-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2017.0085.2
                      Microsoft Edge Security Updates
                               14 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Edge
Operating System:     Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
                      Reduced Security                -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-8555 CVE-2017-8549 CVE-2017-8548
                      CVE-2017-8530 CVE-2017-8529 CVE-2017-8524
                      CVE-2017-8523 CVE-2017-8522 CVE-2017-8521
                      CVE-2017-8520 CVE-2017-8517 CVE-2017-8504
                      CVE-2017-8499 CVE-2017-8498 CVE-2017-8497
                      CVE-2017-8496  
Member content until: Friday, July 14 2017

Revision History:     June 14 2017: Added additional CVEs
                      June 14 2017: Initial Release

OVERVIEW

        Microsoft has released its monthly security patch update for the 
        month of June 2017 for Microsoft Edge. [1]
        
        This update resolves 16 vulnerabilities across the following
        products:
        
        Microsoft Edge


IMPACT

        Microsoft has given the following details regarding these 
        vulnerabilities:
        
        Details		Impact			Severity
        CVE-2017-8496	Remote Code Execution	Critical
        CVE-2017-8497	Remote Code Execution	Critical
        CVE-2017-8498	Information Disclosure	Moderate
        CVE-2017-8499	Remote Code Execution	Critical
        CVE-2017-8504	Information Disclosure	Low
        CVE-2017-8517	Remote Code Execution	Critical
        CVE-2017-8520	Remote Code Execution	Critical
        CVE-2017-8521	Remote Code Execution	Important
        CVE-2017-8522	Remote Code Execution	Critical
        CVE-2017-8523	Security Feature Bypass	Important
        CVE-2017-8524	Remote Code Execution	Critical
        CVE-2017-8529	Information Disclosure	Important
        CVE-2017-8530	Security Feature Bypass	Important
        CVE-2017-8548	Remote Code Execution	Critical
        CVE-2017-8549	Remote Code Execution	Critical
        CVE-2017-8555	Security Feature Bypass	Important


MITIGATION

        Microsoft recommends updating the software with the version made 
        available on the Microsoft Update Cataloge for the following 
        Knowledge Base articles. [1]
        
        KB4022714
        KB4022715
        KB4022725
        KB4022727


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWUCNyYx+lLeg9Ub1AQhsng//cWhZf+UbKN/Vy95JWTqeJPMszt4gBT7P
adkxw5mCAyTWEodysBjNm322mK5ooxmJvFB9BMtoDeXQVhNNwbXV20S/DfWTQ31W
szeX/yHDswbNRHWJxRSHdMfjAu7aNxFvv8zZ35A7c+1lVWr1euWct1kAyzhINp/1
iNeXs1o5PALELluZesUyLSg1WxndN7Mv2XglcnRnu1Foh3abdnTEpkR0jq9zJDzg
5ZtLPVUKJ04tLKfX+gwVRkQN5joYrs1g27jZG/UADdzsP4gyIkAzXJ3YDLvTkg8q
F9qoWVNsj4e4qyJ/0EOZs9fbJsz71eM37m0t8PpBmvYBjw0T3otTharJ2qek/kFp
ldJJ6KzM7pBMVilGt0RxdrVrVSW2JBvlbja2Jx0O6HGmb0cVKe8ICUtc0ffrBsAG
Vaj+LTETegFwoek+4tA2KbvoFZ4Z+ZJv0oFwQ+YI6s9KnaJT7qa99VqKLrb/Oz/a
j30/3u/hgiIUeQ4i+ehrhATFP+9QMuK9wQ5A37z1T426QUmEm5xwHO9wZFa1EIcK
0E9jY3BktnWlqxy0y5oUHynnuzlDO9mxVKMb5YZp933/10eRGhYBtuQ9V6N6ckF7
ylOQElx78nHyMgjZ/2IMr8mhgQOvDI8Ek/pPFzkcLdOmjHYEuYLj5XuQlXQanord
ga7vB+zU+WU=
=rmig
-----END PGP SIGNATURE-----