Skip to main content

Microsoft Security Bulletins For December 2014

This article offers detailed information about all security and non-security patches that Microsoft released in December 2014.

The company changed the way the information are provided last month. While it releases information about each bulletin just like before, it stopped the release of videos that go over each month's security bulletins.

In addition, it stopped creating sheets detailing the deployment priority of bulletins. The sheets have been replaced with a simple priority listing.

The guide starts with the executive summary below which reveals the most important information. You find the operating system distribution, list of bulletins, deployment information, download guides and related information below afterwards.

Executive Summary

  1. Microsoft released seven bulletins this month that address a total of 24 unique vulnerabilities.
  2. Three of the bulletins have received a maximum severity rating of critical, the highest rating.
  3. Affected programs include Microsoft Windows, Microsoft Office and Microsoft Exchange.

Operating System Distribution

Below is the list of all operating systems that Microsoft supports with patches and the severity of the patches they have received on this Patch Day.

Vista and Windows 7 are affected with two critical and one important bulletin while all remaining desktop operating systems are affected by one critical and 1 important vulnerability only.

Windows Server 2003, 2008 and 2008 R2 are affected by one important and two moderate bulletins this time while Server 2012 and 2012 R2 only by one important and one moderate bulletin.

  • Windows Vista: 2 critical, 1 important
  • Windows 7:  2 critical, 1 important
  • Windows 8: 1 critical, 1 important
  • Windows 8.1: 1 critical, 1 important
  • Windows RT: 1 critical, 1 important
  • Windows RT 8.1:  1 critical, 1 important
  • Windows Server 2003: 1 important, 2 moderate
  • Windows Server 2008: 1 important, 2 moderate
  • Windows Server 2008 R2: 1 important, 2 moderate
  • Windows Server 2012: 1 important, 1 moderate
  • Windows Server 2012 R2: 1 important, 1 moderate
  • Server Core installation: 1 important

Other Microsoft Product Distribution

Security updates have been released for other Microsoft products as well. Consult the listing below to find out more about their impact.

  • Microsoft Exchange Server 2007: 1 important
  • Microsoft Exchange Server 2010: 1 important
  • Microsoft Office 2007: 1 critical, 2 important
  • Microsoft Office 2010: 1 critical, 2 important
  • Microsoft Office 2013 and Office 2013 RT: 1 critical, 2 important
  • Office for Mac: 1 critical
  • Other Office software: 1 important
  • Microsoft SharePoint Server 2010 and 2013: 1 important
  • Office Web Apps 2010 and 2013: 1 important

Deployment Guide

Not released yet.

Security Bulletins

  • MS14-075 - Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712) - Important - Elevation of Privilege
  • MS14-080 - Cumulative Security Update for Internet Explorer (3008923) - Critical - Remote Code Execution
  • MS14-081 - Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301) - Critical - Remote Code Execution
  • MS14-082 - Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349) - Important - Remote Code Execution
  • MS14-083 - Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347) - Important - Remote Code Execution
  • MS14-084 - Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711) - Critical - Remote Code Execution
  • MS14-085 - Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126) - Important - Information Disclosure

Security Advisories

Other security related updates

  • Security Update for Internet Explorer Flash Player for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3018943) - Microsoft security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer
  • MS14-068: Security Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP Embedded (KB3011780) - Vulnerability in Kerberos could allow elevation of privilege
  • MS14-066: Security Update for Windows Server 2012 and Windows Server 2008 R2 (KB2992611) - Vulnerability in SChannel could allow remote code execution

Non-security related updates

  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2989930)
  • Update for Windows 8.1 and Windows RT 8.1 (KB2994290)
  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows 7, and Windows Server 2008 R2 (KB3004394)
  • Update for Windows 7 and Windows Server 2008 R2 (KB3006121)
  • Update for Windows 7 and Windows Server 2008 R2 (KB3006625)
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3008242) - The system does not enter Connected Standby after you install update 2996799 in Windows 8.1
  • Update for Windows 7 and Windows Server 2008 R2 (KB3009736)
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3012199)
  • Language Packs for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3012997)
  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP Embedded (KB3013410)
  • Update for Windows 8, Windows RT, and Windows Server 2012 (KB3013767)
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3013769)
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3013816)
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3014140)
  • Update for Windows 7, and Windows Server 2008 R2 (KB3014406)
  • Update for Windows 7 (KB3015428)
  • Windows Malicious Software Removal Tool - December 2014 (KB890830)/Windows Malicious Software Removal Tool - December 2014 (KB890830) - Internet Explorer Version
  • Update for Windows 7 (KB3004469) - You cannot install or download Windows 7 SP1
  • Update for Windows 8, Windows RT, and Windows Server 2012 (KB3000853) - November 2014 update rollup for Windows RT, Windows 8, and Windows Server 2012
  • Update for Windows 8 (KB3008273) - An update to enable an automatic update from Windows 8 to Windows 8.1
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3000850) - November 2014 update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2

How to download and install the December 2014 security updates

security updates december 2014 microsoft windows

All security updates are available via automatic updates. This is a feature of all Windows systems that downloads and installs patches automatically or manually depending on how it has been configured by the system administrator.

Windows Update picks up new updates automatically but it may not do so right after they become available. You can run a manual check however.

To open Windows Update and check for new updates, do the following:

  • Tap on the Windows-key to bring up the start menu or start screen.
  • Type Windows Update and select the result of the same name from the list.
  • Click on check for updates to run the check.

Patches can be downloaded from Microsoft's Download Center or as security iso images that the company releases on a monthly basis.

Additional information

This article was first seen on ComTek's "TekBits" Technology News

HOME