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2993651 \ See Microsoft Knowledge Base Article 2976897
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2993651-x86.msu\ Windows8-RT-KB2976897-x86.msu
\ For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2993651-x64.msu\ Windows8-RT-KB2976897-x64.msu
\ For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2993651-x86.msu\ Windows8.1-KB2976897-x86.msu
\ For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2993651-x64.msu\ Windows8.1-KB2976897-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2993651 \ See Microsoft Knowledge Base Article 2976897
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2993651-x64.msu\ Windows8-RT-KB2976897-x64.msu
\ For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2993651-x64.msu\ Windows8.1-KB2976897-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2993651 \ See Microsoft Knowledge Base Article 2976897
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2993651

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Wang Yu of Qihoo 360 for reporting the Font Double-Fetch Vulnerability (CVE-2014-1819)
  • Ilja Van Sprundel for reporting the Windows Kernel Pool Allocation Vulnerability (CVE-2014-4064)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 12, 2014): Bulletin published.
  • V2.0 (August 15, 2014): Bulletin revised to remove Download Center links for Microsoft security update 2982791. Microsoft recommends that customers uninstall this update. See the Update FAQ for details.
  • V3.0 (August 27, 2014): Bulletin rereleased to announce the replacement of the 2982791 update with the 2993651 update for all supported releases of Microsoft Windows. See the Update FAQ for details.

Page generated 2014-08-27 17:15Z-07:00.