• Microsoft Security Bulletin Advance Notification for July 2014

    From Lord Time@TIME to All on Thu Jul 3 11:28:57 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************** Microsoft Security Bulletin Advance Notification for July 2014
    Issued: July 3, 2014 ********************************************************************

    Notice to IT Professionals:

    On June 27, 2014, we notified customers that we were suspending
    Microsoft security notifications by email due to changing
    Governmental policies concerning the issuance of automated
    electronic messaging. We have reviewed our processes and are
    resuming security notifications by email commencing with the
    release of this monthly Advanced Notification Service (ANS) mailing.

    This is an advance notification of security bulletins that Microsoft
    is intending to release on July 8, 2014.

    The full version of the Microsoft Security Bulletin Advance
    Notification for July 2014 can be found at <https://technet.microsoft.com/library/security/ms14-jul>.

    This bulletin advance notification will be replaced with the
    July bulletin summary on July 8, 2014. For more
    information about the bulletin advance notification service, see <http://technet.microsoft.com/security/gg309152>.

    Microsoft will host a webcast to address customer questions on
    these bulletins on July 9, 2014 at 11:00 AM Pacific Time
    (US & Canada). Register for the Security Bulletin Webcast at <http://technet.microsoft.com/security/dn756352>.

    This advance notification provides a number as the
    bulletin identifier, because the official Microsoft Security
    Bulletin numbers are not issued until release. The bulletin summary
    that replaces this advance notification will have the proper
    Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the
    bulletin identifier. The security bulletins for this month are as
    follows, in order of severity:


    Critical Security Bulletins
    ============================

    Bulletin 1

    - Affected Software:
    - Windows Server 2003 Service Pack 2:
    - Internet Explorer 6
    - Internet Explorer 7
    - Internet Explorer 8
    - Windows Server 2003 x64 Edition Service Pack 2:
    - Internet Explorer 6
    - Internet Explorer 7
    - Internet Explorer 8
    - Windows Server 2003 with SP2 for Itanium-based Systems:
    - Internet Explorer 6
    - Internet Explorer 7
    - Windows Vista Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    - Windows Vista x64 Edition Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    - Windows Server 2008 for 32-bit Systems Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2:
    - Internet Explorer 7
    - Windows 7 for 32-bit Systems Service Pack 1:
    - Internet Explorer 8
    - Internet Explorer 9
    - Internet Explorer 10
    - Internet Explorer 11
    - Windows 7 for x64-based Systems Service Pack 1:
    - Internet Explorer 8
    - Internet Explorer 9
    - Internet Explorer 10
    - Internet Explorer 11
    - Windows Server 2008 R2 for x64-based Systems
    Service Pack 1:
    - Internet Explorer 8
    - Internet Explorer 9
    - Internet Explorer 10
    - Internet Explorer 11
    (Windows Server 2008 R2 Server Core installation
    not affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1:
    - Internet Explorer 8
    - Windows 8 for 32-bit Systems:
    - Internet Explorer 10
    - Windows 8 for x64-based Systems:
    - Internet Explorer 10
    - Windows Server 2012:
    - Internet Explorer 10
    (Windows Server 2012 Server Core installation not affected)
    - Windows RT:
    - Internet Explorer 10
    - Windows 8.1 for 32-bit Systems:
    - Internet Explorer 11
    - Windows 8.1 for x64-based Systems:
    - Internet Explorer 11
    - Windows Server 2012 R2:
    - Internet Explorer 11
    (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 8.1:
    - Internet Explorer 11
    - Impact: Remote Code Execution
    - Version Number: 1.0

    Bulletin 2

    - Affected Software:
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation not affected)
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Remote Code Execution
    - Version Number: 1.0


    Important Security Bulletins
    ============================

    Bulletin 3

    - Affected Software:
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 4

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 5

    - Affected Software:
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation not affected)
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation not affected)
    - Impact: Elevation of Privilege
    - Version Number: 1.0


    Moderate Security Bulletins
    ============================

    Bulletin 6

    - Affected Software:
    - Microsoft Service Bus for Windows Server
    - Impact: Denial of Service
    - Version Number: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU7V/cJMhSzCpKWXyAQhAug/+MojP99/Baj7JWRyAiraRfZLniX18X9WL lZkkBlM/FchHURDRwojtzqcumVuJjDO9UtyrkGLh/wFkC+VbeH+r8oBG16PeCieE SPUQRslKDg6jLTk3j8sLCGCUlfL4OCsWFWK8iNgfI+uvr/Z9mo4fYIo41GMFhGsW XScQhN4KxZ+gdUweKeKY7h1i2SGcWD4GNOSguLQT8DhTIfjPCpDuuboergby7DNe PzNf4WGjJv7203J5j3pBVzMDsNJha1QoeGXkqU4Q9cgfG9UA9HJJbuOA7h/ORuFS lVp0Wr2F9vVp5flsALNyey2GNkjCsuLU25se0QsR81dtXsCq/qctLOMbr0aZJ8qV w7As6fG5Z3PEV2EpBlTgt8Imm0+MCJKX3l+G6yPv+ZMPDBjnrW8wtdSCI0U37b/p gzYEzJkYygd6CAb7qEy4fe3UoOONOZgaT7FsJ/Vk/2JlZB4oxsCrsJ479m4avI6+ 9Vq7NcG6CltUIC34QBFvtBJr159shW9RwKuz3UASPhlRBc9WkTZejql+AP6sOOfC Xc/GjNXmJUzbvb5fPAdMlk0eOq9ut1oHyFfTQr2kYLT0JxHS14CQDWP/DwiKBhav DDIPw1gGKeIKkzSQL/olyKDq0kQqs/tlGxv0cp9BP2ugVrlaBLkXuKzsxTeq5nzg
    2L0gtI8J7Bw=
    =i8Ve
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games