Microsoft Security Bulletin MS16-145 - Critical

Cumulative Security Update for Microsoft Edge (3204062)

Published: December 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10 and Windows Server 2016. For more information, see the Affected Software section.

The update addresses the vulnerabilities by:

  • Microsoft browser and affected components handle objects in memory
  • Microsoft browser checks Same Origin Policy for scripts running inside Web Workers
  • Scripting engines handle objects in memory

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3204062.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins as of February 2017. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1]\ (3205383) Microsoft Edge Remote Code Execution Critical 3198585
Windows 10 for x64-based Systems[1]\ (3205383) Microsoft Edge Remote Code Execution Critical 3198585
Windows 10 Version 1511 for 32-bit Systems[1]\ (3205386) Microsoft Edge Remote Code Execution Critical 3198586
Windows 10 Version 1511 for x64-based Systems[1](3205386) Microsoft Edge Remote Code Execution Critical 3198586
Windows 10 Version 1607 for 32-bit Systems[1]\ (3206632) Microsoft Edge Remote Code Execution Critical 3200970
Windows 10 Version 1607 for x64-based Systems [1]  (3206632) Microsoft Edge Remote Code Execution Critical 3200970
Windows Server 2016 for x64-based Systems[1]  (3206632) Microsoft Edge Remote Code Execution Moderate 3200970

[1] Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2016-7181 Microsoft Edge Memory Corruption Vulnerability Windows Clients: Moderate / RCE\ Windows Servers: Low / RCE
CVE-2016-7206 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / ID\ Windows Servers: Low / ID
CVE-2016-7279 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Important / RCE\ Windows Servers: Low / RCE
CVE-2016-7280 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / ID\ Windows Servers: Low / ID
CVE-2016-7281 Microsoft Browser Security Feature Bypass Windows Clients: Important / ID\ Windows Servers: Low / ID
CVE-2016-7282 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID\ Windows Servers: Low / ID
CVE-2016-7286 Scripting Engine Memory Corruption Vulnerability Windows Clients: Important / RCE\ Windows Servers: Low / RCE
CVE-2016-7287 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE\ Windows Servers: Moderate / RCE
CVE-2016-7288 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE\ Windows Servers: Moderate / RCE
CVE-2016-7296 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE\ Windows Servers: Moderate / RCE
CVE-2016-7297 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCE\ Windows Servers: Moderate / RCE

Vulnerability Information

Multiple Microsoft Browser Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when affected Microsoft browsers improperly access objects in memory. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerabilities through affected Microsoft browsers, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by an enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email.

The update addresses the vulnerabilities by modifying how Microsoft browsers handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Memory Corruption Vulnerability CVE-2016-7181 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-7279 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Browser Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist when Microsoft Browsers do not properly validate content under specific conditions. An attacker who exploited these vulnerabilities could run arbitrary code that could lead to an information disclosure.

In a web-based attack scenario, an attacker could host a website in an attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. However, in all cases an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes the user to the attacker's site.

The security update addresses the vulnerabilities by correcting how Microsoft Browsers validate content.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Information Disclosure Vulnerability CVE-2016-7206 Yes No
Microsoft Edge Information Disclosure Vulnerability CVE-2016-7280 No No
Microsoft Browser Information Disclosure Vulnerability CVE-2016-7282 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Scripting Engine Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities through a Microsoft browser and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit these vulnerabilities.

The security update addresses these vulnerabilities by modifying how the affected Microsoft scripting engines handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-7287 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7286 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7288 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7296 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-7297 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Security Feature Bypass Vulnerability - CVE-2016-7281

A security feature bypass vulnerability exists when the Microsoft browsers fail to correctly apply Same Origin Policy for scripts running inside Web Workers.

An attacker could trick a user into loading a page with malicious content. To exploit the vulnerability, an attacker would need to trick a user into loading a page or visiting a site. The page could also be injected into a compromised site or ad network.

The update addresses the vulnerability by correcting the Same Origin Policy check for scripts running inside Web Workers.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list.

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Security Feature Bypass CVE-2016-7281 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 13, 2016) Bulletin published.

Page generated 2016-12-07 12:26-08:00.