Microsoft Security Bulletin MS14-080 - Critical

Cumulative Security Update for Internet Explorer (3008923)

Published: December 9, 2014 | Updated: April 14, 2015

Version: 3.0

Executive Summary

This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory, by preventing the XSS filter in Internet Explorer from incorrectly disabling HTML attributes, by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature, and by modifying how the VBScript scripting engine handles objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3008923.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Vista Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Vista Service Pack 2 Internet Explorer 8  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows 8 for 32-bit Systems Internet Explorer 10  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 8 for 32-bit Systems Internet Explorer 10  (3029449)[1] Remote Code Execution Critical None
Windows 8 for x64-based Systems Internet Explorer 10  (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 8 for x64-based Systems Internet Explorer 10  (3029449)[1] Remote Code Execution Critical None
Windows Server 2012 Internet Explorer 10  (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows Server 2012 Internet Explorer 10  (3029449)[1] Remote Code Execution Moderate None
Windows RT Internet Explorer 10[2](3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows RT Internet Explorer 10[2](3029449)[1] Remote Code Execution Critical None
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows 8.1 for x64-based Systems Internet Explorer 11 (3008923) Remote Code Execution Critical 3003057 in MS14-065
Windows Server 2012 R2 Internet Explorer 11 (3008923) Remote Code Execution Moderate 3003057 in MS14-065
Windows RT 8.1 Internet Explorer 11[2](3008923) Remote Code Execution Critical 3003057 in MS14-065

[1]Customers running Internet Explorer 10 on Windows 8, Windows Server 2012, or Window RT should install both updates (3008923 and 3029449).

[2]This update is available via Windows Update.

Note For systems running Internet Explorer 9 or later, CVE-2014-6363 is addressed by this update (3008923). For all other affected versions of Internet Explorer, CVE-2014-6363 is addressed by the update described in MS14-084. For more information, see the Update FAQ.

Note Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update

Update FAQ

For addressing CVE-2014-6363, what update applies to my system?
CVE-2014-6363 is a vulnerability in the VBScript scripting engine. Although the attack vector is through Internet Explorer, this vulnerability is addressed by this update (3008923) only for systems running Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. For Internet Explorer 8 and earlier and for systems without Internet Explorer installed, this vulnerability is addressed by the update described in MS14-084.

The update that addresses CVE-2014-6363 depends on the version of the VBScript scripting engine that is installed on your system. Consult the following table for update information.

Version MS14-084 MS14-080
VBScript 5.6\ (Internet Explorer 6) VBScript 5.6 \ (3012168) Not applicable
VBScript 5.7\ (Internet Explorer 6 and Internet Explorer 7) VBScript 5.7 \ (3012172) Not applicable
VBScript 5.8\ (Internet Explorer 8) VBScript 5.8 \ (3012176) Not applicable
VBScript 5.8\ (Internet Explorer 9) Not applicable Internet Explorer 9 \ (3008923)
VBScript 5.8\ (Internet Explorer 10) Not applicable Internet Explorer 10 \ (3008923)
VBScript 5.8\ (Internet Explorer 11) Not applicable Internet Explorer 11 \ (3008923)

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

In the following table Where specified, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Where specified, the abbreviations as shown in the following key indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Severity Ratings and Impact

CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-6327 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6328 Internet Explorer XSS Filter Bypass Vulnerability Not applicable Not applicable Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB
CVE-2014-6329 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6330 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable
CVE-2014-6363 VBScript Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6365 Internet Explorer XSS Filter Bypass Vulnerability Not applicable Not applicable Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB
CVE-2014-6366 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable Not applicable Not applicable
CVE-2014-6368 Internet Explorer ASLR Bypass Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Important / SFB\ \ Windows Servers:\ Low / SFB
CVE-2014-6369 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6373 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2014-6374 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-6375 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable Not applicable
CVE-2014-6376 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE
CVE-2014-8966 Internet Explorer Memory Corruption Vulnerability Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Windows Clients:\ Critical / RCE\ \ Windows Servers:\ Moderate / RCE Not applicable Not applicable Not applicable

 

Vulnerability Information

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2014-6327 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6329 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6330 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6366 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6369 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6373 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6374 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6375 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-6376 No No
Internet Explorer Memory Corruption Vulnerability CVE-2014-8966 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

Multiple XSS Filter Bypass Vulnerabilities in Internet Explorer

XSS filter bypass vulnerabilities exist in the way that Internet Explorer disables an HTML attribute in otherwise appropriately filtered HTTP response data. The vulnerabilities could allow initially disabled scripts to run in the wrong security context, leading to information disclosure.

An attacker could post on a website specially crafted content that is designed to exploit this vulnerability. The attacker would then have to convince the user to view the content on the affected website. If the user then browses to the website, the XSS filter disables HTML attributes in the specially crafted content, creating a condition that could allow malicious script to run in the wrong security context, leading to information disclosure.

An attacker who successfully exploited this vulnerability could cause script code to run on another user's system in the guise of a third-party website. Such script code would run inside the browser when visiting the third-party website, and could take any action on the user's system that the third-party website was permitted to take. The vulnerability could only be exploited if the user clicked on a hypertext link, either in an HTML email or if the user visited an attacker's website or a website containing content that is under the attacker’s control. Any systems where Internet Explorer is used frequently, such as workstations and terminal servers, are at the most risk from this vulnerability.

The update addresses the vulnerability by preventing the XSS filter in Internet Explorer from incorrectly disabling HTML attributes.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer XSS Filter Bypass Vulnerability CVE-2014-6328 No No
Internet Explorer XSS Filter Bypass Vulnerability CVE-2014-6365 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Internet Explorer ASLR Bypass Vulnerability - CVE-2014-6368

A security feature bypass vulnerability exists when Internet Explorer does not use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code. For example, a remote code execution vulnerability that is blocked by ASLR, could be exploited after a successful ASLR bypass.

In a web-browsing scenario, successful exploitation of this vulnerability requires that a user is logged on and running an affected version of Internet Explorer. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses the vulnerability by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer ASLR Bypass Vulnerability CVE-2014-6368 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

VBScript Memory Corruption Vulnerability - CVE-2014-6363

A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems on which Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

The update addresses the vulnerability by modifying how the VBScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
VBScript Memory Corruption Vulnerability CVE-2014-6363 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

**I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability? 
**Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2015-04-09 15:17Z-07:00.