Vulnerabilities > CVE-2016-7202 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Edge

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
microsoft
CWE-119
nessus
exploit available

Summary

The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," as demonstrated by the Chakra JavaScript engine, a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionMicrosoft Edge Scripting Engine - Memory Corruption (MS16-129). CVE-2016-7202. Dos exploit for Windows platform
    fileexploits/windows/dos/40793.html
    idEDB-ID:40793
    last seen2016-11-21
    modified2016-11-21
    platformwindows
    port
    published2016-11-21
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/40793/
    titleMicrosoft Edge Scripting Engine - Memory Corruption (MS16-129)
    typedos
  • descriptionMicrosoft Edge - 'Array.reverse' Overflow. CVE-2016-7202. Dos exploit for Windows platform
    fileexploits/windows/dos/40786.html
    idEDB-ID:40786
    last seen2016-11-19
    modified2016-11-18
    platformwindows
    port
    published2016-11-18
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/40786/
    titleMicrosoft Edge - 'Array.reverse' Overflow
    typedos

Msbulletin

  • bulletin_idMS16-129
    bulletin_url
    date2016-11-08T00:00:00
    impactRemote Code Execution
    knowledgebase_id3199057
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Microsoft Edge
  • bulletin_idMS16-144
    bulletin_url
    date2016-12-13T00:00:00
    impactRemote Code Execution
    knowledgebase_id3204059
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Internet Explorer

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-144.NASL
    descriptionThe version of Internet Explorer installed on the remote Windows host is missing Cumulative Security Update 3204059. It is, therefore, affected by multiple vulnerabilities, the most severe of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user.
    last seen2020-06-01
    modified2020-06-02
    plugin id95764
    published2016-12-13
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95764
    titleMS16-144: Cumulative Security Update for Internet Explorer (3204059)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(95764);
      script_version("1.10");
      script_cvs_date("Date: 2018/11/15 20:50:32");
    
      script_cve_id(
        "CVE-2016-7202",
        "CVE-2016-7278",
        "CVE-2016-7279",
        "CVE-2016-7281",
        "CVE-2016-7282",
        "CVE-2016-7283",
        "CVE-2016-7284",
        "CVE-2016-7287"
      );
      script_bugtraq_id(
        94042,
        94716,
        94719,
        94722,
        94723,
        94724,
        94725,
        94726
      );
      script_xref(name:"MSFT", value:"MS16-144");
      script_xref(name:"MSKB", value:"3203621");
      script_xref(name:"MSKB", value:"3208481");
      script_xref(name:"MSKB", value:"3205408");
      script_xref(name:"MSKB", value:"3205409");
      script_xref(name:"MSKB", value:"3205394");
      script_xref(name:"MSKB", value:"3207752");
      script_xref(name:"MSKB", value:"3205400");
      script_xref(name:"MSKB", value:"3205401");
      script_xref(name:"MSKB", value:"3205383");
      script_xref(name:"MSKB", value:"3205386");
      script_xref(name:"MSKB", value:"3206632");
      script_xref(name:"EDB-ID", value:"40793");
    
      script_name(english:"MS16-144: Cumulative Security Update for Internet Explorer (3204059)");
      script_summary(english:"Checks the version of mshtml.dll or the installed rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a web browser installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Internet Explorer installed on the remote Windows host
    is missing Cumulative Security Update 3204059. It is, therefore,
    affected by multiple vulnerabilities, the most severe of which are
    remote code execution vulnerabilities. An unauthenticated, remote
    attacker can exploit these vulnerabilities by convincing a user to
    visit a specially crafted website, resulting in the execution of
    arbitrary code in the context of the current user.");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-144");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Internet Explorer 9, 10,
    and 11.
    
    Note that security update 3208481 in MS16-144 must also be installed
    in order to fully resolve CVE-2016-7278 on Windows Vista and Windows
    Server 2008.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/11/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:ie");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS16-144';
    kbs = make_list(
      '3203621', # ie9 ; vista and 2008
      '3208481', # ie9 ; hyperlink object ; vista and 2008
      '3205408', # ie10 sec rollup ; 2012
      '3205409', # ie10 reg rollup ; 2012
      '3205394', # ie11 sec rollup ; 7 and 2008 r2
      '3207752', # ie11 reg rollup ; 7 and 2008 r2
      '3205400', # ie11 sec rollup ; 8.1 and 2012 r2
      '3205401', # ie11 reg rollup ; 8.1 and 2012 r2
      '3205383', # ie11 rollup ; win 10
      '3205386', # ie11 rollup ; win 10 1511
      '3206632'  # ie11 rollup ; win 10 1607
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0',  win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
     audit(AUDIT_OS_SP_NOT_VULN);
    
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 10 1607
      smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date: "12_2016", bulletin:bulletin, rollup_kb_list:make_list(3206632)) ||
      # Windows 10 1511
      smb_check_rollup(os:"10", sp:0, os_build:"10586", rollup_date: "12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205386)) ||
      # Windows 10
      smb_check_rollup(os:"10", sp:0, os_build:"10240", rollup_date: "12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205383)) ||
    
      # Windows 8.1 / Windows Server 2012 R2
      # Internet Explorer 11
      smb_check_rollup(os:"6.3", sp:0, rollup_date: "12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205400, 3205401)) ||
    
      # Windows Server 2012
      # Internet Explorer 10
      smb_check_rollup(os:"6.2", sp:0, rollup_date: "12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205408, 3205409)) ||
    
      # Windows 7 / Server 2008 R2
      # Internet Explorer 11
      smb_check_rollup(os:"6.1", sp:1, rollup_date: "12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205394, 3207752)) ||
    
      # Vista / Windows Server 2008
      # Internet Explorer 9
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"mshtml.dll", version:"9.0.8112.20962", min_version:"9.0.8112.20000", dir:"\system32", bulletin:bulletin, kb:"3203621") ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"mshtml.dll", version:"9.0.8112.16845", min_version:"9.0.8112.16000", dir:"\system32", bulletin:bulletin, kb:"3203621") ||
    
      # KB 3208481 / Vista and Windows Server 2008 / hlink.dll
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"hlink.dll", version:"6.0.6002.24043", min_version:"6.0.6002.23000", dir:"\system32", bulletin:bulletin, kb:"3208481") ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"hlink.dll", version:"6.0.6002.19721", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:"3208481")
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-129.NASL
    descriptionThe version of Microsoft Edge installed on the remote Windows host is missing Cumulative Security Update 3199057. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user.
    last seen2020-06-01
    modified2020-06-02
    plugin id94630
    published2016-11-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94630
    titleMS16-129: Cumulative Security Update for Microsoft Edge (3199057)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94630);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-7195",
        "CVE-2016-7196",
        "CVE-2016-7198",
        "CVE-2016-7199",
        "CVE-2016-7200",
        "CVE-2016-7201",
        "CVE-2016-7202",
        "CVE-2016-7203",
        "CVE-2016-7204",
        "CVE-2016-7208",
        "CVE-2016-7209",
        "CVE-2016-7227",
        "CVE-2016-7239",
        "CVE-2016-7240",
        "CVE-2016-7241",
        "CVE-2016-7242",
        "CVE-2016-7243"
      );
      script_bugtraq_id(
        93968,
        94038,
        94039,
        94041,
        94042,
        94044,
        94046,
        94047,
        94049,
        94051,
        94052,
        94053,
        94055,
        94057,
        94059,
        94065
      );
      script_xref(name:"MSFT", value:"MS16-129");
      script_xref(name:"MSKB", value:"3198585");
      script_xref(name:"MSKB", value:"3198586");
      script_xref(name:"MSKB", value:"3200970");
    
      script_name(english:"MS16-129: Cumulative Security Update for Microsoft Edge (3199057)");
      script_summary(english:"Checks the file version of edgehtml.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a web browser installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Edge installed on the remote Windows host is
    missing Cumulative Security Update 3199057. It is, therefore, affected
    by multiple vulnerabilities, including remote code execution
    vulnerabilities. An unauthenticated, remote attacker can exploit these
    vulnerabilities by convincing a user to visit a specially crafted
    website, resulting in the execution of arbitrary code in the context
    of the current user.");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-129");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 10 and Windows
    Server 2016.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-7243");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/11/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/11/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS16-129';
    kbs = make_list('3198585', '3198586', '3200970');
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    # Server core is not affected
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.14393.447", os_build:"14393", dir:"\system32", bulletin:bulletin, kb:"3200970") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10586.672", os_build:"10586", dir:"\system32", bulletin:bulletin, kb:"3198586") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10240.17184", os_build:"10240", dir:"\system32", bulletin:bulletin, kb:"3198585")
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    

The Hacker News

idTHN:656D85172DFE1EB9F536785F3909D1F7
last seen2018-01-27
modified2016-12-14
published2016-12-14
reporterMohit Kumar
sourcehttps://thehackernews.com/2016/12/microsoft-security-update.html
titleMicrosoft releases 12 Security Updates; Including 6 Critical Patches