Security 10748 Published by

Microsoft published the Security Bulletin Summary for November 2014



This bulletin summary lists security bulletins released for
November 2014.

The full version of the Microsoft Security Bulletin Summary for
November 2014 can be found at
https://technet.microsoft.com/library/security/ms14-nov

With the release of the bulletins for November 2014, this bulletin
summary replaces the bulletin advance notification originally issued
on November 6, 2014. For more information about the bulletin
advance notification service, see
http://technet.microsoft.com/security/bulletin/advance


Critical Security Bulletins
============================

MS14-064

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Remote Code Execution
- Version Number: 1.0

MS14-065

- Affected Software:
- Windows Server 2003 Service Pack 2
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 with SP2 for Itanium-based Systems
- Internet Explorer 6
- Internet Explorer 7
- Windows Vista Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
- Windows Vista x64 Edition Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
- Windows Server 2008 for 32-bit Systems Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2:
- Internet Explorer 7
- Windows 7 for 32-bit Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Internet Explorer 11
- Windows 7 for x64-based Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Internet Explorer 11
- Windows Server 2008 R2 for x64-based Systems
Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Internet Explorer 11
(Windows Server 2008 R2 Server Core installation
not affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1:
- Internet Explorer 8
- Windows 8 for 32-bit Systems:
- Internet Explorer 10
- Windows 8 for x64-based Systems:
- Internet Explorer 10
- Windows Server 2012:
- Internet Explorer 10
(Windows Server 2012 Server Core installation not affected)
- Windows RT:
- Internet Explorer 10
- Windows 8.1 for 32-bit Systems:
- Internet Explorer 11
- Windows 8.1 for x64-based Systems:
- Internet Explorer 11
- Windows Server 2012 R2:
- Internet Explorer 11
(Windows Server 2012 R2 Server Core installation not affected)
- Windows RT 8.1:
- Internet Explorer 11
- Impact: Remote Code Execution
- Version Number: 1.0

MS14-066

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Remote Code Execution
- Version Number: 1.0

MS14-067

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Remote Code Execution
- Version Number: 1.0


Important Security Bulletins
============================

MS14-069

- Affected Software:
- Microsoft Word 2007 Service Pack 3
- Microsoft Word Viewer
- Microsoft Office Compatibility Pack Service Pack 3
- Impact: Remote Code Execution
- Version Number: 1.0

MS14-070

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-071

- Affected Software:
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation not affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation not affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation not affected)
- Windows RT
- Windows RT 8.1
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-072

- Affected Software:
- Windows Server 2003 Service Pack 2
- Microsoft .NET Framework 1.1 Service Pack 1
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Server 2003 x64 Edition Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Server 2003 with SP2 for Itanium-based Systems
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Vista Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows Vista x64 Edition Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows 7 for 32-bit Systems Service Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows 7 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Windows 8 for 32-bit Systems
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows 8 for x64-based Systems
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows 8.1 for 32-bit Systems
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5.1/4.5.2
- Windows 8.1 for x64-based Systems
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5.1/4.5.2
- Windows Server 2012
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5.1/4.5.2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Microsoft .NET Framework 4.5/4.5.1/4.5.2
- Windows RT 8.1
- Microsoft .NET Framework 4.5.1/4.5.2
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-073

- Affected Software:
- Microsoft SharePoint Server 2010 Service Pack 2
- Microsoft SharePoint Foundation 2010 Service Pack 2
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-074

- Affected Software:
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Security Feature Bypass
- Version Number: 1.0

MS14-076

- Affected Software:
- Windows 8 for 32-bit Systems
- Microsoft Internet Information Services 8.0
- Windows 8 for x64-based Systems
- Microsoft Internet Information Services 8.0
- Windows 8.1 for 32-bit Systems
- Microsoft Internet Information Services 8.5
- Windows 8.1 for x64-based Systems
- Microsoft Internet Information Services 8.5
- Windows Server 2012
- Microsoft Internet Information Services 8.0
(Windows Server 2012 Server Core installation not affected)
- Windows Server 2012 R2
- Microsoft Internet Information Services 8.5
(Windows Server 2012 R2 Server Core installation
not affected)
- Impact: Security Feature Bypass
- Version Number: 1.0

MS14-077

- Affected Software:
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Active Directory Federation Services 2.0
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
- Active Directory Federation Services 2.0
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Active Directory Federation Services 2.0
(Windows Server 2008 R2 Server Core installation not affected)
- Windows Server 2012
- Active Directory Federation Services 2.1
(Windows Server 2012 Server Core installation not affected)
- Windows Server 2012 R2
- Active Directory Federation Services 3.0
(Windows Server 2012 R2 Server Core installation affected)
- Impact: Information Disclosure
- Version Number: 1.0


Moderate Security Bulletins
============================

MS14-078

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Impact: Elevation of Privilege
- Version Number: 1.0

MS14-079

- Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for x64-based Systems
- Windows 8.1 for 32-bit Systems
- Windows 8.1 for x64-based Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows Server 2012 R2
(Windows Server 2012 R2 Server Core installation affected)
- Windows RT
- Windows RT 8.1
- Impact: Denial of Service
- Version Number: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at
https://technet.microsoft.com/security/dn753714

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************