2016-10-11

Microsoft Edge Memory Corruption Vulnerability – CVE-2016-3331
A remote code execution vulnerability exists in the way that Microsoft Edge handles objects in memory.

The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user.
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge and then convince a user to view the website.

The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements.

These websites could contain specially crafted content that could exploit the vulnerability.
The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.
The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Memory Corruption Vulnerability

CVE-2016-3331

No

No

Mitigating Factors
Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds
Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Scripting Engine Memory Corruption Vulnerabilities
Multiple remote code execution vulnerabilities exist in the way that the Chakra JavaScript engine renders when handling objects in memory in Microsoft Edge.

The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user.
If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system.

An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge and then convince a user to view the website.

An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the Edge rendering engine.

The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements.

These websites could contain specially crafted content that could exploit the vulnerabilities.
The security update addresses the vulnerabilities by modifying how the Chakra JavaScript scripting engine handles objects in memory.
The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Scripting Engine Memory Corruption Vulnerability

CVE-2016-3382

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-3386

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-3389

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-3390

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7190

No

No

Scripting Engine Memory Corruption Vulnerability

CVE-2016-7194

No

No

Mitigating Factors
Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds
Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3267
An information disclosure vulnerability exists when Microsoft Edge does not properly handle objects in memory.

The vulnerability could allow an attacker to detect specific files on the user's computer.
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability.
In addition, compromised websites and websites that accept or host user-generated content could contain specially crafted content that could exploit the vulnerability.
In all cases, however, an attacker would have no way to force a user to view the attacker-controlled content.
Instead, an attacker would have to convince users to take action.

For example, an attacker could trick users into clicking a link that takes them to the attacker's site.
An attacker who successfully exploited the vulnerability could potentially read data that was not intended to be disclosed. Note that the vulnerability would not allow an attacker to execute code or to elevate a user’s rights directly, but the vulnerability could be used to obtain information in an attempt to further compromise the affected system.

The update addresses the vulnerability by helping to restrict what information is returned to Internet Explorer.
The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Information Disclosure Vulnerability

CVE-2016-3267

No

No

Mitigating Factors
Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds
Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3391
An information disclosure vulnerability exists when Microsoft browsers leave credential data in memory.

An attacker who successfully exploited this vulnerability could harvest credentials from a memory dump of the browser process.

An attacker would need access to a memory dump from the affected system.
The update addresses the vulnerability by changing the way Microsoft Browsers store credentials in memory.
The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Information Disclosure Vulnerability

CVE-2016-3391

No

No

Mitigating Factors
Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds
Microsoft has not identified any workarounds for this vulnerability.

Scripting Engine Remote Code Execution Vulnerability CVE-2016-7189
A remote code execution vulnerability exists when Microsoft Edge improperly handles objects in memory.

An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.
To exploit the vulnerability, in a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability.
In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability.
In all cases, however, an attacker would have no way to force users to view the attacker-controlled content.
Instead, an attacker would have to convince users to take action.

For example, an attacker could trick users into clicking a link that takes them to the attacker's site.
The update addresses the vulnerability by correcting how the affected components handle objects in memory.
The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Scripting Engine Remote Code Execution Vulnerability

CVE-2016-7189

No

Yes

Mitigating Factors
Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds
Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Browser Elevation of Privilege Vulnerabilities
Elevation of privilege vulnerabilities exist when Microsoft Edge fails to properly secure private namespace.

An attacker who successfully exploited these vulnerabilities could gain elevated permissions on the namespace directory of a vulnerable system and gain elevated privileges.
The vulnerabilities by themselves do not allow arbitrary code to be run. However, these vulnerabilities could be used in conjunction with one or more vulnerabilities (e.g. a remote code execution vulnerability and another elevation of privilege) that could take advantage of the elevated privileges when running.
The update addresses the vulnerabilities by correcting how Microsoft Browsers handle namespace boundaries.
The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Browser Elevation of Privilege Vulnerability

CVE-2016-3388

No

No

Microsoft Browser Elevation of Privilege Vulnerability

CVE-2016-3387

No

No

Mitigating Factors
Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds
Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Security Feature Bypass Vulnerability – CVE-2016-3392
A security feature bypass vulnerability exists when the Edge Content Security Policy fails to properly handle validation of certain specially crafted documents.
An attacker could trick a user into loading a page with malicious content.

To exploit the vulnerability, an attacker would need to trick a user into loading a page or visiting a site.

The page could also be injected into a compromised site or ad network.
The update corrects how Edge Content Security Policy validates documents.
The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Edge Security Feature Bypass Vulnerability

CVE-2016-3392

No

No

Mitigating Factors
Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds
Microsoft has not identified any workarounds for these vulnerabilities.

Show more