-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2385
        Microsoft Security Bulletin MS16-118 - Critical Cumulative
              Security Update for Internet Explorer (3192887)
                              12 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3390 CVE-2016-3388 CVE-2016-3387
                   CVE-2016-3385 CVE-2016-3384 CVE-2016-3383
                   CVE-2016-3382 CVE-2016-3331 CVE-2016-3298
                   CVE-2016-3267  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-118

Comment: CVE-2016-3298 is being actively exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-118 - Critical Cumulative Security Update 
for Internet Explorer (3192887)

Published: October 11, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. If the current user is logged on with administrative user 
rights, an attacker could take control of an affected system. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and 
Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for 
Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet 
Explorer 11 (IE 11) on affected Windows servers.

Affected Software

Internet Explorer 9

Internet Explorer 10

Internet Explorer 11

Vulnerability Information

Multiple Microsoft Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that Internet
Explorer accesses objects in memory. The vulnerabilities could corrupt memory
in a way that could allow an attacker to execute arbitrary code in the context
of the current user. An attacker who successfully exploited the 
vulnerabilities could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, the attacker could
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
the vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites, or websites that accept or host user-provided content or 
advertisements, by adding specially crafted content that could exploit the 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically via an enticement in email or 
instant message, or by getting them to open an email attachment.

The update addresses the vulnerabilities by modifying how Internet Explorer 
handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3331 	No 			No

Microsoft Browser Memory Corruption Vulnerability CVE-2016-3383 No No

Internet Explorer Memory Corruption Vulnerability CVE-2016-3384 No No

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the 
Scripting Engine renders when handling objects in memory in Microsoft 
browsers. The vulnerabilities could corrupt memory in such a way that an 
attacker could execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerabilities through Internet 
Explorer or Edge and then convince a user to view the website. An attacker 
could also embed an ActiveX control marked "safe for initialization" in an 
application or Microsoft Office document that hosts the scripting rendering 
engine. The attacker could also take advantage of compromised websites, and 
websites that accept or host user-provided content or advertisements. These 
websites could contain specially crafted content that could exploit the 
vulnerabilities.

The update addresses the vulnerabilities by modifying how the Scripting Engine
handles objects in memory.

The following table contains links to the standard entry for each of the 
vulnerabilities in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3382 	No 			No

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3385 	No 			No

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3390 	No 			No

Multiple Internet Explorer Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist when Internet Explorer 
or Edge fails to properly secure private namespace. An attacker who 
successfully exploited this vulnerability could gain elevated permissions on 
the namespace directory of a vulnerable system and gain elevated privileges.

The vulnerabilities by themselves do not allow arbitrary code to be run. 
However, these vulnerabilities could be used in conjunction with one or more 
other vulnerabilities (e.g. a remote code execution vulnerability and another
elevation of privilege) that could take advantage of the elevated privileges 
when running.

The update addresses the vulnerabilities by correcting how Microsoft browsers
handle namespace boundaries.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Elevation of Privilege Vulnerability 	CVE-2016-3387 	No 			No

Microsoft Browser Elevation of Privilege Vulnerability 	CVE-2016-3388 	No 			No

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3267

An information disclosure vulnerability exists when Internet Explorer or Edge
does not properly handle objects in memory. The vulnerability could allow an 
attacker to detect specific files on the user's computer. In a web-based 
attack scenario, an attacker could host a website that is used to attempt to 
exploit the vulnerability.

In addition, compromised websites and websites that accept or host 
user-generated content could contain specially crafted content that could 
exploit the vulnerability. In all cases, however, an attacker would have no 
way to force a user to view the attacker-controlled content. Instead, an 
attacker would have to convince users to take action. For example, an attacker
could trick users into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited the vulnerability could potentially 
read data that was not intended to be disclosed. Note that the vulnerability 
would not allow an attacker to execute code or to elevate a users rights 
directly, but the vulnerability could be used to obtain information in an 
attempt to further compromise the affected browsers. The update addresses the
vulnerability by helping to restrict what information is returned to Internet
Explorer.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability	CVE-2016-3267 	No 			No

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3267

An information disclosure vulnerability exists when Internet Explorer or Edge
does not properly handle objects in memory. The vulnerability could allow an 
attacker to detect specific files on the user's computer. In a web-based 
attack scenario, an attacker could host a website that is used to attempt to 
exploit the vulnerability.

In addition, compromised websites and websites that accept or host 
user-generated content could contain specially crafted content that could 
exploit the vulnerability. In all cases, however, an attacker would have no 
way to force a user to view the attacker-controlled content. Instead, an 
attacker would have to convince users to take action. For example, an attacker
could trick users into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited the vulnerability could potentially 
read data that was not intended to be disclosed. Note that the vulnerability 
would not allow an attacker to execute code or to elevate a users rights 
directly, but the vulnerability could be used to obtain information in an 
attempt to further compromise the affected browsers. The update addresses the
vulnerability by helping to restrict what information is returned to Internet
Explorer.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3267 	No 			No

Internet Explorer Information Disclosure Vulnerability CVE-2016-3298

An information disclosure vulnerability exists when Internet Explorer 
improperly handles objects in memory. An attacker who successfully exploited 
this vulnerability could test for the presence of files on disk. For an attack
to be successful an attacker must persuade a user to open a malicious website.

The update addresses the vulnerability by changing the way Internet Explorer 
handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Internet Explorer Information Disclosure Vulnerability 	CVE-2016-3298 	No 			Yes

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YEeT
-----END PGP SIGNATURE-----