Microsoft Security Bulletin MS14-018 - Critical

Cumulative Security Update for Internet Explorer (2950467)

Published: April 8, 2014 | Updated: June 30, 2014

Version: 1.2

General Information

Executive Summary

This security update resolves six privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 11 on affected Windows clients, and Moderate for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 11 on affected Windows servers. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2950467
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows XP Service Pack 3 Internet Explorer 6  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Internet Explorer 7
Windows XP Service Pack 3 Internet Explorer 7  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2003 Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Vista Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Internet Explorer 8
Windows XP Service Pack 3 Internet Explorer 8  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2003 Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Vista Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (2936068) Remote Code Execution Critical 2925418 in MS14-012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (2936068) Remote Code Execution Moderate 2925418 in MS14-012
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11  (2936068) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11  (2936068) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11  (2936068) Remote Code Execution Moderate None
Windows 8.1 for 32-bit Systems Internet Explorer 11  (2936068) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems Internet Explorer 11  (2936068) Remote Code Execution Critical None
Windows Server 2012 R2 Internet Explorer 11  (2936068) Remote Code Execution Moderate None
Windows RT 8.1 Internet Explorer 11[1]  (2936068) Remote Code Execution Critical None

[1]This update is available via Windows Update.

 

Non-Affected Software

Operating System Component
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10 
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10 
Windows 8 for 32-bit Systems Internet Explorer 10 
Windows 8 for x64-based Systems Internet Explorer 10 
Windows Server 2012 Internet Explorer 10 
Windows RT Internet Explorer 10 

Note Although Internet Explorer 10 is not affected by the vulnerabilities described in this bulletin, an update is available for Internet Explorer 10 that includes non-security updates. For information about the non-security-related fixes that are included in this update and for download links, see Microsoft Knowledge Base Article 2950467.

 

Non-Applicable Software

Operating System Component
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable

 

Update FAQ

Internet Explorer 10 is not affected by the vulnerabilities. What is the 2936068 update for Internet Explorer 10?
For Internet Explorer 10, the 2936068 update is a non-security update. In other words, only non-security related fixes are included. For more information about non-security-related fixes that are included in this update and for download links, see Microsoft Knowledge Base Article 2950467.

Is this update, 2936068 (MS14-018), a cumulative security update for Internet Explorer 11?
No. For Internet Explorer 11, this security update, 2936068 (MS14-018), is not a cumulative update. This update only addresses the vulnerabilities described in this bulletin.

Note that for all other supported versions of Internet Explorer, this update is a cumulative update.

For Internet Explorer 11, do I need to install the last cumulative security update for Internet Explorer, MS14-012?
Yes. In all cases, the 2936068 (MS14-018) update protects customers from the vulnerabilities discussed in this bulletin. However, Internet Explorer 11 customers who have not installed the latest cumulative security update for Internet Explorer may experience compatibility issues after installing the 2936068 (MS14-018) update.

Internet Explorer 11 customers need to ensure that the latest cumulative security update for Internet Explorer, MS14-012, is installed to avoid compatibility issues.

I have installed the 2919355 update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2. Do I need to install the 2936068 update for Internet Explorer 11?
No. If you have installed the 2919355 update, you do not need to install the 2936068 update to be protected from the vulnerabilities described in this bulletin. The 2919355 update already contains the updated files for Internet Explorer 11 installed by the 2936068 update.

I have installed the 2929437 update for Windows 7 and Windows Server 2008 R2. Do I need to install the 2936068 update for Internet Explorer 11?
No. If you have installed the 2929437 update, you do not need to install the 2936068 update to be protected from the vulnerabilities described in this bulletin. The 2929437 update already contains the updated files for Internet Explorer 11 installed by the 2936068 update.

What are the 2919355 and 2929437 updates?
The Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 Update for April, 2014 (2919355) is a cumulative update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2. In addition to previous updates for these operating systems, it includes enhancements such as improved Internet Explorer 11 compatibility for enterprise applications, usability improvements, extended mobile device management, and improved hardware support. Additionally, for Windows Server 2012 R2, it includes support for clustering configurations for hosters. For more information, see Microsoft Knowledge Base Article 2919355.

The Windows 7 and Windows Server 2008 R2 Update for April, 2014 (2929437) is a cumulative update for Internet Explorer 11 on Windows 7 and Windows Server 2008 R2. In addition to previous updates for Internet Explorer 11 on these operating systems, it includes enhancements such as improved Internet Explorer 11 compatibility for enterprise applications. For more information, see Microsoft Knowledge Base Article 2929437.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 as indicated in the Non-Applicable Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Table 1: Internet Explorer 6

CVE Number Vulnerability Title Internet Explorer 6 for supported editions of Windows XP and Windows XP Professional x64 Internet Explorer 6 for supported editions of Windows Server 2003
Aggregate Severity Rating ** ** Critical Moderate
CVE-2014-0325 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable
CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable
CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable
CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable

 

Table 2: Internet Explorer 7

CVE Number Vulnerability Title Internet Explorer 7 for supported editions of Windows XP and Windows XP Professional x64 Internet Explorer 7 for supported editions of Windows Server 2003 Internet Explorer 7 in supported editions of Windows Vista Internet Explorer 7 in supported editions of Windows Server 2008
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate
CVE-2014-0325 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable
CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable
CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable
CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable

 

Table 3: Internet Explorer 8

CVE Number Vulnerability Title Internet Explorer 8 for Windows XP for supported editions of Windows XP and Windows XP Professional x64 Internet Explorer 8 for supported editions of Windows Server 2003 Internet Explorer 8 in supported editions of Windows Vista Internet Explorer 8 in supported editions of Windows Server 2008 Internet Explorer 8 in supported editions of Windows 7 Internet Explorer 8 in supported editions of Windows Server 2008 R2
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate Critical Moderate
CVE-2014-0325 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable

 

Table 4: Internet Explorer 9

CVE Number Vulnerability Title Internet Explorer 9 for supported editions of Windows Vista Internet Explorer 9 for supported editions of Windows Server 2008 Internet Explorer 9 for supported editions of Windows 7 Internet Explorer 9 for supported editions of Windows Server 2008 R2
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate
CVE-2014-0325 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable
CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution
CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable

 

Table 5: Internet Explorer 10

CVE Number Vulnerability Title Internet Explorer 10 for supported editions of Windows 7 Internet Explorer 10 for supported editions of Windows Server 2008 R2 Internet Explorer 10 for supported editions of Windows 8 Internet Explorer 10 for supported editions of Windows Server 2012 Internet Explorer 10 for Windows RT
Aggregate Severity Rating ** ** None None None None None
CVE-2014-0325 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable

 

Table 6: Internet Explorer 11

CVE Number Vulnerability Title Internet Explorer 11 for supported editions of Windows 7 Internet Explorer 11 for supported editions of Windows Server 2008 R2 Internet Explorer 11 for supported editions of Windows 8.1 Internet Explorer 11 for supported editions of Windows Server 2012 R2 Internet Explorer 11 for Windows RT 8.1
Aggregate Severity Rating ** ** Critical Moderate Critical Moderate Critical
CVE-2014-0325 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable
CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution Moderate\ Remote Code Execution Critical\ Remote Code Execution

 

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Internet Explorer Memory Corruption Vulnerability CVE-2014-0325
Internet Explorer Memory Corruption Vulnerability CVE-2014-1751
Internet Explorer Memory Corruption Vulnerability CVE-2014-1752
Internet Explorer Memory Corruption Vulnerability CVE-2014-1753
Internet Explorer Memory Corruption Vulnerability CVE-2014-1755
Internet Explorer Memory Corruption Vulnerability CVE-2014-1760

 

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use these vulnerabilities to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of these vulnerabilities through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates these vulnerabilities. See the FAQ section for these vulnerabilities for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of these vulnerabilities by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of these vulnerabilities by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ

What is the scope of the vulnerabilities? 
These are remote code execution vulnerabilities in the context of the current user.

What causes the vulnerabilities? 
When Internet Explorer improperly accesses an object in memory, it could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerabilities? 
An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerabilities? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do? 
The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed? 
Consult the following table:

CVE number Publicly Disclosed
CVE-2014-0325 No
CVE-2014-1751 No
CVE-2014-1752 No
CVE-2014-1753 No
CVE-2014-1755 No
CVE-2014-1760 No

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities are being exploited?
Consult the following table:

CVE number Exploited
CVE-2014-0325 No
CVE-2014-1751 No
CVE-2014-1752 No
CVE-2014-1753 No
CVE-2014-1755 No
CVE-2014-1760 No

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2936068-x86-ENU.exe
** ** For Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB2936068-x64-ENU.exe
** ** For Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2936068-x86-ENU.exe
** ** For Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB2936068-x64-ENU.exe
** ** For Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2936068-x86-ENU.exe
** ** For Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2936068-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Internet Explorer 6 for all supported editions of Windows XP:\ KB2936068.log
** ** For Internet Explorer 7 for all supported editions of Windows XP:\ KB2936068-IE7.log
** ** For Internet Explorer 8 for all supported editions of Windows XP:\ KB2936068-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For Internet Explorer 6 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2936068$\Spuninst folder
** ** For Internet Explorer 7 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2936068-IE7\spuninst folder
** ** For Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2936068-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2936068
Registry key verification For Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2936068\Filelist
** ** For Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2936068\Filelist
** ** For Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2936068-IE7\Filelist
** ** For Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2936068-IE7\Filelist
** ** For Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2936068-IE8\Filelist
** ** For Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2936068-IE8\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

 

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2936068-x86-ENU.exe
** ** For Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2936068-x64-ENU.exe
** ** For Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2936068-ia64-ENU.exe
** ** For Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2936068-x86-ENU.exe
** ** For Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB2936068-x64-ENU.exe
** ** For Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2936068-ia64-ENU.exe
** ** For Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2936068-x86-ENU.exe
** ** For Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2936068-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2936068.log
** ** For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2936068-IE7.log
** ** For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2936068-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2936068$\Spuninst folder
** ** For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2936068-IE7\spuninst folder
** ** For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2936068-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2936068
Registry key verification For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2936068\Filelist
** ** For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2936068-IE7\Filelist
** ** For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2936068-IE8\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2936068-x86.msu
** ** For Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2936068-x64.msu
** ** For Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2936068-x86.msu
** ** For Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2936068-x64.msu
** ** For Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2936068-x86.msu
** ** For Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2936068-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2936068
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2936068-x86.msu
** ** For Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2936068-x64.msu
** ** For Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2936068-ia64.msu
** ** For Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2936068-x86.msu
** ** For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2936068-x64.msu
** ** For Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2936068-x86.msu
** ** For Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2936068-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2936068
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2936068-x86.msu
** ** For Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2936068-x64.msu
** ** For Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2936068-x86.msu
** ** For Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2936068-x64.msu
** ** For Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1:\ IE10-Windows6.1-KB2936068-x86.msu\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2936068-x64.msu\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1:\ IE11-Windows6.1-KB2936068-x86.msu
** ** For Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2936068-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information For Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 in all supported editions of Windows 7:\ See Microsoft Knowledge Base Article 2936068
** ** For Internet Explorer 11 in all supported editions of Windows 7:\ See Microsoft Knowledge Base Article 2936068
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2936068-x64.msu
** ** For Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2936068-ia64.msu
** ** For Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2936068-x64.msu
** ** For Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2936068-x64.msu\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2936068-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information For Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 in all supported editions of Windows Server 2008 R2:\ See Microsoft Knowledge Base Article 2936068
** ** For Internet Explorer 11 in all supported editions of Windows Server 2008 R2:\ See Microsoft Knowledge Base Article 2936068
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 (non-security update) and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2936068-x86.msu\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 10 in all supported x64-based editions of Windows 8:\ Windows8-RT-KB2936068-x64.msu\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 11 in all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2936068-x86.msu
** ** For Internet Explorer 11 in all supported 64-bit editions of Windows 8.1:\ Windows8.1-KB2936068-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information For Internet Explorer 10 in all supported editions of Windows 8:\ See Microsoft Knowledge Base Article 2936068
** ** For Internet Explorer 11 in all supported editions of Windows 8.1: See Microsoft Knowledge Base Article 2936068
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 (non-security update) and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported editions of Windows Server 2012:\ Windows8-RT-KB2936068-x64.msu\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2936068-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information For Internet Explorer 10 in all supported editions of Windows Server 2012:\ See Microsoft Knowledge Base Article 2936068
** ** For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:\ See Microsoft Knowledge Base Article 2936068
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT (non-security update) and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment For Internet Explorer 10 in all supported editions of Windows RT:\ The 2936068 update is available via Windows Update.\ (This is a non-security update. See Update FAQ for details.)
** ** For Internet Explorer 11 in all supported editions of Windows RT 8.1:\ The 2936068 update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information Not applicable

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-0325)
  • Dr. Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1751)
  • Dr. Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1752)
  • Yuki Chen of Trend Micro, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1753)
  • 096dc2a463051c0ac4b7caaf233f7eff and AMol NAik, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1755)
  • Abdul-Aziz Hariri of HP'sZero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1760)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 8, 2014): Bulletin published.
  • V1.1 (April 17, 2014): Revised bulletin to help clarify that although Internet Explorer 10 is not affected by the vulnerabilities described in this bulletin, an update is available for Internet Explorer 10 that includes non-security updates. See the Update FAQ for details.
  • V1.2 (June 30, 2014): Corrected the CVE number for CVE-2014-0325. The bulletin incorrectly had listed this CVE number as CVE-2014-0235. This is an informational change only.

Page generated 2014-06-30 11:09Z-07:00.