-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2138
        MS16-104: Cumulative Security Update for Internet Explorer
                           (3183038) - Critical
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3375 CVE-2016-3353 CVE-2016-3351
                   CVE-2016-3325 CVE-2016-3324 CVE-2016-3297
                   CVE-2016-3295 CVE-2016-3292 CVE-2016-3291
                   CVE-2016-3247  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-104

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-104: Cumulative Security Update for Internet Explorer (3183038) - 
Critical

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. If the current user is logged on with administrative user 
rights, an attacker could take control of an affected system. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and 
Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for 
Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet 
Explorer 11 (IE 11) on affected Windows servers.

Affected Software

Internet Explorer 9

Internet Explorer 10

Internet Explorer 11

Multiple Microsoft Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that Internet
Explorer accesses objects in memory. The vulnerabilities could corrupt memory
in a way that could allow an attacker to execute arbitrary code in the context
of the current user. An attacker who successfully exploited the 
vulnerabilities could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, the attacker could
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
the vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites, or websites that accept or host user-provided content or 
advertisements, by adding specially crafted content that could exploit the 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically via an enticement in email or 
instant message, or by getting them to open an email attachment.

The update addresses the vulnerabilities by modifying how Internet Explorer 
handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Information

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3247 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3295 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3297 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-3324 	No 			No

Scripting Engine Memory Corruption Vulnerability CVE-2016-3375

A remote code execution vulnerability exists in the way that the Microsoft OLE
Automation mechanism and the VBScript Scripting Engine in Internet Explorer 
access objects in memory. The vulnerability could corrupt memory in a way that
could allow an attacker to execute arbitrary code in the context of the 
current user. An attacker who successfully exploited the vulnerability could 
gain the same user rights as the current user. If the current user is logged 
on with administrative user rights, the attacker could take control of an 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
the vulnerability through Internet Explorer, and then convince a user to view
the website. The attacker could also take advantage of compromised websites, 
or websites that accept or host user-provided content or advertisements, by 
adding specially crafted content that could exploit the vulnerability. In all
cases, however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically via an enticement in email or instant message, or by
getting them to open an email attachment.

Note that you must install two updates to be protected from the Scripting 
Engine Memory Corruption Vulnerability CVE-2016-3375: The update in this 
bulletin, MS16-104, and the update in MS16-116. The updates address the 
vulnerability by modifying how the Microsoft OLE Automation mechanism and the
VBScript Scripting Engine in Internet Explorer handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3375 	No 			No

Internet Explorer Elevation of Privilege Vulnerability CVE-2016-3292

An elevation of privilege vulnerability exists when Internet Explorer fails a
check, allowing sandbox escape. An attacker who successfully exploited the 
vulnerability could use the sandbox escape to elevate privileges on an 
affected system. This vulnerability by itself does not allow arbitrary code 
execution; however, it could allow arbitrary code to be run if the attacker 
uses it in combination with one or more vulnerabilities (such as a remote code
execution vulnerability or another elevation of privilege vulnerability) that
is capable of leveraging the elevated privileges when code execution is 
attempted.

The update addresses the vulnerability by correcting how Internet Explorer 
handles zone and integrity settings.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Elevation of Privilege Vulnerability 	CVE-2016-3292 	No 			No

Multiple Internet Explorer Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that Internet
Explorer handles objects in memory. An attacker who successfully exploited the
vulnerabilities could obtain information to further compromise a target 
system.

In a web-based attack scenario an attacker could host a website that is used 
to attempt to exploit the vulnerabilities. Additionally, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The update addresses the vulnerabilities by correcting how certain functions 
handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3325 	No 			No

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3351 	No 			Yes

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3291

An information disclosure vulnerability exists in the way that affected 
Microsoft browsers handle cross-origin requests. An attacker who successfully
exploited this vulnerability could determine the origin of all of the web 
pages in the affected browser.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit the vulnerability. Additionally, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The security update addresses the vulnerabilities by correcting how affected 
browsers handle cross-origin resources.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3291 	No 			No

Internet Explorer Security Feature Bypass - CVE-2016-3353

A security feature bypass opportunity exists in the way that Internet Explorer
handles files from the Internet zone.

In a web-based attack scenario an attacker could host a malicious website that
is designed to exploit the security feature bypass. Alternatively, in an email
or instant message attack scenario, the attacker could send the targeted user
a specially crafted .URL file that is designed to exploit the bypass. 
Additionally, compromised websites or websites that accept or host 
user-provided content could contain specially crafted content that could be 
used to exploit the security feature bypass. In all cases, however, an 
attacker would have no way to force users to view attacker-controlled content.
Instead, an attacker would have to convince users to take action. For example,
an attacker could entice users into clicking a link that directs them to the 
attacker's site or send a malicious attachment.

The update addresses the security feature by correcting how Internet Explorer
handles .URL files

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Internet Explorer Security Feature Bypass 	CVE-2016-3353 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=US3O
-----END PGP SIGNATURE-----