Security Bulletin

Microsoft Security Bulletin MS13-038 - Critical

Security Update for Internet Explorer (2847204)

Published: May 14, 2013 | Updated: May 29, 2013

Version: 1.1

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 8 on Windows clients and Moderate for Internet Explorer 8 on Windows servers. This security update has no severity rating for Internet Explorer 9. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 2847140.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2847204
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

 

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 8
Windows XP Service Pack 3 Internet Explorer 8  (2847204) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Moderate None
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Moderate None
Windows Vista Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Moderate None
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (2847204) Remote Code Execution Moderate None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (2847204) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (2847204) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (2847204) Remote Code Execution Moderate None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (2847204) Remote Code Execution Moderate None
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (2847204) None No severity rating[1] None
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (2847204) None No severity rating[1] None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (2847204) None No severity rating[1] None
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (2847204) None No severity rating[1] None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (2847204) None No severity rating[1] None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (2847204) None No severity rating[1] None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (2847204) None No severity rating[1] None

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

 

Non-Affected Software

Operating System Component
Internet Explorer 6
Windows XP Service Pack 3 Internet Explorer 6
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6
Internet Explorer 7
Windows XP Service Pack 3 Internet Explorer 7
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7
Windows Vista Service Pack 2 Internet Explorer 7
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10
Windows 8 for 32-bit Systems Internet Explorer 10
Windows 8 for 64-bit Systems Internet Explorer 10
Windows Server 2012 Internet Explorer 10
Windows RT Internet Explorer 10
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable

Update FAQ

Is this update, MS13-038, a cumulative security update for Internet Explorer?
No. This security update, MS13-038, only addresses the vulnerability described in this bulletin.

Do I need to install the May 2013cumulative security update for Internet Explorer, MS13-037?
Yes. In all cases MS13-038 protects customers from the vulnerability discussed in this bulletin. However, customers who have not installed the latest cumulative security update for Internet Explorer may experience compatibility issues after installing the MS13-038 update.

Customers need to ensure that the latest cumulative security update for Internet Explorer, MS13-037, is installed to avoid compatibility issues.

MS13-037 and MS13-038 both offer security updates for Internet Explorer. Do I need to install these security updates in a particular sequence?
No. Multiple updates for one version of Internet Explorer can be applied in any sequence.

If I applied the automated Microsoft Fix it solution for Internet Explorer in Microsoft Security Advisory 2847140, do I need to undo the workaround before applying this update?
Customers who implemented the Microsoft Fix it solution, "CVE-2013-1347 MSHTML Shim Workaround," in Microsoft Security Advisory 2847140, do not need to undo the Microsoft Fix it solution before applying this update.

However, since the workaround is no longer needed, customers may wish to undo the workaround after installing this update. See the vulnerability workarounds in this bulletin for more information on how to undo this workaround.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012 as indicated in the Non-Affected Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Internet Explorer Use After Free Vulnerability - CVE-2013-1347 Aggregate Severity Rating
Internet Explorer 8
Internet Explorer 8 for Windows XP Service Pack 3 Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows Server 2003 Service Pack 2 Moderate  Remote Code Execution Moderate
Internet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2 Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Vista Service Pack 2 Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 for 32-bit Systems Service Pack 2 Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 for x64-based Systems Service Pack 2 Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Moderate  Remote Code Execution Moderate
Internet Explorer 9
Internet Explorer 9 for Windows Vista Service Pack 2 No severity rating[1] No severity rating
Internet Explorer 9 for Windows Vista x64 Edition Service Pack 2 No severity rating[1] No severity rating
Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2 No severity rating[1] No severity rating
Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2 No severity rating[1] No severity rating
Internet Explorer 9 for Windows 7 for 32-bit Systems Service Pack 1 No severity rating[1] No severity rating
Internet Explorer 9 for Windows 7 for x64-based Systems Service Pack 1 No severity rating[1] No severity rating
Internet Explorer 9 for Windows Server 2008 R2 for x64-based Systems Service Pack 1 No severity rating[1] No severity rating

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

 

Internet Explorer Use After Free Vulnerability - CVE-2013-1347

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer. An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1347.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for the vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Apply the Microsoft Fix it solution, "CVE-2013-1347 MSHTML Shim Workaround", that prevents exploitation of this issue

    See Microsoft Knowledge Base Article 2847204 to use the automated Microsoft Fix it solution to enable or disable this workaround.

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
When Internet Explorer attempts to access an object in memory that has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

What systems are primarily at risk from the vulnerability?
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that try to exploit this vulnerability?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2013-1347. This vulnerability was first described in Microsoft Security Advisory 2847140.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of attacks that attempt to exploit this vulnerability through Internet Explorer 8.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2847204-x86-ENU.exe
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2847204-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file Internet Explorer 8 for all supported editions of Windows XP:\ KB2847204-IE8.log
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2847204-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2847204
Registry key verification Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2847204-IE8\Filelist
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2847204-IE8\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2847204-x86-ENU.exe
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2847204-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2847204-IE8.log
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2847204-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2847204
Registry key verification Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2847204-IE8\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2847204-x86.msu
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2847204-x64.msu
Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2847204-x86.msu
Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2847204-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2847204
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2847204-x86.msu
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2847204-x64.msu
Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2847204-x86.msu
Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2847204-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2847204
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2847204-x86.msu
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2847204-x64.msu
Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2847204-x86.msu
Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2847204-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2847204
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2847204-x64.msu
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2847204-ia64.msu
Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2847204-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2847204
Registry key verification Note A registry key does not exist to validate the presence of this update.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Daniel Caselden of FireEye for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1347)
  • iSIGHT Partners for working with us on the Internet Explorer Use After Free Vulnerability (CVE-2013-1347)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 14, 2013): Bulletin published.
  • V1.1 (May 29, 2013): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".

Built at 2014-04-18T13:49:36Z-07:00