A Vulnerability in Microsoft Edge Could Allow for Arbitrary Code Execution

A Vulnerability in Microsoft Edge Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2018-122

DATE(S) ISSUED:

11/05/2018

OVERVIEW:

A vulnerability has been discovered in Microsoft Edge, which could allow for arbitrary code execution. Microsoft Edge is a web browser available for Microsoft Windows. Successful exploitation of this vulnerability could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

A Proof-of-Concept has been developed by the researchers who discovered this vulnerability to demonstrate this issue.

SYSTEMS AFFECTED:

  • Microsoft Edge cpe:/a:microsoft:edge SYMC
  • Microsoft Windows 10 for 32-bit Systems
  • Microsoft Windows 10 for x64-based Systems
  • Microsoft Windows 10 version 1511 for 32-bit Systems
  • Microsoft Windows 10 version 1511 for x64-based Systems
  • Microsoft Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Windows 10 Version 1607 for x64-based Systems
  • Microsoft Windows 10 version 1703 for 32-bit Systems
  • Microsoft Windows 10 version 1703 for x64-based Systems
  • Microsoft Windows 10 version 1709 for 32-bit Systems
  • Microsoft Windows 10 version 1709 for x64-based Systems
  • Microsoft Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Windows 10 Version 1803 for x64-based Systems
  • Microsoft Windows Server 2016
  • Microsoft Windows Server 2016 for x64-based Systems

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

A vulnerability has been discovered in Microsoft Edge, which could allow for arbitrary code execution. There are currently two ways to exploit this vulnerability:

  1. File-based
    a. An attacker crafts a malicious document file to leverage the issue and to carry out some actions on their behalf.
    b. The attacker uses email or other means to distribute the malicious document and entices an unsuspecting user to open it.
    c. When the victim opens the document file, the issue is triggered.
  2. Web-based
    a. The attacker crafts a malicious webpage to leverage this issue and to carry out some actions on their behalf. The page may include malicious code, replacement memory addresses, and possibly, NOP instructions.
    b. The attacker uses email or other means to entice an unsuspecting user to view the malicious page.
    c. When the user views the page, this issue is triggered.

Successful exploitation of the most severe of this vulnerability could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMENDATIONS:

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Install updates provided by Microsoft, when available, after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: