Microsoft Security Bulletin Summary for May 2014

Published: May 1, 2014 | Updated: May 13, 2014

Version: 2.0

This bulletin summary lists security bulletins released for May 2014.

With the release of the security bulletins for May 2014, this bulletin summary replaces the bulletin advance notification originally issued May 8, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on May 14, 2014, at 11:00 AM Pacific Time (US & Canada). Register now for the May Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS14-021 \ (Released out-of-band on May 1, 2014) Security Update for Internet Explorer (2965111)\ \ This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-029 Security Update for Internet Explorer (2962482)\ \ This security update resolves two privately reported vulnerabilities in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS14-022 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2952166)\ \ This security update resolves multiple privately reported vulnerabilities in Microsoft Office server and productivity software. The most severe of these vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a target SharePoint server. Critical  \ Remote Code Execution May require restart Microsoft Server Software,\ Productivity Software
MS14-023 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Office. The most severe vulnerability could allow remote code execution if a user opens an Office file that is located in the same network directory as a specially crafted library file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS14-025 Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if Active Directory Group Policy preferences are used to distribute passwords across the domain - a practice that could allow an attacker to retrieve and decrypt the password stored with Group Policy preferences. Important  \ Elevation of Privilege May require restart Microsoft Windows
MS14-026 Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732)\ \ This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow elevation of privilege if an authenticated attacker sends specially crafted data to an affected workstation or server that uses .NET Remoting. .NET Remoting is not widely used by applications; only custom applications that have been specifically designed to use .NET Remoting would expose a system to the vulnerability. Important  \ Elevation of Privilege May require restart Microsoft Windows,\ Microsoft .NET Framework
MS14-027 Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege (2962488)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application that uses ShellExecute. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS14-028 Vulnerability in iSCSI Could Allow Denial of Service (2962485)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow denial of service if an attacker sends large amounts of specially crafted iSCSI packets over the target network. This vulnerability only affects servers for which the iSCSI target role has been enabled. Important  \ Denial of Service May require restart Microsoft Windows
MS14-024 Vulnerability in a Microsoft Common Control Could Allow Security Feature Bypass (2961033)\ \ This security update resolves one privately reported vulnerability in an implementation of the MSCOMCTL common controls library. The vulnerability could allow security feature bypass if a user views a specially crafted webpage in a web browser capable of instantiating COM components, such as Internet Explorer. In a web-browsing attack scenario, an attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code. Important  \ Security Feature Bypass May require restart Microsoft Office

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS14-021 \ (Released out-of-band on May 1, 2014) Internet Explorer Memory Corruption Vulnerability CVE-2014-1776 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed. This vulnerability was first described in Microsoft Security Advisory 2963983 .\ \ Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability in Internet Explorer.
MS14-022 SharePoint Page Content Vulnerability CVE-2014-0251 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-022 SharePoint XSS Vulnerability CVE-2014-1754 1 - Exploit code likely Not affected Not applicable (None)
MS14-022 Web Applications Page Content Vulnerability CVE-2014-1813 Not affected 3 - Exploit code unlikely Temporary (None)
MS14-023 Microsoft Office Chinese Grammar Checking Vulnerability CVE-2014-1756 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-023 Token Reuse Vulnerability CVE-2014-1808 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS14-024 MSCOMCTL ASLR Vulnerability CVE-2014-1809 Not applicable Not applicable Not applicable This is a security feature bypass vulnerability.\ \ Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.
MS14-025 Group Policy Preferences Password Elevation of Privilege Vulnerability CVE-2014-1812 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed.
MS14-026 TypeFilterLevel Vulnerability CVE-2014-1806 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-027 Windows Shell File Association Vulnerability CVE-2014-1807 1 - Exploit code likely 1 - Exploit code likely Not applicable Microsoft is aware of limited attacks that attempt to exploit this vulnerability.
MS14-028 iSCSI Target Remote Denial of Service Vulnerability CVE-2014-0255 3 - Exploit code unlikely 3 - Exploit code unlikely Temporary This is a denial of service vulnerability.
MS14-028 iSCSI Target Remote Denial of Service Vulnerability CVE-2014-0256 3 - Exploit code unlikely 3 - Exploit code unlikely Temporary This is a denial of service vulnerability.
MS14-029 Internet Explorer Memory Corruption Vulnerability CVE-2014-0310 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS14-029 Internet Explorer Memory Corruption Vulnerability CVE-2014-1815 1 - Exploit code likely 1 - Exploit code likely Not applicable Microsoft is aware of limited attacks that attempt to exploit this vulnerability in Internet Explorer.

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Critical None None None None None
Windows XP Service Pack 3 Internet Explorer 6 (2964358) (Critical) Internet Explorer 7 (2964358) (Critical) Internet Explorer 8 (2964358) (Critical) Not applicable Not applicable Not applicable Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6 (2964358) (Critical) Internet Explorer 7 (2964358) (Critical) Internet Explorer 8 (2964358) (Critical) Not applicable Not applicable Not applicable Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Moderate Moderate None Important Important None
Windows Server 2003 Service Pack 2 Internet Explorer 6 (2964358) (Moderate) Internet Explorer 7 (2964358) (Moderate) Internet Explorer 8 (2964358) (Moderate) Internet Explorer 6  (2953522) (Moderate) Internet Explorer 7  (2953522) (Moderate) Internet Explorer 8  (2953522) (Moderate) Not applicable Microsoft .NET Framework 1.1 Service Pack 1 (2931352) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2932079) (Important) Microsoft .NET Framework 4 (2931365) (Important) Windows Server 2003 Service Pack 2 (2926765) (Important) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (2964358) (Moderate) Internet Explorer 7 (2964358) (Moderate) Internet Explorer 8 (2964358) (Moderate) Internet Explorer 6  (2953522) (Moderate) Internet Explorer 7  (2953522) (Moderate) Internet Explorer 8  (2953522) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2932079) (Important) Microsoft .NET Framework 4 (2931365) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2926765) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (2964358) (Moderate) Internet Explorer 7 (2964358) (Moderate) Internet Explorer 6  (2953522) (Moderate) Internet Explorer 7  (2953522) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2932079) (Important) Microsoft .NET Framework 4 (2931365) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2926765) (Important) Not applicable
Windows Vista
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Critical Critical Important Important Important None
Windows Vista Service Pack 2 Internet Explorer 7 (2964358) (Critical) Internet Explorer 8 (2964358) (Critical) Internet Explorer 9 (2964358) (Critical) Internet Explorer 7 (2953522) (Critical) Internet Explorer 8 (2953522) (Critical) Internet Explorer 9 (2953522) (Critical) Remote Server Administration Tools (2928120) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2931354) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows Vista Service Pack 2 (2926765) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2964358) (Critical) Internet Explorer 8 (2964358) (Critical) Internet Explorer 9 (2964358) (Critical) Internet Explorer 7 (2953522) (Critical) Internet Explorer 8 (2953522) (Critical) Internet Explorer 9 (2953522) (Critical) Remote Server Administration Tools (2928120) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2931354) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows Vista x64 Edition Service Pack 2 (2926765) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Moderate Moderate Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2964358) (Moderate) Internet Explorer 8 (2964358) (Moderate) Internet Explorer 9 (2964358) (Moderate) Internet Explorer 7 (2953522) (Moderate) Internet Explorer 8 (2953522) (Moderate) Internet Explorer 9 (2953522) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2928120) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2931354) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2926765) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2964358) (Moderate) Internet Explorer 8 (2964358) (Moderate) Internet Explorer 9 (2964358) (Moderate) Internet Explorer 7 (2953522) (Moderate) Internet Explorer 8 (2953522) (Moderate) Internet Explorer 9 (2953522) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2928120) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2931354) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2926765) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2964358) (Moderate) Internet Explorer 7 (2953522) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2928120) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2931354) (Important) Microsoft .NET Framework 4 (2931365) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2926765) (Important) Not applicable
Windows 7
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Critical Critical Important Important Important None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2964358) (Critical) Internet Explorer 9 (2964358) (Critical) Internet Explorer 10 (2964358) (Critical) Internet Explorer 11 (2964358) (Critical) Internet Explorer 11 (2964444) (Critical) Internet Explorer 8 (2953522) (Critical) Internet Explorer 9 (2953522) (Critical) Internet Explorer 10 (2953522) (Critical) Internet Explorer 11 (2953522) (Critical) Internet Explorer 11 (2961851) (Critical) Remote Server Administration Tools (2928120) (Important) Microsoft .NET Framework 3.5.1 (2931356) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2926765) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2964358) (Critical) Internet Explorer 9 (2964358) (Critical) Internet Explorer 10 (2964358) (Critical) Internet Explorer 11 (2964358) (Critical) Internet Explorer 11 (2964444) (Critical) Internet Explorer 8 (2953522) (Critical) Internet Explorer 9 (2953522) (Critical) Internet Explorer 10 (2953522) (Critical) Internet Explorer 11 (2953522) (Critical) Internet Explorer 11 (2961851) (Critical) Remote Server Administration Tools (2928120) (Important) Microsoft .NET Framework 3.5.1 (2931356) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows 7 for x64-based Systems Service Pack 1 (2926765) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Moderate Moderate Important Important Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2964358) (Moderate) Internet Explorer 9 (2964358) (Moderate) Internet Explorer 10 (2964358) (Moderate) Internet Explorer 11 (2964358) (Moderate) Internet Explorer 11 (2964444) (Moderate) Internet Explorer 8 (2953522) (Moderate) Internet Explorer 9 (2953522) (Moderate) Internet Explorer 10 (2953522) (Moderate) Internet Explorer 11 (2953522) (Moderate) Internet Explorer 11 (2961851) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2928120) (Important) Microsoft .NET Framework 3.5.1 (2931356) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2926765) (Important) iSCSI Software Target 3.3 (2933826) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2964358) (Moderate) Internet Explorer 8 (2953522) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2928120) (Important) Microsoft .NET Framework 3.5.1 (2931356) (Important) Microsoft .NET Framework 4 (2931365) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2926765) (Important) Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Critical Critical Important Important Important None
Windows 8 for 32-bit Systems Internet Explorer 10 (2964358) (Critical) Internet Explorer 10 (2953522) (Critical) Remote Server Administration Tools (2928120) (Important) Microsoft .NET Framework 3.5 (2931357) (Important) Microsoft .NET Framework 4.5 (2931367) (Important) Microsoft .NET Framework 4.5.1 (2931367) (Important) Windows 8 for 32-bit Systems (2926765) (Important) Not applicable
Windows 8 for x64-based Systems Internet Explorer 10 (2964358) (Critical) Internet Explorer 10 (2953522) (Critical) Remote Server Administration Tools (2928120) (Important) Microsoft .NET Framework 3.5 (2931357) (Important) Microsoft .NET Framework 4.5 (2931367) (Important) Microsoft .NET Framework 4.5.1 (2931367) (Important) Windows 8 for x64-based Systems (2926765) (Important) Not applicable
Windows 8.1 for 32-bit Systems Internet Explorer 11 (2964358) (Critical) Internet Explorer 11 (2964444) (Critical) Internet Explorer 11 (2953522) (Critical) Internet Explorer 11 (2961851) (Critical) Remote Server Administration Tools (2928120) (Important) Remote Server Administration Tools (2961899) (Important) Microsoft .NET Framework 3.5 (2931358) (Important) Microsoft .NET Framework 4.5.1 (2931366) (Important) Windows 8.1 for 32-bit Systems (2926765) (Important) Windows 8.1 for 32-bit Systems (2962123) (Important) Not applicable
Windows 8.1 for x64-based Systems Internet Explorer 11 (2964358) (Critical) Internet Explorer 11 (2964444) (Critical) Internet Explorer 11 (2953522) (Critical) Internet Explorer 11 (2961851) (Critical) Remote Server Administration Tools (2928120) (Important) Remote Server Administration Tools (2961899) (Important) Microsoft .NET Framework 3.5 (2931358) (Important) Microsoft .NET Framework 4.5.1 (2931366) (Important) Windows 8.1 for x64-based Systems (2926765) (Important) Windows 8.1 for x64-based Systems (2962123) (Important) Not applicable
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Moderate Moderate Important Important Important Important
Windows Server 2012 Internet Explorer 10 (2964358) (Moderate) Internet Explorer 10 (2953522) (Moderate) Windows Server 2012 (2928120) (Important) Microsoft .NET Framework 3.5 (2931357) (Important) Microsoft .NET Framework 4.5 (2931367) (Important) Microsoft .NET Framework 4.5.1 (2931367) (Important) Windows Server 2012 (2926765) (Important) Windows Server 2012 (2933826) (Important)
Windows Server 2012 R2 Internet Explorer 11 (2964358) (Moderate) Internet Explorer 11 (2964444) (Moderate) Internet Explorer 11 (2953522) (Moderate) Internet Explorer 11 (2961851) (Moderate) Windows Server 2012 R2 (2928120) (Important) Windows Server 2012 R2 (2961899) (Important) Microsoft .NET Framework 3.5 (2931358) (Important) Microsoft .NET Framework 4.5.1 (2931366) (Important) Windows Server 2012 R2 (2926765) (Important) Windows Server 2012 R2 (2962123) (Important) Windows Server 2012 R2 (2933826) (Important) Windows Server 2012 R2 (2962073) (Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating Critical Critical None Important Important None
Windows RT Internet Explorer 10 (2964358) (Critical) Internet Explorer 10 (2953522) (Critical) Not applicable Microsoft .NET Framework 4.5 (2931367) (Important) Microsoft .NET Framework 4.5.1 (2931367) (Important) Windows RT (2926765) (Important) Not applicable
Windows RT 8.1 Internet Explorer 11 (2964358) (Critical) Internet Explorer 11 (2964444) (Critical) Internet Explorer 11 (2953522) (Critical) Internet Explorer 11 (2961851) (Critical) Not applicable Microsoft .NET Framework 4.5.1 (2931366) (Important) Windows RT 8.1 (2926765) (Important) Windows RT 8.1 (2962123) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS14-021 MS14-029 MS14-025 MS14-026 MS14-027 MS14-028
Aggregate Severity Rating None None None Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2926765) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2926765) (Important) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5.1 (2931356) (Important) Microsoft .NET Framework 4 (2931365) (Important) Microsoft .NET Framework 4.5 (2931368) (Important) Microsoft .NET Framework 4.5.1 (2931368) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2926765) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5 (2931357) (Important) Microsoft .NET Framework 4.5 (2931367) (Important) Microsoft .NET Framework 4.5.1 (2931367) (Important) Windows Server 2012 (Server Core installation) (2926765) (Important) Windows Server 2012 (Server Core installation (2933826) (Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5 (2931358) (Important) Microsoft .NET Framework 4.5.1 (2931366) (Important) Windows Server 2012 R2 (Server Core installation) (2926765) (Important) Windows Server 2012 R2 (Server Core installation) (2962123) (Important) Windows Server 2012 R2 (Server Core installation) (2933826) (Important) Windows Server 2012 R2 (Server Core installation) (2962073) (Important)

 

Office Suites and Software

Microsoft Office 2007
Bulletin Identifier MS14-023 MS14-024
Aggregate Severity Rating Important Important
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (proofing tools) (2767772) (Important) Microsoft Office 2007 Service Pack 3 (mscomct2) (2596804) (Important) Microsoft Office 2007 Service Pack 3 (mscomctlocx) (2817330) (Important) Microsoft Office 2007 Service Pack 3 (msaddndr) (2880508) (Important) Microsoft Office 2007 Service Pack 3 (msstdfmt) (2880507) (Important)
Microsoft Office 2010
Bulletin Identifier MS14-023 MS14-024
Aggregate Severity Rating Important Important
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Office 2010 Service Pack 1 (32-bit editions) (proofing tools) (2878284) (Important) Microsoft Office 2010 Service Pack 1 (32-bit editions) (mscomct2) (2589288) (Important) Microsoft Office 2010 Service Pack 1 (32-bit editions) (mscomctlocx) (2810073) (Important) Microsoft Office 2010 Service Pack 1 (32-bit editions) (msaddndr) (2880971) (Important)
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (proofing tools) (2878284) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (mscomct2) (2589288) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (mscomctlocx) (2810073) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (msaddndr) (2880971) (Important)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Office 2010 Service Pack 1 (64-bit editions) (proofing tools) (2878284) (Important) Microsoft Office 2010 Service Pack 1 (64-bit editions) (mscomct2) (2589288) (Important) Microsoft Office 2010 Service Pack 1 (64-bit editions) (msaddndr) (2880971) (Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (proofing tools) (2878284) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (mscomct2) (2589288) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (msaddndr) (2880971) (Important)
Microsoft Office 2013 and Microsoft Office 2013 RT
Bulletin Identifier MS14-023 MS14-024
Aggregate Severity Rating Important Important
Microsoft Office 2013 (32-bit editions) Microsoft Office 2013 (32-bit editions) (proofing tools) (2880463) (Important) Microsoft Office 2013 (32-bit editions) (mso) (2878316) (Important) Microsoft Office 2013 (32-bit editions) (mscomct2) (2760272) (Important) Microsoft Office 2013 (32-bit editions) (mscomctlocx) (2880502) (Important)
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Office 2013 Service Pack 1 (32-bit editions) (proofing tools) (2880463) (Important) Microsoft Office 2013 Service Pack 1 (32-bit editions) (mso) (2878316) (Important) Microsoft Office 2013 Service Pack 1 (32-bit editions) (mscomct2) (2760272) (Important) Microsoft Office 2013 Service Pack 1 (32-bit editions) (mscomctlocx) (2880502) (Important)
Microsoft Office 2013 (64-bit editions) Microsoft Office 2013 (64-bit editions) (proofing tools) (2880463) (Important) Microsoft Office 2013 (64-bit editions) (mso) (2878316) (Important) Microsoft Office 2013 (64-bit editions) (mscomct2) (2760272) (Important)
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Office 2013 Service Pack 1 (64-bit editions) (proofing tools) (2880463) (Important) Microsoft Office 2013 Service Pack 1 (64-bit editions) (mso) (2878316) (Important) Microsoft Office 2013 Service Pack 1 (64-bit editions) (mscomct2) (2760272) (Important)
Microsoft Office 2013 RT
Bulletin Identifier MS14-023 MS14-024
Aggregate Severity Rating Important Important
Microsoft Office 2013 RT Microsoft Office 2013 RT (proofing tools) (2880463) (Important) Microsoft Office 2013 RT (mso) (2878316) (Important) Microsoft Office 2013 RT (mscomct2) (2760272) (Important)
Microsoft Office 2013 RT Service Pack 1 Microsoft Office 2013 RT Service Pack 1 (proofing tools) (2880463) (Important) Microsoft Office 2013 RT Service Pack 1 (mso) (2878316) (Important) Microsoft Office 2013 RT Service Pack 1 (mscomct2) (2760272) (Important)

 

Microsoft Server Software

Microsoft SharePoint Server 2007
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) (2837616) (Critical) SharePoint Server 2007 Service Pack 3 (32-bit editions) (dlcapp) (2596902) (Critical) SharePoint Server 2007 Service Pack 3 (32-bit editions) (dlc) (2596763) (Critical)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) (2837616) (Critical) SharePoint Server 2007 Service Pack 3 (64-bit editions) (dlcapp) (2596902) (Critical) SharePoint Server 2007 Service Pack 3 (64-bit editions) (dlc) (2596763) (Critical)
Microsoft SharePoint Server 2010
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 Service Pack 1 (wss) (2837588) (Critical) Microsoft SharePoint Server 2010 Service Pack 1 (coreserver) (2837598) (Critical)
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wss) (2837588) (Critical) Microsoft SharePoint Server 2010 Service Pack 2 (coreserver) (2837598) (Critical)
Microsoft SharePoint Server 2013
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (sts) (2863856) (Critical) Microsoft SharePoint Foundation 2013 (wssloc) (2863863) (Critical) Microsoft SharePoint Server 2013 (coreserverloc) (2863829) (Critical)
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (sts) (2863856) (Critical) Microsoft SharePoint Foundation 2013 Service Pack 1 (wssloc) (2863863) (Critical) Microsoft SharePoint Server 2013 Service Pack 1 (coreserver) (2863829) (Critical)

Note for MS14-022

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft Project Server 2010 Service Pack 1 (2863922) (Critical)
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft Project Server 2010 Service Pack 2 (2863922) (Critical)
Microsoft SharePoint Server 2013
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2013 Microsoft Project Server 2013 (2760236) (Critical)
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft Project Server 2013 Service Pack 1 (2760236) (Critical)
Microsoft Office Web Apps 2010
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Web Applications 2010 Service Pack 1 (2880536) (Critical)
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2880536) (Critical)
Microsoft Office Web Apps 2013
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2880453) (Critical)
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1 (2880453) (Critical)

Note for MS14-022

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Productivity Software

SharePoint Server 2013 Client Components SDK
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
SharePoint Server 2013 Client Components SDK (32-bit version) SharePoint Server 2013 Client Components SDK (32-bit version) (2863854) (Critical)
SharePoint Server 2013 Client Components SDK (64-bit version) SharePoint Server 2013 Client Components SDK (64-bit version) (2863854) (Critical)
Microsoft SharePoint Designer 2007
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Designer 2007 Service Pack 3 Microsoft SharePoint Designer 2007 Service Pack 3 (ewd) (2596861) (Critical) Microsoft SharePoint Designer 2007 Service Pack 3 (spd) (2596810) (Critical)
Microsoft SharePoint Designer 2010
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Designer 2010 Service Pack 1 (32-bit versions) Microsoft SharePoint Designer 2010 Service Pack 1 (32-bit versions) (2810069) (Critical)
Microsoft SharePoint Designer 2010 Service Pack 2 (32-bit versions) Microsoft SharePoint Designer 2010 Service Pack 2 (32-bit versions) (2810069) (Critical)
Microsoft SharePoint Designer 2010 Service Pack 1 (64-bit versions) Microsoft SharePoint Designer 2010 Service Pack 1 (64-bit versions) (2810069) (Critical)
Microsoft SharePoint Designer 2010 Service Pack 2 (64-bit versions) Microsoft SharePoint Designer 2010 Service Pack 2 (64-bit versions) (2810069) (Critical)
Microsoft SharePoint Designer 2013
Bulletin Identifier MS14-022
Aggregate Severity Rating Critical
Microsoft SharePoint Designer 2013 (32-bit versions) Microsoft SharePoint Designer 2013 (32-bit versions) (spdcore) (2752096) (Critical) Microsoft SharePoint Designer 2013 (32-bit versions) (spd) (2863836) (Critical)
Microsoft SharePoint Designer 2013 Service Pack 1 (32-bit versions) Microsoft SharePoint Designer 2013 Service Pack 1 (32-bit versions) (spdcore) (2752096) (Critical) Microsoft SharePoint Designer 2013 Service Pack 1 (32-bit versions) (spd) (2863836) (Critical)
Microsoft SharePoint Designer 2013 (64-bit versions) Microsoft SharePoint Designer 2013 (64-bit versions) (spdcore) (2752096) (Critical) Microsoft SharePoint Designer 2013 (64-bit versions) (spd) (2863836) (Critical)
Microsoft SharePoint Designer 2013 Service Pack 1 (64-bit versions) Microsoft SharePoint Designer 2013 Service Pack 1 (64-bit versions) (spdcore) (2752096) (Critical) Microsoft SharePoint Designer 2013 Service Pack 1 (64-bit versions) (spd) (2863836) (Critical)

Note for MS14-022

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.

Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.

The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS14-021

  • FireEye, Inc. for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1776)

     

MS14-023

  • NSFOCUS Security Team for reporting the Microsoft Office Chinese Grammar Checking Vulnerability (CVE-2014-1756)

  • Arnaud Maillet from ANSSI for reporting the Token Reuse Vulnerability (CVE-2014-1808)

     

MS14-026

MS14-028

  • Pawel Wylecial, working with Beyond Security's SecuriTeam Secure Disclosure project, for reporting the iSCSI Target Remote Denial of Service Vulnerability (CVE-2014-0255)

  • Pawel Wylecial, working with Beyond Security's SecuriTeam Secure Disclosure project, for reporting the iSCSI Target Remote Denial of Service Vulnerability (CVE-2014-0256)

     

MS14-029

  • Fermin J. Serna of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0310)

  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0310)

  • Clément Lecigne of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1815)

     

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 1, 2014): Bulletin summary published.
  • V2.0 (May 13, 2014): Added Microsoft security bulletins MS13-022 through MS13-029 and added the bulletin webcast link for the May 14 webcast.

Page generated 2014-05-15 10:02Z-07:00.