Microsoft Security Bulletin MS16-001 - Critical

Cumulative Security Update for Internet Explorer (3124903)

Published: January 12, 2016 | Updated: February 19, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The more severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Modifying how VBScript handles objects in memory
  • Helping to ensure that cross-domain policies are properly enforced in Internet Explorer

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3124903.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 7
Windows Vista Service Pack 2 Internet Explorer 7[1]  (3124275) Not applicable Not applicable 3104002 in MS15-124
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7[1]  (3124275) Not applicable Not applicable 3104002 in MS15-124
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7[1]  (3124275) Not applicable Not applicable 3104002 in MS15-124
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7[1]  (3124275) Not applicable Not applicable 3104002 in MS15-124
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7[1]  (3124275) Not applicable Not applicable 3104002 in MS15-124
Internet Explorer 8
Windows Vista Service Pack 2 Internet Explorer 8[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8[1]  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8[1]  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8[1]  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8[1]  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9[1]  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10[1]  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows 8 for 32-bit Systems Internet Explorer 10[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 8 for x64-based Systems Internet Explorer 10[1]  (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2012 Internet Explorer 10  (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows RT Internet Explorer 10[1][2](3124275) Remote Code Execution Critical 3104002 in MS15-124
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 8.1 for x64-based Systems Internet Explorer 11 (3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows Server 2012 R2 Internet Explorer 11 (3124275) Remote Code Execution Moderate 3104002 in MS15-124
Windows RT 8.1 Internet Explorer 11[1][2](3124275) Remote Code Execution Critical 3104002 in MS15-124
Windows 10 for 32-bit Systems[3][4] (3124266) Internet Explorer 11 Remote Code Execution Critical 3116869 in MS15-124
Windows 10 for x64-based Systems[3][4] (3124266) Internet Explorer 11 Remote Code Execution Critical 3116869 in MS15-124
Windows 10 Version 1511 for 32-bit Systems[3][4] (3124263) Internet Explorer 11 Remote Code Execution Critical 3116900 in MS15-124
Windows 10 Version 1511 for x64-based Systems[3][4] (3124263) Internet Explorer 11 Remote Code Execution Critical 3116900 in MS15-124

[1] For information about changes in support for Internet Explorer beginning January 12, 2016, see Microsoft Support Lifecycle.

[2] This update is available via Windows Update.

[3] Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

[4]Customers running Windows 10 or Windows 10 Version 1511 who have Citrix XenDesktop installed will not be offered the update. Because of a Citrix issue with the XenDesktop software, users who install the update will be prevented from logging on. To stay protected, Microsoft recommends uninstalling the incompatible software and installing this update. Customers should contact Citrix for more information and help with this XenDesktop software issue.

The third-party products that this bulletin discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products.

Note Windows Server Technical Preview 3 and Windows Server Technical Preview 4 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Internet Explorer 7 is not affected by the vulnerabilities discussed in this bulletin. Why am I still being offered the 3124275 update on systems that are running Internet Explorer 7?
While Internet Explorer 7 does not contain code that is affected by the vulnerabilities discussed in this bulletin, the update is cumulative. In addition to containing new non-security updates, the update also contains all of the security fixes previously released for Internet Explorer 7. Microsoft recommends that customers install update 3124275 on systems that are running Internet Explorer 7 to receive the applicable non-security fixes listed in Microsoft Knowledge Base Article 3124275.

For my particular system and Internet Explorer configuration, which update addresses the vulnerability discussed in CVE-2016-0002?
CVE-2016-0002 is a vulnerability in the VBScript engine. Although the attack vector is through Internet Explorer, the vulnerability is addressed by this update (3124275) only for systems running Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. For Internet Explorer 7 and earlier and for systems without Internet Explorer installed, the vulnerability is addressed by the update described in MS16-003.

The update that addresses CVE-2016-0002 depends on the version of the VBScript scripting engine that is installed on your system. Consult the following table for update information.

Version MS16-001 MS16-003
JScript 5.7 and VBScript 5.7\ (Internet Explorer 7) Not applicable JScript 5.7 and VBScript 5.7\ (3124624)
JScript 5.7 and VBScript 5.8 \ (Internet Explorer 8) Internet Explorer 8 \ (3124275) JScript 5.7 and VBScript 5.8 \ (3124621)\ (Windows Server core installation on Windows Server 2008 R2 only)
JScript 5.7 and VBScript 5.8 \ (Internet Explorer 9) Internet Explorer 9 \ (3124275) Not applicable
JScript 5.7 and VBScript 5.8\ (Internet Explorer 10) Internet Explorer 10 \ (3124275) Not applicable
JScript 5.7 and VBScript 5.8\ (Internet Explorer 11) Internet Explorer 11 \ (3124275) Not applicable
JScript 5.7 and VBScript 5.8\ (Internet Explorer 11 on Windows 10) Internet Explorer 11 \ (3124266) Not applicable
JScript 5.7 and VBScript 5.8 \ (Internet Explorer 11 on Windows 10 Version 1511) Internet Explorer 11 \ (3124263) Not applicable

Does this update contain any additional security-related changes to functionality? 
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability title Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11 Internet Explorer 11 on Windows 10
CVE-2016-0002 Scripting Engine Memory Corruption Vulnerability Not applicable Windows Clients: Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients: Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients: Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients: Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients: Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0005 Internet Explorer Elevation of Privilege Vulnerability Not applicable Not applicable Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients (Only Windows 10 Version 1511 is affected): Important / EoP Windows Servers: Low / EoP

Vulnerability Information

Scripting Engine Memory Corruption Vulnerability - CVE-2016-0002

A remote code execution vulnerability exists in the way that the VBScript engine renders when handling objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The update addresses the vulnerability by modifying how the VBScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-0002 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Restrict access to VBScript.dll

    • For 32-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\system32\vbscript.dll   
      cacls %windir%\system32\vbscript.dll /E /P everyone:N
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\syswow64\vbscript.dll   
      cacls %windir%\syswow64\vbscript.dll /E /P everyone:N
      

    Impact of Workaround. Websites that use VBScript may not work properly.

    How to undo the workaround:

    • For 32-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\system32\vbscript.dll /E /R everyone
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\syswow64\vbscript.dll /E /R everyone
      

Internet Explorer Elevation of Privilege Vulnerability - CVE-2016-0005

An elevation of privilege vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain. The update addresses the vulnerability by helping to ensure that cross-domain policies are properly enforced in Internet Explorer.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. An attacker who successfully exploited this vulnerability could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However, the vulnerability could be used in conjunction with another vulnerability (for example, a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit this vulnerability to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list: The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2016-0005 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 12, 2016): Bulletin published.
  • V1.1 (February 19. 2016): In the Affected Software table, removed the severity and impact entries for Internet Explorer 7 because it is not affected by the vulnerabilities discussed in this bulletin. However, Microsoft recommends that customers install update 3124275 on systems that are running Internet Explorer 7 to receive the non-security fixes listed in Microsoft Knowledge Base Article 3124275. This is an informational change only.

Page generated 2016-02-19 12:26-08:00.