Microsoft Security Bulletin MS16-095 - Critical

Cumulative Security Update for Internet Explorer (3177356)

Published: August 9, 2016 | Updated: June 13, 2017

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The update addresses the vulnerabilities by modifying how Internet Explorer and certain functions handle objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3177356.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3175443) Remote Code Execution Critical 3170106 in MS16-084
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3175443) Remote Code Execution Critical 3170106 in MS16-084
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (4021558) Remote Code Execution Moderate 4018271
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (4021558) Remote Code Execution Moderate 4018271
Internet Explorer 10
Windows Server 2012 Internet Explorer 10[1]  (4021558) Remote Code Execution Moderate 4018271
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (4021558) Remote Code Execution Critical 4018271
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (4021558) Remote Code Execution Critical 4018271
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11[1]  (4021558) Remote Code Execution Moderate 4018271
Windows 8.1 for 32-bit Systems Internet Explorer 11 (4021558) Remote Code Execution Critical 4018271
Windows 8.1 for x64-based Systems Internet Explorer 11 (4021558) Remote Code Execution Critical 4018271
Windows Server 2012 R2 Internet Explorer 11 (4021558) Remote Code Execution Moderate 4018271
Windows RT 8.1 Internet Explorer 11[1][2](4021558) Remote Code Execution Critical 4018271
Windows 10 for 32-bit Systems[3](4022727) Internet Explorer 11 Remote Code Execution Critical 4019474
Windows 10 for x64-based Systems[3](4022727) Internet Explorer 11 Remote Code Execution Critical 4019474
Windows 10 Version 1511 for 32-bit Systems[3](4022714) Internet Explorer 11 Remote Code Execution Critical 4019473
Windows 10 Version 1511 for x64-based Systems[3](4022714) Internet Explorer 11 Remote Code Execution Critical 4019473
Windows 10 Version 1607 for 32-bit Systems[3](4022715) Internet Explorer 11 Remote Code Execution Critical 4019472
Windows 10 Version 1607 for x64-based Systems[3](4022715) Internet Explorer 11 Remote Code Execution Critical 4019472

[1]For information about changes in support for Internet Explorer beginning January 12, 2016, see Microsoft Support Lifecycle.

[2]This update is available via Windows Update.

[3]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available exclusively from Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Furthermore, with the release of this update, RC4 encryption will be disabled for Internet Explorer 11 and Edge browsers, in keeping with industry security standards. For more information, see Microsoft Knowledge Base Article 3151631.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability title Internet Explorer 9 Internet Explorer 10 Internet Explorer 11 Internet Explorer 11 on Windows 10
CVE-2016-3288 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE
CVE-2016-3289 Microsoft Browser Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE
CVE-2016-3290 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE
CVE-2016-3293 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE
CVE-2016-3321 Internet Explorer Information Disclosure Vulnerability Not applicable Windows Clients: Moderate / ID Windows Servers Low / ID Windows Clients: Moderate / ID Windows Servers Low / ID Windows Clients: Moderate / ID Windows Servers Low / ID
CVE-2016-3322 Microsoft Browser Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers Moderate / RCE Windows Clients: Critical / RCE Windows Servers Moderate / RCE
CVE-2016-3326 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID Windows Clients: Important / ID Windows Servers Low / ID Windows Clients: Important / ID Windows Servers Low / ID Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3327 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID Windows Clients: Important / ID Windows Servers Low / ID Windows Clients: Important / ID Windows Servers Low / ID Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3329 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Moderate / ID Windows Servers Low / ID Windows Clients: Moderate / ID Windows Servers Low / ID Windows Clients: Moderate / ID Windows Servers Low / ID Windows Clients: Moderate / ID Windows Servers Low / ID

Vulnerability Information

Multiple Microsoft Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by an enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email. The update addresses the vulnerabilities by modifying how Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2016-3288 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3289 No No
Internet Explorer Memory Corruption Vulnerability CVE-2016-3290 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3293 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3322 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit memory corruption vulnerabilities in a given piece of software. EMET can help mitigate attacks that attempt to exploit these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

Multiple Internet Explorer Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Internet Explorer improperly handles page content, which could allow an attacker to detect the existence of specific files on the user's system. The update addresses the vulnerability by helping to ensure that page content is properly validated in Internet Explorer.

To exploit the vulnerabilities, in a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerabilities by changing how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Information Disclosure Vulnerability CVE-2016-3321 No No
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3329 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • For CVE-2016-3321 only: An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Internet Explorer Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerabilities could obtain information to further compromise the user’s system.

To exploit the vulnerabilities, in a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerabilities by changing how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3326 No No
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3327 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 9, 2016): Bulletin published.
  • V2.0 (June 13, 2017): To comprehensively address CVE-2016-3326, Microsoft is releasing June security updates for all affected Microsoft browsers. Microsoft recommends that customers running affected Microsoft browsers should install the applicable June security update to be fully protected from this vulnerability. See the applicable Release Notes or Microsoft Knowledge Base article for more information.

Page generated 2017-06-07 16:36-07:00.