Microsoft Security Bulletin MS16-040 - Critical

Security Update for Microsoft XML Core Services (3148541)

Published: April 12, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user clicks a specially crafted link that could allow an attacker to run malicious code remotely to take control of the user’s system. However, in all cases an attacker would have no way to force a user to click a specially crafted link. An attacker would have to convince a user to click the link, typically by way of an enticement in an email or Instant Messenger message.

This security update is rated Critical for Microsoft XML Core Services 3.0 on all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The update addresses the vulnerability by correcting how the MSXML parser processes user input. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3148541.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

 

Operating System Component MSXML 3.0 Remote Code Execution Vulnerability - CVE-2016-0147 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Vista x64 Edition Service Pack 2 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows 7 for x64-based Systems Service Pack 1 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows 8.1
Windows 8.1 for 32-bit Systems Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067
Windows 8.1 for x64-based Systems Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067
Windows Server 2012 R2 Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067
Windows RT 8.1
Windows RT 8.1[1] Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067
Windows 10
Windows 10 for 32-bit Systems[2]\ (3147461) Microsoft XML Core Services 3.0 Critical Remote Code Execution 3140745
Windows 10 for x64-based Systems[2]\ (3147461) Microsoft XML Core Services 3.0 Critical Remote Code Execution 3140745
Windows 10 Version 1511 for 32-bit Systems[2](3147458) Microsoft XML Core Services 3.0 Critical Remote Code Execution 3140768
Windows 10 Version 1511 for x64-based Systems[2](3147458) Microsoft XML Core Services 3.0 Critical Remote Code Execution 3140768
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 3046482 in MS15-039
Windows Server 2012 (Server Core installation) Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067
Windows Server 2012 R2 (Server Core installation) Microsoft XML Core Services 3.0 (3146963) Critical Remote Code Execution 2993958 in MS14-067

[1]Windows RT 8.1 updates are available only via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

Update FAQ

What version of Microsoft XML Core Services is installed on my system?

Some versions of Microsoft XML Core Services are included with Microsoft Windows; others are installed with non-operating system software from Microsoft or third-party providers. Some are also available as separate downloads. The following table shows which versions of Microsoft XML Core Services are included with Microsoft Windows and which are installed with the installation of additional Microsoft or third-party software.

Operating System MSXML 3.0
Windows Vista Shipped with operating system
Windows Server 2008 Shipped with operating system
Windows 7 Shipped with operating system
Windows Server 2008 R2 Shipped with operating system
Windows 8.1 Shipped with operating system
Windows Server 2012 and Windows Server 2012 R2 Shipped with operating system

Vulnerability Information

MSXML 3.0 Remote Code Execution Vulnerability - CVE-2016-0147

A remote code execution vulnerability exists when the Microsoft XML Core Services (MSXML) parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system.

To exploit the vulnerability, an attacker could host a specially-crafted website that is designed to invoke MSXML through Internet Explorer. However, an attacker would have no way to force a user to visit such a website. Instead, an attacker would typically have to convince a user to either click a link in an email message or a link in an Instant Messenger request that would then take the user to the website. When Internet Explorer parses the XML content, an attacker could run malicious code remotely to take control of the user’s system. The update addresses the vulnerability by correcting how the MSXML parser processes user input.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
MSXML Remote Code Execution Vulnerability CVE-2016-0147 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 12, 2016): Bulletin published.

Page generated 2016-04-13 09:29-07:00.