Security Bulletin

Microsoft Security Bulletin MS12-063 - Critical

Cumulative Security Update for Internet Explorer (2744842)

Published: September 21, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed and four privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, and Internet Explorer 9 on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, and Internet Explorer 9 on Windows servers. Internet Explorer 10 is not affected. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 2757760.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows XP Service Pack 3 Internet Explorer 6  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 Service Pack 2 Internet Explorer 6  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Internet Explorer 7
Windows XP Service Pack 3 Internet Explorer 7  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Vista Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Internet Explorer 8
Windows XP Service Pack 3 Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Vista Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for 32-bit Systems Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for x64-based Systems Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for 32-bit Systems Internet Explorer 9  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for x64-based Systems Internet Explorer 9  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (KB2744842) Remote Code Execution Critical KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 R2 for x64-based Systems Internet Explorer 9  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (KB2744842) Remote Code Execution Moderate KB2722913 in MS12-052 replaced by KB2744842

 

Non-Affected Software

Operating System Component
Internet Explorer 10
Windows 8 for 32-bit Systems Internet Explorer 10
Windows 8 for 64-bit Systems Internet Explorer 10
Windows Server 2012 Internet Explorer 10
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable

If I applied the automated Microsoft Fix it solution for Internet Explorer in Microsoft Security Advisory 2757760, do I need to undo the workaround before applying this update?
Customers who implemented the Microsoft Fix it solution, "Prevent Memory Corruption via ExecCommand in Internet Explorer," in Microsoft Security Advisory 2757760, do not need to undo the Microsoft Fix it solution before applying this update.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Where are the hashes of the security updates?
The SHA1 and SHA2 hashes of the security updates can be used to verify the authenticity of downloaded security update packages. For the hash information pertaining to this update, see Microsoft Knowledge Base Article 2744842.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012 as indicated in the Non-Affected Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes defense-in-depth updates to help improve security-related features in Internet Explorer.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software OnMove Use After Free Vulnerability - CVE-2012-1529 Event Listener Use After Free Vulnerability - CVE-2012-2546 Layout Use After Free Vulnerability - CVE-2012-2548 cloneNode Use After Free Vulnerability - CVE-2012-2557 execCommand Use After Free Vulnerability - CVE-2012-4969 Aggregate Severity Rating
Internet Explorer 6
Internet Explorer 6 for Windows XP Service Pack 3 Not applicable Not applicable Not applicable No severity rating[1] Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Not applicable No severity rating[1] Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 Service Pack 2 Not applicable Not applicable Not applicable No severity rating[1] Moderate  Remote Code Execution Moderate
Internet Explorer 6 for Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable Not applicable No severity rating[1] Moderate  Remote Code Execution Moderate
Internet Explorer 6 for Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Not applicable Not applicable No severity rating[1] Moderate  Remote Code Execution Moderate
Internet Explorer 7
Internet Explorer 7 for Windows XP Service Pack 3 Not applicable Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 Service Pack 2 Not applicable Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 for Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 for Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 in Windows Vista Service Pack 2 Not applicable Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Vista x64 Edition Service Pack 2 Not applicable Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for 32-bit Systems Service Pack 2 Not applicable Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 in Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 7 Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8
Internet Explorer 8 for Windows XP Service Pack 3 Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows Server 2003 Service Pack 2 Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2 Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Vista Service Pack 2 Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 for 32-bit Systems Service Pack 2 Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 for x64-based Systems Service Pack 2 Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows 7 for 32-bit Systems Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for x64-based Systems Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Not applicable Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems Service Pack 1 Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Moderate  Remote Code Execution Not applicable Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate
Internet Explorer 9
Internet Explorer 9 for Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Not applicable Moderate  Remote Code Execution Moderate
Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Not applicable Moderate  Remote Code Execution Moderate
Internet Explorer 9 for Windows 7 for 32-bit Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows 7 for x64-based Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Critical  Remote Code Execution Critical
Internet Explorer 9 for Windows Server 2008 R2 for x64-based Systems Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Not applicable Moderate  Remote Code Execution Moderate
Internet Explorer 9 for Windows Server 2008 R2 for x64-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Not applicable Moderate  Remote Code Execution Moderate

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

OnMove Use After Free Vulnerability - CVE-2012-1529

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has not been correctly initialized or has been deleted. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-1529.

Mitigating Factors for OnMove Use After Free Vulnerability - CVE-2012-1529

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for OnMove Use After Free Vulnerability - CVE-2012-1529

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for OnMove Use After Free Vulnerability - CVE-2012-1529

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
When Internet Explorer attempts to access an object in memory that has not been initialized or has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a website for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Event Listener Use After Free Vulnerability - CVE-2012-2546

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2546.

Mitigating Factors for Event Listener Use After Free Vulnerability - CVE-2012-2546

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Event Listener Use After Free Vulnerability - CVE-2012-2546

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Event Listener Use After Free Vulnerability - CVE-2012-2546

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
When Internet Explorer attempts to access an object in memory that has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Layout Use After Free Vulnerability - CVE-2012-2548

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2548.

Mitigating Factors for Layout Use After Free Vulnerability - CVE-2012-2548

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Layout Use After Free Vulnerability - CVE-2012-2548

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Layout Use After Free Vulnerability - CVE-2012-2548

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
When Internet Explorer attempts to access an object memory that has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

cloneNode Use After Free Vulnerability - CVE-2012-2557

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2557.

Mitigating Factors for cloneNode Use After Free Vulnerability - CVE-2012-2557

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for cloneNode Use After Free Vulnerability - CVE-2012-2557

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for cloneNode Use After Free Vulnerability - CVE-2012-2557

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
When Internet Explorer attempts to access an object in memory that has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

execCommand Use After Free Vulnerability - CVE-2012-4969

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-4969.

Mitigating Factors for execCommand Use After Free Vulnerability - CVE-2012-4969

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for execCommand Use After Free Vulnerability - CVE-2012-4969

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Apply the Microsoft Fix it solution, "Prevent Memory Corruption via ExecCommand in Internet Explorer", that prevents exploitation of this vulnerability

    See Microsoft Knowledge Base Article 2744842 to use the automated Microsoft Fix it solution to enable or disable this workaround.

     

  • Deploy the Enhanced Mitigation Experience Toolkit

    Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from successfully being exploited by applying in-box mitigations such as DEP to applications configured in EMET.

    At this time, EMET is provided with limited support and is only available in the English language. For more information, see Microsoft Knowledge Base Article 2458544.

    For more information about configuring EMET, see the EMET User's Guide:

    • On 32-bit systems the EMET User's Guide is located in C:\Program Files\EMET\EMET User's Guide.pdf
    • On 64-bit systems the EMET User's Guide is located in C:\Program Files (x86)\EMET\EMET User's Guide.pdf

    Configure EMET for Internet Explorer from the EMET user interface

    To add iexplore.exe to the list of applications using EMET, perform the following steps:

    1. Click Start, All Programs, Enhanced Mitigation Experience Toolkit, and EMET 3.0.

    2. Click Yes on the UAC prompt, click Configure Apps, then select Add. Browse to the application to be configured in EMET.

    3. On 64-bit versions of Microsoft Windows, the paths to 32-bit and x64 installations of Internet Explorer are:

      C:\Program Files (x86)\Internet Explorer\iexplore.exe

      C:\Program Files\Internet Explorer\iexplore.exe

      On 32-bit versions of Microsoft Windows, the path to Internet Explorer is

      C:\Program Files\Internet Explorer\iexplore.exe

    4. Click OK and exit EMET.

    Configure EMET for Internet Explorer from a command line

    • Opt in Internet Explorer to all EMET 3.0 mitigations

    • On 64-bit systems, for 32-bit installations of IE run the following from an elevated command prompt:

      "c:\Program Files (x86)\EMET\EMET_Conf.exe" --set "c:\Program Files (x86)\Internet Explorer\iexplore.exe"

      And on 64-bit systems, for x64 installations of IE run the following from an elevated command prompt:

      "c:\Program Files (x86)\EMET\EMET_Conf.exe" --set "c:\Program Files\Internet Explorer\iexplore.exe"

    • On 32-bit systems, for 32-bit installations of IE run the following from an elevated command prompt:

      "c:\Program Files\EMET\EMET_Conf.exe" --set "c:\Program Files\Internet Explorer\iexplore.exe"

    • If you have completed this successfully, the following message displays:

      "The changes you have made may require restarting one or more applications"

    • If the application has already been added in EMET, the following message displays:

      Error: "c:\Program Files (x86)\Internet Explorer\iexplore.exe" conflicts with existing entry for "C:\Program Files (x86)\Internet Explorer\iexplore.exe"

    • For more information regarding running EMET_Conf.exe, see the command line help by running the following from a command prompt.

      On 32-bit systems:

      "C:\Program Files\EMET\EMET_Conf.exe" /?

      On 64-bit systems:

      "C:\Program Files (x86)\EMET\EMET_Conf.exe" /?

    Configure EMET for Internet Explorer using Group Policy

    EMET can be configured using Group Policy. For information about configuring EMET using Group Policy, see the EMET User's Guide:

    • On 32-bit systems the EMET User's Guide is located in C:\Program Files\EMET\EMET User's Guide.pdf
    • On 64-bit systems the EMET User's Guide is located in C:\Program Files (x86)\EMET\EMET User's Guide.pdf

    Note For more information about Group Policy, see Group Policy collection.

     

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for execCommand Use After Free Vulnerability - CVE-2012-4969

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
When Internet Explorer attempts to access an object in memory that has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What is the Enhanced Mitigation Experience Toolkit v3.0 (EMET)?
The Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from being successfully exploited. EMET achieves this by using security mitigation technologies. These technologies function as special protections and obstacles that an exploit author must defeat in order to exploit software vulnerabilities. These security mitigation technologies do not guarantee that vulnerabilities cannot be exploited, but work to make exploitation as difficult to accomplish as possible. In many instances, a fully functional exploit that can bypass EMET may never be developed. For more information, see Microsoft Knowledge Base Article 2458544.

Does EMET help mitigate attacks that try to exploit this vulnerability?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) helps mitigate the exploitation of this vulnerability by adding additional protection layers that make the vulnerability harder to exploit. EMET is a utility that helps prevent vulnerabilities in software from being successfully exploited for code execution, by applying the latest security mitigation technologies. At this time, EMET is provided with limited support and is only available in the English language. For more information, see Microsoft Knowledge Base Article 2458544.

What is Address Space Layout Randomization (ASLR)?
Systems implementing Address Space Layout Randomization (ASLR) relocate normally-predictable function entry points pseudo-randomly in memory. Windows ASLR re-bases system DLLs and executables into one of 256 random locations in memory. Therefore, attackers using hardcoded addresses are likely to "guess correctly" one in 256 times. For more information regarding ASLR, visit the TechNet Magazine article, Inside the Windows Vista Kernel: Part 3.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2012-4969. This vulnerability was first described in Microsoft Security Advisory 2757760.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited attacks that attempt to exploit this vulnerability.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2744842-x86-ENU.exe /quiet
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2744842-x86-ENU.exe /quiet
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /quiet
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2744842-x86-ENU.exe /quiet
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2744842-x86-ENU.exe /norestart
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2744842-x86-ENU.exe /norestart
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /norestart
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2744842-x86-ENU.exe /norestart
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /norestart
Update log file Internet Explorer 6 for all supported editions of Windows XP:\ KB2744842.log
Internet Explorer 7 for all supported editions of Windows XP:\ KB2744842-IE7.log
Internet Explorer 8 for all supported editions of Windows XP:\ KB2744842-IE8.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information Internet Explorer 6 for all supported editions of Windows XP:Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2744842$\Spuninst folder
Internet Explorer 7 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2744842-IE7\spuninst folder
Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2744842-IE8\spuninst folder
File Information See Microsoft Knowledge Base Article 2744842
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2744842\Filelist
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2744842\Filelist
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2744842-IE7\Filelist
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2744842-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2744842-IE8\Filelist
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2744842-IE8\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2744842-x86-ENU.exe /quiet
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /quiet
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2744842-ia64-ENU.exe /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2744842-x86-ENU.exe /quiet
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /quiet
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2744842-ia64-ENU.exe /quiet
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2744842-x86-ENU.exe /quiet
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2744842-x86-ENU.exe /norestart
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /norestart
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2744842-ia64-ENU.exe /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2744842-x86-ENU.exe /norestart
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /norestart
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2744842-ia64-ENU.exe /norestart
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2744842-x86-ENU.exe /norestart
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2744842-x64-ENU.exe /norestart
Update log file Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2744842.log
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2744842-IE7.log
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2744842-IE8.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2744842$\Spuninst folder
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2744842-IE7\spuninst folder
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2744842-IE8\spuninst folder
File Information See Microsoft Knowledge Base Article 2744842
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2744842\Filelist
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2744842-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2744842-IE8\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2744842-x86.msu /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2744842-x64.msu /quiet
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2744842-x86.msu /quiet
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2744842-x64.msu /quiet
Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2744842-x86.msu /quiet
Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2744842-x64.msu /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2744842-x86.msu /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2744842-x64.msu /quiet /norestart
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2744842-x86.msu /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2744842-x64.msu /quiet /norestart
Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2744842-x86.msu /quiet /norestart
Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2744842-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2744842
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2744842-x86.msu /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2744842-x64.msu /quiet
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2744842-ia64.msu /quiet
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2744842-x86.msu /quiet
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2744842-x64.msu /quiet
Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2744842-x86.msu /quiet
Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2744842-x64.msu /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2744842-x86.msu /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2744842-x64.msu /quiet /norestart
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2744842-ia64.msu /quiet /norestart
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2744842-x86.msu /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2744842-x64.msu /quiet /norestart
Internet Explorer 9 in all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2744842-x86.msu /quiet /norestart
Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2744842-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2744842
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2744842-x86.msu /quiet
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2744842-x64.msu /quiet
Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2744842-x86.msu /quiet
Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2744842-x64.msu /quiet
Installing without restarting Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2744842-x86.msu /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2744842-x64.msu /quiet /norestart
Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2744842-x86.msu /quiet /norestart
Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2744842-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2744842
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2744842-x64.msu /quiet
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2744842-ia64.msu /quiet
Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2744842-x64.msu /quiet
Installing without restarting Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2744842-x64.msu /quiet /norestart
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2744842-ia64.msu /quiet /norestart
Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2744842-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2744842
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 21, 2012): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00