Microsoft Security Bulletin MS16-096 - Critical

Cumulative Security Update for Microsoft Edge (3177358)

Published: August 9, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For more information, see the Affected Software section.

The update addresses the vulnerabilities by:

  • Modifying how Microsoft Edge handles objects in memory
  • Modifying how the Chakra JavaScript scripting engine handles objects in memory

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3177358.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3176492) Microsoft Edge Remote Code Execution Critical 3163912
Windows 10 for x64-based Systems[1](3176492) Microsoft Edge Remote Code Execution Critical 3163912
Windows 10 Version 1511 for 32-bit Systems[1](3176493) Microsoft Edge Remote Code Execution Critical 3172985
Windows 10 Version 1511 for x64-based Systems[1](3176493) Microsoft Edge Remote Code Execution Critical 3172985
Windows 10 Version 1607 for 32-bit Systems[1](3176495) Microsoft Edge Remote Code Execution Critical None
Windows 10 Version 1607 for x64-based Systems[1](3176495) Microsoft Edge Remote Code Execution Critical None

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available exclusively from Windows Update.

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. With the release of this update, RC4 encryption will be disabled in Internet Explorer 11 and Edge browsers, in keeping with industry security standards. For more information, see Microsoft Knowledge Base Article 3151631.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2016-3289 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3293 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Important / RCE Windows Servers: Low / RCE
CVE-2016-3296 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3319 Microsoft PDF Remote Code Execution Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3322 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3326 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3327 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3329 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Moderate / ID Windows Servers Low / ID

Vulnerability Information

Multiple Microsoft Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Edge improperly accesses objects in memory. The vulnerabilities could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of an enticement in an email or instant message, or by getting them to open an email attachment. The update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3289 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3293 No No
Microsoft PDF Remote Code Execution Vulnerability CVE-2016-3319 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3322 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Scripting Engine Memory Corruption Vulnerability - CVE-2016-3296

A remote code execution vulnerability exists in the way that the Chakra JavaScript engine renders when handling objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The update addresses the vulnerability by modifying how the Chakra JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-3296 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Microsoft Edge Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Microsoft Edge improperly handles objects in memory. An attacker who successfully exploited the vulnerabilities could obtain information to further compromise the user’s system.

To exploit the vulnerabilities, in a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerabilities by changing how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3326 No No
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3327 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Edge Information Disclosure Vulnerability - CVE-2016-3329

An information disclosure vulnerability exists when Microsoft Edge improperly handles page content, which could allow an attacker to detect the existence of specific files on the user's system. The update addresses the vulnerability by helping to ensure that page content is properly validated in Microsoft Edge.

To exploit the vulnerability, in a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerability by changing how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3329 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-08-11 16:33-07:00.