Microsoft Security Bulletin MS15-107 - Important

Cumulative Security Update for Microsoft Edge (3096448)

Published: October 13, 2015 | Updated: October 16, 2015

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow information disclosure if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important for Microsoft Edge on Windows 10. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3096448.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3097617) Microsoft Edge Information Disclosure Important 3081455
Windows 10 for x64-based Systems[1](3097617) Microsoft Edge Information Disclosure Important 3081455

[1]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. See Microsoft Knowledge Base Article 3097617 for more information and download links.

Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass
Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2015-6057 Microsoft Edge Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-6058 Microsoft Edge XSS Filter Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB

Update FAQ

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Vulnerability Information

Microsoft Edge Information Disclosure Vulnerability - CVE-2015-6057

An information disclosure vulnerability exists when Microsoft Edge improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer.

The update addresses the vulnerability by changing the way certain functions handle objects in memory. Microsoft received information about this bypass through coordinated bypass disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this bypass had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Edge XSS Filter Bypass - CVE-2015-6058

A cross-site scripting (XSS) filter bypass exists in the way that Microsoft Edge disables an HTML attribute in otherwise appropriately filtered HTTP response data. The bypass could allow initially disabled scripts to run in the wrong security context, leading to information disclosure.

An attacker could post on a website specially crafted content that is designed to exploit this bypass. The attacker would then have to convince the user to view the content on the affected website. If the user then browses to the website, the XSS filter disables HTML attributes in the specially crafted content, creating a condition that could allow malicious script to run in the wrong security context, leading to information disclosure.

An attacker who successfully exploited this bypass could cause script to run on another user's system in the guise of a third-party website. Such script would run inside the browser when visiting the third-party website, and could take any action on the user's system that the third-party website was permitted to take. The bypass could only be exploited if the user clicked a hypertext link, either in an HTML email or if the user visited an attacker's website or a website containing content that is under the attacker’s control. Any systems where Microsoft Edge is used frequently, such as workstations and terminal servers, are at the most risk from this bypass.

The update addresses the bypass by preventing the XSS filter in Microsoft Edge from incorrectly disabling HTML attributes. Microsoft received information about this bypass through coordinated bypass disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this bypass had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2015): Bulletin published.
  • V1.1 (October 16, 2015): Bulletin revised to announce a detection change in the 3097617 cumulative update for Windows 10. This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-10-16 14:48-07:00.