-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1278
    MS15-043 Cumulative Security Update for Internet Explorer (3049563)
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1718 CVE-2015-1717 CVE-2015-1714
                   CVE-2015-1713 CVE-2015-1712 CVE-2015-1711
                   CVE-2015-1710 CVE-2015-1709 CVE-2015-1708
                   CVE-2015-1706 CVE-2015-1705 CVE-2015-1704
                   CVE-2015-1703 CVE-2015-1694 CVE-2015-1692
                   CVE-2015-1691 CVE-2015-1689 CVE-2015-1688
                   CVE-2015-1686 CVE-2015-1685 CVE-2015-1684
                   CVE-2015-1658  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-043

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-043 Cumulative Security Update for Internet Explorer (3049563)

Bulletin Number: MS15-043

Bulletin Title: Cumulative Security Update for Internet Explorer

Severity: Critical

KB Article: 3049563

Version: 1.0

Published Date: May 12, 2015

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows servers. For more information, see the Affected Software 
section.

Affected Software

Internet Explorer 6

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2

Windows Server 2003 with SP2 for Itanium-based Systems

Internet Explorer 7

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Internet Explorer 8

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Internet Explorer 9

Internet Explorer 10

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows Server 2012

Windows RT

Internet Explorer 11

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 R2

Windows RT 8.1

Vulnerability Information

VBScript ASLR Bypass - CVE-2015-1684

A security feature bypass exists when the VBScript engine fails to use the 
Address Space Layout Randomization (ASLR) security feature, allowing an 
attacker to more reliably predict the memory offsets of specific instructions
in a given call stack. The security feature bypass by itself does not allow 
arbitrary code execution. However, an attacker could use the ASLR bypass in 
conjunction with another vulnerability, such as a remote code execution 
vulnerability, that could take advantage of the ASLR bypass to more reliably 
run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of an ASLR bypass requires
that a user is logged on and running an affected version of Internet Explorer,
and browses to a malicious website. Therefore, any systems where a web browser
is used frequently, such as workstations or terminal servers, are at the most
risk from ASLR bypasses. Servers could be at more risk if administrators allow
users to browse and read email on servers. However, best practices strongly 
discourage allowing this.

The update addresses this ASLR bypass by helping to ensure that affected 
versions of VBScript properly implement the ASLR security feature.

VBScript and JScript ASLR Bypass - CVE-2015-1686

A security feature bypass exists when the JScript and VBScript engines fail to
use the Address Space Layout Randomization (ASLR) security feature, allowing 
an attacker to more reliably predict the memory offsets of specific 
instructions in a given call stack. The security feature bypass by itself does
not allow arbitrary code execution. However, an attacker could use the ASLR 
bypass in conjunction with another vulnerability, such as a remote code 
execution vulnerability, to more reliably run arbitrary code on a target 
system.

In a web-browsing scenario, successful exploitation of an ASLR bypass requires
that a user is logged on and running an affected version of Internet Explorer,
and browses to a malicious site. Therefore, any systems where a web browser is
used frequently, such as workstations or terminal servers, are at the most 
risk from ASLR bypasses. Servers could be at more risk if administrators allow
users to browse and read email on servers. However, best practices strongly 
discourage allowing this.

The update addresses this ASLR bypasses by helping to ensure that affected 
versions of JScript and VBScript properly implement the ASLR security feature.

Internet Explorer ASLR Bypass CVE-2015-1685

A security feature bypass vulnerability exists when Internet Explorer fails to
use the Address Space Layout Randomization (ASLR) security feature, allowing 
an attacker to more reliably predict the memory offsets of specific 
instructions in a given call stack. An attacker who successfully exploited 
this vulnerability could bypass the Address Space Layout Randomization (ASLR)
security feature, which helps protect users from a broad class of 
vulnerabilities. The security feature bypass by itself does not allow 
arbitrary code execution. However, an attacker could use this ASLR bypass 
vulnerability in conjunction with another vulnerability, such as a remote code
execution vulnerability, to more reliably run arbitrary code on a target 
system.

In a web-browsing scenario, successful exploitation of this vulnerability 
requires that a user is logged on and running an affected version of Internet
Explorer, and browses to a malicious site. Therefore, any systems where a web
browser is used frequently, such as workstations or terminal servers, are at 
the most risk from this vulnerability. Servers could be at more risk if 
administrators allow users to browse and read email on servers. However, best
practices strongly discourage allowing this.

The update addresses the vulnerability by helping to ensure that affected 
versions of Internet Explorer properly implement the ASLR security feature.

Multiple Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when Internet Explorer does not 
properly validate permissions under specific conditions, potentially allowing
script to be run with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit these vulnerabilities. In addition, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could exploit these vulnerabilities. In all cases, 
however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site. An attacker who successfully 
exploited these vulnerabilities could elevate privileges in affected versions
of Internet Explorer.

These vulnerabilities by themselves do not allow arbitrary code to be run. 
However, these vulnerabilities could be used in conjunction with another 
vulnerability (e.g., a remote code execution vulnerability) that could take 
advantage of the elevated privileges when running arbitrary code. For example,
an attacker could exploit another vulnerability to run arbitrary code through
Internet Explorer, but due to the context in which processes are launched by 
Internet Explorer, the code might be restricted to run at a low integrity 
level (very limited permissions). However, an attacker could, in turn, exploit
these vulnerabilities to cause the arbitrary code to run at a medium integrity
level (permissions of the current user).

The update addresses the vulnerabilities by adding additional permission 
validations to Internet Explorer. The following table contains links to the 
standard entry for each vulnerability in the Common Vulnerabilities and 
Exposures list:

Vulnerability title 					CVE number 

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2015-1688

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2015-1703

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2015-1704

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2015-1713

Internet Explorer Clipboard Information Disclosure Vulnerability CVE-2015-1692

An information disclosure vulnerability exists when Internet Explorer does not
properly restrict access to the clipboard of a user who visits a website. The
vulnerability could allow data stored in the Windows clipboard to be accessed
by a malicious site. An attacker could collect information from the clipboard
of a user if that user visits the malicious site and performs a clipboard 
operation.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit this vulnerability. In addition, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could exploit this vulnerability. In all cases, however,
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could collect information from the clipboard if that user visits the malicious
site and performs a clipboard operation.

The update addresses the vulnerability by restricting access to the 
information stored in a users clipboard.

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites and websites that accept or host user-provided content or 
advertisements by adding specially crafted content that could exploit these 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by getting them to click a link in
an instant messenger or email message that takes users to the attacker's 
website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take complete control of an affected system. An attacker
could then install programs; view, change, or delete data; or create new 
accounts with full user rights. Systems where Internet Explorer is used 
frequently, such as workstations or terminal servers, are at the most risk 
from these vulnerabilities.

The update addresses the vulnerabilities by modifying how Internet Explorer 
handles objects in memory. The following table contains links to the standard
entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1658

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1689

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1691

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1694

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1705

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1706

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1708

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1709

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1710

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1711

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1712

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1714

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1717

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-1718

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B/bq
-----END PGP SIGNATURE-----