Microsoft Security Bulletin MS16-009 - Critical

Cumulative Security Update for Internet Explorer (3134220)

Published: February 9, 2016 | Updated: February 19, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Modifying how Internet Explorer handles objects in memory
  • Helping to ensure that cross-domain policies are properly enforced in Internet Explorer
  • Correcting how Internet Explorer OLE validates input on library load
  • Correcting how Internet Explorer parses HTTP responses

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3134220.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3134814) Remote Code Execution Moderate 3124275 in MS16-001
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3134814) Remote Code Execution Moderate 3124275 in MS16-001
Internet Explorer 10
Windows Server 2012 Internet Explorer 10[1]  (3134814) Remote Code Execution Moderate 3124275 in MS16-001
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows 8.1 for x64-based Systems Internet Explorer 11 (3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11[1]  (3134814) Remote Code Execution Moderate 3124275 in MS16-001
Windows Server 2008 R2 for Itanium-based Systems Service Pack 2 Internet Explorer 11[1]  (3134814) Remote Code Execution Moderate 3124275 in MS16-001
Windows Server 2012 R2 Internet Explorer 11 (3134814) Remote Code Execution Moderate 3124275 in MS16-001
Windows RT 8.1 Internet Explorer 11[1] [2](3134814) Remote Code Execution Critical 3124275 in MS16-001
Windows 10 for 32-bit Systems[3](3135174) Internet Explorer 11 Remote Code Execution Critical 3124266
Windows 10 for x64-based Systems[3](3135174) Internet Explorer 11 Remote Code Execution Critical 3124266
Windows 10 Version 1511 for 32-bit Systems[3](3135173) Internet Explorer 11 Remote Code Execution Critical 3124263
Windows 10 Version 1511 for x64-based Systems[3](3135173) Internet Explorer 11 Remote Code Execution Critical 3124263

[1]For information about changes in support for Internet Explorer beginning January 12, 2016, see Microsoft Support Lifecycle.

[2] This update is available via Windows Update.

[3] Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Note Windows Server Technical Preview 4 is affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

I am running Internet Explorer 11. Are there additional updates I should be aware of?
Yes. For Internet Explorer 11, to be fully protected from the vulnerabilities described in this bulletin, customers must also install update 3141092. Microsoft recommends to first install update 3134814, and then install update 3141092. For more information about the 3141092 update, see Microsoft Knowledge Base Article 3141092.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass
Vulnerability Severity Ratings and Impact
CVE number Vulnerability title Internet Explorer 9 Internet Explorer 10 Internet Explorer 11 Internet Explorer 11 on Windows 10
CVE-2016-0041 DLL Loading Remote Code Execution Vulnerability Not applicable Windows Clients Important / RCE \ Windows Servers: Low / RCE Windows Clients Important / RCE \ Windows Servers: Low / RCE Windows Clients Important / RCE \ Windows Servers: Low / RCE
CVE-2016-0059 Internet Explorer Information Disclosure Vulnerability Windows Clients: Important / ID \ Windows Servers: Low / ID Windows Clients: Important / ID \ Windows Servers: Low / ID Windows Clients: Important / ID \ Windows Servers: Low / ID Windows Clients: Important / ID \ Windows Servers: Low / ID
CVE-2016-0060 Microsoft Browser Memory Corruption Vulnerability Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0061 Microsoft Browser Memory Corruption Vulnerability Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0062 Microsoft Browser Memory Corruption Vulnerability Not applicable Not applicable Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0063 Internet Explorer Memory Corruption Vulnerability Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0064 Internet Explorer Memory Corruption Vulnerability Not applicable Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Not applicable Not applicable
CVE-2016-0067 Internet Explorer Memory Corruption Vulnerability Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0068 Internet Explorer Elevation of Privilege Vulnerability Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP
CVE-2016-0069 Internet Explorer Elevation of Privilege Vulnerability Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP
CVE-2016-0071 Internet Explorer Memory Corruption Vulnerability Windows Clients Important / RCE \ Windows Servers: Low / RCE Not applicable Not applicable Not applicable
CVE-2016-0072 Internet Explorer Memory Corruption Vulnerability Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE Windows Clients Critical / RCE \ Windows Servers: Moderate / RCE
CVE-2016-0077 Microsoft Browser Spoofing Vulnerability Windows Clients Moderate / Spoofing Windows Servers: Low / Spoofing Windows Clients Moderate / Spoofing Windows Servers: Low / Spoofing Windows Clients Moderate / Spoofing Windows Servers: Low / Spoofing Windows Clients Moderate / Spoofing Windows Servers: Low / Spoofing

Vulnerability Information

DLL Loading Remote Code Execution Vulnerability - CVE-2016-0041

A remote code execution vulnerability exists when Internet Explorer improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, an attacker would first have to log on to the target system and then run a specially crafted application. The updates address the vulnerabilities by correcting how Internet Explorer validates input before loading DLL files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
DLL Loading Remote Code Execution Vulnerability CVE-2016-0041 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Internet Explorer Information Disclosure Vulnerability - CVE-2016-0059

An information disclosure vulnerability exists in Internet Explorer when Hyperlink Object Library improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

To exploit the vulnerability, an attacker must convince a user to either click a link in an email message or open an Office file, and then click a link in the file. Workstations and terminal servers are primarily at risk of this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this. The update addresses the vulnerability by changing how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Information Disclosure Vulnerability CVE-2016-0059 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerabilities by modifying how Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2016-0060 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-0061 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-0062 No No
Internet Explorer Memory Corruption Vulnerability CVE-2016-0063 No No
Internet Explorer Memory Corruption Vulnerability CVE-2016-0064 No No
Internet Explorer Memory Corruption Vulnerability CVE-2016-0067 No No
Internet Explorer Memory Corruption Vulnerability CVE-2016-0071 No No
Internet Explorer Memory Corruption Vulnerability CVE-2016-0072 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Spoofing Vulnerability - CVE-2016-0077

A spoofing vulnerability exists when a Microsoft browser does not properly parse HTTP responses. An attacker who successfully exploited this vulnerability could trick a user by redirecting them to a specially crafted website. The specially crafted website could spoof content or be used as a pivot to chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.

In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or Instant Messenger message, and then convince the user to interact with content on the website. The update addresses the vulnerability by correcting how Microsoft Edge parses HTTP responses.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Spoofing Vulnerability CVE-2016-0077 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Internet Explorer Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. An attacker who successfully exploited the vulnerabilities could elevate privileges in affected versions of Internet Explorer.

The vulnerabilities alone do not allow arbitrary code to be run. However, the vulnerabilities could be used in conjunction with another vulnerability (for example, a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions).

However, an attacker could, in turn, exploit the vulnerabilities to cause the arbitrary code to run at a medium integrity level (permissions of the current user). The update addresses the vulnerabilities by helping to ensure that cross-domain policies are properly enforced in Internet Explorer.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2016-0068 No No
Internet Explorer Elevation of Privilege Vulnerability CVE-2016-0069 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 9, 2016): Bulletin published.
  • V1.1 (February 19, 2016): Removed update 3141092 from the Affected Software table. For Internet Explorer 11, to be fully protected from the vulnerabilities described in this bulletin, customers must also install update 3141092. Microsoft recommends to first install update 3134814, and then install update 3141092. For more information about the 3141092 update, see Microsoft Knowledge Base Article 3141092. This is an informational change only.

Page generated 2016-02-18 12:36-08:00.