Microsoft Security Bulletin MS15-091 - Critical

Cumulative Security Update for Microsoft Edge (3084525)

Published: August 11, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Microsoft Edge on affected Windows clients. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Modifying how Microsoft Edge handles objects in memory
  • Helping to ensure that affected versions of Microsoft Edge properly implement the ASLR security feature

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3084525.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3081436) Microsoft Edge Remote Code Execution Critical None
Windows 10 for x64-based Systems[1](3081436) Microsoft Edge Remote Code Execution Critical None

[1]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. The update is available via the Windows Update Catalog only. See Microsoft Knowledge Base Article 3081436 for more information and download links.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2015-2441 Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2442 Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2446 Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2449 ASLR Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB

Vulnerability Information

Multiple Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Microsoft Edge improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Microsoft Edge is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Memory Corruption Vulnerability CVE-2015-2441 No No
Memory Corruption Vulnerability CVE-2015-2442 No No
Memory Corruption Vulnerability CVE-2015-2446 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

ASLR Bypass

A security feature bypass vulnerability exists when Microsoft Edge fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of the vulnerability requires that a user is logged on and running an affected version of Microsoft Edge, and browses to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses the vulnerability by helping to ensure that affected versions of Microsoft Edge properly implement the ASLR security feature. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
ASLR Bypass CVE-2015-2449 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.

Page generated 2015-08-11 8:35Z-07:00.