Security 10756 Published by

Microsoft published the Microsoft Security Bulletin Summary for July 2014



This bulletin summary lists security bulletins released for
July 2014.

The full version of the Microsoft Security Bulletin Summary for
July 2014 can be found at
https://technet.microsoft.com/library/security/ms14-jul

With the release of the bulletins for July 2014, this bulletin
summary replaces the bulletin advance notification originally issued
on July 3, 2014. For more information about the bulletin
advance notification service, see
http://technet.microsoft.com/security/bulletin/advance

Microsoft is hosting a webcast to address customer questions on
these bulletins on July 9, 2014, at 11:00 AM Pacific Time
(US & Canada). Register for the Security Bulletin Webcast at
http://technet.microsoft.com/security/dn756352

Critical Security Bulletins
============================

MS14-037

- Affected Software:
- Windows Server 2003 Service Pack 2:
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2:
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 with SP2 for Itanium-based Systems:
- Internet Explorer 6
- Internet Explorer 7
- Windows Vista Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
- Windows Vista x64 Edition Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
- Windows Server 2008 for 32-bit Systems Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2:
- Internet Explorer 7
- Windows 7 for 32-bit Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Internet Explorer 11
- Windows 7 for x64-based Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Internet Explorer 11
- Windows Server 2008 R2 for x64-based Systems
Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Internet Explorer 11
(Windows Server 2008 R2 Server Core installation
not affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1:
- Internet Explorer 8
- Windows 8 for 32-bit Systems:
- Internet Explorer 10
- Windows 8 for x64-based Systems:
- Internet Explorer 10
- Windows Server 2012:
- Internet Explorer 10
(Windows Server 2012 Server Core installation not affected)
- Windows RT:
- Internet Explorer 10
- Windows 8.1 for 32-bit Systems:
- Internet Explorer 11
- Windows 8.1 for x64-based Systems:
- Internet Explorer 11
- Windows Server 2012 R2:
- Internet Explorer 11
(Windows Server 2012 R2 Server Core installation not affected)
- Windows RT 8.1:
- Internet Explorer 11
- Impact: Remote Code Execution
- Version Number: 1.0

MS14-038

- Affected Software:
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation not affected)
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation not affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation not affected)
- Windows RT
- Windows RT 8.1
- Impact: Remote Code Execution
- Version Number: 1.0


Important Security Bulletins
============================

MS14-039

- Affected Software:
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-040

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-041

- Affected Software:
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation not affected)
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation not affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation not affected)
- Impact: Elevation of Privilege
- Version Number: 1.0


Moderate Security Bulletins
============================

MS14-042

- Affected Software:
- Microsoft Service Bus 1.1 when installed on Windows Server
2008 R2 for x64-based Systems Service Pack 1
- Microsoft Service Bus 1.1 when installed on Windows Server
2012
- Microsoft Service Bus 1.1 when installed on Windows Server
2012 R2
- Impact: Denial of Service
- Version Number: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at
https://technet.microsoft.com/security/dn753714

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************