Security Bulletin

Microsoft Security Bulletin MS13-028 - Critical

Cumulative Security Update for Internet Explorer (2817183)

Published: April 09, 2013 | Updated: April 24, 2013

Version: 1.1

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows servers. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2817183
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

 

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows XP Service Pack 3 Internet Explorer 6  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Internet Explorer 7
Windows XP Service Pack 3 Internet Explorer 7  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Vista Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Internet Explorer 8
Windows XP Service Pack 3 Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Vista Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows 7 for 32-bit Systems Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021
Windows 7 for x64-based Systems Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (2817183) Remote Code Execution Critical 2809289 in MS13-021
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (2817183) Remote Code Execution Moderate 2809289 in MS13-021
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows 7 for 32-bit Systems Internet Explorer 9  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows 7 for x64-based Systems Internet Explorer 9  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 R2 for x64-based Systems Internet Explorer 9  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (2817183) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (2817183) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (2817183) Remote Code Execution Moderate None
Windows 8 for 32-bit Systems Internet Explorer 10  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows 8 for 64-bit Systems Internet Explorer 10  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010
Windows Server 2012 Internet Explorer 10  (2817183) Remote Code Execution Moderate 2809289 in MS13-021 and 2797052 in MS13-010
Windows RT Internet Explorer 10[1]  (2817183) Remote Code Execution Critical 2809289 in MS13-021 and 2797052 in MS13-010

[1]This update is available via Windows Update.

Non-Affected Software

Operating System Component
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable

** **

Update FAQ

MS13-010 is a Vector Markup Language (VML) update. Why does this Internet Explorer cumulative update replace MS13-010?
Previous to MS13-028, VML binaries were included in Internet Explorer 8 update packages for Windows 7 and Windows Server 2008 R2. However, VML binaries were not included in any other Internet Explorer update packages. This led to some confusion around update replacement because Internet Explorer cumulative updates (such as MS13-021) replaced VML updates (such as MS13-010), but only for some updates and not others.

To help resolve potential confusion, as of this bulletin (MS13-028), Internet Explorer cumulative security updates will include VML binaries in all update packages. The update replacement in this bulletin reflects this change.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012 as indicated in the Non-Affected Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

Is Internet Explorer 10 Release Preview for Windows 7 affected by the vulnerabilities addressed in this bulletin?
Yes. The 2817183 update is available for Internet Explorer 10 Release Preview for Windows 7 for 32-bit Systems Service Pack 1 and Windows 7 for x64-based Systems Service Pack 1. Customers with Internet Explorer 10 Release Preview for Windows 7 for 32-bit Systems Service Pack 1 and Windows 7 for x64-based Systems Service Pack 1 are encouraged to apply the updates to their systems. The updates are available on Windows Update.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes defense-in-depth updates to help improve security-related features in Internet Explorer.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Internet Explorer Use After Free Vulnerability - CVE-2013-1303 Internet Explorer Use After Free Vulnerability - CVE-2013-1304 Internet Explorer Use After Free Vulnerability - CVE-2013-1338 Aggregate Severity Rating
Internet Explorer 6
Internet Explorer 6 for Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 6 for Windows Server 2003 x64 Edition Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 6 for Windows Server 2003 with SP2 for Itanium-based Systems Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7
Internet Explorer 7 for Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 for Windows Server 2003 x64 Edition Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 for Windows Server 2003 with SP2 for Itanium-based Systems Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 in Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for 32-bit Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 in Windows Server 2008 for x64-based Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 Windows Server 2008 for Itanium-based Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8
Internet Explorer 8 for Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows Server 2003 Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 for 32-bit Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 for x64-based Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows 7 for 32-bit Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for x64-based Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 9
Internet Explorer 9 for Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 9 for Windows 7 for 32-bit Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows 7 for x64-based Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows Server 2008 R2 for x64-based Systems Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 9 for Windows Server 2008 R2 for x64-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 10
Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 10 for Windows 8 for 32-bit Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 10 for Windows 8 for 64-bit Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 10 for Windows Server 2012 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 10 for Windows RT Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical

 

Multiple Use After Free Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist in the way that Internet Explorer accesses an object in memory that has been deleted. These vulnerabilities may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Internet Explorer Use After Free Vulnerability CVE-2013-1303
Internet Explorer Use After Free Vulnerability CVE-2013-1304
Internet Explorer Use After Free Vulnerability CVE-2013-1338

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use these vulnerabilities to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of these vulnerabilities through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates these vulnerabilities. See the FAQ section for these vulnerabilities for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of these vulnerabilities by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of these vulnerabilities by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ

What is the scope of the vulnerabilities?
These are remote code execution vulnerabilities in the context of the current user.

What causes the vulnerabilities?
When Internet Explorer attempts to access an object in memory that has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerabilities to do?
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerabilities?
An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerabilities?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012. Does this mitigate these vulnerabilities?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What is the Enhanced Mitigation Experience Toolkit v3.0 (EMET)?
The Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from being successfully exploited. EMET achieves this by using security mitigation technologies. These technologies function as special protections and obstacles that an exploit author must defeat in order to exploit software vulnerabilities. These security mitigation technologies do not guarantee that vulnerabilities cannot be exploited, but work to make exploitation as difficult to accomplish as possible. In many instances, a fully functional exploit that can bypass EMET may never be developed. For more information, see Microsoft Knowledge Base Article 2458544.

Does EMET help mitigate attacks that try to exploit these vulnerabilities?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) helps mitigate the exploitation of these vulnerabilities by adding additional protection layers that make the vulnerabilities harder to exploit. EMET is a utility that helps prevent vulnerabilities in software from being successfully exploited for code execution, by applying the latest security mitigation technologies. At this time, EMET is provided with limited support and is only available in the English language. For more information, see Microsoft Knowledge Base Article 2458544.

What does the update do?
The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed?
Consult the following table:

CVE number Publicly Disclosed
CVE-2013-1303 No
CVE-2013-1304 No
CVE-2013-1338 No

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities are being exploited?
No. Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2817183-x86-ENU.exe
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB2817183-x64-ENU.exe
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2817183-x86-ENU.exe
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB2817183-x64-ENU.exe
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2817183-x86-ENU.exe
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2817183-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file Internet Explorer 6 for all supported editions of Windows XP:\ KB2817183.log
Internet Explorer 7 for all supported editions of Windows XP:\ KB2817183-IE7.log
Internet Explorer 8 for all supported editions of Windows XP:\ KB2817183-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Internet Explorer 6 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2817183$\Spuninst folder
Internet Explorer 7 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2817183-IE7\spuninst folder
Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2817183-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2817183\Filelist
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2817183\Filelist
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2817183-IE7\Filelist
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2817183-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2817183-IE8\Filelist
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2817183-IE8\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2817183-x86-ENU.exe
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2817183-x64-ENU.exe
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2817183-ia64-ENU.exe
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2817183-x86-ENU.exe
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB2817183-x64-ENU.exe
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2817183-ia64-ENU.exe
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2817183-x86-ENU.exe
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2817183-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2817183.log
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2817183-IE7.log
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2817183-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2817183$\Spuninst folder
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2817183-IE7\spuninst folder
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2817183-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2817183\Filelist
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2817183-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2817183-IE8\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2817183-x86.msu
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2817183-x64.msu
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2817183-x86.msu
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2817183-x64.msu
Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2817183-x86.msu
Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2817183-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2817183-x86.msu
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2817183-x64.msu
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2817183-ia64.msu
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2817183-x86.msu
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2817183-x64.msu
Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2817183-x86.msu
Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2817183-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2817183-x86.msu
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2817183-x64.msu
Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2817183-x86.msu
Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2817183-x64.msu
Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1:\ IE10-Windows6.1-KB2817183-x86.msu
Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2817183-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2817183-x64.msu
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2817183-ia64.msu
Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2817183-x64.msu
Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2817183-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name Internet Explorer 10 in all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2817183-x86.msu
Internet Explorer 10 in all supported 64-bit editions of Windows 8:\ Windows8-RT-KB2817183-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name Internet Explorer 10 in all supported editions of Windows Server 2012:\ Windows8-RT-KB2817183-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2817183
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment This update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2817183

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Ivan Fratric and Ben Hawkes of Google Security Team for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1303)
  • Ivan Fratric and Ben Hawkes of Google Security Team for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1304)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1338)
  • An anonymous researcher for working with us on defense-in-depth changes included in this bulletin

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 9, 2013): Bulletin published.
  • V1.1 (April 24, 2013): Added CVE-2013-1338 as a vulnerability addressed by this update. In addition, corrected update replacement and clarified why this update replaces MS13-010. These are informational changes only.

Built at 2014-04-18T13:49:36Z-07:00