Microsoft Security Bulletin MS16-085 - Critical

Cumulative Security Update for Microsoft Edge (3169999)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For more information, see the Affected Software section.

The update addresses the vulnerabilities by:

  • Ensuring that Microsoft Edge properly implements Address Space Layout Randomization (ASLR)
  • Modifying how Microsoft Edge handles objects in memory
  • Modifying how the Chakra JavaScript scripting engine handles objects in memory
  • Changing the way certain functions handle objects in memory
  • Fixing how the Microsoft Browser XSS Filter validates JavaScript
  • Correcting how the Microsoft browser parses HTTP responses
  • Correcting how Microsoft Edge parses HTML

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3169999.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3163912) Microsoft Edge Remote Code Execution Critical 3163017
Windows 10 for x64-based Systems[1](3163912) Microsoft Edge Remote Code Execution Critical 3163017
Windows 10 Version 1511 for 32-bit Systems[1](3172985) Microsoft Edge Remote Code Execution Critical 3163018
Windows 10 Version 1511 for x64-based Systems[1](3172985) Microsoft Edge Remote Code Execution Critical 3163018

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5. An update is available for Windows Server 2016 Technical Preview 5 via Windows Update. However, no update is available for Windows Server 2016 Technical Preview 4. To be protected from the vulnerabilities, Microsoft recommends that customers running Windows Server 2016 Technical Preview 4 upgrade to Windows Server 2016 Technical Preview 5.

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2016-3244 Microsoft Edge Security Feature Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2016-3246 Microsoft Edge Memory Corruption Vulnerability Windows Clients: Critical / RCE (Windows 10 is not affected) Windows Servers: Moderate / RCE
CVE-2016-3248 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3259 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3260 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3264 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3265 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3269 Scripting Engine Memory Corruption Vulnerability Windows Clients: Critical / RCEWindows Servers: Moderate / RCE
CVE-2016-3271 Scripting Engine Information Disclosure Vulnerability Windows Clients: Important / ID (Windows 10 is not affected) Windows Servers: Low / ID
CVE-2016-3273 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2016-3274 Microsoft Browser Spoofing Vulnerability Windows Clients: **Important / Spoofing ** Windows Servers: Low / Spoofing
CVE-2016-3276 Microsoft Browser Spoofing Vulnerability Windows Clients: Important / Spoofing Windows Servers: Low / Spoofing
CVE-2016-3277 Microsoft Browser Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID

Vulnerability Information

Microsoft Edge Security Feature Bypass - CVE-2016-3244

A security feature bypass exists when Microsoft Edge does not properly implement Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the ASLR security feature, after which the attacker could load additional malicious code in the process in an attempt to exploit another vulnerability.

An attacker who successfully exploited this vulnerability could bypass the ASLR security feature, which protects users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerability by helping to ensure that Microsoft Edge properly implements ASLR.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Security Feature Bypass CVE-2016-3244 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Edge improperly accesses objects in memory. The vulnerabilities could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email. The update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Memory Corruption Vulnerability CVE-2016-3246 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2016-3264 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the Chakra JavaScript engine renders when handling objects in memory in Microsoft Edge. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities. The update addresses the vulnerabilities by modifying how the Chakra JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Memory Corruption Vulnerability CVE-2016-3248 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3259 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3260 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3265 No No
Scripting Engine Memory Corruption Vulnerability CVE-2016-3269 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Scripting Engine Information Disclosure Vulnerability - CVE-2016-3271

An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.

To exploit the vulnerability, an attacker must know the memory address of where the object was created. The update addresses the vulnerability by changing the way certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Scripting Engine Information Disclosure Vulnerability CVE-2016-3271 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability - CVE-2016-3273

An information disclosure vulnerability exists when the Microsoft Browser XSS Filter does not properly validate content under specific conditions. An attacker who exploited the vulnerability could run arbitrary JavaScript that could lead to an information disclosure.

In a web-based attack scenario, an attacker could host a website in an attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability.

However, in all cases an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes the user to the attacker's site. The update addresses the vulnerability by fixing how the Microsoft Browser XSS Filter validates content.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Filter Vulnerability CVE-2016-3273 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Spoofing Vulnerability - CVE-2016-3274

A spoofing vulnerability exists when a Microsoft browser does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.

In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or Instant Messenger message, and then convince the user to interact with content on the website. The update addresses the vulnerability by correcting how the Microsoft browser parses HTTP responses.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Spoofing Vulnerability CVE-2016-3274 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Spoofing Vulnerability - CVE-2016-3276

A spoofing vulnerability exists when the Microsoft Browser in reader mode does not properly parse HTML content. An attacker who successfully exploited this vulnerability could trick a user by redirecting them to a specially crafted website. The specially crafted website could spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.

In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or Instant Messenger message, and then convince the user to interact with content on the website. The update addresses the vulnerability by correcting how the Microsoft Browser parses HTML.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Spoofing Vulnerability CVE-2016-3276 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability - CVE-2016-3277

An information disclosure vulnerability exists when the Microsoft Browser improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

To exploit the vulnerability, in a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. The update addresses the vulnerability by changing how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-3277 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-07-11 13:49-07:00.