Vulnerabilities > CVE-2016-3293 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Edge and Internet Explorer

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
microsoft
CWE-119
nessus

Summary

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to execute arbitrary code via a crafted web page, aka "Microsoft Browser Memory Corruption Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Msbulletin

  • bulletin_idMS16-095
    bulletin_url
    date2016-08-09T00:00:00
    impactRemote Code Execution
    knowledgebase_id3177356
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Internet Explorer
  • bulletin_idMS16-096
    bulletin_url
    date2016-08-09T00:00:00
    impactRemote Code Execution
    knowledgebase_id3177358
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Microsoft Edge

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-096.NASL
    descriptionThe version of Microsoft Edge installed on the remote Windows host is missing Cumulative Security Update 3177358. It is, therefore, affected by multiple vulnerabilities : - Multiple remote code execution vulnerabilities exist due to a failure to properly access objects in memory. A remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. (CVE-2016-3289, CVE-2016-3293, CVE-2016-3319, CVE-2016-3322) - A remote code execution vulnerability exists in the Chakra JavaScript engine due to improper handling of objects in memory. A remote attacker can exploit this vulnerability by convincing a user to visit a specially crafted website or open a specially crafted Office document, resulting in the execution of arbitrary code in the context of the current user. (CVE-2016-3296) - Multiple information disclosure vulnerabilities exist due to improper handling of objects in memory. A remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the disclosure of sensitive information. (CVE-2016-3326, CVE-2016-3327) - An information disclosure vulnerability exists due to improper handling of page content. A remote attacker can exploit this vulnerability by convincing a user to visit a specially crafted website, resulting in the disclosure of specific files on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id92820
    published2016-08-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92820
    titleMS16-096: Cumulative Security Update for Microsoft Edge (3177358)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(92820);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-3289",
        "CVE-2016-3293",
        "CVE-2016-3296",
        "CVE-2016-3319",
        "CVE-2016-3322",
        "CVE-2016-3326",
        "CVE-2016-3327",
        "CVE-2016-3329"
      );
      script_bugtraq_id(
        92282,
        92283,
        92284,
        92285,
        92286,
        92287,
        92293,
        92305
      );
      script_xref(name:"MSFT", value:"MS16-096");
      script_xref(name:"MSKB", value:"3176492");
      script_xref(name:"MSKB", value:"3176493");
      script_xref(name:"MSKB", value:"3176495");
    
      script_name(english:"MS16-096: Cumulative Security Update for Microsoft Edge (3177358)");
      script_summary(english:"Checks the file version of edgehtml.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a web browser installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Edge installed on the remote Windows host is
    missing Cumulative Security Update 3177358. It is, therefore, affected
    by multiple vulnerabilities :
    
      - Multiple remote code execution vulnerabilities exist due
        to a failure to properly access objects in memory. A
        remote attacker can exploit these vulnerabilities by
        convincing a user to visit a specially crafted website,
        resulting in the execution of arbitrary code in the
        context of the current user. (CVE-2016-3289,
        CVE-2016-3293, CVE-2016-3319, CVE-2016-3322)
    
      - A remote code execution vulnerability exists in the
        Chakra JavaScript engine due to improper handling of
        objects in memory. A remote attacker can exploit this
        vulnerability by convincing a user to visit a specially
        crafted website or open a specially crafted Office
        document, resulting in the execution of arbitrary code
        in the context of the current user. (CVE-2016-3296)
    
      - Multiple information disclosure vulnerabilities exist
        due to improper handling of objects in  memory. A remote
        attacker can exploit these vulnerabilities by convincing
        a user to visit a specially crafted website, resulting
        in the disclosure of sensitive information.
        (CVE-2016-3326, CVE-2016-3327)
    
      - An information disclosure vulnerability exists due to
        improper handling of page content. A remote attacker can
        exploit this vulnerability by convincing a user to visit
        a specially crafted website, resulting in the disclosure
        of specific files on a user's system. (CVE-2016-3329)");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-096");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 10.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3319");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS16-096';
    kbs = make_list('3176492', '3176493', '3176495');
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    # Server core is not affected
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.14393.51", os_build:"14393", dir:"\system32", bulletin:bulletin, kb:"3176495") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10586.545", os_build:"10586", dir:"\system32", bulletin:bulletin, kb:"3176493") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10240.17071", os_build:"10240", dir:"\system32", bulletin:bulletin, kb:"3176492")
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-095.NASL
    descriptionThe version of Internet Explorer installed on the remote Windows host is missing Cumulative Security Update 3177356. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user.
    last seen2020-06-01
    modified2020-06-02
    plugin id92819
    published2016-08-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92819
    titleMS16-095: Cumulative Security Update for Internet Explorer (3177356)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(92819);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-3288",
        "CVE-2016-3289",
        "CVE-2016-3290",
        "CVE-2016-3293",
        "CVE-2016-3321",
        "CVE-2016-3322",
        "CVE-2016-3326",
        "CVE-2016-3327",
        "CVE-2016-3329"
      );
      script_bugtraq_id(
        92282,
        92284,
        92285,
        92286,
        92287,
        92291,
        92305,
        92321,
        92322
      );
      script_xref(name:"MSFT", value:"MS16-095");
      script_xref(name:"MSKB", value:"3175443");
      script_xref(name:"MSKB", value:"3176492");
      script_xref(name:"MSKB", value:"3176493");
      script_xref(name:"MSKB", value:"3176495");
      script_xref(name:"MSKB", value:"4038788");
    
      script_name(english:"MS16-095: Cumulative Security Update for Internet Explorer (3177356)");
      script_summary(english:"Checks the version of mshtml.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a web browser installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Internet Explorer installed on the remote Windows host
    is missing Cumulative Security Update 3177356. It is, therefore,
    affected by multiple vulnerabilities, the majority of which are remote
    code execution vulnerabilities. An unauthenticated, remote attacker
    can exploit these vulnerabilities by convincing a user to visit a
    specially crafted website, resulting in the execution of arbitrary
    code in the context of the current user.");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-095");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Internet Explorer 9, 10,
    and 11.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3322");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:ie");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS16-095';
    kbs = make_list('3175443', '3176492', '3176493', '3176495', '4038788');
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0',  win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
     audit(AUDIT_OS_SP_NOT_VULN);
    
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # 10 (1703)
      smb_check_rollup(os:"10", sp:0, os_build:"15063", rollup_date: "09_2017", bulletin:bulletin, rollup_kb_list:make_list(4038788)) ||
    
      # Windows 10
      hotfix_is_vulnerable(os:"10", sp:0, file:"mshtml.dll", version:"11.0.14393.51", os_build:"14393", dir:"\system32", bulletin:bulletin, kb:"3176495") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"mshtml.dll", version:"11.0.10586.545", os_build:"10586", dir:"\system32", bulletin:bulletin, kb:"3176493") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"mshtml.dll", version:"11.0.10240.17071", os_build:"10240", dir:"\system32", bulletin:bulletin, kb:"3176492") ||
    
      # Windows 8.1 / Windows Server 2012 R2
      # Internet Explorer 11
      hotfix_is_vulnerable(os:"6.3", sp:0, file:"mshtml.dll", version:"11.0.9600.18427", min_version:"11.0.9600.17000", dir:"\system32", bulletin:bulletin, kb:"3175443") ||
    
      # Windows Server 2012
      # Internet Explorer 10
      hotfix_is_vulnerable(os:"6.2", sp:0, file:"mshtml.dll", version:"10.0.9200.21926", min_version:"10.0.9200.16000", dir:"\system32", bulletin:bulletin, kb:"3175443") ||
    
      # Windows 7 / Server 2008 R2
      # Internet Explorer 11
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"mshtml.dll", version:"11.0.9600.18427", min_version:"11.0.9600.17000", dir:"\system32", bulletin:bulletin, kb:"3175443") ||
    
      # Vista / Windows Server 2008
      # Internet Explorer 9
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"mshtml.dll", version:"9.0.8112.20927", min_version:"9.0.8112.20000", dir:"\system32", bulletin:bulletin, kb:"3175443") ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"mshtml.dll", version:"9.0.8112.16811", min_version:"9.0.8112.16000", dir:"\system32", bulletin:bulletin, kb:"3175443")
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }