Microsoft Security Bulletin Summary for December 2014

Published: December 9, 2014

Version: 1.0

This bulletin summary lists security bulletins released for December 2014.

With the release of the security bulletins for December 2014, this bulletin summary replaces the bulletin advance notification originally issued December 4, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-075 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712)\ \ This security update resolves four privately reported vulnerabilities in Microsoft Exchange Server. The most severe of these vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website, and then convince them to click the specially crafted URL. Important  \ Elevation of Privilege May require restart Microsoft Exchange
MS14-080 Cumulative Security Update for Internet Explorer (3008923)\ \ This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-081 Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office
MS14-082 Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)\ \ This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS14-083 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Excel. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Excel file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS14-084 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711)\ \ This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS14-085 Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing specially crafted JPEG content. An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use this information disclosure vulnerability in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). Important  \ Information Disclosure May require restart Microsoft Windows

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-075 Outlook Web App Token Spoofing Vulnerability CVE-2014-6319 3- Exploitation Unlikely 3- Exploitation Unlikely Not Applicable This is an information disclosure vulnerability. This vulnerability can be used for spoofing in a social engineering attack.
MS14-075 OWA XSS Vulnerability CVE-2014-6325 2- Exploitation Less Likely Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS14-075 OWA XSS Vulnerability CVE-2014-6326 2- Exploitation Less Likely Not Affected Not Applicable This is an elevation of privilege vulnerability.
MS14-075 Exchange URL Redirection Vulnerability CVE-2014-6336 3- Exploitation Unlikely Not Affected Not Applicable This is an information disclosure vulnerability. This vulnerability can be used for spoofing in a social engineering attack.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6327 1- Exploitation More Likely Not Affected Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer XSS Filter Bypass Vulnerability CVE-2014-6328 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is a security feature bypass vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6329 1- Exploitation More Likely Not Affected Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6330 Not Affected 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 VBScript Memory Corruption Vulnerability CVE-2014-6363 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer XSS Filter Bypass Vulnerability CVE-2014-6365 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is a security feature bypass vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6366 Not Affected 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer ASLR Bypass Vulnerability CVE-2014-6368 1- Exploitation More Likely Not Affected Not Applicable This is a security feature bypass vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6369 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6373 Not Affected 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6374 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6375 Not Affected 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-6376 1- Exploitation More Likely Not Affected Not Applicable This is a remote code execution vulnerability.
MS14-080 Internet Explorer Memory Corruption Vulnerability CVE-2014-8966 Not Affected 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-081 Invalid Index Remote Code Execution Vulnerability CVE-2014-6356 Not Affected 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-081 Use After Free Word Remote Code Execution Vulnerability CVE-2014-6357 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-082 Microsoft Office Component Use After Free Vulnerability CVE-2014-6364 1- Exploitation More Likely 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-083 Global Free Remote Code Execution in Excel Vulnerability CVE-2014-6360 Not Affected 2- Exploitation Less Likely Not Applicable This is a remote code execution vulnerability.
MS14-083 Excel Invalid Pointer Remote Code Execution Vulnerability CVE-2014-6361 2- Exploitation Less Likely 1- Exploitation More Likely Not Applicable This is a remote code execution vulnerability.
MS14-084 VBScript Memory Corruption Vulnerability CVE-2014-6363 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is a remote code execution vulnerability.
MS14-085 Graphics Component Information Disclosure Vulnerability CVE-2014-6355 2- Exploitation Less Likely 2- Exploitation Less Likely Not Applicable This is an information disclosure vulnerability.

 

Affected Software

The following tables list the bulletins in order of major software category and severity.

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows Server 2003
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Moderate Moderate Important
Windows Server 2003 Service Pack 2 Internet Explorer 6 (3008923) (Moderate) Internet Explorer 7 (3008923) (Moderate) Internet Explorer 8 (3008923) (Moderate) VBScript 5.6  (3012168) (Moderate) VBScript 5.7  (3012172) (Moderate) VBScript 5.8  (3012176) (Moderate) Windows Server 2003 Service Pack 2 (3013126) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (3008923) (Moderate) Internet Explorer 7 (3008923) (Moderate) Internet Explorer 8 (3008923) (Moderate) VBScript 5.6  (3012168) (Moderate) VBScript 5.7  (3012172) (Moderate) VBScript 5.8  (3012176) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (3013126) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (3008923) (Moderate) Internet Explorer 7 (3008923) (Moderate) VBScript 5.6  (3012168) (Moderate) VBScript 5.7  (3012172) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (3013126) (Important)
Windows Vista
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Critical Critical Important
Windows Vista Service Pack 2 Internet Explorer 7 (3008923) (Critical) Internet Explorer 8 (3008923) (Critical) Internet Explorer 9 (3008923) (Critical) VBScript 5.7  (3012172) (Critical) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Critical) Windows Vista Service Pack 2 (3013126) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3008923) (Critical) Internet Explorer 8 (3008923) (Critical) Internet Explorer 9 (3008923) (Critical) VBScript 5.7  (3012172) (Critical) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Critical) Windows Vista x64 Edition Service Pack 2 (3013126) (Important)
Windows Server 2008
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Moderate Moderate Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3008923) (Moderate) Internet Explorer 8 (3008923) (Moderate) Internet Explorer 9 (3008923) (Moderate) VBScript 5.7  (3012172) (Moderate) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (3013126) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3008923) (Moderate) Internet Explorer 8 (3008923) (Moderate) Internet Explorer 9 (3008923) (Moderate) VBScript 5.7  (3012172) (Moderate) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (3013126) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3008923) (Moderate) VBScript 5.7  (3012172) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (3013126) (Important)
Windows 7
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Critical Critical Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3008923) (Critical) Internet Explorer 9 (3008923) (Critical) Internet Explorer 10 (3008923) (Critical) Internet Explorer 11 (3008923) (Critical) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (3013126) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3008923) (Critical) Internet Explorer 9 (3008923) (Critical) Internet Explorer 10 (3008923) (Critical) Internet Explorer 11 (3008923) (Critical) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Critical) Windows 7 for x64-based Systems Service Pack 1 (3013126) (Important)
Windows Server 2008 R2
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Moderate Moderate Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3008923) (Moderate) Internet Explorer 9 (3008923) (Moderate) Internet Explorer 10 (3008923) (Moderate) Internet Explorer 11 (3008923) (Moderate) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3013126) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3008923) (Moderate) VBScript 5.8  (Only for systems with IE8)[1](3012176) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3013126) (Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Critical None Important
Windows 8 for 32-bit Systems Internet Explorer 10 (3008923) (Critical) Not applicable Windows 8 for 32-bit Systems (3013126) (Important)
Windows 8 for x64-based Systems Internet Explorer 10 (3008923) (Critical) Not applicable Windows 8 for x64-based Systems (3013126) (Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3008923) (Critical) Not applicable Windows 8.1 for 32-bit Systems (3013126) (Important)
Windows 8.1 for x64-based Systems Internet Explorer 11 (3008923) (Critical) Not applicable Windows 8.1 for x64-based Systems (3013126) (Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Moderate None Important
Windows Server 2012 Internet Explorer 10 (3008923) (Moderate) Not applicable Windows Server 2012 (3013126) (Important)
Windows Server 2012 R2 Internet Explorer 11 (3008923) (Moderate) Not applicable Windows Server 2012 R2 (3013126) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating Critical None Important
Windows RT Internet Explorer 10 (3008923) (Critical) Not applicable Windows RT (3013126) (Important)
Windows RT 8.1 Internet Explorer 11 (3008923) (Critical) Not applicable Windows RT 8.1 (3013126) (Important)
Server Core installation option
Bulletin Identifier MS14-080 MS14-084 MS14-085
Aggregate Severity Rating None None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7  (3012172) (No severity rating)[2]VBScript 5.8  (3012176) (No severity rating)[2] Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3013126) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable VBScript 5.7  (3012172) (No severity rating)[2]VBScript 5.8  (3012176) (No severity rating)[2] Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3013126) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable VBScript 5.8  (3012176) (No severity rating)[2] Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3013126) (Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (3013126) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (3013126) (Important)

Note for MS14-080

Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update

Notes for MS14-084

An update for VBScript 5.8 is available for Windows Technical Preview and Windows Server Technical Preview and is provided by way of Internet Explorer Cumulative Update 3008923 (MS14-080). Customer who are running Preview editions are encouraged to apply the update, which is available via Windows Update.

[1]Applies to systems with Internet Explorer 8 installed. Customers with systems running Internet Explorer 9 or later should apply the Internet Explorer Cumulative Update (MS14-080), which also addresses the vulnerability discussed in MS14-084.

[2]Severity ratings do not apply for the specified software because the known attack vectors through Internet Explorer for the vulnerability discussed in MS14-084 are blocked. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update to help protect against any possible new attack vectors identified in the future.

 

Microsoft Server Software

Microsoft Exchange Server 2007
Bulletin Identifier MS14-075
Aggregate Severity Rating Important
Microsoft Exchange Server 2007 Service Pack 3 Microsoft Exchange Server 2007 Service Pack 3 (2996150) (Important)
Microsoft Exchange Server 2010
Bulletin Identifier MS14-075
Aggregate Severity Rating Important
Microsoft Exchange Server 2010 Service Pack 3 Microsoft Exchange Server 2010 Service Pack 3 (2986475) (Important)
Microsoft Exchange Server 2013
Microsoft Exchange Server 2013 Service Pack 1 Microsoft Exchange Server 2013 Service Pack 1 (3011140) (Important)
Microsoft Exchange Server 2013 Microsoft Exchange Server 2013 Cumulative Update 6 (3011140) (Important)

 

Microsoft Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS14-081 MS14-082 MS14-083
Aggregate Severity Rating Critical Important Important
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2920793) (Critical) Microsoft Office 2007 Service Pack 3 (2596927) (Important) Microsoft Excel 2007 Service Pack 3 (2984942) (Important)
Microsoft Office 2010
Bulletin Identifier MS14-081 MS14-082 MS14-083
Aggregate Severity Rating Critical Important Important
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2899518) (Critical) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2899519) (Critical) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2553154) (Important) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2910902) (Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2899518) (Critical) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2899519) (Critical) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2553154) (Important) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2910902) (Important)
Microsoft Office 2013 and Microsoft Office 2013 RT
Bulletin Identifier MS14-081 MS14-082 MS14-083
Aggregate Severity Rating Critical Important Important
Microsoft Office 2013 (32-bit editions) Microsoft Word 2013 (32-bit editions) (2910916) (Critical) Microsoft Office 2013 (32-bit editions) (2726958) (Important) Microsoft Excel 2013 (32-bit editions) (2910929) (Important)
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2910916) (Critical) Microsoft Office 2013 Service Pack 1 (32-bit editions) (2726958) (Important) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (2910929) (Important)
Microsoft Office 2013 (64-bit editions) Microsoft Word 2013 (64-bit editions) (2910916) (Critical) Microsoft Office 2013 (64-bit editions) (2726958) (Important) Microsoft Excel 2013 (64-bit editions) (2910929) (Important)
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2910916) (Critical) Microsoft Office 2013 Service Pack 1 (64-bit editions) (2726958) (Important) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (2910929) (Important)
Microsoft Office 2013 RT Microsoft Word 2013 RT (2910916) (Critical) Microsoft Office 2013 RT (2726958) (Important) Microsoft Excel 2013 RT (2910929) (Important)
Microsoft Office 2013 RT Service Pack 1 Microsoft Word 2013 RT Service Pack 1 (2910916) (Critical) Microsoft Office 2013 RT Service Pack 1 (2726958) (Important) Microsoft Excel 2013 RT Service Pack 1 (2910929) (Important)
Microsoft Office for Mac
Bulletin Identifier MS14-081 MS14-082 MS14-083
Aggregate Severity Rating Critical None None
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (3018888) (Critical) Not applicable Not applicable
Other Office Software
Bulletin Identifier MS14-081 MS14-082 MS14-083
Aggregate Severity Rating Critical None Important
Microsoft Word Viewer Microsoft Word Viewer (2920729) (Critical) Not applicable Not applicable
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2920792) (Critical) Not applicable Microsoft Office Compatibility Pack Service Pack 3 (2920790) (Important)

Note for MS14-081

This bulletin spans more than one software category. See the other tables in this section for additional affected software. 

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS14-081
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2899581) (Critical)
Microsoft SharePoint Server 2013
Bulletin Identifier MS14-081
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2013 Word Automation Services (2883050) (Critical)
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (2883050) (Critical)
Microsoft Office Web Apps 2010
Bulletin Identifier MS14-081
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2910892) (Critical)
Microsoft Office Web Apps 2013
Bulletin Identifier MS14-081
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2889851) (Critical)
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1 (2889851) (Critical)

Note for MS14-081

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure. See Acknowledgments for more information.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 9, 2014): Bulletin Summary published.

Page generated 2014-12-05 14:49Z-08:00.