Microsoft Security Bulletin MS14-037 - Critical

Cumulative Security Update for Internet Explorer (2975687)

Published: July 8, 2014 | Updated: July 29, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and twenty-four privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory, validates permissions, and handles negotiation of certificates during a TLS session. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For enterprise installations, or administrators and end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table in this bulletin.

For additional guidance, see the Detection and Deployment Tools and Guidance section in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2975687
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Vista Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Vista Service Pack 2 Internet Explorer 8  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows 8 for 32-bit Systems Internet Explorer 10  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 8 for x64-based Systems Internet Explorer 10  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2012 Internet Explorer 10  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows RT Internet Explorer 10[1]  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11[2]  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11[3]  (2963952) Remote Code Execution Critical 2957689 in MS14-035
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11[2]  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11[3]  (2963952) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11[2]  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11[3]  (2963952) Remote Code Execution Moderate 2957689 in MS14-035
Windows 8.1 for 32-bit Systems Internet Explorer 11[4]  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 8.1 for 32-bit Systems Internet Explorer 11[5]  (2963952) Remote Code Execution Critical 2957689 in MS14-035
Windows 8.1 for x64-based Systems Internet Explorer 11[4]  (2962872) Remote Code Execution Critical 2957689 in MS14-035
Windows 8.1 for x64-based Systems Internet Explorer 11[5]  (2963952) Remote Code Execution Critical 2957689 in MS14-035
Windows Server 2012 R2 Internet Explorer 11[4]  (2962872) Remote Code Execution Moderate 2957689 in MS14-035
Windows Server 2012 R2 Internet Explorer 11[5]  (2963952) Remote Code Execution Moderate 2957689 in MS14-035
Windows RT 8.1 Internet Explorer 11[1][4]  (2962872) Remote Code Execution Critical 2957689 in MS14-035

[1]This update is available via Windows Update.

[2]This update is for systems that have the 2929437 update installed. See the Update FAQ for more information.

[3]This update is for systems that do not have the 2929437 update installed. This update is not available via the Microsoft Download Center. See the Update FAQ for more information.

[4]This update is for systems that have the 2919355 update installed. See the Update FAQ for more information.

[5]This update is for systems that do not have the 2919355 update installed. This update is not available via the Microsoft Download Center. See the Update FAQ for more information.

Non-Applicable Software

Operating System Component
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable
Windows Server 2012 (Server Core installation) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable

 

Update FAQ

There are multiple updates listed for Internet Explorer 11. Do I need to install all the updates?
No. Depending on how your system is configured to receive updates, only one of the updates for Internet Explorer 11 may apply.

For systems running Internet Explorer 11 on Windows 7 or Windows Server 2008 R2:

  • The 2962872 update is for systems that have the 2929437 update installed.
  • The 2963952 update is for systems without the 2929437 update installed. Note that the 2963952 update is only available for customers managing updates using Windows Server Update Services (WSUS), Windows Intune, or System Center Configuration Manager.

For systems running Internet Explorer 11 on Windows 8.1 or Windows Server 2012 R2:

  • The 2962872 update is for systems that have the 2919355 update installed.
  • The 2963952 update is for systems without the 2919355 update installed. Note that the 2963952 update is only available for customers managing updates using Windows Server Update Services (WSUS), Windows Intune, or System Center Configuration Manager.

For Internet Explorer 11, are there any prerequisites for the 2962872 update?
Yes. Customers running Internet Explorer 11 on Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1, must first install the 2919355 update released in April, 2014 before installing the 2962872 update. For more information about this prerequisite update, see Microsoft Knowledge Base Article 2919355.

Customers running Internet Explorer 11 on Windows 7 or Windows Server 2008 R2, must first install the 2929437 update released in April, 2014 before installing the 2962872 update. For more information about this prerequisite update, see Microsoft Knowledge Base Article 2929437.

How are Server Core installations affected by the vulnerabilities addressed in this bulletin?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 as indicated in the Non-Applicable Software table, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation: Overview, Servicing a Server Core Installation, and Server Core and Full Server Integration Overview.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.

In the following table: Where specified, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Where specified, RCE (Remote Code Execution), EoP (Elevation of Privilege), and Security Feature Bypass indicate maximum impact.

For example, Windows Clients: Critical / RCE specifies that the vulnerability is Critical severity with impact of remote code execution for the affected version of Internet Explorer running on a Windows client operating system. Windows Servers: Moderate / RCE specifies that the vulnerability is Moderate severity with impact of remote code execution for the affected version of Internet Explorer running on a Windows server operating system. Windows Clients and Servers:Moderate / Security Feature Bypass specifies that the vulnerability is Moderate severity with impact of security feature bypass for the affected version of Internet Explorer running on either a Windows client or Windows server operating system.

 

Severity Ratings and Impact

CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-1763 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-1765 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2783 Extended Validation (EV) Certificate Security Feature Bypass Vulnerability Not applicable Windows Clients and Servers: Moderate / Security Feature Bypass Windows Clients and Servers: Moderate / Security Feature Bypass Windows Clients and Servers: Moderate / Security Feature Bypass Windows Clients and Servers: Moderate / Security Feature Bypass Windows Clients and Servers: Moderate / Security Feature Bypass
CVE-2014-2785 Internet Explorer Memory Corruption Vulnerability Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable Not applicable
CVE-2014-2786 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2787 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2788 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable Not applicable
CVE-2014-2789 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2790 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2791 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable
CVE NAME Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-2792 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2794 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable Not applicable
CVE-2014-2795 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2797 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable
CVE-2014-2798 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2800 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2801 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2802 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2803 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable
CVE-2014-2804 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE NAME Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-2806 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2807 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2809 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-2813 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2014-4066 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE

 

Extended Validation (EV) Certificate Security Feature Bypass Vulnerability - CVE-2014-2783

A security feature bypass vulnerability exists in Internet Explorer because Extended Validation (EV) SSL Certificate guidelines, which disallow the use of wildcard certificates, are not properly enforced. An attacker could bypass EV SSL certificate guidelines by using a wildcard certificate. EV SSL certificates issued by Certificate Authorities (CA) in compliance with Extended Validation (EV) SSL Certificate guidelines cannot be used to exploit this vulnerability.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Extended Validation (EV) Certificate Security Feature Bypass Vulnerability CVE-2014-2783

 

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Extended Validation (EV) SSL Certificate guidelines disallow the use of wildcard certificates. EV SSL certificates issued by Certificate Authorities (CA) in compliance with these guidelines cannot be used to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability? 
This is security feature bypass vulnerability.

What causes the vulnerability? 
The vulnerability is caused when Internet Explorer does not properly enforce Extended Validation (EV) SSL Certificate guidelines, which disallow the use of wildcard certificates.

What is an Extended Validation (EV) Certificate? 
An Extended Validation Certificate is a public key certificate issued by a Certificate Authority (CA) after performing extensive identity vetting and extended validation steps. By definition wildcard domains are not allowed. For more information, see About EV SSL.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could bypass EV SSL certificate guidelines by using a wildcard certificate.

How could an attacker exploit the vulnerability? 
An attacker could attempt to exploit this vulnerability by obtaining a wildcard EV SSL certificate. Note that a Certificate Authority (CA) that issues a wildcard EV SSL certificate would be in non-compliance with EV SSL certificate guidelines.

What systems are primarily at risk from the vulnerability? 
Since the browser is the primary attack vector, any systems, such as workstations or terminal servers, that send and receive HTTPS traffic are at the most risk from this vulnerability.

What does the update do? 
The update addresses the vulnerability by correcting how Internet Explorer handles negotiation of certificates during a TLS session.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2014-2783

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities were being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Internet Explorer Memory Corruption Vulnerability CVE-2014-1763
Internet Explorer Memory Corruption Vulnerability CVE-2014-1765
Internet Explorer Memory Corruption Vulnerability CVE-2014-2785
Internet Explorer Memory Corruption Vulnerability CVE-2014-2786
Internet Explorer Memory Corruption Vulnerability CVE-2014-2787
Internet Explorer Memory Corruption Vulnerability CVE-2014-2788
Internet Explorer Memory Corruption Vulnerability CVE-2014-2789
Internet Explorer Memory Corruption Vulnerability CVE-2014-2790
Internet Explorer Memory Corruption Vulnerability CVE-2014-2791
Internet Explorer Memory Corruption Vulnerability CVE-2014-2792
Internet Explorer Memory Corruption Vulnerability CVE-2014-2794
Internet Explorer Memory Corruption Vulnerability CVE-2014-2795
Internet Explorer Memory Corruption Vulnerability CVE-2014-2797
Internet Explorer Memory Corruption Vulnerability CVE-2014-2798
Internet Explorer Memory Corruption Vulnerability CVE-2014-2800
Internet Explorer Memory Corruption Vulnerability CVE-2014-2801
Internet Explorer Memory Corruption Vulnerability CVE-2014-2802
Internet Explorer Memory Corruption Vulnerability CVE-2014-2803
Internet Explorer Memory Corruption Vulnerability CVE-2014-2804
Internet Explorer Memory Corruption Vulnerability CVE-2014-2806
Internet Explorer Memory Corruption Vulnerability CVE-2014-2807
Internet Explorer Memory Corruption Vulnerability CVE-2014-2809
Internet Explorer Memory Corruption Vulnerability CVE-2014-2813
Internet Explorer Memory Corruption Vulnerability CVE-2014-4066

 

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use these vulnerabilities to execute malicious code. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of these vulnerabilities through the web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates these vulnerabilities. See the FAQ section for these vulnerabilities for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of these vulnerabilities by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of these vulnerabilities by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click Internet.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    4. Click Local intranet.
    5. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.
    6. Click OK to accept the changes and return to Internet Explorer.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

Add sites that you trust to the Internet Explorer Trusted sites zone

After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, perform the following steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ

What is the scope of the vulnerabilities? 
These are remote code execution vulnerabilities in the context of the current user.

What causes the vulnerabilities? 
When Internet Explorer improperly accesses an object in memory, it could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

What might an attacker use the vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerabilities? 
An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

What systems are primarily at risk from the vulnerabilities? 
Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do? 
The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed? 
Consult the following table:

CVE number Publicly Disclosed
CVE-2014-1763 No
CVE-2014-1765 No
CVE-2014-2785 No
CVE-2014-2786 No
CVE-2014-2787 No
CVE-2014-2788 No
CVE-2014-2789 No
CVE-2014-2790 No
CVE-2014-2791 No
CVE-2014-2792 No
CVE-2014-2794 No
CVE-2014-2795 No
CVE-2014-2797 No
CVE-2014-2798 No
CVE-2014-2800 No
CVE-2014-2801 No
CVE-2014-2802 No
CVE-2014-2803 No
CVE-2014-2804 No
CVE-2014-2806 No
CVE-2014-2807 No
CVE-2014-2809 No
CVE-2014-2813 No
CVE-2014-4066 No

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities are being exploited?
Consult the following table:

CVE number Exploited
CVE-2014-1763 No
CVE-2014-1765 No
CVE-2014-2785 No
CVE-2014-2786 No
CVE-2014-2787 No
CVE-2014-2788 No
CVE-2014-2789 No
CVE-2014-2790 No
CVE-2014-2791 No
CVE-2014-2792 No
CVE-2014-2794 No
CVE-2014-2795 No
CVE-2014-2797 No
CVE-2014-2798 No
CVE-2014-2800 No
CVE-2014-2801 No
CVE-2014-2802 No
CVE-2014-2803 No
CVE-2014-2804 No
CVE-2014-2806 No
CVE-2014-2807 No
CVE-2014-2809 No
CVE-2014-2813 No
CVE-2014-4066 No

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2962872-x86-ENU.exe
  For Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003-KB2962872-x64-ENU.exe
  For Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2962872-ia64-ENU.exe
  For Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2962872-x86-ENU.exe
  For Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2962872-x64-ENU.exe
  For Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2962872-ia64-ENU.exe
  For Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2962872-x86-ENU.exe
  For Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2962872-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2962872.log
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2962872-IE7.log
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2962872-IE8.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2962872$\Spuninst folder
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2962872-IE7\spuninst folder
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2962872-IE8\spuninst folder
File information See Microsoft Knowledge Base Article 2962872
Registry key verification For Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2962872\Filelist
  For Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2962872-IE7\Filelist
  For Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2962872-IE8\Filelist

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2962872-x86.msu
  For Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2962872-x64.msu
  For Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2962872-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2962872-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2962872-x86.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2962872-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2962872
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2962872-x86.msu
  For Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2962872-x64.msu
  For Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2962872-ia64.msu
  For Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2962872-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2962872-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2962872-x86.msu
  For Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2962872-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2962872
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2962872-x86.msu
  For Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2962872-x64.msu
  For Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2962872-x86.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2962872-x64.msu
  For Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1:\ IE10-Windows6.1-KB2962872-x86.msu
  For Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2962872-x64.msu
  For Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1:\ IE11-Windows6.1-KB2962872-x86.msu
  For Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2962872-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2962872
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2962872-x64.msu
  For Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2962872-ia64.msu
  For Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2962872-x64.msu
  For Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE10-Windows6.1-KB2962872-x64.msu
  For Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ IE11-Windows6.1-KB2962872-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2962872
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2962872-x86.msu
  For Internet Explorer 10 in all supported x64-based editions of Windows 8:\ Windows8-RT-KB2962872-x64.msu
  For Internet Explorer 11 in all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2962872-x86.msu
  For Internet Explorer 11 in all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2962872-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates**.**
File information See Microsoft Knowledge Base Article 2962872
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Internet Explorer 10 in all supported editions of Windows Server 2012:\ Windows8-RT-KB2962872-x64.msu
  For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2962872-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2962872
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment This update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information Not applicable

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • VUPEN, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1763)
  • Andreas Schmidt, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765)
  • 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765)
  • 91fba4fa08fe776e7369ab4d96db6578, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765)
  • Eric Lawrence for reporting the Extended Validation (EV) Certificate Security Feature Bypass Vulnerability (CVE-2014-2783)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2785)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2785)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2786)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2787)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2788)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2789)
  • Yujie Wen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2790)
  • Liu Long of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2790)
  • Arthur Gerkis, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2791)
  • Abdul Aziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2792)
  • ZhaoWei of KnownSec for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2794)
  • Hui Gao of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2795)
  • Royce Lu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2797)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2798)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2800)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2801)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2802)
  • Sky, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2802)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2802)
  • AMol NAik, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2803)
  • Garage4Hackers, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2803)
  • Yuki Chen of Qihoo 360 for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2803)
  • exp-sky of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2804)
  • Chen Zhang (demi6od) of NSFOCUS Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2806)
  • José A. Vázquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2807)
  • Aniway.Anyway@gmail.com, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2809)
  • Abdul Aziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-2813)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2014-4066)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 8, 2014): Bulletin published.
  • V1.1 (July 29, 2014): Corrected the severity table and vulnerability information to add CVE-2014-4066 as a vulnerability addressed by this update. This is an informational change only. Customers who have already successfully installed the update do not have to take any action.

Page generated 2014-08-06 16:52Z-07:00.