Microsoft Browser Security Feature Bypass Vulnerability



Published: 2016-10-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3392
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Edge
Client/Desktop applications / Web browsers

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security bypass

EUVDB-ID: #VU933

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3392

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness is due to improper validation of crafted documents by the Edge Content Security Policy used by the affected software. A remote attacker can create a specially crafted Web site containing a malicious content, trick the victim into opening it and bypass security restrictions on the vulnerable system.

Successful exploitation of the vulnerability results in security bypass on the vulnerable system.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Microsoft Edge: All versions

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3392


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###