Microsoft Security Bulletin MS16-129 - Critical

Cumulative Security Update for Microsoft Edge (3199057)

Published: November 8, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10 and Windows Server 2016. For more information, see the Affected Software section.

The update addresses the vulnerabilities by:

  • modifying how Microsoft browsers handles objects in memory
  • changing how the XSS filter in Microsoft browsers handle RegEx
  • modifying how the Chakra JavaScript scripting engine handles objects in memory
  • correcting how the Microsoft Edge parses HTTP responses

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3199057.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3198585) Microsoft Edge Remote Code Execution Critical 3192440
Windows 10 for x64-based Systems[1](3198585) Microsoft Edge Remote Code Execution Critical 3192440
Windows 10 Version 1511 for 32-bit Systems[1](3198586) Microsoft Edge Remote Code Execution Critical 3192441
Windows 10 Version 1511 for x64-based Systems[1](3198586) Microsoft Edge Remote Code Execution Critical 3192441
Windows 10 Version 1607 for 32-bit Systems[1](3200970) Microsoft Edge Remote Code Execution Critical 3194798
Windows 10 Version 1607 for x64-based Systems [1]  (3200970) Microsoft Edge Remote Code Execution Critical 3194798
Windows Server 2016 for x64-based Systems[1]  (3200970) Microsoft Edge Remote Code Execution Moderate 3194798

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2016-7195 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7196 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7198 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7199 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Moderate / IDWindows Servers: Low / ID
CVE-2016-7200 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7201 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7202 Scripting Engine Memory Corruption Vulnerability Windows Clients: Important / RCE Windows Servers: Moderate / RCE
CVE-2016-7203 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7204 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2016-7208 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7209 Microsoft Edge Spoofing Vulnerability Windows Clients: Moderate / Spoofing Windows Servers: Low / Spoofing
CVE-2016-7227 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Moderate / ID Windows Servers: Low / ID
CVE-2016-7239 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Moderate / ID Windows Servers: Low / ID
CVE-2016-7240 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7241 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7242 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2016-7243 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE

Vulnerability Information

Multiple Microsoft Browser Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that Microsoft browsers handles objects in memory. The vulnerabilities could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft browsers and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities.

The security update addresses the vulnerabilities by modifying how affected scripting engine handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2016-7195 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-7196 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-7198 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-7241 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7199

An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction. An attacker who successfully exploited this vulnerability could obtain the browser frame or window state from a different domain.

For an attack to be successful, an attacker must persuade a user to open a malicious website from a secure website. This update addresses the vulnerability by denying permission to read state of the object model, to which frames or windows in a different domain shouldn’t have access to.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-7199 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7239

An information disclosure vulnerability exists when the Microsoft browser XSS filter is abused to leak sensitive page information. An attacker who successfully exploited the vulnerability could obtain sensitive information from certain web pages.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The update addresses the vulnerability by changing how the XSS filter handles RegEx.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-7239 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Scripting Engine Memory Corruption Vulnerabilities

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through a Microsoft browser and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerabilities by modifying how the Chakra JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-7200 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7201 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7202 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7203 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7208 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7240 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7242 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7243 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Edge Information Disclosure Vulnerability CVE-2016-7204

An information disclosure vulnerability exists when Microsoft Edge improperly handle objects in memory. An attacker who successfully exploited this vulnerability could trick a user into allowing access to the user’s My Documents folder.

For an attack to be successful, an attacker must persuade a user to open a malicious website. The update addresses the vulnerability by changing how Microsoft Edge handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Information Disclosure Vulnerability CVE-2016-7204 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Edge Spoofing Vulnerability CVE-2016-7209

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.

In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or Instant Messenger message, and then convince the user to interact with content on the website. The update addresses the vulnerability by correcting how the Microsoft Edge parses HTTP responses.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Spoofing Vulnerability CVE-2016-7209 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7227

An information disclosure vulnerability exists when (Internet Explorer/Edge/Scripting Engine) does not properly handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer. In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability.

In addition, compromised websites and websites that accept or host user-generated content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited the vulnerability could potentially read data that was not intended to be disclosed. Note that the vulnerability would not allow an attacker to execute code or to elevate a user’s rights directly, but the vulnerability could be used to obtain information in an attempt to further compromise the affected system. The update addresses the vulnerability by helping to restrict what information is returned to affected Microsoft browsers.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-7227 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 8, 2016) Bulletin published.

Page generated 2016-11-28 15:37-08:00.