Microsoft Security Bulletin MS16-051 - Critical

Cumulative Security Update for Internet Explorer (3155533)

Published: May 10, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The update addresses the vulnerabilities by modifying how the JScript and VBScript scripting engines handle objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3155533.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3154070) Remote Code Execution Moderate 3148198 in MS16-037
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3154070) Remote Code Execution Moderate 3148198 in MS16-037
Internet Explorer 10
Windows Server 2012 Internet Explorer 10[1]  (3154070) Remote Code Execution Moderate 3148198 in MS16-037
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11[1]  (3154070) Remote Code Execution Moderate 3148198 in MS16-037
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows 8.1 for x64-based Systems Internet Explorer 11 (3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows Server 2012 R2 Internet Explorer 11 (3154070) Remote Code Execution Moderate 3148198 in MS16-037
Windows RT 8.1 Internet Explorer 11[1] [2](3154070) Remote Code Execution Critical 3148198 in MS16-037
Windows 10 for 32-bit Systems[3] (3156387) Internet Explorer 11 Remote Code Execution Critical 3147461
Windows 10 for x64-based Systems[3](3156387) Internet Explorer 11 Remote Code Execution Critical 3147461
Windows 10 Version 1511 for 32-bit Systems[3]\ (3156421) Internet Explorer 11 Remote Code Execution Critical 3147458
Windows 10 Version 1511 for x64-based Systems[3]\ (3156421) Internet Explorer 11 Remote Code Execution Critical 3147458

[1]For information about changes in support for Internet Explorer beginning January 12, 2016, see Microsoft Support Lifecycle.

[2]This update is available via Windows Update.

[3]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

For my particular system and Internet Explorer configuration, which update addresses the vulnerabilities discussed in CVE-2016-0187 and CVE-2016-0189?
CVE-2016-0187 and CVE-2016-0189 are vulnerabilities in the JScript and VBScript engines. Although the attack vector is through Internet Explorer, the vulnerabilities are addressed by the updates released in this bulletin (MS16-051) for systems running Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. For Internet Explorer 7 and earlier, the vulnerabilities are addressed by the updates described in MS16-053.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability title Internet Explorer 9 Internet Explorer 10 Internet Explorer 11 Internet Explorer 11 on Windows 10
CVE-2016-0187 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate/ RCE
CVE-2016-0188 Internet Explorer Security Feature Bypass Not applicable Not applicable Not applicable Windows Clients: Important / SFB (Windows 10 1511 is not affected) Windows Servers: Low / SFB
CVE-2016-0189 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE
CVE-2016-0192 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate/ RCE Windows Clients: Critical / RCE Windows Servers Moderate/ RCE
CVE-2016-0194 Internet Explorer Information Disclosure Vulnerability Not applicable Windows Clients: **Important / ID **Windows Servers: Low/ ID Windows Clients: **Important / ID **Windows Servers: Low/ ID Windows Clients: **Important / ID **Windows Servers: Low / ID

Vulnerability Information

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the JScript and VBScript engines render when handling objects in memory in Internet Explorer. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities. The update addresses the vulnerabilities by modifying how the JScript and VBScript scripting engines handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-0187 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-0189 No Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Restrict access to VBScript.dll and JScript.dll

    • For 32-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\system32\vbscript.dll   
      cacls %windir%\system32\vbscript.dll /E /P everyone:N  
      cacls %windir%\system32\jscript.dll /E /P everyone:N
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\syswow64\vbscript.dll   
              cacls %windir%\syswow64\vbscript.dll /E /P everyone:N  
              cacls %windir%\syswow64\jscript.dll /E /P everyone:N
      

      Impact of Workaround. Websites that use VBScript or JScript may not work properly.

      How to undo the workaround.

    • For 32-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\system32\vbscript.dll /E /R everyone  
      cacls %windir%\system32\jscript.dll /E /R everyone
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\syswow64\vbscript.dll /E /R everyone  
      cacls %windir%\syswow64\jscript.dll /E /R everyone
      

FAQ

I am running Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit memory corruption vulnerabilities in a given piece of software. EMET can help mitigate attacks that attempt to exploit these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

Internet Explorer Security Feature Bypass Vulnerability - CVE-2016-0188

A security feature bypass vulnerability for Internet Explorer exists in the User Mode Code Integrity (UMCI) component of Device Guard, when it improperly validates code integrity. An attacker who successfully exploited this vulnerability could execute unsigned code that would normally be blocked by UMCI.

To exploit the vulnerability, an attacker could run unsigned malicious code as though it were signed by a trusted source. The updates address the vulnerability by correcting how Internet Explorer validates code integrity.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Security Feature Bypass CVE-2016-0188 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Memory Corruption Vulnerability - CVE-2016-0192

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by an enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email. The update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2016-0192 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Internet Explorer Information Disclosure Vulnerability - CVE-2016-0194

An information disclosure vulnerability exists when Internet Explorer does not properly handle file access permissions, which could allow an attacker to disclose the contents of arbitrary files on the user's computer. An attacker who successfully exploited the vulnerability could potentially read data that was not intended to be disclosed. Note that the vulnerability would not allow an attacker to execute code or to elevate a user’s rights directly, but the vulnerability could be used to obtain information in an attempt to further compromise the affected system.

In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerability by helping to ensure that file access permissions are properly validated before returning file data to the user.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Information Disclosure Vulnerability CVE-2016-0194 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-05-10 08:58-07:00.