Microsoft Security Bulletin Summary for February 2014

Published: February 11, 2014 | Updated: September 24, 2014

Version: 1.3

This bulletin summary lists security bulletins released for February 2014.

With the release of the security bulletins for February 2014, this bulletin summary replaces the bulletin advance notification originally issued February 10, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on February 12, 2014, at 11:00 AM Pacific Time (US & Canada). Register now for the February Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-010 Cumulative Security Update for Internet Explorer (2909921)\ \ This security update resolves one publicly disclosed vulnerability and twenty-three privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-011 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (2928390)\ \ This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visited a specially crafted website. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS14-007 Vulnerability in Direct2D Could Allow Remote Code Execution (2912390)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker would have no way to force users to view specially crafted content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to an attacker's website, or by getting them to open an attachment sent through email. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS14-008 Vulnerability in Microsoft Forefront Protection for Exchange Could Allow Remote Code Execution (2927022)\ \ This security update resolves a privately reported vulnerability in Microsoft Forefront. The vulnerability could allow remote code execution if a specially crafted email message is scanned. Critical  \ Remote Code Execution May require restart Microsoft Security Software
MS14-009 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2916607)\ \ This security update resolves two publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft .NET Framework. The most severe vulnerability could allow elevation of privilege if a user visits a specially crafted website or a website containing specially crafted web content. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit the compromised website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. Important  \ Elevation of Privilege May require restart Microsoft Windows,\ Microsoft .NET Framework
MS14-005 Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2916036)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft XML Core Services included in Microsoft Windows. The vulnerability could allow information disclosure if a user views a specially crafted webpage using Internet Explorer. An attacker would have no way to force users to view specially crafted content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to an attacker's website, or by getting them to open an attachment sent through email. Important  \ Information Disclosure May require restart Microsoft Windows
MS14-006 Vulnerability in IPv6 Could Allow Denial of Service (2904659)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a large number of specially crafted IPv6 packets to an affected system. To exploit the vulnerability, an attacker's system must belong to the same subnet as the target system. Important  \ Denial of Service Requires restart Microsoft Windows

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-005 MSXML Information Disclosure Vulnerability CVE-2014-0266 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.\ \ This vulnerability has been publicly disclosed.\ \ Microsoft is aware of targeted attacks that attempt to exploit this vulnerability.
MS14-006 TCP/IP Version 6 (IPv6) Denial of Service Vulnerability CVE-2014-0254 Not affected 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.\ \ This vulnerability has been publicly disclosed.
MS14-007 Microsoft Graphics Component Memory Corruption Vulnerability CVE-2014-0263 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-008 RCE Vulnerability CVE-2014-0294 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS14-009 POST Request DoS Vulnerability CVE-2014-0253 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.\ \ This vulnerability has been publicly disclosed.
MS14-009 Type Traversal Vulnerability CVE-2014-0257 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-009 VSAVB7RT ASLR Vulnerability CVE-2014-0295 Not affected Not applicable Not applicable This is a security feature bypass vulnerability.\ \ This vulnerability has been publicly disclosed.\ \ Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0267 1 - Exploit code likely Not affected Not applicable This vulnerability has been publicly disclosed.
MS14-010 Internet Explorer Elevation of Privilege Vulnerability CVE-2014-0268 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0269 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0270 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0271 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0272 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0273 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0274 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0275 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0276 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0277 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0278 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0279 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0280 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0281 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0283 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0284 Not affected 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0285 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0286 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0287 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0288 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0289 1 - Exploit code likely Not affected Not applicable (None)
MS14-010 Internet Explorer Memory Corruption Vulnerability CVE-2014-0290 1 - Exploit code likely Not affected Not applicable (None)
MS14-010 Internet Explorer Cross-domain Information Disclosure Vulnerability CVE-2014-0293 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS14-011 VBScript Memory Corruption Vulnerability CVE-2014-0271 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Critical Critical None Important Important None
Windows XP Service Pack 3 Internet Explorer 6  (2909921) (Critical) Internet Explorer 7  (2909921) (Critical) Internet Explorer 8  (2909921) (Critical) VBScript 5.7  (2909212) (Critical) VBScript 5.8  (2909210) (Critical) Not applicable Microsoft .NET Framework 1.0 Service Pack 3 (2904878) (Important) (Media Center Edition 2005 Service Pack 3 and Tablet PC Edition 2005 Service Pack 3 only) Microsoft .NET Framework 2.0 Service Pack 2 (2901111) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898856) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows XP Service Pack 3 (2916036) (Important) Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2909921) (Critical) Internet Explorer 7  (2909921) (Critical) Internet Explorer 8  (2909921) (Critical) VBScript 5.6 (2909213) (Critical) VBScript 5.7  (2909212) (Critical) VBScript 5.8  (2909210) (Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901111) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898856) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows XP Professional x64 Edition Service Pack 2 (2916036) (Important) Not applicable
Windows Server 2003
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Important Moderate None Important Low None
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2909921) (Moderate) Internet Explorer 7 (2909921) (Moderate) Internet Explorer 8 (2909921) (Important) VBScript 5.6 (2909213) (Moderate) VBScript 5.7  (2909212) (Moderate) VBScript 5.8  (2909210) (Moderate) Not applicable Microsoft .NET Framework 1.1 Service Pack 1 (2901115) (Important) Microsoft .NET Framework 1.1 Service Pack 1 (2898860) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2901111) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898856) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows Server 2003 Service Pack 2 (2916036) (Low) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2909921) (Moderate) Internet Explorer 7 (2909921) (Moderate) Internet Explorer 8 (2909921) (Important) VBScript 5.6 (2909213) (Moderate) VBScript 5.7  (2909212) (Moderate) VBScript 5.8  (2909210) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901111) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898856) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2916036) (Low) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2909921) (Moderate) Internet Explorer 7 (2909921) (Moderate) VBScript 5.6 (2909213) (Moderate) VBScript 5.7  (2909212) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901111) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898856) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2916036) (Low) Not applicable
Windows Vista
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Critical Critical None Important Important None
Windows Vista Service Pack 2 Internet Explorer 7 (2909921) (Critical) Internet Explorer 8 (2909921) (Critical) Internet Explorer 9  (2909921) (Critical) VBScript 5.7  (2909212) (Critical) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Critical) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901113) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898858) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2911502) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows Vista Service Pack 2 (2916036) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2909921) (Critical) Internet Explorer 8 (2909921) (Critical) Internet Explorer 9  (2909921) (Critical) VBScript 5.7  (2909212) (Critical) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Critical) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901113) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898858) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2911502) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows Vista x64 Edition Service Pack 2 (2916036) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Important Moderate None Important Low None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2909921) (Moderate) Internet Explorer 8 (2909921) (Important) Internet Explorer 9  (2909921) (Important) VBScript 5.7  (2909212) (Moderate) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Moderate) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901113) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898858) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2911502) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2916036) (Low) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2909921) (Moderate) Internet Explorer 8 (2909921) (Important) Internet Explorer 9  (2909921) (Important) VBScript 5.7  (2909212) (Moderate) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Moderate) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901113) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898858) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2911502) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2916036) (Low) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2909921) (Moderate) VBScript 5.7  (2909212) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2901113) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2898858) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2911502) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2916036) (Low) Not applicable
Windows 7
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Critical Critical Critical Important Important None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2909921) (Critical) Internet Explorer 9  (2909921) (Critical) Internet Explorer 10  (2909921) (Critical) Internet Explorer 11  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Critical) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Critical) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Critical) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2912390) (Critical) Microsoft .NET Framework 3.5.1 (2901112) (Important) Microsoft .NET Framework 3.5.1 (2898857) (Important) Microsoft .NET Framework 3.5.1 (2911501) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2916036) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2909921) (Critical) Internet Explorer 9  (2909921) (Critical) Internet Explorer 10  (2909921) (Critical) Internet Explorer 11  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Critical) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Critical) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Critical) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2912390) (Critical) Microsoft .NET Framework 3.5.1 (2901112) (Important) Microsoft .NET Framework 3.5.1 (2898857) (Important) Microsoft .NET Framework 3.5.1 (2911501) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows 7 for x64-based Systems Service Pack 1 (2916036) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Important Moderate Critical Important Low None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2909921) (Important) Internet Explorer 9  (2909921) (Important) Internet Explorer 10  (2909921) (Important) Internet Explorer 11  (2909921) (Important) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Moderate) VBScript 5.8 for systems running Internet Explorer 9 (2909921)[1](Moderate) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Moderate) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2912390) (Critical) Microsoft .NET Framework 3.5.1 (2901112) (Important) Microsoft .NET Framework 3.5.1 (2898857) (Important) Microsoft .NET Framework 3.5.1 (2911501) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2916036) (Low) Not applicable
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2909921) (Important) VBScript 5.8 for systems running Internet Explorer 8 (2909210) (Moderate) Not applicable Microsoft .NET Framework 3.5.1 (2901112) (Important) Microsoft .NET Framework 3.5.1 (2898857) (Important) Microsoft .NET Framework 3.5.1 (2911501) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2916036) (Low) Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Critical Critical Critical Important Important Important
Windows 8 for 32-bit Systems Internet Explorer 10  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Critical) Windows 8 for 32-bit Systems (2912390) (Critical) Microsoft .NET Framework 3.5 (2901120) (Important) Microsoft .NET Framework 3.5 (2898866) (Important) Microsoft .NET Framework 4.5 (2901119) (Important) Microsoft .NET Framework 4.5 (2898865) (Important) Microsoft .NET Framework 4.5.1 (2901127) (Important) Microsoft .NET Framework 4.5.1 (2898870) (Important) Windows 8 for 32-bit Systems (2916036) (Important) Windows 8 for 32-bit Systems (2904659) (Important)
Windows 8 for x64-based Systems Internet Explorer 10  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Critical) Windows 8 for x64-based Systems (2912390) (Critical) Microsoft .NET Framework 3.5 (2901120) (Important) Microsoft .NET Framework 3.5 (2898866) (Important) Microsoft .NET Framework 4.5 (2901119) (Important) Microsoft .NET Framework 4.5 (2898865) (Important) Microsoft .NET Framework 4.5.1 (2901127) (Important) Microsoft .NET Framework 4.5.1 (2898870) (Important) Windows 8 for x64-based Systems (2916036) (Important) Windows 8 for x64-based Systems (2904659) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Critical) Windows 8.1 for 32-bit Systems (2912390) (Critical) Microsoft .NET Framework 3.5 (2901125) (Important) Microsoft .NET Framework 3.5 (2898868) (Important) Microsoft .NET Framework 4.5.1 (2901128) (Important) Microsoft .NET Framework 4.5.1 (2898871) (Important) Windows 8.1 for 32-bit Systems (2916036) (Important) Not applicable
Windows 8.1 for x64-based Systems Internet Explorer 11  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Critical) Windows 8.1 for x64-based Systems (2912390) (Critical) Microsoft .NET Framework 3.5 (2901125) (Important) Microsoft .NET Framework 3.5 (2898868) (Important) Microsoft .NET Framework 4.5.1 (2901128) (Important) Microsoft .NET Framework 4.5.1 (2898871) (Important) Windows 8.1 for x64-based Systems (2916036) (Important) Not applicable
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Important Moderate Critical Important Low Important
Windows Server 2012 Internet Explorer 10  (2909921) (Important) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Moderate) Windows Server 2012 (2912390) (Critical) Microsoft .NET Framework 3.5 (2901120) (Important) Microsoft .NET Framework 3.5 (2898866) (Important) Microsoft .NET Framework 4.5 (2901119) (Important) Microsoft .NET Framework 4.5 (2898865) (Important) Microsoft .NET Framework 4.5.1 (2901127) (Important) Microsoft .NET Framework 4.5.1 (2898870) (Important) Windows Server 2012 (2916036) (Low) Windows Server 2012 (2904659) (Important)
Windows Server 2012 R2 Internet Explorer 11  (2909921) (Important) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Moderate) Windows Server 2012 R2 (2912390) (Critical) Microsoft .NET Framework 3.5 (2901125) (Important) Microsoft .NET Framework 3.5 (2898868) (Important) Microsoft .NET Framework 4.5.1 (2901128) (Important) Microsoft .NET Framework 4.5.1 (2898871) (Important) Windows Server 2012 R2 (2916036) (Low) Not applicable
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating Critical Critical Critical Important Important Important
Windows RT Internet Explorer 10  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 10 (2909210) (Critical) Windows RT (2912390) (Critical) Microsoft .NET Framework 4.5 (2901119) (Important) Microsoft .NET Framework 4.5 (2898865) (Important) Microsoft .NET Framework 4.5.1 (2901127) (Important) Microsoft .NET Framework 4.5.1 (2898870) (Important) Windows RT (2916036) (Important) Windows RT (2904659) (Important)
Windows RT 8.1 Internet Explorer 11  (2909921) (Critical) VBScript 5.8 for systems running Internet Explorer 11 (2909210) (Critical) Windows RT 8.1 (2912390) (Critical) Microsoft .NET Framework 4.5.1 (2901128) (Important) Microsoft .NET Framework 4.5.1 (2898871) (Important) Windows RT 8.1 (2916036) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS14-010 MS14-011 MS14-007 MS14-009 MS14-005 MS14-006
Aggregate Severity Rating None None None Important Low Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7  (2909212) (No severity rating) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2916036) (Low) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7  (2909212) (No severity rating) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2916036) (Low) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable VBScript 5.8  (2909210) (No severity rating) Not applicable Microsoft .NET Framework 3.5.1 (2901112) (Important) Microsoft .NET Framework 3.5.1 (2898857) (Important) Microsoft .NET Framework 3.5.1 (2911501) (Important) Microsoft .NET Framework 4 (2901110) (Important) Microsoft .NET Framework 4 (2898855) (Important) Microsoft .NET Framework 4.5 (2901118) (Important) Microsoft .NET Framework 4.5 (2898864) (Important) Microsoft .NET Framework 4.5.1 (2901126) (Important) Microsoft .NET Framework 4.5.1 (2898869) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2916036) (Low) Not applicable
Windows Server 2012 (Server Core installation) Not applicable VBScript 5.8  (2909210) (No severity rating) Not applicable Microsoft .NET Framework 3.5 (2901120) (Important) Microsoft .NET Framework 3.5 (2898866) (Important) Microsoft .NET Framework 4.5 (2901119) (Important) Microsoft .NET Framework 4.5 (2898865) (Important) Microsoft .NET Framework 4.5.1 (2901127) (Important) Microsoft .NET Framework 4.5.1 (2898870) (Important) Windows Server 2012 (Server Core installation) (2916036) (Low) Windows Server 2012 (Server Core installation) (2904659) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable VBScript 5.8  (2909210) (No severity rating) Not applicable Microsoft .NET Framework 3.5 (2901125) (Important) Microsoft .NET Framework 3.5 (2898868) (Important) Microsoft .NET Framework 4.5.1 (2901128) (Important) Microsoft .NET Framework 4.5.1 (2898871) (Important) Windows Server 2012 R2 (Server Core installation) (2916036) (Low) Not applicable

Note for MS14-011

[1]For systems running Internet Explorer 9, the vulnerability is addressed by the 2909921 cumulative update for Internet Explorer 9 in MS14-010.

 

Microsoft Security Software

Microsoft Forefront Protection 2010 for Exchange Server
Bulletin Identifier MS14-008
Aggregate Severity Rating Critical
Microsoft Forefront Protection 2010 for Exchange Server Microsoft Forefront Protection 2010 for Exchange Server (2927022) (Critical)

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-005

  • FireEye, Inc. for working with us on the MSXML Information Disclosure Vulnerability (CVE-2014-0266)

MS14-007

  • Omair, working with HP'sZero Day Initiative, for reporting the Microsoft Graphics Component Memory Corruption Vulnerability (CVE-2014-0263)

MS14-009

MS14-010

  • Liang Chen of KeenTeam (@K33nTeam) for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0267)
  • Code Audit Labs of VulnHunt for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0267)
  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-0268)
  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0269)
  • Jose A. Vazquez of Yenteasy - Security Research, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0270)
  • Jose A. Vazquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0270)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0272)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0273)
  • Arthur Gerkis, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0274)
  • lokihardt@ASRT, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0274)
  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0275)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0276)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0277)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0278)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0278)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0279)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0279)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0280)
  • cons0ul and suto, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0281)
  • Sachin Shinde for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0283)
  • Sachin Shinde for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0284)
  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption VUlnerability (CVE-2014-0285)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0285)
  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0286)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0287)
  • Arthur Gerkis, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0288)
  • lokihardt@ASRT, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0289)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0290)
  • Zhibin Hu of Qihoo for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0290)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0290)
  • Dieyu dieu deus deva divine dio theos dievas dewa ilu Diyin Ayóo Átʼéii atua tiānzhŭ Yahweh Zeus Odin El for reporting the Internet Explorer Cross-domain Information Disclosure Vulnerability (CVE-2014-0293)

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 11, 2014): Bulletin Summary published.
  • V1.1 (February 12, 2014): For MS14-008, revised the Exploitability Assessment for Older Software Release in the Exploitability Index for CVE-2014-0294.
  • V1.2 (February 13, 2014): For MS14-011, revised the Exploitability Assessment for Latest Software Release in the Exploitability Index for CVE-2014-0271.
  • V1.3 (September 24, 2014): For MS14-009, added a missing Server Core entry in the Affected Software table for Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2898855). This is an informational change only. Customers running this affected software on Server Core installations who have already applied the 2898855 update do not need to take any action. Customers running this affected software on Server Core installations who have not already installed the update should do so to be protected from the vulnerabilities addressed in MS14-009. See the bulletin for download links.

Page generated 2014-09-23 14:39Z-07:00.