Microsoft Security Bulletin MS16-068 - Critical

Cumulative Security Update for Microsoft Edge (3163656)

Published: June 14, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For more information, see the Affected Software section.

The update addresses the vulnerabilities by:

  • Correcting how the Edge Content Security Policy (CSP) validates documents
  • Modifying how the Chakra JavaScript scripting engine handles objects in memory
  • Modifying how Windows parses .pdf files

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3163656.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3163017) Microsoft Edge Remote Code Execution Critical 3156387
Windows 10 for x64-based Systems[1](3163017) Microsoft Edge Remote Code Execution Critical 3156387
Windows 10 Version 1511 for 32-bit Systems[1](3163018) Microsoft Edge Remote Code Execution Critical 3156421
Windows 10 Version 1511 for x64-based Systems[1](3163018) Microsoft Edge Remote Code Execution Critical 3156421

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

Update FAQ

For my particular system and Microsoft Edge configuration, which update addresses the vulnerabilities discussed in CVE-2016-3201, CVE-2016-3203, and CVE-2016-3215?
The vulnerabilities addressed by the updates for CVE-2016-3201, CVE-2016-3203, and CVE-2016-3215 released in this bulletin (MS16-068) are for systems running Microsoft Edge. These CVEs are also addressed for operating system components in MS16-080. MS16-068 and MS16-080 is addressed by this month’s cumulative Windows 10 update.

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2016-3198 Microsoft Edge Security Feature Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2016-3199 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-3201 Windows PDF Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2016-3202 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-3203 Windows PDF Remote Code Execution Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-3214 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 Version 1511 is affected) Windows Servers: Moderate / RCE
CVE-2016-3215 Windows PDF Information Disclosure Vulnerability Windows Clients: Important / ID (Only Windows 10 Version 1511 is affected) Windows Servers: Low / ID
CVE-2016-3222 Microsoft Edge Memory Corruption Vulnerability Windows Clients: Critical / RCE (Only Windows 10 Version 1511 is affected) Windows Servers: Moderate / RCE

Vulnerability Information

Microsoft Edge Security Feature Bypass - CVE-2016-3198

A security feature bypass exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents. An attacker who exploited the bypass could trick a user into loading a page containing malicious content.

To exploit the bypass, an attacker must trick a user into either loading a page containing malicious content or visiting a malicious website. The attacker could also inject the malicious page into either a compromised website or an advertisement network. The update addresses the bypass by correcting how the Edge CSP validates documents.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Security Feature Bypass CVE-2016-3198 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the Chakra JavaScript engine renders when handling objects in memory in Microsoft Edge. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities. The update addresses the vulnerabilities by modifying how the Chakra JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-3199 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3202 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3214 No No
Microsoft Edge Memory Corruption Vulnerability CVE-2016-3222 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Windows PDF Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist in Microsoft Windows when a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerabilities could read information in the context of the current user.

To exploit the vulnerabilities, an attacker would have to trick the user into opening the .pdf file. The update addresses the vulnerabilities by modifying how Windows parses .pdf files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows PDF Information Disclosure Vulnerability CVE-2016-3201 No No
Windows PDF Information Disclosure Vulnerability CVE-2016-3215 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Windows PDF Remote Code Execution Vulnerability - CVE-2016-3203

A remote code execution vulnerability exists in Microsoft Windows if a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerability could cause arbitrary code to execute in the context of the current user.

To exploit the vulnerability, an attacker must entice the user to open a specially crafted .pdf file. The update addresses the vulnerabilities by modifying how Windows parses .pdf files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows PDF Remote Code Execution Vulnerability CVE-2016-3203 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-06-08 09:32-07:00.