Microsoft Security Bulletin MS14-052 - Critical

Cumulative Security Update for Internet Explorer (2977629)

Published: September 9, 2014 | Updated: December 19, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves one publicly disclosed and thirty-six privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory, and by adding additional permission validations to Internet Explorer. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For enterprise installations, or administrators and end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table in this bulletin.

For additional guidance, see the Detection and Deployment Tools and Guidance section in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2977629
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Vista Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Vista Service Pack 2 Internet Explorer 8  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows 8 for 32-bit Systems Internet Explorer 10  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows 8 for x64-based Systems Internet Explorer 10  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Windows Server 2012 Internet Explorer 10  (2977629) Remote Code Execution Moderate 2976627 in MS14-051
Windows RT Internet Explorer 10[1]  (2977629) Remote Code Execution Critical 2976627 in MS14-051
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 [2](2977629) Remote Code Execution Critical 2962872 in MS14-037
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 [2](2977629) Remote Code Execution Critical 2962872 in MS14-037
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 [2](2977629) Remote Code Execution Moderate 2962872 in MS14-037
Windows 8.1 for 32-bit Systems Internet Explorer 11 [3](2977629) Remote Code Execution Critical 2962872 in MS14-037
Windows 8.1 for x64-based Systems Internet Explorer 11 [3](2977629) Remote Code Execution Critical 2962872 in MS14-037
Windows Server 2012 R2 Internet Explorer 11 [3](2977629) Remote Code Execution Moderate 2962872 in MS14-037
Windows RT 8.1 Internet Explorer 11[1][3]  (2977629) Remote Code Execution Critical 2962872 in MS14-037

[1]This update is available via Windows Update.

[2]This update is for systems that have the 2929437 update installed. See the Update FAQ for more information.

[3]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

Non-Applicable Software

Operating System Component
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable

 

Update FAQ

I am running Internet Explorer 11 on Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1. Why am I not being offered the 2977629 update?
To be offered any security updates on Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2, the 2919355 update must be installed on the system.  For more information, see Microsoft Knowledge Base Article 2919355.

I am running Internet Explorer 11 on Windows 7 or Windows Server 2008 R2. Why am I not being offered the 2977629 update?
To be offered any security updates for Internet Explorer 11 on Windows 7 or Windows Server 2008 R2, update 2929437 must be installed on the system. For more information, see Microsoft Knowledge Base Article 2929437.

For Internet Explorer 11 are there any prerequisites for the 2977629 update?
Yes. Customers running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 must first install the 2919355 update released in April, 2014 before installing the 2977629 update. For more information about the prerequisite update, see Microsoft Knowledge Base Article 2919355.

Customers running Internet Explorer 11 on Windows 7 or Windows Server 2008 R2, must first install the 2929437 update released in April, 2014 before installing the 2977629 update. For more information about this prerequisite update, see Microsoft Knowledge Base Article 2929437.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 as indicated in the Non-Applicable Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

Does this update contain any additional security-related changes?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to the Internet Explorer XSS Filter to help improve security-related features.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.

In the following table: Where specified, Critical, Moderate, and Low values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Where specified, RCE (Remote Code Execution), Information Disclosure, and Security Feature Bypass indicate maximum impact.

For example, Windows Clients: Critical / RCE specifies that the vulnerability is Critical severity with impact of remote code execution for the affected version of Internet Explorer running on a Windows client operating system. Windows Servers: Moderate / RCE specifies that the vulnerability is Moderate severity with impact of remote code execution for the affected version of Internet Explorer running on a Windows server operating system. Windows Clients:Important / Information Disclosure specifies that the vulnerability is Important severity with impact of information disclosure for the affected version of Internet Explorer running on a Windows client. Windows Servers: Low / Information Disclosure specifies that the vulnerability is Low severity with impact of information disclosure for the affected version of Internet Explorer running on a Windows server operating system. Windows Clients:Moderate / DOS or Windows Servers:Moderate / DOS specifies that the vulnerability is Moderate severity with impact of denial of service for the affected version of Internet Explorer running on a Windows client operating system or on a Windows server operating system.

 

Severity Ratings and Impact

CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2013-7331 Internet Explorer Resource Information Disclosure Vulnerability Windows Clients:\ Important / Information Disclosure\ \ Windows Servers:\ Low / Information Disclosure Windows Clients:\ Important / Information Disclosure\ \ Windows Servers:\ Low / Information Disclosure Windows Clients:\ Important / Information Disclosure\ \ Windows Servers:\ Low / Information Disclosure Windows Clients:\ Important / Information Disclosure\ \ Windows Servers:\ Low / Information Disclosure Windows Clients:\ Important / Information Disclosure\ \ Windows Servers:\ Low / Information Disclosure Windows Clients:\ Important / Information Disclosure\ \ Windows Servers:\ Low / Information Disclosure
CVE-2014-2799 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4059 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4065 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4079 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4080 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4081 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4082 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable
CVE-2014-4083 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4084 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable
CVE-2014-4085 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-4086 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable Not applicable
CVE-2014-4087 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4088 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4089 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4090 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4091 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4092 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4093 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable
CVE-2014-4094 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4095 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-4096 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4097 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4098 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4099 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Moderate / DOS\ \ Windows Servers:\ Moderate / DOS Windows Clients:\ Moderate / DOS\ \ Windows Servers:\ Moderate / DOS Windows Clients:\ Moderate / DOS\ \ Windows Servers:\ Moderate / DOS
CVE-2014-4100 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4101 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4102 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4103 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4104 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4105 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-4106 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4107 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4108 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4109 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4110 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-4111 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE

 

Internet Explorer Resource Information Disclosure Vulnerability - CVE-2013-7331

An information disclosure vulnerability exists in Internet Explorer which allows resources loaded into memory to be queried. This vulnerability could allow an attacker to detect anti-malware applications in use on a target and use the information to avoid detection.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Internet Explorer Resource Information Disclosure Vulnerability CVE-2013-7331

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability? 
This is an information disclosure vulnerability.

What causes the vulnerability? 
This vulnerability is caused when the XMLDOM ActiveX control allows local resources to be enumerated, resulting in an information disclosure.

What is XMLDOM?
The XML Document Object Model (DOM) class is an in-memory representation of an XML document. The DOM allows you to programmatically read, manipulate, and modify an XML document. The XmlReader class also reads XML; however, it provides non-cached, forward-only, read-only access. This means that there are no capabilities to edit the values of an attribute or content of an element, or the ability to insert and remove nodes with the XmlReader. Editing is the primary function of the DOM. It is the common and structured way that XML data is represented in memory, although the actual XML data is stored in a linear fashion when in a file or coming in from another object.

What might an attacker use this vulnerability to do? 
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit this vulnerability? 
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

What systems are primarily at risk from this vulnerability? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do? 
The update addresses the vulnerability by limiting access to loaded resource data via XMLDOM.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
Consult the following table:

CVE number Publicly Disclosed
CVE-2013-7331 Yes. This vulnerability has been publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability is being exploited? 
Consult the following table:

CVE number Exploited
CVE-2013-7331 Yes. Microsoft is aware of limited active attacks that attempt to exploit this vulnerability.

 

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view any of these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, click a link in the following table:

Vulnerability title CVE number
Internet Explorer Memory Corruption Vulnerability CVE-2014-2799
Internet Explorer Memory Corruption Vulnerability CVE-2014-4059
Internet Explorer Memory Corruption Vulnerability CVE-2014-4065
Internet Explorer Memory Corruption Vulnerability CVE-2014-4079
Internet Explorer Memory Corruption Vulnerability CVE-2014-4080
Internet Explorer Memory Corruption Vulnerability CVE-2014-4081
Internet Explorer Memory Corruption Vulnerability CVE-2014-4082
Internet Explorer Memory Corruption Vulnerability CVE-2014-4083
Internet Explorer Memory Corruption Vulnerability CVE-2014-4084
Internet Explorer Memory Corruption Vulnerability CVE-2014-4085
Internet Explorer Memory Corruption Vulnerability CVE-2014-4086
Internet Explorer Memory Corruption Vulnerability CVE-2014-4087
Internet Explorer Memory Corruption Vulnerability CVE-2014-4088
Internet Explorer Memory Corruption Vulnerability CVE-2014-4089
Internet Explorer Memory Corruption Vulnerability CVE-2014-4090
Internet Explorer Memory Corruption Vulnerability CVE-2014-4091
Internet Explorer Memory Corruption Vulnerability CVE-2014-4092
Internet Explorer Memory Corruption Vulnerability CVE-2014-4093
Internet Explorer Memory Corruption Vulnerability CVE-2014-4094
Internet Explorer Memory Corruption Vulnerability CVE-2014-4095
Internet Explorer Memory Corruption Vulnerability CVE-2014-4096
Internet Explorer Memory Corruption Vulnerability CVE-2014-4097
Internet Explorer Memory Corruption Vulnerability CVE-2014-4098
Internet Explorer Memory Corruption Vulnerability CVE-2014-4099
Internet Explorer Memory Corruption Vulnerability CVE-2014-4100
Internet Explorer Memory Corruption Vulnerability CVE-2014-4101
Internet Explorer Memory Corruption Vulnerability CVE-2014-4102
Internet Explorer Memory Corruption Vulnerability CVE-2014-4103
Internet Explorer Memory Corruption Vulnerability CVE-2014-4104
Internet Explorer Memory Corruption Vulnerability CVE-2014-4105
Internet Explorer Memory Corruption Vulnerability CVE-2014-4106
Internet Explorer Memory Corruption Vulnerability CVE-2014-4107
Internet Explorer Memory Corruption Vulnerability CVE-2014-4108
Internet Explorer Memory Corruption Vulnerability CVE-2014-4109
Internet Explorer Memory Corruption Vulnerability CVE-2014-4110
Internet Explorer Memory Corruption Vulnerability CVE-2014-4111

 

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use these vulnerabilities to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of these vulnerabilities through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates these vulnerabilities. See the FAQ section for these vulnerabilities for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against exploitation of these vulnerabilities by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones
    You can help protect against exploitation of these vulnerabilities by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ

What is the scope of the vulnerabilities? 
These are remote code execution vulnerabilities in the context of the current user.

What causes the vulnerabilities? 
When Internet Explorer improperly accesses an object in memory, it could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerabilities? 
An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerabilities? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that could attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET could help mitigate exploits against these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do? 
The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed? 
Consult the following table:

CVE number Publicly Disclosed
CVE-2014-2799 No
CVE-2014-4059 No
CVE-2014-4065 No
CVE-2014-4079 No
CVE-2014-4080 No
CVE-2014-4081 No
CVE-2014-4082 No
CVE-2014-4083 No
CVE-2014-4084 No
CVE-2014-4085 No
CVE-2014-4086 No
CVE-2014-4087 No
CVE-2014-4088 No
CVE-2014-4089 No
CVE-2014-4090 No
CVE-2014-4091 No
CVE-2014-4092 No
CVE-2014-4093 No
CVE-2014-4094 No
CVE-2014-4095 No
CVE-2014-4096 No
CVE-2014-4097 No
CVE-2014-4098 No
CVE-2014-4099 No
CVE-2014-4100 No
CVE-2014-4101 No
CVE-2014-4102 No
CVE-2014-4103 No
CVE-2014-4104 No
CVE-2014-4105 No
CVE-2014-4106 No
CVE-2014-4107 No
CVE-2014-4108 No
CVE-2014-4109 No
CVE-2014-4110 No
CVE-2014-4111 No

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities are being exploited?
Consult the following table:

CVE number Exploited
CVE-2014-2799 No
CVE-2014-4059 No
CVE-2014-4065 No
CVE-2014-4079 No
CVE-2014-4080 No
CVE-2014-4081 No
CVE-2014-4082 No
CVE-2014-4083 No
CVE-2014-4084 No
CVE-2014-4085 No
CVE-2014-4086 No
CVE-2014-4087 No
CVE-2014-4088 No
CVE-2014-4089 No
CVE-2014-4090 No
CVE-2014-4091 No
CVE-2014-4092 No
CVE-2014-4093 No
CVE-2014-4094 No
CVE-2014-4095 No
CVE-2014-4096 No
CVE-2014-4097 No
CVE-2014-4098 No
CVE-2014-4099 No
CVE-2014-4100 No
CVE-2014-4101 No
CVE-2014-4102 No
CVE-2014-4103 No
CVE-2014-4104 No
CVE-2014-4105 No
CVE-2014-4106 No
CVE-2014-4107 No
CVE-2014-4108 No
CVE-2014-4109 No
CVE-2014-4110 No
CVE-2014-4111 No

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2977629-x86-ENU.exe
  For Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2977629-x64-ENU.exe
  For Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2977629-ia64-ENU.exe
  For Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2977629-x86-ENU.exe
  For Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2977629-x64-ENU.exe
  For Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2977629-ia64-ENU.exe
  For Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2977629-x86-ENU.exe
  For Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2977629-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2977629.log
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2977629-IE7.log
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2977629-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2977629$\Spuninst folder
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2977629-IE7\spuninst folder
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2977629-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2977629
Registry key verification For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2977629\Filelist
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2977629-IE7\Filelist
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2977629-IE8\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2977629-x86.msu
  For Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2977629-x64.msu
  For Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2977629-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2977629-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2977629-x86.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2977629-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2977629
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2977629-x86.msu
  For Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2977629-x64.msu
  For Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2977629-ia64.msu
  For Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2977629-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2977629-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2977629-x86.msu
  For Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2977629-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2977629
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2977629-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2977629-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2977629-x86.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2977629-x64.msu
  For Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1:\ IE10-Windows6.1-KB2977629-x86.msu
  For Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2977629-x64.msu
  For Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1:\ IE11-Windows6.1-KB2977629-x86.msu
  For Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2977629-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2977629
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2977629-x64.msu
  For Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2977629-ia64.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2977629-x64.msu
  For Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2977629-x64.msu
  For Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2977629-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2977629
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2977629-x86.msu
  For Internet Explorer 10 in all supported x64-based editions of Windows 8:\ Windows8-RT-KB2977629-x64.msu
  For Internet Explorer 11 in all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2977629-x86.msu
  For Internet Explorer 11 in all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2977629-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates**.**
File information See Microsoft Knowledge Base Article 2977629
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported editions of Windows Server 2012:\ Windows8-RT-KB2977629-x64.msu
  For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2977629-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2977629
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment This update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information Not applicable

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2799)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2799)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4059)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4065)
  • 56e7aec02099b976120abfda31254b05, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4079)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4080)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4081)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4081)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4082)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4082)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4083)
  • Adlab of Venustech for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4084)
  • KnownSec Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4084)
  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4085)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4086)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4086)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4087)
  • Zhibin Hu of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4087)
  • Hui Gao of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4088)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4089)
  • Garage4Hackers, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4090)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4091)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4092)
  • A3F2160DCA1BDE70DA1D99ED267D5DC1EC336192, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4092)
  • Jason Kratzer, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4092)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4093)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4094)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4095)
  • cloudfuzzer, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4096)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4096)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4096)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4097)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4097)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4098)
  • SkyLined, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4099)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4100)
  • Xin Ouyang of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4101)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4102)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4103)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4104)
  • Yuki Chen of Trend Micro, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4105)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4106)
  • AbdulAziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4107)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4108)
  • John Villamil (@day6reak) for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4109)
  • KnownSec Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4110)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4111)
  • Masato Kinugawa and the Google Security Team for working with us on defense-in-depth changes included in this bulletin

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 9, 2014): Bulletin published.
  • V1.1 (December 19, 2014): Revised bulletin to change the Known Issues entry in the Knowledge Base Article section from "None" to "Yes". Corrected mitigations and workarounds for the Internet Explorer Resource Information Disclosure Vulnerability (CVE-2013-7331).

Page generated 2014-12-19 12:19Z-08:00.