MS16-129 - Critical: Cumulative Security Update for Microsoft Edge (3199057) - Version: 1.0

Multiple Microsoft Browser Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that Microsoft browsers handles objects in memory. The vulnerabilities could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft browsers and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerabilities.

The security update addresses the vulnerabilities by modifying how affected scripting engine handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Memory Corruption Vulnerability

CVE-2016-7195

No

No

Microsoft Browser Memory Corruption Vulnerability

CVE-2016-7196

No

No

Microsoft Browser Memory Corruption Vulnerability

CVE-2016-7198

No

No

Microsoft Browser Memory Corruption Vulnerability

CVE-2016-7241

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7199

An information disclosure vulnerability exists when Microsoft browsers improperly handles objects in memory. An attacker who successfully exploited this vulnerability could allow an attacker to obtain browser window state from a different domain.

For an attack to be successful, an attacker must persuade a user to open a malicious website from a secure website. The update addresses the vulnerability by changing how Microsoft browsers handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Information Disclosure Vulnerability

CVE-2016-7199

Yes

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7239

An information disclosure vulnerability exists when the Microsoft browser XSS filter is abused to leak sensitive page information. An attacker who successfully exploited the vulnerability could obtain sensitive information from certain web pages.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The update addresses the vulnerability by changing how the XSS filter handles RegEx.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Information Disclosure Vulnerability

CVE-2016-7239

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Scripting Engine Memory Corruption Vulnerabilities

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through a Microsoft browser and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerabilities by modifying how the Chakra JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7200

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7201

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7202

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7203

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7208

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7240

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7242

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7243

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Edge Information Disclosure Vulnerability CVE-2016-7204

An information disclosure vulnerability exists when Microsoft Edge improperly handle objects in memory. An attacker who successfully exploited this vulnerability could trick a user into allowing access to the user’s My Documents folder.

For an attack to be successful, an attacker must persuade a user to open a malicious website. The update addresses the vulnerability by changing how Microsoft Edge handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Edge Information Disclosure Vulnerability

CVE-2016-7204

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Edge Spoofing Vulnerability CVE-2016-7209

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.

In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or Instant Messenger message, and then convince the user to interact with content on the website. The update addresses the vulnerability by correcting how the Microsoft Edge parses HTTP responses.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Edge Spoofing Vulnerability

CVE-2016-7209

Yes

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7227

An information disclosure vulnerability exists when (Internet Explorer/Edge/Scripting Engine) does not properly handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer. In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability.

In addition, compromised websites and websites that accept or host user-generated content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited the vulnerability could potentially read data that was not intended to be disclosed. Note that the vulnerability would not allow an attacker to execute code or to elevate a user’s rights directly, but the vulnerability could be used to obtain information in an attempt to further compromise the affected system. The update addresses the vulnerability by helping to restrict what information is returned to affected Microsoft browsers.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Information Disclosure Vulnerability

CVE-2016-7227

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.



from Microsoft Security Bulletins http://ift.tt/2fBIiz2