Microsoft Security Bulletin MS14-065 - Critical

Cumulative Security Update for Internet Explorer (3003057)

Published: November 11, 2014 | Updated: December 9, 2014

Version: 2.0

Executive Summary

This security update resolves seventeen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory, by adding additional permission validations to Internet Explorer, and by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this update, see Microsoft Knowledge Base Article 3003057.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Vista Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Vista Service Pack 2 Internet Explorer 8  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows 8 for 32-bit Systems Internet Explorer 10  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows 8 for x64-based Systems Internet Explorer 10  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2012 Internet Explorer 10  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows RT Internet Explorer 10[1]  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows 8.1 for 32-bit Systems Internet Explorer 11  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows 8.1 for x64-based Systems Internet Explorer 11  (3003057) Remote Code Execution Critical 2987107 in MS14-056
Windows Server 2012 R2 Internet Explorer 11  (3003057) Remote Code Execution Moderate 2987107 in MS14-056
Windows RT 8.1 Internet Explorer 11[1]  (3003057) Remote Code Execution Critical 2987107 in MS14-056

[1]This update is available via Windows Update only.

Note Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Where specified in the following table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Where specified, the abbreviations as shown in the following key indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Severity Ratings and Impact

CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-4143 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6323 Internet Explorer Clipboard Information Disclosure Vulnerability Not applicable Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID
CVE-2014-6337 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6339 Internet Explorer ASLR Bypass Vulnerability Not applicable Not applicable Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Not applicable Not applicable
CVE-2014-6340 Internet Explorer Cross-domain Information Disclosure Vulnerability Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID
CVE-2014-6341 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6342 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable
CVE-2014-6343 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6344 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable
CVE-2014-6345 Internet Explorer Cross-domain Information Disclosure Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Not applicable
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-6346 Internet Explorer Cross-domain Information Disclosure Vulnerability Not applicable Not applicable Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID Windows Clients:\ Important / ID\ \ Windows Servers:\ Low / ID
CVE-2014-6347 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6348 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable
CVE-2014-6349 Internet Explorer Elevation of Privilege Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Important / EoP\ \ Windows Servers:\ Low /EoP Windows Clients:\ Important / EoP\ \ Windows Servers:\ Low /EoP
CVE-2014-6350 Internet Explorer Elevation of Privilege Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Important / EoP\ \ Windows Servers:\ Low /EoP Windows Clients:\ Important / EoP\ \ Windows Servers:\ Low /EoP
CVE-2014-6351 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6353 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable

 

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2014-4143 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6337 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6341 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6342 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6343 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6344 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6347 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6348 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6351 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6353 No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

What might an attacker use the vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerabilities? 
An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerabilities? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

Multiple Elevation of Privilege Vulnerabilities in Internet Explorer

Elevation of privilege vulnerabilities exist when Internet Explorer does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. The update addresses the vulnerabilities by adding additional permission validations to Internet Explorer.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2014-6349 No No
Internet Explorer Elevation of Privilege Vulnerability CVE-2014-6350 No No

 

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • These vulnerabilities by themselves do not allow arbitrary code to be run. The vulnerabilities would have to be used in conjunction with another vulnerability that allowed remote code execution. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit any of these vulnerabilities to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

What might an attacker use these vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could elevate privileges in affected versions of Internet Explorer.

These vulnerabilities by themselves do not allow arbitrary code to be run. However, these vulnerabilities could be used in conjunction with another vulnerability (e.g., a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code.

For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit these vulnerabilities to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

How could an attacker exploit these vulnerabilities? 
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

What systems are primarily at risk from this vulnerability? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

Multiple Internet Explorer Cross-domain Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to gain access to information in another domain or Internet Explorer zone. The update addresses the vulnerabilities by helping to ensure cross-domain policies are properly enforced in Internet Explorer.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Cross-domain Information Disclosure Vulnerability CVE-2014-6340 No No
Internet Explorer Cross-domain Information Disclosure Vulnerability CVE-2014-6345 No No
Internet Explorer Cross-domain Information Disclosure Vulnerability CVE-2014-6346 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.** **

FAQ

What might an attacker use these vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could view content from another domain or Internet Explorer zone.

How could an attacker exploit these vulnerabilities? 
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

What systems are primarily at risk from this vulnerability? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Internet Explorer Clipboard Information Disclosure Vulnerability - CVE-2014-6323

An information disclosure vulnerability exists when Internet Explorer does not properly restrict access to the clipboard of a user who visits a website. The vulnerability could allow data stored on the Windows clipboard to be accessed by a malicious site. An attacker could collect information from the clipboard of a user if that user visits the malicious site. The update addresses the vulnerability by helping to prevent information stored on a user’s clipboard from being accessed by a malicious site.

The following table contains links to the standard entry for each vulnerability in Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Clipboard Information Disclosure Vulnerability CVE-2014-6323 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What might an attacker use these vulnerabilities to do? 
An attacker who successfully exploited this vulnerability could collect information from the clipboard of a user who visits the attacker’s site.

How could an attacker exploit these vulnerabilities? 
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

What systems are primarily at risk from this vulnerability? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Internet Explorer ASLR Bypass Vulnerability - CVE-2014-6339

A security feature bypass vulnerability exists when Internet Explorer does not use the Address Space Layout Randomization (ASLR) security feature, which could allow an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. The update addresses the vulnerability by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer ASLR Bypass Vulnerability CVE-2014-6339 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could bypass the ASLR security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code.

How could an attacker exploit the vulnerability? 
An attacker could tie this security feature bypass vulnerability to an additional vulnerability, usually a remote code execution vulnerability. The additional vulnerability would take advantage of the security feature bypass for exploitation. For example, a remote code execution vulnerability that is blocked by ASLR, could be exploited after a successful ASLR bypass.

What systems are primarily at risk from the vulnerability? 
In the web-browsing scenario, successful exploitation of this vulnerability requires that a user is logged on and running an affected version of Internet Explorer. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 11, 2014): Bulletin published.
  • V2.0 (December 9, 2014): To address issues with Security Update 3003057, Microsoft re-released MS14-065 to comprehensively address CVE-2014-6353. Customers running Internet Explorer 8 on Windows 7 or Windows Server 2008 R2, or Internet Explorer 10 should either install the newly offered update or install the December Internet Explorer Cumulative Update (3008923). See Microsoft Knowledge Base Article 3003057 for more information.

Page generated 2015-01-14 11:35Z-08:00.