-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1487
   MS15-056: Cumulative Security Update for Internet Explorer (3058515)
                                9 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1766 CVE-2015-1765 CVE-2015-1755
                   CVE-2015-1754 CVE-2015-1753 CVE-2015-1752
                   CVE-2015-1751 CVE-2015-1750 CVE-2015-1748
                   CVE-2015-1747 CVE-2015-1745 CVE-2015-1744
                   CVE-2015-1743 CVE-2015-1742 CVE-2015-1741
                   CVE-2015-1740 CVE-2015-1739 CVE-2015-1737
                   CVE-2015-1736 CVE-2015-1735 CVE-2015-1732
                   CVE-2015-1731 CVE-2015-1730 CVE-2015-1687

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-056

- --------------------------BEGIN INCLUDED TEXT--------------------

Bulletin Number: MS15-056 
Bulletin Title: Cumulative Security Update for Internet Explorer 
Severity: Critical 
KB Article: 3058515 
Version: 1.0 
Published Date: June 9, 2015

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows servers.

Affected Software

Internet Explorer 6 
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10
Internet Explorer 11

Vulnerability Information

Internet Explorer Information Disclosure Vulnerability - CVE-2015-1765

An information disclosure vulnerability exists in Internet Explorer that could
allow an attacker who successfully exploited this vulnerability to gain access 
to a user's browser history.

Elevation of privilege vulnerabilities exist when Internet Explorer does not 
properly validate permissions under specific conditions, potentially allowing 
script to be run with elevated privileges. 

Vulnerability title		CVE number	Publicly Disclosed	Exploited
Internet Explorer Information 	CVE-2015-1765	Yes			No
Disclosure Vulnerability

Multiple Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when Internet Explorer does not 
properly validate permissions under specific conditions, potentially allowing 
script to be run with elevated privileges. 

In a web-based attack scenario, an attacker could host a website that is used 
to attempt to exploit these vulnerabilities. In addition, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could exploit these vulnerabilities. In all cases, 
however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users 
to take action. For example, an attacker could trick users into clicking a link
that takes them to the attacker's site. An attacker who successfully exploited
these vulnerabilities could elevate privileges in affected versions of 
Internet Explorer.

These vulnerabilities by themselves do not allow arbitrary code to be run. 
However, these vulnerabilities could be used in conjunction with another 
vulnerability (e.g., a remote code execution vulnerability) that could take
advantage of the elevated privileges when running arbitrary code. For 
example, an attacker could exploit another vulnerability to run arbitrary
code through Internet Explorer, but due to the context in which processes are 
launched by Internet Explorer, the code might be restricted to run at a low 
integrity level (very limited permissions). However, an attacker could, in
turn, exploit these vulnerabilities to cause the arbitrary code to run at a 
medium integrity level (permissions of the current user). 

The update addresses the vulnerabilities by adding additional permission 
validations to Internet Explorer. The following table contains links to the 
standard entry for each vulnerability in the Common Vulnerabilities and 
Exposures list: 

Vulnerability title		CVE number	Publicly Disclosed	Exploited

Internet Explorer Elevation of 	CVE-2015-1739	No			No
Privilege Vulnerability

Internet Explorer Elevation of 	CVE-2015-1743	No			No
Privilege Vulnerability	

Internet Explorer Elevation of 	CVE-2015-1748	No			No
Privilege Vulnerability				

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly 
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user. 

An attacker could host a specially crafted website that is designed to exploit 
these vulnerabilities through Internet Explorer, and then convince a user to
view the website. The attacker could also take advantage of compromised 
websites and websites that accept or host user-provided content or 
advertisements by adding specially crafted content that could exploit these 
vulnerabilities. In all cases, however, an attacker would have no way to force 
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by getting them to click a link
in an instant messenger or email message that takes users to the attacker's 
website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take complete control of an affected system. An attacker
could then install programs; view, change, or delete data; or create new 
accounts with full user rights. Systems where Internet Explorer is used 
frequently, such as workstations or terminal servers, are at the most risk from
these vulnerabilities.

The update addresses the vulnerabilities by modifying how Internet Explorer 
handles objects in memory. The following table contains links to the standard 
entry for each vulnerability in the Common Vulnerabilities and Exposures list: 

Vulnerability title					CVE number	Publicly Disclosed	Exploited

Internet Explorer Memory Corruption Vulnerability	CVE-2015-1687	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1730	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1731	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1732	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1735	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1736	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1737	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1740	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1741	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1742	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1744	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1745	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1747	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1750	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1751	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1752	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1753	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1754	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1755	No			No
Internet Explorer Memory Corruption Vulnerability	CVE-2015-1766	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w090
-----END PGP SIGNATURE-----