Microsoft Security Bulletin Summary for April 2014

Published: April 8, 2014

Version: 1.0

This bulletin summary lists security bulletins released for April 2014.

With the release of the security bulletins for April 2014, this bulletin summary replaces the bulletin advance notification originally issued April 3, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on April 9, 2014, at 11:00 AM Pacific Time (US & Canada). Register now for the April Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-017 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)\ \ This security update resolves one publicly disclosed vulnerability and two privately reported vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a specially crafted file is opened or previewed in an affected version of Microsoft Office software. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft Office Services,\ Microsoft Office Web Apps
MS14-018 Cumulative Security Update for Internet Explorer (2950467)\ \ This security update resolves six privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-019 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2922229)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user runs specially crafted .bat and .cmd files from a trusted or semi-trusted network location. An attacker would have no way to force users to visit the network location or run the specially crafted files. Instead, an attacker would have to convince users to take such action. For example, an attacker could trick users into clicking a link that takes them to the location of the attacker's specially crafted files and subsequently convince them to run them. Important  \ Remote Code Execution Requires restart Microsoft Windows
MS14-020 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145)\ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted file in an affected version of Microsoft Publisher. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-017 Microsoft Office File Format Converter Vulnerability CVE-2014-1757 Not affected 3 - Exploit code unlikely Not applicable (None)
MS14-017 Microsoft Word Stack Overflow Vulnerability CVE-2014-1758 Not affected 1 - Exploit code likely Not applicable (None)
MS14-017 Word RTF Memory Corruption Vulnerability CVE-2014-1761 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been disclosed publicly.\ \ Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.
MS14-018 Internet Explorer Memory Corruption Vulnerability CVE-2014-0325 Not affected 1 - Exploit code likely Not applicable (None)
MS14-018 Internet Explorer Memory Corruption Vulnerability CVE-2014-1751 Not affected 1 - Exploit code likely Not applicable (None)
MS14-018 Internet Explorer Memory Corruption Vulnerability CVE-2014-1752 Not affected 1 - Exploit code likely Not applicable (None)
MS14-018 Internet Explorer Memory Corruption Vulnerability CVE-2014-1753 Not affected 1 - Exploit code likely Not applicable (None)
MS14-018 Internet Explorer Memory Corruption Vulnerability CVE-2014-1755 Not affected 1 - Exploit code likely Not applicable (None)
MS14-018 Internet Explorer Memory Corruption Vulnerability CVE-2014-1760 1 - Exploit code likely Not affected Not applicable (None)
MS14-019 Windows File Handling Vulnerability CVE-2014-0315 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been disclosed publicly.
MS14-020 Arbitrary Pointer Dereference Vulnerability CVE-2014-1759 Not affected 1 - Exploit code likely Not applicable (None)

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Critical Important
Windows XP Service Pack 3 Internet Explorer 6  (2936068) (Critical) Internet Explorer 7  (2936068) (Critical) Internet Explorer 8  (2936068) (Critical) Windows XP Service Pack 3 (2922229) (Important)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2936068) (Critical) Internet Explorer 7  (2936068) (Critical) Internet Explorer 8  (2936068) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2922229) (Important)
Windows Server 2003
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Moderate Important
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2936068) (Moderate) Internet Explorer 7 (2936068) (Moderate) Internet Explorer 8 (2936068) (Moderate) Windows Server 2003 Service Pack 2 (2922229) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2936068) (Moderate) Internet Explorer 7 (2936068) (Moderate) Internet Explorer 8 (2936068) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (2922229) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2936068) (Moderate) Internet Explorer 7 (2936068) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (2922229) (Important)
Windows Vista
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Critical Important
Windows Vista Service Pack 2 Internet Explorer 7 (2936068) (Critical) Internet Explorer 8 (2936068) (Critical) Internet Explorer 9  (2936068) (Critical) Windows Vista Service Pack 2 (2922229) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2936068) (Critical) Internet Explorer 8 (2936068) (Critical) Internet Explorer 9  (2936068) (Critical) Windows Vista x64 Edition Service Pack 2 (2922229) (Important)
Windows Server 2008
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Moderate Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2936068) (Moderate) Internet Explorer 8 (2936068) (Moderate) Internet Explorer 9  (2936068) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2922229) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2936068) (Moderate) Internet Explorer 8 (2936068) (Moderate) Internet Explorer 9  (2936068) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2922229) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2936068) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2922229) (Important)
Windows 7
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Critical Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2936068) (Critical) Internet Explorer 9  (2936068) (Critical) Internet Explorer 11  (2936068) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2922229) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2936068) (Critical) Internet Explorer 9  (2936068) (Critical) Internet Explorer 11  (2936068) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2922229) (Important)
Windows Server 2008 R2
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Moderate Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2936068) (Moderate) Internet Explorer 9  (2936068) (Moderate) Internet Explorer 11  (2936068) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2922229) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2936068) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2922229) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Critical Important
Windows 8 for 32-bit Systems Not applicable Windows 8 for 32-bit Systems (2922229) (Important)
Windows 8 for x64-based Systems Not applicable Windows 8 for x64-based Systems (2922229) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11  (2936068) (Critical) Windows 8.1 for 32-bit Systems (2922229) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11  (2936068) (Critical) Windows 8.1 for x64-based Systems (2922229) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Moderate Important
Windows Server 2012 Not applicable Windows Server 2012 (2922229) (Important)
Windows Server 2012 R2 Internet Explorer 11  (2936068) (Moderate) Windows Server 2012 R2 (2922229) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating Critical Important
Windows RT Not applicable Windows RT (2922229) (Important)
Windows RT 8.1 Internet Explorer 11  (2936068) (Critical) Windows RT 8.1 (2922229) (Important)
Server Core installation option
Bulletin Identifier MS14-018 MS14-019
Aggregate Severity Rating None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2922229) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2922229) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2922229) (Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation) (2922229) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Windows Server 2012 R2 (Server Core installation) (2922229) (Important)

 

Microsoft Office Suites and Software

Microsoft Office 2003
Bulletin Identifier MS14-017 MS14-020
Aggregate Severity Rating Critical Important
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3 (2878303) (Critical) Microsoft Publisher 2003 Service Pack 3 (2878299) (Important)
Microsoft Office 2007
Bulletin Identifier MS14-017 MS14-020
Aggregate Severity Rating Critical Important
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2878237) (Critical) Microsoft Publisher 2007 Service Pack 3 (2817565) (Important)
Microsoft Office 2010
Bulletin Identifier MS14-017 MS14-020
Aggregate Severity Rating Critical None
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2863926) (Critical) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2863919) (Critical) Not applicable
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2863926) (Critical) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2863919) (Critical) Not applicable
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2863926) (Critical) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2863919) (Critical) Not applicable
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2863926) (Critical) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2863919) (Critical) Not applicable
Microsoft Office 2013 and Microsoft Office 2013 RT
Bulletin Identifier MS14-017 MS14-020
Aggregate Severity Rating Critical None
Microsoft Office 2013 (32-bit editions) Microsoft Word 2013 (32-bit editions) (2863910) (Critical) Not applicable
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2863910) (Critical) Not applicable
Microsoft Office 2013 (64-bit editions) Microsoft Word 2013 (64-bit editions) (2863910) (Critical) Not applicable
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2863910) (Critical) Not applicable
Microsoft Office 2013 RT Microsoft Word 2013 RT (2863910) (Critical) Not applicable
Microsoft Office 2013 RT Service Pack 1 Microsoft Word 2013 RT Service Pack 1 (2863910) (Critical) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS14-017 MS14-020
Aggregate Severity Rating Critical None
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (2939132) (Critical) Not applicable
Other Office Software
Bulletin Identifier MS14-017 MS14-020
Aggregate Severity Rating Critical None
Microsoft Word Viewer Microsoft Word Viewer (2878304) (Critical) Not applicable
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2878236) (Critical) Not applicable

Note for MS14-017

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS14-017
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services (2878220) (Critical)
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2878220) (Critical)
Microsoft SharePoint Server 2013
Bulletin Identifier MS14-017
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2013 Word Automation Services (2863907) (Critical)
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (2863907) (Critical)
Microsoft Office Web Apps 2010
Bulletin Identifier MS14-017
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Web Applications 2010 Service Pack 1 (2878221) (Critical)
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2878221) (Critical)
Microsoft Office Web Apps 2013
Bulletin Identifier MS14-017
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2878219) (Critical)
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1 (2878219) (Critical)

Note for MS14-017

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-017

  • Will Dormann of the CERT/CC for reporting the Microsoft Office File Format Converter Vulnerability (CVE-2014-1757)
  • Yuhong Bao for reporting the Microsoft Word Stack Overflow Vulnerability (CVE-2014-1758)
  • Drew Hintz, Shane Huntley, and Matty Pellegrino of the Google Security Team for reporting the Word RTF Memory Corruption Vulnerability (CVE-2014-1761)

MS14-018

  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0325)
  • Dr. Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1751)
  • Dr. Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1752)
  • Yuki Chen of Trend Micro, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1753)
  • 096dc2a463051c0ac4b7caaf233f7eff and AMol NAik, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1755)
  • Abdul-Aziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1760)

For MS14-019

  • Stefan Kanthak for working with us on the Windows File Handling Vulnerability (CVE-2014-0315)

For MS14-020

  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting the Arbitrary Pointer Dereference Vulnerability (CVE-2014-1759)

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 8, 2014): Bulletin Summary published.

 

Page generated 2014-06-30 14:26Z-07:00.