Multiple vulnerabilities in Microsoft Internet Explorer and Edge



Published: 2016-08-10
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2016-3329
CVE-2016-3327
CVE-2016-3326
CVE-2016-3322
CVE-2016-3321
CVE-2016-3293
CVE-2016-3290
CVE-2016-3289
CVE-2016-3288
CWE-ID CWE-200
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #9 is available.
Vulnerable software
Subscribe
Microsoft Internet Explorer
Client/Desktop applications / Web browsers

Microsoft Edge
Client/Desktop applications / Web browsers

Vendor
Microsoft

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

The discovered vulnerabilities may allow a remote attacker to gain access to potentially sensitive information and execute arbitrary code on the target system.

1) Information Disclosure

EUVDB-ID: #VU283

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3329

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists when Internet Explorer incorrectly handles web page content. A remote attacker can create a specially crafted web page, trick a victim to open that page in browser and determine presence of specific files on victim’s computer.

Successful exploitation of this vulnerability my allow an attacker to obtain potentially sensitive information.

Vulnerable software versions

:

Microsoft Internet Explorer: 9 - 11

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx
http://technet.microsoft.com/en-us/library/security/ms16-096.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) System Information Disclosure

EUVDB-ID: #VU282

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3327

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to out-of-bound read when handling objects in memory. A remote attacker can create a specially crafted web page, trick a victim to open that page in browser and obtain potentially sensitive information from system memory.

Successful exploitation of this vulnerability my allow an attacker to obtain potentially sensitive information to perform further attacks against vulnerable system.

Vulnerable software versions

Microsoft Internet Explorer: 9 - 11

:

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx
http://technet.microsoft.com/en-us/library/security/ms16-096.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) System Information Disclosure

EUVDB-ID: #VU281

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3326

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to out-of-bound read when handling objects in memory. A remote attacker can create a specially crafted web page, trick a victim to open that page in browser and obtain potentially sensitive information from system memory.

Successful exploitation of this vulnerability my allow an attacker to obtain potentially sensitive information to perform further attacks against vulnerable system.

Vulnerable software versions

Microsoft Edge: All versions

Microsoft Internet Explorer: 9 - 11

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx
http://technet.microsoft.com/en-us/library/security/ms16-096.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory Corruption

EUVDB-ID: #VU280

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3322

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted web page, trick a victim to open that page in browser, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability my allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

Microsoft Internet Explorer: 11

:

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx
http://technet.microsoft.com/en-us/library/security/ms16-096.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information Disclosure

EUVDB-ID: #VU279

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-3321

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists when Internet Explorer incorrectly handles web page content. A remote attacker can create a specially crafted web page, trick a victim to open that page in browser and determine presence of specific files on victim’s computer.

Successful exploitation of this vulnerability my allow an attacker to obtain potentially sensitive information.

Vulnerable software versions

Microsoft Internet Explorer: 10 - 11

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

6) Memory Corruption Vulnerability

EUVDB-ID: #VU277

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3293

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted web page, trick a victim to visit that page, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability my allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

:

Microsoft Internet Explorer: 9 - 11

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx
http://technet.microsoft.com/en-us/library/security/ms16-096.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Memory Corruption Vulnerability

EUVDB-ID: #VU276

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3290

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted web page, trick a victim to visit that page, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability my allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

Microsoft Internet Explorer: 11

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Memory Corruption Vulnerability

EUVDB-ID: #VU275

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3289

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted web page, trick a victim to visit that page, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability my allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

Microsoft Internet Explorer: 11

Microsoft Edge: All versions

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx
http://technet.microsoft.com/en-us/library/security/ms16-096.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Memory Corruption Vulnerability

EUVDB-ID: #VU274

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-3288

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted web page, trick a victim to visit that page, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability my allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

Microsoft Internet Explorer: 11

External links

http://technet.microsoft.com/en-us/library/security/ms16-095.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###