Microsoft Security Bulletin MS16-091 - Important

Security Update for .NET Framework (3170048)

Published: July 12, 2016 | Updated: November 8, 2016

Version: 1.1

Executive Summary

This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could cause information disclosure if an attacker uploads a specially crafted XML file to a web-based application.

This security update is rated Important for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, and Microsoft .NET Framework 4.6.1 on affected releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The update addresses the vulnerability by modifying the way that the XML External Entity (XXE) parser parses XML input. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3170048.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Operating System **Component                                                            ** .NET Information Disclosure Vulnerability - CVE-2016-3255 **Updates Replaced         **
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (3163244) Important Information Disclosure None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5.2[1](3163251) Important Information Disclosure None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.6[1](3164025) Important Information Disclosure None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (3163244) Important Information Disclosure None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5.2 [1](3163251) Important Information Disclosure None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.6[1](3164025) Important Information Disclosure None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (3163244) Important Information Disclosure None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5.2 [1](3163251) Important Information Disclosure None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3164025) Important Information Disclosure None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (3163244) Important Information Disclosure None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5.2 [1](3163251) Important Information Disclosure None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3164025) Important Information Disclosure None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (3163244) Important Information Disclosure None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3163245) Important Information Disclosure None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5.2[1](3163251) Important Information Disclosure None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.6/4.6.1[1](3164025) Important Information Disclosure None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3163245) Important Information Disclosure None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5.2[1](3163251) Important Information Disclosure None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.6/4.6.1[1](3164025) Important Information Disclosure None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3163245) Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5.2[1](3163251) Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.6/4.6.1[1](3164025) Important Information Disclosure None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3163245) Important Information Disclosure None
Windows 8.1
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (3163247) Important Information Disclosure None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.2[1](3163291) Important Information Disclosure None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.6/4.6.1[1](3164024) Important Information Disclosure None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (3163247) Important Information Disclosure None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.2[1](3163291) Important Information Disclosure None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.6/4.6.1[1](3164024) Important Information Disclosure None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (3163246) Important Information Disclosure None
Windows Server 2012 Microsoft .NET Framework 4.5.2[1](3163250) Important Information Disclosure None
Windows Server 2012 Microsoft .NET Framework 4.6/4.6.1[1](3164023) Important Information Disclosure None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (3163247) Important Information Disclosure None
Windows Server 2012 R2 Microsoft .NET Framework 4.5.2[1](3163291) Important Information Disclosure None
Windows Server 2012 R2 Microsoft .NET Framework 4.6/4.6.1[1](3164024) Important Information Disclosure None
Windows RT 8.1
Windows RT 8.1 Microsoft .NET Framework 4.5.2[1][2](3163291) Important Information Disclosure None
Windows RT 8.1 Microsoft .NET Framework 4.6/4.6.1[1][2](3164024) Important Information Disclosure None
Windows 10
Windows 10 for 32-bit Systems[3](3163912) Microsoft .NET Framework 3.5 Important Information Disclosure 3163017
Windows 10 for 32-bit Systems[3](3163912) Microsoft .NET Framework 4.6 Important Information Disclosure 3163017
Windows 10 for x64-based Systems[3](3163912) Microsoft .NET Framework 3.5 Important Information Disclosure 3163017
Windows 10 for x64-based Systems[3](3163912) Microsoft .NET Framework 4.6 Important Information Disclosure 3163017
Windows 10 Version 1511 for 32-bit Systems[3](3172985) Microsoft .NET Framework 3.5 Important Information Disclosure 3163018
Windows 10 Version 1511 for 32-bit Systems[3](3172985) Microsoft .NET Framework 4.6.1 Important Information Disclosure 3163018
Windows 10 Version 1511 for x64-based Systems[3](3172985) Microsoft .NET Framework 3.5 Important Information Disclosure 3163018
Windows 10 Version 1511 for x64-based Systems[3](3172985) Microsoft .NET Framework 4.6.1 Important Information Disclosure 3163018
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (3163245) Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5.2[1](3163251) Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.6/4.6.1[1](3164025) Important Information Disclosure None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (3163246) Important Information Disclosure None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5.2[1](3163250) Important Information Disclosure None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.6/4.6.1[1](3164023) Important Information Disclosure None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (3163247) Important Information Disclosure None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.2[1](3163291) Important Information Disclosure None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.6/4.6.1[1](3164024) Important Information Disclosure None

[1]For information about changes in support for .NET Framework 4.x, see Internet Explorer and .NET Framework 4.x Support Announcements.

[2]Windows RT 8.1 updates are available only via Windows Update.

[3]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5. An update is available for Windows Server 2016 Technical Preview 5 via Windows Update. However, no update is available for Windows Server 2016 Technical Preview 4. To be protected from the vulnerability, Microsoft recommends that customers running Windows Server 2016 Technical Preview 4 upgrade to Windows Server 2016 Technical Preview 5.

Vulnerability Information

.NET Information Disclosure Vulnerability - CVE-2016-3255

An information disclosure vulnerability exists when .NET Framework improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity declaration.

To exploit the vulnerability, an attacker could create specially crafted XML data and induce an application to parse and validate the XML data. For example, an attacker could create an XML file and upload it to a web-based application. The update addresses the vulnerability by modifying the way that the XML External Entity (XXE) parser parses XML input.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
.NET Information Disclosure Vulnerability CVE-2016-3255 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 12, 2016): Bulletin published.
  • V1.1 (November 8,2016): Revised bulletin to announce that a detection change was made to account for .NET Framework 4.6.1 hotfix rollup customers who were not being properly offered security updates applicable to the .NET Framework 4.6.1

Page generated 2016-11-03 15:41-07:00.