Microsoft Security Bulletin MS16-116 - Critical

Security Update in OLE Automation for VBScript Scripting Engine (3188724)

Published: September 13, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user of an affected system to visit a malicious or compromised website. Note that you must install two updates to be protected from the vulnerability discussed in this bulletin: The update in this bulletin, MS16-116, and the update in MS16-104.

The security update affects all supported releases of Microsoft Windows and is rated Critical on client operating systems and Moderate on servers. For more information, see the Affected Software section.

This security update, in conjunction with the Internet Explorer update in MS16-104, addresses the vulnerability by correcting how the Microsoft OLE Automation mechanism and the VBScript Scripting Engine in Internet Explorer handle objects in memory. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3188724.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Operating System Scripting Engine Memory Corruption Vulnerability - CVE-2016-3375 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows Vista x64 Edition Service Pack 2 (3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2008 for x64-based Systems Service Pack 2 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows 7 for x64-based Systems Service Pack 1 (3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows 8.1
Windows 8.1 for 32-bit Systems (3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows 8.1 for x64-based Systems (3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2012 R2 (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows RT 8.1
Windows RT 8.1[1](3184122) Critical  Remote Code Execution 3006226 in MS14-064
Windows 10
Windows 10 for 32-bit Systems[2](3185611) Critical  Remote Code Execution 3176492
Windows 10 for x64-based Systems[2](3185611) Critical  Remote Code Execution 3176492
Windows 10 Version 1511 for 32-bit Systems[2](3185614) Critical  Remote Code Execution 3176493
Windows 10 Version 1511 for x64-based Systems[2](3185614) Critical  Remote Code Execution 3176493
Windows 10 Version 1607 for 32-bit Systems[2](3189866) Critical  Remote Code Execution 3176495
Windows 10 Version 1607 for x64-based Systems[2](3189866) Critical  Remote Code Execution 3176495
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2012 (Server Core installation) (3184122) Moderate  Remote Code Execution 3006226 in MS14-064
Windows Server 2012 R2 (Server Core installation) (3184122) Moderate  Remote Code Execution 3006226 in MS14-064

[1]This update is available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

In addition to installing this update are there any further steps I need to carry out to be protected from CVE-2016-3375?  Yes. Although protecting Windows 10 systems from CVE-2016-3375 requires no additional steps other than installing the September Windows 10 cumulative update, for all other affected operating systems installing the 3184122 security update by itself does not fully protect against CVE-2016-3375 — you must also install Internet Explorer cumulative update 3185319 in MS16-104 to be fully protected from the vulnerability.

Vulnerability Information

Scripting Engine Memory Corruption Vulnerability - CVE-2016-3375

A remote code execution vulnerability exists in the way that the Microsoft OLE Automation mechanism and the VBScript Scripting Engine in Internet Explorer access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically via an enticement in email or instant message, or by getting them to open an email attachment.

The update, in conjunction with the Internet Explorer update in MS16-104, addresses the vulnerability by modifying how the Microsoft OLE Automation mechanism and the VBScript Scripting Engine in Internet Explorer handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-3375 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 13, 2016): Bulletin published.

Page generated 2016-09-12 09:57-07:00.