Security Bulletin

Microsoft Security Bulletin MS13-087 - Important

Vulnerability in Silverlight Could Allow Information Disclosure (2890788)

Published: October 08, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow information disclosure if an attacker hosts a website that contains a specially crafted Silverlight application that is designed to exploit this vulnerability and then convinces a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

This security update is rated Important for Microsoft Silverlight 5 and Microsoft Silverlight 5 Developer Runtime when installed on Mac and all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses this vulnerability by correcting how Microsoft Silverlight checks memory pointers when accessing certain Silverlight elements. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Note This security update upgrades previous versions of Silverlight to Silverlight version 5.1.20913.0, which is the first version of Silverlight 5 that is not affected by the vulnerability.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2890788
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Developer Tools and Software

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Silverlight 5
Microsoft Silverlight 5 when installed on Mac (2890788) Information Disclosure Important 2847559 in MS13-052
Microsoft Silverlight 5 Developer Runtime when installed on Mac (2890788) Information Disclosure Important 2847559 in MS13-052
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (2890788) Information Disclosure Important 2847559 in MS13-052
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (2890788) Information Disclosure Important 2847559 in MS13-052
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (2890788) Information Disclosure Important 2847559 in MS13-052
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (2890788) Information Disclosure Important 2847559 in MS13-052

Update FAQ

Which web browsers support Microsoft Silverlight applications?
In order to run Microsoft Silverlight applications, most web browsers, including Microsoft Internet Explorer, require Microsoft Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Microsoft Silverlight, see the official site, Microsoft Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

What versions of Microsoft Silverlight 5 are affected by the vulnerability?
Microsoft Silverlight build 5.1.20913.0, which was the current build of Microsoft Silverlight as of when this bulletin was first released, addresses the vulnerability and is not affected. Builds of Microsoft Silverlight previous to 5.1.20913.0 are affected.

How do I know which version and build of Microsoft Silverlight is currently installed on my system?
If Microsoft Silverlight is already installed on your computer, you can visit the Get Microsoft Silverlight page, which will indicate which version and build of Microsoft Silverlight is currently installed on your system. Alternatively, you can use the Manage Add-Ons feature of current versions of Microsoft Internet Explorer to determine the version and build information that is currently installed on your system.

You can also manually check the version number of sllauncher.exe located in the "%ProgramFiles%\Microsoft Silverlight" directory (on x86 Microsoft Windows systems) or in the "%ProgramFiles(x86)%\Microsoft Silverlight" directory (on x64 Microsoft Windows systems).

In addition, on Microsoft Windows, the version and build information of the currently installed version of Microsoft Silverlight can be found in the registry at [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight]:Version on x86 Microsoft Windows systems, or [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight]:Version on x64 Microsoft Windows systems.

On Apple Mac OS, the version and build information of the currently installed version of Microsoft Silverlight can be found as follows:

  1. Open the Finder

  2. Select the system drive and go to the folder Internet Plug-ins - Library

  3. Right-click the file Silverlight.Plugin (if your mouse has only one button, press the Ctrl key while clicking on the file) to bring up the context menu, then click Show Package Contents

  4. Inside the contents folder, locate the file info.plist and open it with an editor. It will contain an entry like this, which shows you the version number:

    SilverlightVersion
    5.1.20913.0

The version installed with this security update for Microsoft Silverlight 5 is 5.1.20913.0. If your Microsoft Silverlight 5 version number is higher than or equal to this version number, your system is not vulnerable.

How do I upgrade my version of Microsoft Silverlight?
The Microsoft Silverlight auto-update feature helps make sure that your Microsoft Silverlight installation is kept up to date with the latest version of Microsoft Silverlight, Microsoft Silverlight functionality, and security features. For more information about the Microsoft Silverlight auto-update feature, see the Microsoft Silverlight Updater. Windows users who have disabled the Microsoft Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Microsoft Silverlight, or can download the latest version of Microsoft Silverlight manually using the download link in the Affected Software table in the earlier section, Affected and Non-Affected Software. For information about deploying Microsoft Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

Will this update upgrade my version of Silverlight?
The 2890788 update upgrades previous versions of Silverlight to Silverlight version 5.1.20913.0. Microsoft recommends upgrading to be protected against the vulnerability described in this bulletin.

Where can I find additional information about the Silverlight product lifecycle?
For lifecycle information specific to Silverlight, see the Microsoft Silverlight Support Lifecycle Policy.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Silverlight Vulnerability - CVE-2013-3896 Aggregate Severity Rating
Microsoft Silverlight 5
Microsoft Silverlight 5 when installed on Mac Important  Information Disclosure Important
Microsoft Silverlight 5 Developer Runtime when installed on Mac Important  Information Disclosure Important
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients Important  Information Disclosure Important
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients Important  Information Disclosure Important
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers Important  Information Disclosure Important
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers Important  Information Disclosure Important

Silverlight Vulnerability - CVE-2013-3896

An information disclosure vulnerability exists in how Silverlight handles certain objects in memory.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3896.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • This vulnerability cannot be automatically exploited through email. The specially crafted file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Temporarily prevent Microsoft Silverlight from running in Internet Explorer

    Temporarily disabling Silverlight in Internet Explorer can help protect against this vulnerability. To disable Silverlight in Internet Explorer, follow these steps:

    1. In Internet Explorer, click the Tools menu and then click Internet Options.
    2. Click the Programs tab and then click Manage add-ons.
    3. In the Toolbars and Extensions list, find "Microsoft Silverlight," and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Mozilla Firefox

    Temporarily disabling Silverlight in Mozilla Firefox can help protect against this vulnerability. To disable Silverlight in Firefox, follow these steps:

    1. In Firefox, click the Tools menu and then click Addons.
    2. In the Addons window, click the Plugins tab.
    3. Find the Silverlight plugin and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Google Chrome

    Temporarily disabling Silverlight in Google Chrome can help protect against this vulnerability. To disable Silverlight in Chrome, follow these steps:

    1. In Chrome's address bar, type about:plugins.
    2. In the page that displays, find the Silverlight plugin and disable it.

FAQ

What is the scope of the vulnerability?
This is an information disclosure vulnerability.

What causes the vulnerability?
The vulnerability is caused when Silverlight improperly handles certain objects in memory.

What is Microsoft Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the web. For more information, see the official site of Microsoft Silverlight.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could disclose information on the local system. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system.

How could an attacker exploit the vulnerability?
An attacker could host a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

What systems are primarily at risk from the vulnerability?
Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating Silverlight applications. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that try to exploit this vulnerability?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability where EMET is installed and configured to work with the affected software.

Note Software must be opted in to use EMET mitigation technologies. For Microsoft Silverlight, users can opt in the installed version of Internet Explorer.

For more information, see The Enhanced Mitigation Experience Toolkit.

What does the update do?
The update addresses this vulnerability by correcting how Microsoft Silverlight checks memory pointers when accessing certain Silverlight elements.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Note Windows detection and deployment tools do not apply to Mac systems. However, Mac users can use the Microsoft Silverlight auto-update feature, which helps ensure that systems are up-to-date with the latest version of Microsoft Silverlight, Microsoft Silverlight functionality, and security features. For more information about the Microsoft Silverlight auto-update feature, see Microsoft Silverlight Updater.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Silverlight 5 for Mac (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft Silverlight 5 when installed on Mac:\ Silverlight.dmg
For Microsoft Silverlight 5 Developer Runtime when installed on Mac:\ silverlight_developer.dmg
Restart requirement This update does not require a restart.
Removal information Open the Finder, select the system drive, go to the folder Internet Plug-ins - Library, and delete the file Silverlight.Plugin. (Note that the update cannot be removed without removing the Silverlight plug-in.)
File information See Microsoft Knowledge Base Article 2890788
Installation verification See the Update FAQ section in this bulletin that addresses the question, "How do I know which version and build of Microsoft Silverlight is currently installed?"

Silverlight 5 for Windows (all supported releases)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft Silverlight 5 when installed on all supported 32-bit releases of Microsoft Windows:\ silverlight.exe
For Microsoft Silverlight 5 Developer Runtime when installed on all supported 32-bit releases of Microsoft Windows:\ silverlight_developer.exe
For Microsoft Silverlight 5 when installed on all supported 64-bit releases of Microsoft Windows:\ silverlight_x64.exe
For Microsoft Silverlight 5 Developer Runtime when installed on all supported 64-bit releases of Microsoft Windows:\ silverlight_developer_x64.exe
Installation switches See the Silverlight Enterprise Deployment Guide
Restart requirement This update does not require a restart.
Removal information Use Add or Remove Programs item in Control Panel. (Note that the update cannot be removed without removing Silverlight.)
File information See Microsoft Knowledge Base Article 2890788
Registry key verification For 32-bit installations of Microsoft Silverlight 5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight "Version" = "Y"
For 64-bit installations of Microsoft Silverlight 5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight "Version" = "Y"\ and\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight "Version" = "Y"

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Vitaliy Toropov for reporting the Silverlight Vulnerability (CVE-2013-3896)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00