Microsoft Security Bulletin MS17-007 - Critical

Cumulative Security Update for Microsoft Edge (4013071)

Published: March 14, 2017 | Updated: August 8, 2017

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Microsoft Edge on Windows 10 and Moderate on Windows Server 2016. For more information, see the Affected Software section.

The update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

For more information about these vulnerabilities, see the Vulnerability Information section. For more information about this update, see Microsoft Knowledge Base Article 4013071.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software past version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins. Please see our blog post, Furthering our commitment to security updates, for more details.

Microsoft Edge Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022727
Windows 10 for x64-based Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022727
Windows 10 Version 1511 for 32-bit Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022714
Windows 10 Version 1511 for x64-based Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022714
Windows 10 Version 1607 for 32-bit Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022715
Windows 10 Version 1607 for x64-based Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022715
Windows 10 Version 1703 for 32-bit Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022725
Windows 10 Version 1703 for x64-based Systems[1](4025338) Microsoft Edge Remote Code Execution Critical 4022725
Windows Server 2016
Windows Server 2016 for x64-based Systems[1](4013429) Microsoft Edge Remote Code Execution Moderate 3213986

[1]Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Update FAQ

The PDF Library vulnerability discussed in this bulletin is also discussed in the Windows PDF bulletin (MS17-009) being released in March. To be protected from the vulnerability, do I need to install multiple updates for my particular system and Microsoft Edge configuration?
No. Customers running Windows 10 systems only need to install the one cumulative update for their system to be protected from CVE-2017-0023. The PDF library vulnerability appears in the Microsoft Edge bulletin because on Windows 10 systems the security fix for this vulnerability resides in the Microsoft Edge component that is shipping in the cumulative update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass
Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2017-0009 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2017-0010 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2017-0011 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / IDWindows Servers: Low / ID
CVE-2017-0012 Microsoft Browser Spoofing Vulnerability Windows Clients: Important / Spoofing Windows Servers: Low / Spoofing
CVE-2017-0015 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 and Windows 10 version 1511 are affected)
CVE-2017-0017 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2017-0023 Microsoft PDF Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0032 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0033 Microsoft Browser Spoofing Vulnerability Windows Clients: Important / Spoofing Windows Servers: Low / Spoofing
CVE-2017-0034 Microsoft Edge Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 version 1607 is affected) Windows Servers: Moderate / RCE
CVE-2017-0035 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0037 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0065 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2017-0066 Microsoft Edge Security Feature Bypass Vulnerability Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2017-0067 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0068 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2017-0069 Microsoft Edge Spoofing Vulnerability Windows Clients: Important / Spoofing Windows Servers: Low / Spoofing
CVE-2017-0070 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0071 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0094 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0131 Scripting Engine Memory Corruption Vulnerability Windows Clients: Important / RCE Windows Servers: Low / RCE
CVE-2017-0132 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0133 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 versions 1511 and 1607 are affected) Windows Servers: Moderate / RCE
CVE-2017-0134 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0135 Microsoft Edge Security Feature Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2017-0136 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 version 1607 is affected)
CVE-2017-0137 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0138 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0140 Microsoft Edge Security Feature Bypass Windows Clients: Important / SFB (Only Windows 10 version 1607 is affected) Windows Servers: Low / SFB
CVE-2017-0141 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2017-0150 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 version 1607 is affected) Windows Servers: Moderate / RCE
CVE-2017-0151 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 version 1607 is affected) Windows Servers: Moderate / RCE

Vulnerability Information

Multiple Microsoft Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through a Microsoft browser and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities.

The security update addresses these vulnerabilities by modifying how the affected Microsoft scripting engines handle objects in memory.

The following table contain a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2017-0010 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0015 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0032 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0035 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0067 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0070 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0071 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0094 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0131 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0132 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0133 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0134 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0136 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0137 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0138 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0141 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0150 No No
Scripting Engine Memory Corruption Vulnerability CVE-2017-0151 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Edge Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the affected components handle objects in memory. An attacker who successfully exploited these vulnerabilities could obtain information to further compromise a target system.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerabilities. Additionally, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit these vulnerabilities. However, in all cases, an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The security update addresses these vulnerabilities by correcting how the affected components handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2017-0009 No No
Microsoft Edge Information Disclosure Vulnerability CVE-2017-0011 No No
Microsoft Edge Information Disclosure Vulnerability CVE-2017-0017 No No
Microsoft Browser Information Disclosure Vulnerability CVE-2017-0065 Yes No
Microsoft Edge Information Disclosure Vulnerability CVE-2017-0068 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Edge Spoofing Vulnerabilities

Multiple spoofing vulnerabilities exist when a Microsoft browser does not properly parse HTTP responses. An attacker who successfully exploited these vulnerabilities could trick a user by redirecting them to a specially crafted website. The specially crafted website could spoof content or be used as a pivot to chain an attack with other vulnerabilities in web services.

To exploit these vulnerabilities, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.

In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or Instant Messenger message, and then convince the user to interact with content on the website.

The update addresses these vulnerabilities by correcting how Microsoft browsers parse HTTP responses.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Spoofing Vulnerability CVE-2017-0012 Yes No
Microsoft Browser Spoofing Vulnerability CVE-2017-0033 Yes No
Microsoft Edge Spoofing Vulnerability CVE-2017-0069 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Memory Corruption Vulnerability CVE-2017-0037

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory that enables an attacker to execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email.

In order to effect full code execution, an adversary would also need to combine this vulnerability with other exploits. An attacker who successfully combined multiple vulnerabilities to create an exploit chain could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2017-0037 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft PDF Memory Corruption Vulnerability CVE - 2017-0023

A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability on Windows 10 systems with Microsoft Edge set as the default browser, an attacker could host a specially crafted website that contains malicious PDF content and then convince users to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted PDF content to such sites. Only Windows 10 systems with Microsoft Edge set as the default browser can be compromised simply by viewing a website. The browsers for all other affected operating systems do not automatically render PDF content, so an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to open a specially crafted PDF document, typically by way of an enticement in an email or instant message or by way of an email attachment.

The update addresses the vulnerability by modifying how affected systems handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft PDF Memory Corruption Vulnerability CVE-2017-0023 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Microsoft Edge Security Feature Bypass Vulnerabilities

Multiple security feature bypass vulnerabilities exist when Microsoft Edge fails to correctly apply Same Origin Policy for HTML elements present in other browser windows.

An attacker could trick a user into loading a page with malicious content. To exploit these vulnerabilities, an attacker would need to trick a user into loading a page or visiting a site. The page could also be injected into a compromised site or ad network.

The update addresses these vulnerabilities by correcting the Same Origin Policy check for scripts attempting to manipulate HTML elements in other browser windows.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Security Feature Bypass Vulnerability CVE-2017-0066 No No
Microsoft Edge Security Feature Bypass Vulnerability CVE-2017-0135 No No
Microsoft Edge Security Feature Bypass Vulnerability CVE-2017-0140 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Edge Memory Corruption Vulnerability - CVE-2017-0034

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of an enticement in an email or instant message, or by getting them to open an email attachment.

The update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Memory Corruption Vulnerability CVE-2017-0034 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerability.

Workarounds

Microsoft has not identified any workarounds for the vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.
  • V2.0 (August 8, 2017): To comprehensively address CVE-2017-0071, Microsoft released the July security updates for all versions of Windows 10. Note that Windows 10 for 32-bit Systems, Windows 10 for x64-based Systems, Windows 10 Version 1703 for 32-bit Systems, and Windows 10 Version 1703 for x64-based Systems have been added to the Affected Products table as they are also affected by this vulnerability. Microsoft recommends that customers who have not already done so install the July 2017 security updates to be fully protected from this vulnerability.

Page generated 2017-08-02 09:24-07:00.