Microsoft Patch Tuesday 2014-11-11

MS14-064
Title Vulnerabilities in Windows OLE Could Allow Remote Code Execution
Replaces MS11-038, MS14-060
Affected Microsoft Windows
KB KB3011443
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2014-6332 1
MS14-065
Title Cumulative Security Update for Internet Explorer
Replaces MS14-056
Affected Microsoft Windows, Internet Explorer
KB KB3003057
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2014-4143 1
MS14-066
Title Vulnerability in Schannel Could Allow Remote Code Execution
Replaces MS10-085, MS12-049
Affected Microsoft Windows
KB KB2992611
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-6321 1
MS14-067
Title Vulnerability in XML Core Services Could Allow Remote Code Execution
Replaces MS14-005, MS14-033
Affected Microsoft Windows
KB KB2993958
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2014-4118 2
MS14-069
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
Replaces MS14-017, MS14-061
Affected Microsoft Office
KB KB3009710
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2014-6333 1
MS14-070
Title Vulnerability in TCP/IP Could Allow Elevation of Privilege
Replaces MS90-48
Affected Microsoft Windows
KB KB2989935
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4076 2
MS14-071
Title Vulnerability in Windows Audio Service Could Allow Elevation of Privilege
Replaces
Affected Microsoft Windows
KB KB3005607
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-6322 2
MS14-072
Title Vulnerability in .NET Framework Could Allow Elevation of Privilege
Replaces MS14-026
Affected Microsoft Windows, Microsoft .NET Framework
KB KB3005210
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4149 2
MS14-073
Title Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege
Replaces MS13-084
Affected Microsoft Server Software
KB KB3000431
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4116 2
MS14-074
Title Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass
Replaces MS10-085, MS14-030
Affected Microsoft Windows
KB KB3003743
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-6318 3
MS14-076
Title Vulnerability in Internet Information Services
Replaces
Affected Microsoft Windows
KB KB2982998
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4078 3
MS14-077
Title Vulnerability in Active Directory Federation Services Could Allow Information Disclosure
Replaces
Affected Microsoft Windows
KB KB3003381
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-6331 3
MS14-078
Title Vulnerability in IME
Replaces
Affected Microsoft Windows,Microsoft Office
KB KB3005210
Known Exploits Yes
Microsoft Rating Moderate
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2014-4077 0
MS14-079
Title Vulnerability in Kernel Mode Driver Could Allow Denial of Service
Replaces MS14-058
Affected Microsoft Windows
KB KB3002885
Known Exploits Yes
Microsoft Rating Moderate
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2014-6317 3
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.