Microsoft Security Bulletin MS14-021 - Critical

Security Update for Internet Explorer (2965111)

Published: May 1, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry later in this bulletin.

This security update addresses the vulnerability first described in Microsoft Security Advisory 2963983.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For Customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2965111
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows XP Service Pack 3 Internet Explorer 6  (2964358) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2964358) Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2964358) Remote Code Execution Moderate None
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2964358) Remote Code Execution Moderate None
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2964358) Remote Code Execution Moderate None
Internet Explorer 7
Windows XP Service Pack 3 Internet Explorer 7  (2964358) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Moderate None
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Moderate None
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (2964358) Remote Code Execution Moderate None
Windows Vista Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Moderate None
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Moderate None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (2964358) Remote Code Execution Moderate None
Internet Explorer 8
Windows XP Service Pack 3 Internet Explorer 8  (2964358) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Moderate None
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Moderate None
Windows Vista Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Moderate None
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (2964358) Remote Code Execution Moderate None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (2964358) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (2964358) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (2964358) Remote Code Execution Moderate None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (2964358) Remote Code Execution Moderate None
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (2964358) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (2964358) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (2964358) Remote Code Execution Moderate None
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (2964358) Remote Code Execution Moderate None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (2964358) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (2964358) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (2964358) Remote Code Execution Moderate None
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (2964358) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (2964358) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (2964358) Remote Code Execution Moderate None
Windows 8 for 32-bit Systems Internet Explorer 10  (2964358) Remote Code Execution Critical None
Windows 8 for x64-based Systems Internet Explorer 10  (2964358) Remote Code Execution Critical None
Windows Server 2012 Internet Explorer 10  (2964358) Remote Code Execution Moderate None
Windows RT Internet Explorer 10[1]  (2964358) Remote Code Execution Critical None
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11[2]  (2964358) Remote Code Execution Critical None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11  (2964444) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11[2]  (2964358) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11  (2964444) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11[2]  (2964358) Remote Code Execution Moderate None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11  (2964444) Remote Code Execution Moderate None
Windows 8.1 for 32-bit Systems Internet Explorer 11[3]  (2964358) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems Internet Explorer 11  (2964444) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems Internet Explorer 11[3]  (2964358) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems Internet Explorer 11  (2964444) Remote Code Execution Critical None
Windows Server 2012 R2 Internet Explorer 11[3]  (2964358) Remote Code Execution Moderate None
Windows Server 2012 R2 Internet Explorer 11  (2964444) Remote Code Execution Moderate None
Windows RT 8.1 Internet Explorer 11[1][3]   (2964358) Remote Code Execution Critical None
Windows RT 8.1 Internet Explorer 11[1]  (2964444) Remote Code Execution Critical None

[1]This update is available via Windows Update.

[2]This update is for systems that have the 2929437 update installed. See the Update FAQ for more information.

[3]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

 

Non-Applicable Software

Operating System Component
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable

 

Update FAQ

There are multiple updates listed for Internet Explorer 11. Do I need to install all the updates?
No. Depending on how your system is configured to receive updates, only one of the updates for Internet Explorer 11 may apply.

For systems running Internet Explorer 11 on Windows 7 or Windows Server 2008 R2:

  • The 2964358 update is for systems that have the 2929437 update installed.
  • The 2964444 update is for systems without the 2929437 update installed.

For systems running Internet Explorer 11 on Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1:

  • The 2964358 update is for systems that have the 2919355 update installed.
  • The 2964444 update is for systems without the 2919355 update installed.

For Internet Explorer 11, are there any prerequisites for the 2964358 update?
Yes. Customers running Internet Explorer 11 on Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1, must first install the 2919355 update released in April, 2014 before installing the 2964358 update. For more information about this prerequisite update, see Microsoft Knowledge Base Article 2919355.

Customers running Internet Explorer 11 on Windows 7 or Windows Server 2008 R2, must first install the 2929437 update released in April, 2014 before installing the 2964358 update. For more information about this prerequisite update, see Microsoft Knowledge Base Article 2929437.

Is this update, MS14-021, a cumulative security update for Internet Explorer?
No. This security update, MS14-021, only addresses the vulnerability described in this bulletin.

Do I need to install the last cumulative security update for Internet Explorer?
Yes. This security update, MS14-021, is not a cumulative security update. Customers who have not installed the latest cumulative security update for Internet Explorer are likely to experience compatibility issues, such as Internet Explorer may intermittently stop responding, after installing the MS14-021 update.

Note that the order of installation does matter. To avoid compatibility issues, the MS14-021 security update must be installed after installing the latest cumulative security update for Internet Explorer.

Refer to the following table for details:

Version of Internet Explorer Latest cumulative update that must be applied prior to installing the MS14-021 update
Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, and Internet Explorer 9 on all supported releases of Microsoft Windows MS14-018
Internet Explorer 10 on all supported releases of Microsoft Windows MS14-018 (note that this was a non-security update for Internet Explorer 10)
Internet Explorer 11 on Windows 7 or Windows Server 2008 R2 For the 2964444 update: MS14-012 (note that MS14-018 was not a cumulative update for Internet Explorer 11)\ \ For the 2964358 update: 2929437
Internet Explorer 11 on Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1 For the 2964444 update: MS14-012 (note that MS14-018 was not a cumulative update for Internet Explorer 11)\ \ For the 2964358 update: 2919355

If I applied a workaround described in Microsoft Security Advisory 2963983, do I need to undo the workaround before applying this update?  It depends on which workaround was applied. Consult the list below:

  • If you applied the workaround to modify the Access Control List (ACL) on VGX.DLL, then you must undo this workaround before applying this security update. To undo this workaround, from an elevated command prompt, run the following command:

    echo y| cacls "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll" /g original ACLs
    

    where original ACLs are the original user access rights before the workaround was applied. Alternatively, the access to vgx.dll could be set to everyone using the following command from an elevated command prompt:

    echo y| cacls "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll" /E /R everyone
    

    You should repeat the above for "%CommonProgramFiles(x86)%\Microsoft Shared\VGX\vgx.dll" on 64-bit systems. Also note that if icacls was used instead of cacls to apply the workaround, then use icacls to restore the original ACLs.

    For example, these commands for icacls could be run from an elevated command prompt:

    icacls "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll" /grant everyone:(F)
    icacls "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll" /restore %TEMP%\VGX_ACL.TXT
    

    where VGX_ACL.TXT is the backup file created to save the original user access rights when the workaround was applied using icacls.

    You should repeat the above for "%CommonProgramFiles(x86)%\Microsoft Shared\VGX\vgx.dll" on 64-bit systems.

  • If you applied the workaround to unregister VGX.DLL, you do not have to undo this workaround before applying the security update. However, the security update will not re-register vgx.dll. See the Workarounds section for the vulnerability for steps on how to re-register vgx.dll.

    Note For users running 64-bit systems who applied the original unregister VGX.DLL workaround documented in version 1.0 of Microsoft Security Advisory 2963983, please apply the updated workaround as described in this security bulletin for 64-bit systems.

  • If you applied any of the other workarounds from Microsoft Security Advisory 2963983, you do not have to undo the workaround before applying the security update.

How are Server Core installations affected by the vulnerability addressed in this bulletin?
The vulnerability addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 as indicated in the Non-Applicable Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.

Table 1: Internet Explorer 6

CVE Number Vulnerability Title Internet Explorer 6 for supported editions of Windows XP and Windows XP Professional x64 Internet Explorer 6 for supported editions of Windows Server 2003
Aggregate Severity Rating ** ** Critical Moderate
CVE-2014-1776 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution

 

Table 2: Internet Explorer 7

CVE Number Vulnerability Title Internet Explorer 7 for supported editions of Windows XP and Windows XP Professional x64 Internet Explorer 7 for supported editions of Windows Server 2003 Internet Explorer 7 in supported editions of Windows Vista Internet Explorer 7 in supported editions of Windows Server 2008
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate
CVE-2014-1776 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution

 

Table 3: Internet Explorer 8

CVE Number Vulnerability Title Internet Explorer 8 for Windows XP for supported editions of Windows XP and Windows XP Professional x64 Internet Explorer 8 for supported editions of Windows Server 2003 Internet Explorer 8 in supported editions of Windows Vista Internet Explorer 8 in supported editions of Windows Server 2008 Internet Explorer 8 in supported editions of Windows 7 Internet Explorer 8 in supported editions of Windows Server 2008 R2
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate Critical Moderate
CVE-2014-1776 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution

 

Table 4: Internet Explorer 9

CVE Number Vulnerability Title Internet Explorer 9 for supported editions of Windows Vista Internet Explorer 9 for supported editions of Windows Server 2008 Internet Explorer 9 for supported editions of Windows 7 Internet Explorer 9 for supported editions of Windows Server 2008 R2
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate
CVE-2014-1776 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution

 

Table 5: Internet Explorer 10

CVE Number Vulnerability Title Internet Explorer 10 for supported editions of Windows 7 Internet Explorer 10 for supported editions of Windows Server 2008 R2 Internet Explorer 10 for supported editions of Windows 8 Internet Explorer 10 for supported editions of Windows Server 2012 Internet Explorer 10 for Windows RT
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate Critical
CVE-2014-1776 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution

 

Table 6: Internet Explorer 11

CVE Number Vulnerability Title Internet Explorer 11 for supported editions of Windows 7 Internet Explorer 11 for supported editions of Windows Server 2008 R2 Internet Explorer 11 for supported editions of Windows 8.1 Internet Explorer 11 for supported editions of Windows Server 2012 R2 Internet Explorer 11 for Windows RT 8.1
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate Critical
CVE-2014-1776 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution

 

Internet Explorer Memory Corruption Vulnerability - CVE-2014-1776

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Internet Explorer Memory Corruption Vulnerability CVE-2014-1776

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, the modern, immersive browsing experience on Windows 8 and Windows 8.1 runs with Enhanced Protected Mode (EPM). For example, customers using the touch-friendly Internet Explorer 11 browser on modern Windows tablets are using Enhanced Protected Mode by default. Enhanced Protected Mode uses advanced security protections that can help mitigate against exploitation of this vulnerability on 64-bit systems. See the FAQ section for this vulnerability for more information about Enhanced Protected Mode.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Unregister VGX.DLL

    For 32-bit Windows systems

    Note The following command must be entered from an elevated command prompt.

    1. From an elevated command prompt, enter the following command:

      "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll"
      

      A dialog box should appear after the command is run to confirm that the un-registration process has succeeded. Click OK to close the dialog box. Note that the -s command line switch can be used to suppress the dialog box in order to allow this command to be scripted.

    2. Close and reopen Internet Explorer for the changes to take effect.

    For 64-bit Windows systems

    Note For users running 64-bit systems who applied the original unregister VGX.DLL workaround documented in version 1.0 of Microsoft Security Advisory 2963983, please apply the updated workaround as described below for 64-bit systems.

    Note The following commands must be entered from an elevated command prompt.

    1. From an elevated command prompt, enter the following commands:

      "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll"
      
      "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles(x86)%\Microsoft Shared\VGX\vgx.dll"
      

      A dialog box should appear after each command is run to confirm that the un-registration process has succeeded. Click OK to close the dialog box. Note that the -s command line switch can be used to suppress the dialog box in order to allow these commands to be scripted.

    2. Close and reopen Internet Explorer for the changes to take effect.

    Impact of Workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered. Also note that software that redistributes vgx.dll may fail to install after vgx.dll is unregistered. This workaround may need to be reverted before the software can be installed.

    How to undo this workaround. The security update does not re-register vgx.dll. To re-register vgx.dll follow these steps:

    Note The following commands must be entered from an elevated command prompt.

    For 32-bit Windows systems, from an elevated command prompt, enter the following command:

    "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll"
    

    A dialog box should appear after the command is run to confirm that the re-registration process has succeeded. Click OK to close the dialog box. Close and reopen Internet Explorer for the changes to take effect. Note that the -s command line switch can be used to suppress the dialog box in order to allow this command to be scripted.

    For 64-bit Windows systems, from an elevated command prompt, enter the following commands:

    "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll"
    
    "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles(x86)%\Microsoft Shared\VGX\vgx.dll"   
    

    A dialog box should appear after each command is run to confirm that the re-registration process has succeeded. Click OK to close the dialog box. Close and reopen Internet Explorer for the changes to take effect. Note that the -s command line switch can be used to suppress the dialog box in order to allow these commands to be scripted. 

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    ** **

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

FAQ

What is the scope of the vulnerability? 
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability? 
When Internet Explorer improperly accesses an object in memory, it could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability? 
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerability? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET 4.x help mitigate attacks that could attempt to exploit this vulnerability? 
Yes, EMET 4.0 and EMET 4.1 help to mitigate this issue. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

Note EMET 3.0 does not mitigate this issue.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

Does Enhanced Protected Mode (EPM) and 64-bit processes for Enhanced Protected Mode help mitigate attacks that could attempt to exploit this vulnerability? 
Yes. For Internet Explorer 10 and Internet Explorer 11, enabling Enhanced Protected Mode (EPM) and 64-bit processes for Enhanced Protected Mode helps mitigate attacks that could attempt to exploit this vulnerability on 64-bit systems. Enhanced Protected Mode does not mitigate against this vulnerability on 32-bit systems because the 64-bit processes for Enhanced Protected Mode feature is not available.

Note Enhanced Protected Mode is enabled by default for the modern, immersive browser. For Internet Explorer on the Desktop, EPM must be enabled manually.

For Internet Explorer 10 on the Desktop running on Windows 7 for x64-based systems and Windows 8 for x64-based systems, you must enable Enhanced Protected Mode (EPM). When you enable EPM on these operating systems, 64-bit processes for Enhanced Protected Mode is also enabled. There is no separate option to turn this feature on or off in Internet Explorer 10.

For Internet Explorer 11 on the Desktop running on Windows 7 for x64-based systems and Windows 8.1 for x64-based systems, you must enable both Enhanced Protected Mode (EPM) and 64-bit processes for Enhanced Protected Mode separately.

Note that after you enable Enhanced Protected Mode, incompatible add-ons will automatically be disabled. If you encounter a site that needs a disabled add-on in order to work, you can disable Enhanced Protected Mode just for that particular website. If you disable Enhanced Protected Mode for a website, any protections that EPM would provide will not apply when visiting the website. For more information about EPM, see Enhanced Protected Mode on desktop IE.

What does the update do? 
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
Consult the following table:

CVE number Publicly Disclosed
CVE-2014-1776 Yes. This vulnerability was first described in Microsoft Security Advisory 2963983.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability is being exploited?
Consult the following table:

CVE number Exploited
CVE-2014-1776 Yes. Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability in Internet Explorer.

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2964358-x86-ENU.exe
  For Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003-KB2964358-x64-ENU.exe
  For Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2964358-x86-ENU.exe
  For Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003-KB2964358-x64-ENU.exe
  For Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2964358-x86-ENU.exe
  For Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003-KB2964358-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Internet Explorer 6 for all supported editions of Windows XP:\ KB2964358.log
  For Internet Explorer 7 for all supported editions of Windows XP:\ KB2964358-IE7.log
  For Internet Explorer 8 for all supported editions of Windows XP:\ KB2964358-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For Internet Explorer 6 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2964358$\Spuninst folder
  For Internet Explorer 7 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2964358-IE7\spuninst folder
  For Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2964358-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2964358
Registry key verification For Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2964358\Filelist
  For Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2964358\Filelist
  For Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2964358-IE7\Filelist
  For Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2964358-IE7\Filelist
  For Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2964358-IE8\Filelist
  For Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2964358-IE8\Filelist

 

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2964358-x86-ENU.exe
  For Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2964358-x64-ENU.exe
  For Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2964358-ia64-ENU.exe
  For Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2964358-x86-ENU.exe
  For Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2964358-x64-ENU.exe
  For Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2964358-ia64-ENU.exe
  For Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2964358-x86-ENU.exe
  For Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2964358-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2964358.log
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2964358-IE7.log
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2964358-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2964358$\Spuninst folder
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2964358-IE7\spuninst folder
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2964358-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2964358
Registry key verification For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2964358\Filelist
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2964358-IE7\Filelist
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2964358-IE8\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2964358-x86.msu
  For Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2964358-x64.msu
  For Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2964358-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2964358-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2964358-x86.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2964358-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964358
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2964358-x86.msu
  For Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2964358-x64.msu
  For Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2964358-ia64.msu
  For Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2964358-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2964358-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2964358-x86.msu
  For Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2964358-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964358
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2964358-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2964358-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2964358-x86.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2964358-x64.msu
  For Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1:\ IE10-Windows6.1-KB2964358-x86.msu
  For Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2964358-x64.msu
  For Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1:\ IE11-Windows6.1-KB2964358-x86.msu
  For Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2964358-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964358
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2964358-x64.msu
  For Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2964358-ia64.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2964358-x64.msu
  For Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2964358-x64.msu
  For Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2964358-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964358
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2964358-x86.msu
  For Internet Explorer 10 in all supported x64-based editions of Windows 8:\ Windows8-RT-KB2964358-x64.msu
  For Internet Explorer 11 in all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2964358-x86.msu\ or\ Windows8.1-KB2964444-x86.msu
  For Internet Explorer 11 in all supported x64-based editions of Windows 8:\ Windows8.1-KB2964358-x64.msu\ or\ Windows8.1-KB2964444-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates**.**
File information See Microsoft Knowledge Base Article 2964358 or Microsoft Knowledge Base Article 2964444
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported editions of Windows Server 2012:\ Windows8-RT-KB2964358-x64.msu
  For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2964358-x64.msu\ or\ Windows8.1-KB2964444-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2964358 or Microsoft Knowledge Base Article 2964444
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment This update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information Not applicable

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • FireEye, Inc. for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1776)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 1, 2014): Bulletin published.
  • V1.1 (May 21, 2014): Bulletin revised to specify that the latest cumulative security update for Internet Explorer must be installed prior to installing MS14-021. See the Update FAQ for details.

Page generated 2014-06-25 9:49Z-07:00.