Microsoft Patch Tuesday 2014-09-09

MS14-052
Title Cumulative Security Update for Internet Explorer
Replaces
Affected Microsoft Windows, Internet Explorer
KB KB2977629
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-7331 1
MS14-053
Title Vulnerability in .NET Framework Could Allow Denial of Service
Replaces
Affected Microsoft Windows, Microsoft .NET Framework
KB KB2990931
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4072 1
MS14-054
Title Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege
Replaces
Affected Microsoft Windows
KB KB2988948
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4074 1
MS14-055
Title Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service
Replaces
Affected Microsoft Lync Server
KB KB2990928
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4068 1
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.