April 2014 Microsoft Patches

Published: 2014-04-08
Last Updated: 2014-04-08 20:23:09 UTC
by Richard Porter (Version: 3)
2 comment(s)

Overview of the April 2014 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS14-017 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution
(Replaces MS14-001 )
Microsoft Word
CVE-2014-1757
KB 2949660 . Severity:Critical
Exploitability: 1
Critical Important
MS14-018 Cumulative Security Update for Internet Explorer
(Replaces MS14-012 )
Internet Explorer
CVE-2014-0235
KB 2950467 . Severity:Critical
Exploitability: 1
Critical Important
MS14-019 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution
(Replaces MS12-081 )
Windows
CVE-2014-0315
KB 2922229 . Severity:Important
Exploitability: 1
Important Important
MS14-020 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution
(Replaces MS13-042 )
Microsoft Publisher
CVE-2014-1759
KB 2950145 . Severity:Important
Exploitability: 1
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------

Keywords: mspatchday
2 comment(s)

Comments

I have IE 11 on 64-bit Windows 7 Professional and I have two IE updates in Windows Update:

KB2929437: Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based Systems ( http://support.microsoft.com/kb/2929437 )

KB2936068: Security Update for Internet Explorer 11 for Windows 7 for x64-based Systems ( http://support.microsoft.com/kb/2936068 ) - this is MS14-018

patermann
Also note that the table above is different to the one on the diary page.

Diary Archives