Microsoft Security Bulletin MS15-056 - Critical

Cumulative Security Update for Internet Explorer (3058515)

Published: June 9, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Preventing browser histories from being accessed by a malicious site
  • Adding additional permission validations to Internet Explorer
  • Modifying how Internet Explorer handles objects in memory

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3058515.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Vista Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Vista Service Pack 2 Internet Explorer 8  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows 8 for 32-bit Systems Internet Explorer 10  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows 8 for x64-based Systems Internet Explorer 10  (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2012 Internet Explorer 10  (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows RT Internet Explorer 10[1](3058515) Remote Code Execution Critical 3049563 in MS15-043
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows 8.1 for x64-based Systems Internet Explorer 11 (3058515) Remote Code Execution Critical 3049563 in MS15-043
Windows Server 2012 R2 Internet Explorer 11 (3058515) Remote Code Execution Moderate 3049563 in MS15-043
Windows RT 8.1 Internet Explorer 11[1](3058515) Remote Code Execution Critical 3049563 in MS15-043

[1]This update is available via Windows Update.

Note Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-1687 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Not applicable Not applicable
CVE-2015-1730 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Not applicable Not applicable
CVE-2015-1731 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1732 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1735 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1736 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1737 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1739 Internet Explorer Elevation of Privilege Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP
CVE-2015-1740 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1741 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-1742 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1743 Internet Explorer Elevation of Privilege Vulnerability Not applicable Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP
CVE-2015-1744 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1745 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1747 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1748 Internet Explorer Elevation of Privilege Vulnerability Not applicable Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP Windows Clients: **Important / EoP Windows Servers: Low / EoP
CVE-2015-1750 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE** Windows Servers: Moderate / RCE
CVE-2015-1751 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Not applicable
CVE-2015-1752 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1753 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-1754 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Not applicable Not applicable Not applicable
CVE-2015-1755 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2015-1765 Internet Explorer Information Disclosure Vulnerability Not applicable Not applicable Not applicable Windows Clients: **Important / ID Windows Servers: Low / ID Windows Clients: **Important / ID Windows Servers: Low / ID Windows Clients: **Important / ID Windows Servers: Low / ID
CVE-2015-1766 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE Windows Clients: Critical / RCEWindows Servers: Moderate / RCE

Vulnerability Information

Internet Explorer Information Disclosure Vulnerability - CVE-2015-1765

An information disclosure vulnerability exists in Internet Explorer that could allow an attacker who successfully exploited this vulnerability to gain access to a user’s browser history.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The update addresses the vulnerability by preventing browser histories from being accessed by a malicious site. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Information Disclosure Vulnerability CVE-2015-1765 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Multiple Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when Internet Explorer does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. An attacker who successfully exploited these vulnerabilities could elevate privileges in affected versions of Internet Explorer.

These vulnerabilities by themselves do not allow arbitrary code to be run. However, these vulnerabilities could be used in conjunction with another vulnerability (e.g., a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit these vulnerabilities to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

The update addresses the vulnerabilities by adding additional permission validations to Internet Explorer. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1739 No No
Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1743 No No
Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1748 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying how Internet Explorer handles objects in memory. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2015-1687 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1730 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1731 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1732 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1735 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1736 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1737 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1740 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1741 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1742 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1744 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1745 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1747 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1750 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1751 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1752 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1753 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1754 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1755 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1766 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit memory corruption vulnerabilities in a given piece of software. EMET can help mitigate attacks that attempt to exploit these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 9, 2015): Bulletin published.

Page generated 2015-06-05 13:27Z-07:00.