-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1712
              Microsoft Security Bulletin MS16-084 - Critical
                               13 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3276 CVE-2016-3274 CVE-2016-3273
                   CVE-2016-3264 CVE-2016-3260 CVE-2016-3259
                   CVE-2016-3248 CVE-2016-3245 CVE-2016-3243
                   CVE-2016-3242 CVE-2016-3241 CVE-2016-3240
                   CVE-2016-3204  

Original Bulletin: 
   https://technet.microsoft.com/library/security/MS16-084

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-084 - Critical

Cumulative Security Update for Internet Explorer (3169991)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. If the current user is logged on with administrative user 
rights, an attacker could take control of an affected system. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and 
Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for 
Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet 
Explorer 11 (IE 11) on affected Windows servers. For more information, see the
Affected Software section.

Affected Software

The following software versions or editions are affected.

Internet Explorer 9

Internet Explorer 10

Internet Explorer 11

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2012

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 R2

Windows RT 8.1

Windows 10 for 32-bit Systems [3]

Windows 10 for x64-based Systems [3]

Windows 10 Version 1511 for 32-bit Systems [3]

Windows 10 Version 1511 for x64-based Systems [3]

[3]Windows 10 updates are cumulative. The monthly security release includes 
all security fixes for vulnerabilities that affect Windows 10, in addition to
non-security updates. The updates are available via the Microsoft Update 
Catalog.

Vulnerability Information

Multiple Microsoft Internet Explorer Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Internet Explorer improperly
accesses objects in memory. The vulnerabilities could corrupt memory in such a
way that an attacker could execute arbitrary code in the context of the 
current user. An attacker who successfully exploited the vulnerabilities could
gain the same user rights as the current user. If the current user is logged 
on with administrative user rights, the attacker could take control of an 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
the vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites, or websites that accept or host user-provided content or 
advertisements, by adding specially crafted content that could exploit the 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by an enticement in an email or 
Instant Messenger message, or by getting them to open an attachment sent 
through email. The update addresses the vulnerabilities by modifying how 
Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Internet Explorer Memory Corruption Vulnerability	CVE-2016-3240	No			No

Internet Explorer Memory Corruption Vulnerability	CVE-2016-3241	No			No

Internet Explorer Memory Corruption Vulnerability	CVE-2016-3242	No			No

Internet Explorer Memory Corruption Vulnerability	CVE-2016-3243	No			No

Microsoft Browser Memory Corruption Vulnerability	CVE-2016-3264	No			No


Internet Explorer Security Feature Bypass Vulnerability - CVE-2016-3245

A restricted ports security feature bypass vulnerability exists for Internet 
Explorer. An attacker could take advantage of the vulnerability to trick a 
user into connecting to a remote system.

To exploit the vulnerability, an attacker would have to either convince a user
to visit a malicious website or inject malicious code into a compromised 
website. The update addresses the vulnerability by correcting how Internet 
Explorer validates URLs for restricted ports.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited 

Internet Explorer Security Feature Bypass Vulnerability		CVE-2016-3245	No			No

Multiple Scripting Engine Memory Corruption Vulnerabilities	

Multiple remote code execution vulnerabilities exist in the way that the 
JScript 9 and VBScript engines render when handling objects in memory in 
Internet Explorer. The vulnerabilities could corrupt memory in such a way that
an attacker could execute arbitrary code in the context of the current user. 
An attacker who successfully exploited the vulnerabilities could gain the same
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerabilities through Internet 
Explorer and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the IE rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerabilities. The update 
addresses the vulnerabilities by modifying how the JScript 9 and VBScript 
scripting engines handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited

Scripting Engine Memory Corruption Vulnerability		CVE-2016-3204	No			No

Scripting Engine Memory Corruption Vulnerability		CVE-2016-3248	No			No

Scripting Engine Memory Corruption Vulnerability		CVE-2016-3259	No			No

Scripting Engine Memory Corruption Vulnerability		CVE-2016-3260	No			No


Microsoft Browser Information Disclosure Vulnerability - CVE-2016-3273

An information disclosure vulnerability exists when the Microsoft Browser XSS
Filter does not properly validate content under specific conditions. An 
attacker who exploited the vulnerability could run arbitrary JavaScript that 
could lead to an information disclosure.

In a web-based attack scenario, an attacker could host a website in an attempt
to exploit this vulnerability. In addition, compromised websites and websites
that accept or host user-provided content could contain specially crafted 
content that could exploit the vulnerability.

However, in all cases an attacker would have no way to force users to view the
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes the user to the attacker's site. The update addresses the 
vulnerability by correcting how the Microsoft Browser XSS Filter validates 
content.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Browser Information Disclosure Vulnerability	CVE-2016-3273	No			No

Microsoft Browser Spoofing Vulnerability CVE-2016-3274

A spoofing vulnerability exists when a Microsoft browser does not properly 
parse HTTP content. An attacker who successfully exploited this vulnerability
could trick a user by redirecting the user to a specially crafted website. The
specially crafted website could either spoof content or serve as a pivot to 
chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In
an email attack scenario, an attacker could send an email message containing 
the specially crafted URL to the user in an attempt to convince the user to 
click it.

In a web-based attack scenario, an attacker could host a specially crafted 
website designed to appear as a legitimate website to the user. However, the 
attacker would have no way to force the user to visit the specially crafted 
website. The attacker would have to convince the user to visit the specially 
crafted website, typically by way of enticement in an email or Instant 
Messenger message, and then convince the user to interact with content on the
website. The update addresses the vulnerability by correcting how the 
Microsoft browser parses HTTP responses.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Browser Spoofing Vulnerability		CVE-2016-3274	No			No

Microsoft Browser Spoofing Vulnerability CVE-2016-3276

A spoofing vulnerability exists when the Microsoft Browser in reader mode does
not properly parse HTML content. An attacker who successfully exploited this 
vulnerability could trick a user by redirecting them to a specially crafted 
website. The specially crafted website could spoof content or serve as a pivot
to chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In
an email attack scenario, an attacker could send an email message containing 
the specially crafted URL to the user in an attempt to convince the user to 
click it.

In a web-based attack scenario, an attacker could host a specially crafted 
website designed to appear as a legitimate website to the user. However, the 
attacker would have no way to force the user to visit the specially crafted 
website. The attacker would have to convince the user to visit the specially 
crafted website, typically by way of enticement in an email or Instant 
Messenger message, and then convince the user to interact with content on the
website. The update addresses the vulnerability by correcting how the 
Microsoft Browser parses HTML.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Browser Spoofing Vulnerability		CVE-2016-3276	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WsnL
-----END PGP SIGNATURE-----