Microsoft Security Bulletin MS15-113 - Critical

Cumulative Security Update for Microsoft Edge (3104519)

Published: November 10, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For more information, see the Affected Software section.

The update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory and by helping to ensure that Microsoft Edge properly implements the ASLR security feature.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3104519.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Edge
Windows 10 for 32-bit Systems[1](3105213) Microsoft Edge Remote Code Execution Critical 3096448 in MS15-107
Windows 10 for x64-based Systems[1](3105213) Microsoft Edge Remote Code Execution Critical 3096448 in MS15-107
Windows 10 Version 1511 for 32-bit Systems[1](3105211) Microsoft Edge Remote Code Execution Critical None
Windows 10 Version 1511 for x64-based Systems[1](3105211) Microsoft Edge Remote Code Execution Critical None

[1]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Microsoft Edge
CVE-2015-6064 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6073 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6078 Microsoft Browser Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6088 Microsoft Browser ASLR Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB

Vulnerability Information

Multiple Microsoft Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Edge improperly accesses objects in memory. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit the vulnerabilities through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Microsoft Edge is used frequently, such as workstations or terminal servers, are at the most risk from the vulnerabilities. The update addresses the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Memory Corruption Vulnerability CVE-2015-6064 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2015-6073 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2015-6078 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser ASLR Bypass - CVE-2015-6088

A security feature bypass exists when Microsoft Edge fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited it could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of the ASLR bypass requires a user to be logged on and running an affected version of Microsoft Edge. The user would then need to browse to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this ASLR bypass. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses the ASLR bypass by helping to ensure that affected versions of Microsoft Edge properly implement the ASLR security feature.

Microsoft received information about this bypass through coordinated bypass disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 10, 2015): Bulletin published.

Page generated 2015-11-10 08:13-08:00.