Microsoft Security Bulletin MS16-105 - Critical

Cumulative Security Update for Microsoft Edge (3183043)

Published: September 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For more information, see the Affected Software section.

The update addresses the vulnerabilities by:

  • modifying how Microsoft Edge and certain functions handle objects in memory.
  • modifying how the Chakra JavaScript scripting engine handles objects in memory.
  • correcting how Microsoft Edge handles cross-origin requests.
  • ensuring that Microsoft Edge properly implements the Address Space Layout Randomization (ASLR) security feature.
  • helping to ensure that Microsoft Edge properly validates page content.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3183043.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3185611) Microsoft Edge Remote Code Execution Critical 3176492
Windows 10 for x64-based Systems[1](3185611) Microsoft Edge Remote Code Execution Critical 3176492
Windows 10 Version 1511 for 32-bit Systems[1](3185614) Microsoft Edge Remote Code Execution Critical 3176493
Windows 10 Version 1511 for x64-based Systems[1](3185614) Microsoft Edge Remote Code Execution Critical 3176493
Windows 10 Version 1607 for 32-bit Systems[1](3189866) Microsoft Edge Remote Code Execution Critical 3176495
Windows 10 Version 1607 for x64-based Systems[1](3189866) Microsoft Edge Remote Code Execution Critical 3176495

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available exclusively from Windows Update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2016-3247 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Important / RCE Windows Servers: Low / RCE
CVE-2016-3291 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Moderate / ID Windows Servers Low / ID
CVE-2016-3294 Microsoft Edge Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-3295 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2016-3297 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Important / RCE Windows Servers Low / RCE
CVE-2016-3325 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3330 Microsoft Edge Memory Corruption Vulnerability Windows Clients: Important / RCE Windows Servers Low / RCE
CVE-2016-3350 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-3351 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3370 PDF Library Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3374 PDF Library Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers Low / ID
CVE-2016-3377 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE

Vulnerability Information

Multiple Microsoft Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that Microsoft Edge handles objects in memory. The vulnerabilities could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities.

The security update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3247 No No
Microsoft Edge Memory Corruption Vulnerability CVE-2016-3294 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3295 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3297 No No
Microsoft Edge Memory Corruption Vulnerability CVE-2016-3330 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the Chakra JavaScript engine renders when handling objects in memory in Microsoft Edge. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities.

The security update addresses the vulnerabilities by modifying how the Chakra JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-3350 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3377 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3291

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests. An attacker who successfully exploited this vulnerability could determine the origin of all of the web pages in the affected browser.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability. Additionally, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit the vulnerabilities. However, in all cases an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The security update addresses the vulnerability by correcting how Microsoft Edge handles cross-origin resources.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3291 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3351

An information disclosure vulnerability exists in the way that certain functions handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer.

In a web-based attack scenario an attacker could host a website that is used to attempt to exploit the vulnerabilities. Additionally, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit the vulnerabilities. However, in all cases an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The security update addresses the vulnerability by correcting how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3351 No Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Multiple Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the affected components handle objects in memory. An attacker who successfully exploited the vulnerabilities could obtain information to further compromise a target system.

In a web-based attack scenario an attacker could host a website that is used to attempt to exploit the vulnerabilities. Additionally, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit the vulnerabilities. However, in all cases an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The update addresses the vulnerabilities by correcting how the affected components handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3325 No No
PDF Library Information Disclosure Vulnerability CVE-2016-3370 No No
PDF Library Information Disclosure Vulnerability CVE-2016-3374 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 13, 2016) Bulletin published.

Page generated 2016-09-14 17:44-07:00.