Microsoft Security Bulletin MS17-001 - Important

Security Update for Microsoft Edge (3214288)

Published: January 10, 2017

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Edge. This vulnerability could allow elevation of privilege if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerability could elevate privileges in affected versions of Microsoft Edge.

This security update is rated Important for Microsoft Edge on Windows 10 and Windows Server 2016. For more information, see the Affected Software section.

The update addresses the vulnerability by assigning a unique origin to top-level windows that navigate to Data URLs.

For more information about the vulnerability, see the Vulnerability Information section. For more information about this update, see Microsoft Knowledge Base Article 3214288.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software past version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins as of February 2017. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Microsoft Edge Elevation of Privilege Vulnerability - CVE-2017-0002 Updates Replaced
Windows 10
Windows 10 for 32-bit Systems[1](3210720) Important  Elevation of Privilege 3205383
Windows 10 for x64-based Systems[1](3210720) Important  Elevation of Privilege 3205383
Windows 10 Version 1511 for 32-bit Systems[1](3210721) Important  Elevation of Privilege 3205386
Windows 10 Version 1511 for x64-based Systems[1](3210721) Important  Elevation of Privilege 3205386
Windows 10 Version 1607 for 32-bit Systems[1](3213986) Important  Elevation of Privilege 3206632
Windows 10 Version 1607 for x64-based Systems [1](3213986) Important  Elevation of Privilege 3206632
Windows Server 2016
Windows Server 2016 for x64-based Systems[1](3213986) Important  Elevation of Privilege 3206632

[1] Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Vulnerability Information

Microsoft Edge Elevation of Privilege Vulnerability- CVE-2017-0002

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies with about:blank, which could allow an attacker to access information from one domain and inject it into another domain. An attacker who successfully exploited this vulnerability could elevate privileges in affected versions of Microsoft Edge.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The update addresses the vulnerability by assigning a unique origin to top-level windows that navigate to Data URLs.

The following table contains a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Edge Elevation of Privilege Vulnerability CVE-2017-0002 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2017-01-10 10:04-08:00.