Microsoft Security Bulletin MS17-022 - Important

Security Update for Microsoft XML Core Services (4010321)

Published: March 14, 2017

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user visits a malicious website. However, in all cases an attacker would have no way to force a user to click a specially crafted link. An attacker would have to convince a user to click the link, typically by way of an enticement in an email or Instant Messenger message.

This security update is rated Important for Microsoft XML Core Services 3.0 on all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The update addresses the vulnerability by changing how MSXML handles objects in memory For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 4010321.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Component Microsoft XML Core Services Information Disclosure Vulnerability - CVE-2017-0022 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows Vista x64 Edition Service Pack 2 Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Security Only[1] Microsoft XML Core Services 3.0 (4012212) Important Information Disclosure None
Windows 7 for 32-bit Systems Service Pack 1 Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012215) Important Information Disclosure 3212646
Windows 7 for x64-based Systems Service Pack 1 Security Only[1] Microsoft XML Core Services 3.0 (4012212) Important Information Disclosure None
Windows 7 for x64-based Systems Service Pack 1 Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012215) Important Information Disclosure 3212646
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Security Only[1] Microsoft XML Core Services 3.0 (4012212) Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012215) Important Information Disclosure 3212646
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Security Only[1] Microsoft XML Core Services 3.0 (4012212) Important Information Disclosure None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012215) Important Information Disclosure 3212646
Windows 8.1
Windows 8.1 for 32-bit Systems Security Only[1] Microsoft XML Core Services 3.0 (4012213) Important Information Disclosure None
Windows 8.1 for 32-bit Systems Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012216) Important Information Disclosure 3205401
Windows 8.1 for x64-based Systems Security Only[1] Microsoft XML Core Services 3.0 (4012213) Important Information Disclosure None
Windows 8.1 for x64-based Systems Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012216) Important Information Disclosure 3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Security Only[1] Microsoft XML Core Services 3.0 (4012214) Important Information Disclosure None
Windows Server 2012 Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012217) Important Information Disclosure 3205409
Windows Server 2012 R2 Security Only[1] Microsoft XML Core Services 3.0 (4012213) Important Information Disclosure None
Windows Server 2012 R2 Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012216) Important Information Disclosure 3205401
Windows RT 8.1
Windows RT 8.1[2]Monthly Rollup Microsoft XML Core Services 3.0 (4012216) Important Information Disclosure 3205401
Windows 10
Windows 10 for 32-bit Systems[3](4012606) Microsoft XML Core Services 3.0 Important Information Disclosure 3210720
Windows 10 for x64-based Systems[3](4012606) Microsoft XML Core Services 3.0 Important Information Disclosure 3210720
Windows 10 Version 1511 for 32-bit Systems[3](4013198) Microsoft XML Core Services 3.0 Important Information Disclosure 3210721
Windows 10 Version 1511 for x64-based Systems[3](4013198) Microsoft XML Core Services 3.0 Important Information Disclosure 3210721
Windows 10 Version 1607 for 32-bit Systems[3](4013429) Microsoft XML Core Services 3.0 Important Information Disclosure 3213986
Windows 10 Version 1607 for x64-based Systems[3](4013429) Microsoft XML Core Services 3.0 Important Information Disclosure 3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](4013429) Microsoft XML Core Services 3.0 Important Information Disclosure 3213986
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Microsoft XML Core Services 3.0 (3216916) Important Information Disclosure 3146963 in MS16-040
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Security Only[1] Microsoft XML Core Services 3.0 (4012212) Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012215) Important Information Disclosure 3212646
Windows Server 2012 (Server Core installation) Security Only[1] Microsoft XML Core Services 3.0 (4012214) Important Information Disclosure None
Windows Server 2012 (Server Core installation) Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012217) Important Information Disclosure 3205409
Windows Server 2012 R2 (Server Core installation) Security Only[1] Microsoft XML Core Services 3.0 (4012213) Important Information Disclosure None
Windows Server 2012 R2 (Server Core installation) Monthly Rollup[1] Microsoft XML Core Services 3.0 (4012216) Important Information Disclosure 3205401
Windows Server 2016 for x64-based Systems[3](Server Core installation) (4013429) Microsoft XML Core Services 3.0 Important Information Disclosure 3213986

[1]Beginning with the October 2016 release, Microsoft has changed the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[2]This update is only available via Windows Update.

[3]Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

What version of Microsoft XML Core Services is installed on my system?

Some versions of Microsoft XML Core Services are included with Microsoft Windows; others are installed with non-operating system software from Microsoft or third-party providers. Some are also available as separate downloads. The following table shows which versions of Microsoft XML Core Services are included with Microsoft Windows and which are installed with the installation of additional Microsoft or third-party software.

Operating System MSXML 3.0
Windows Vista Shipped with operating system
Windows Server 2008 Shipped with operating system
Windows 7 Shipped with operating system
Windows Server 2008 R2 Shipped with operating system
Windows 8.1 Shipped with operating system
Windows Server 2012 and Windows Server 2012 R2 Shipped with operating system
Window10 (all releases) Shipped with operating system
Windows Server 2016 Shipped with operating system

Vulnerability Information

Microsoft XML Core Services Information Disclosure Vulnerability - CVE-2017-0022

An information vulnerability exists when Microsoft XML Core Services (MSXML) improperly handles objects in memory. Successful exploitation of the vulnerability could allow the attacker to test for the presence of files on disk.

To exploit the vulnerability, an attacker could host a specially-crafted website that is designed to invoke MSXML through Internet Explorer. However, an attacker would have no way to force a user to visit such a website. Instead, an attacker would typically have to convince a user to either click a link in an email message or a link in an Instant Messenger request that would then take the user to the website.

The update addresses the vulnerability by changing the way MSXML handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft XML Core Services Information Disclosure Vulnerability CVE-2017-0022 No Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.

Page generated 2017-03-14 09:21-07:00.