MS Sec Notification mailing list archives

Microsoft Security Bulletin Advance Notification for August 2014


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 07 Aug 2014 11:26:12 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Microsoft Security Bulletin Advance Notification for August 2014
Issued: August 7, 2014
********************************************************************

This is an advance notification of security bulletins that Microsoft
is intending to release on August 12, 2014.

The full version of the Microsoft Security Bulletin Advance 
Notification for August 2014 can be found at 
<https://technet.microsoft.com/library/security/ms14-aug>.

This bulletin advance notification will be replaced with the 
August bulletin summary on August 12, 2014. For more 
information about the bulletin advance notification service, see 
<http://technet.microsoft.com/security/gg309152>.

Microsoft will host a webcast to address customer questions on 
these bulletins on August 13, 2014 at 11:00 AM Pacific Time 
(US & Canada). Register for the Security Bulletin Webcast at 
<http://technet.microsoft.com/security/dn756352>.

This advance notification provides a number as the 
bulletin identifier, because the official Microsoft Security 
Bulletin numbers are not issued until release. The bulletin summary
that replaces this advance notification will have the proper 
Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the
bulletin identifier. The security bulletins for this month are as 
follows, in order of severity:


Critical Security Bulletins
============================

Bulletin 1

  - Affected Software:
    - Windows Server 2003 Service Pack 2:
      - Internet Explorer 6
      - Internet Explorer 7
      - Internet Explorer 8
    - Windows Server 2003 x64 Edition Service Pack 2:
      - Internet Explorer 6
      - Internet Explorer 7
      - Internet Explorer 8
    - Windows Server 2003 with SP2 for Itanium-based Systems:
      - Internet Explorer 6
      - Internet Explorer 7
    - Windows Vista Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
    - Windows Vista x64 Edition Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
    - Windows Server 2008 for 32-bit Systems Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2:
      - Internet Explorer 7
      - Internet Explorer 8
      - Internet Explorer 9
      (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2:
      - Internet Explorer 7
    - Windows 7 for 32-bit Systems Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
    - Windows 7 for x64-based Systems Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
    - Windows Server 2008 R2 for x64-based Systems 
      Service Pack 1:
      - Internet Explorer 8
      - Internet Explorer 9
      - Internet Explorer 10
      - Internet Explorer 11
      (Windows Server 2008 R2 Server Core installation 
      not affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1:
      - Internet Explorer 8
    - Windows 8 for 32-bit Systems:
      - Internet Explorer 10
    - Windows 8 for x64-based Systems:
      - Internet Explorer 10
    - Windows Server 2012:
      - Internet Explorer 10
      (Windows Server 2012 Server Core installation not affected)
    - Windows RT:
      - Internet Explorer 10
    - Windows 8.1 for 32-bit Systems:
      - Internet Explorer 11
    - Windows 8.1 for x64-based Systems:
      - Internet Explorer 11
    - Windows Server 2012 R2:
      - Internet Explorer 11
      (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 8.1:
      - Internet Explorer 11
  - Impact: Remote Code Execution
  - Version Number: 1.0

Bulletin 2

  - Affected Software:
    - Windows 7 for 32-bit Systems Service Pack 1 
      (all editions except Starter and Home Basic editions)
    - Windows 7 for x64-based Systems Service Pack 1 
      (all editions except Starter and Home Basic editions)
    - Windows 8 for 32-bit Systems 
      (Professional edition only)
    - Windows 8 for x64-based Systems 
      (Professional edition only)
    - Windows 8.1 for 32-bit Systems
      (Professional edition only)
    - Windows 8.1 for x64-based Systems
      (Professional edition only)
    - Windows Media Center TV Pack for Windows Vista
      (32-bit editions)
    - Windows Media Center TV Pack for Windows Vista 
      (64-bit editions)
  - Impact: Remote Code Execution
  - Version Number: 1.0 


Important Security Bulletins
============================

Bulletin 3

  - Affected Software:
    - Microsoft OneNote 2007 Service Pack 3
  - Impact: Remote Code Execution
  - Version Number: 1.0

Bulletin 4

  - Affected Software:
    - Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3
    - Microsoft SQL Server 2008 for x64-based Systems Service Pack 3
    - Microsoft SQL Server 2008 for Itanium-based Systems Service 
      Pack 3
    - Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2
    - Microsoft SQL Server 2008 R2 for x64-based Systems Service 
      Pack 2
    - Microsoft SQL Server 2008 R2 for Itanium-based Systems Service
      Pack 2
      Microsoft SQL Server 2012 for 32-bit Systems Service Pack 1 
    - Microsoft SQL Server 2012 for x64-based Systems Service Pack 1
    - Microsoft SQL Server 2014 for x64-based Systems
  - Impact: Elevation of Privilege
  - Version Number: 1.0 

Bulletin 5

  - Affected Software:
    - Windows Server 2003 Service Pack 2 
    - Windows Server 2003 x64 Edition Service Pack 2 
    - Windows Server 2003 with SP2 for Itanium-based Systems 
    - Windows Vista Service Pack 2 
    - Windows Vista x64 Edition Service Pack 2 
    - Windows Server 2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for Itanium-based Systems Service Pack 2 
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation affected) 
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT 
    - Windows RT 8.1
  - Impact: Elevation of Privilege
  - Version Number: 1.0 

Bulletin 6

  - Affected Software:
    - Windows Server 2003 Service Pack 2 
    - Windows Server 2003 x64 Edition Service Pack 2 
    - Windows Server 2003 with SP2 for Itanium-based Systems 
    - Windows Vista Service Pack 2 
    - Windows Vista x64 Edition Service Pack 2 
    - Windows Server 2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation affected) 
    - Windows Server 2008 for Itanium-based Systems Service Pack 2 
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation affected) 
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT 
    - Windows RT 8.1
  - Impact: Elevation of Privilege
  - Version Number: 1.0 

Bulletin 7

  - Affected Software:
    - Microsoft SharePoint Server 2013
    - Microsoft SharePoint Foundation 2013
    - Microsoft SharePoint Server 2013 Service Pack 1
    - Microsoft SharePoint Foundation 2013 Service Pack 1
  - Impact: Elevation of Privilege
  - Version Number: 1.0 

Bulletin 8

  - Affected Software:
    - Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista 
      Service Pack 2 
    - Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista 
      Service Pack 2 
    - Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista 
      x64 Edition Service Pack 2 
    - Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista 
      x64 Edition Service Pack 2 
    - Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server
      2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server
      2008 for 32-bit Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server
      2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server
      2008 for x64-based Systems Service Pack 2 
      (Windows Server 2008 Server Core installation not affected) 
    - Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server
      2008 for Itanium-based Systems Service Pack 2 
    - Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server
      2008 for Itanium-based Systems Service Pack 2 
    - Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems
      Service Pack 1 
    - Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based
      Systems Service Pack 1 
    - Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for
      x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation affected) 
    - Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for
      Itanium-based Systems Service Pack 1
    - Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems 
    - Microsoft .NET Framework 3.5 on Windows 8 for x64-based 
      Systems
    - Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems
    - Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based
      Systems
    - Microsoft .NET Framework 3.5 on Windows Server 2012 
      (Windows Server 2012 Server Core installation affected)
    - Microsoft .NET Framework 3.5 on Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
  - Impact: Security Feature Bypass
  - Version Number: 1.0 

Bulletin 9

  - Affected Software:
    - Windows 7 for 32-bit Systems Service Pack 1 
    - Windows 7 for x64-based Systems Service Pack 1 
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 
      (Windows Server 2008 R2 Server Core installation affected) 
    - Windows Server 2008 R2 for Itanium-based Systems Service 
      Pack 1
    - Windows 8 for 32-bit Systems 
    - Windows 8 for x64-based Systems 
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012 
      (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
      (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT 
    - Windows RT 8.1
  - Impact: Security Feature Bypass
  - Version Number: 1.0 


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi
zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=iWEp
-----END PGP SIGNATURE-----


Current thread: