-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2066
    MS15-091 - Cumulative Security Update for Microsoft Edge (3084525)
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2449 CVE-2015-2446 CVE-2015-2442
                   CVE-2015-2441  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-091

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-091 - Cumulative Security Update for Microsoft Edge (3084525)

Bulletin Number: MS15-091

Bulletin Title: Cumulative Security Update for Microsoft Edge

Severity: Critical

KB Article: 3084525

Version: 1.0

Published Date: August 11, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Microsoft Edge on affected Windows
clients. For more information, see the Affected Software section.

Affected Software

Windows 10 for 32-bit Systems[1]

Windows 10 for x64-based Systems[1]

[1]The Windows 10 update is cumulative. In addition to containing non-security
updates, it also contains all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with this months security release. The 
update is available via the Windows Update Catalog only. See Microsoft 
Knowledge Base Article 3081435 for more information and download links.

Vulnerability Information

Multiple Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Microsoft Edge improperly 
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Microsoft Edge, and then convince a user to view
the website. The attacker could also take advantage of compromised websites 
and websites that accept or host user-provided content or advertisements by 
adding specially crafted content that could exploit these vulnerabilities. In
all cases, however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by getting them to click a link in an instant 
messenger or email message that takes users to the attacker's website, or by 
getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take complete control of an affected system. An attacker
could then install programs; view, change, or delete data; or create new 
accounts with full user rights. Systems where Microsoft Edge is used 
frequently, such as workstations or terminal servers, are at the most risk 
from these vulnerabilities.

The update addresses the vulnerabilities by modifying how Microsoft Edge 
handles objects in memory. The following table contains links to the standard
entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 		CVE number 	Publicly disclosed 	Exploited

Memory Corruption Vulnerability CVE-2015-2441	No 			No

Memory Corruption Vulnerability CVE-2015-2442	No 			No

Memory Corruption Vulnerability CVE-2015-2446	No 			No

ASLR Bypass Vulnerability - CVE-2015-2449

A security feature bypass vulnerability exists when Microsoft Edge fails to 
use the Address Space Layout Randomization (ASLR) security feature, allowing 
an attacker to more reliably predict the memory offsets of specific 
instructions in a given call stack. An attacker who successfully exploited 
this vulnerability could bypass the Address Space Layout Randomization (ASLR)
security feature, which helps protect users from a broad class of 
vulnerabilities. The security feature bypass by itself does not allow 
arbitrary code execution. However, an attacker could use this ASLR bypass 
vulnerability in conjunction with another vulnerability, such as a remote code
execution vulnerability, to more reliably run arbitrary code on a target 
system.

In a web-browsing scenario, successful exploitation of the vulnerability 
requires that a user is logged on and running an affected version of Microsoft
Edge, and browses to a malicious site. Therefore, any systems where a web 
browser is used frequently, such as workstations or terminal servers, are at 
the most risk from this vulnerability. Servers could be at more risk if 
administrators allow users to browse and read email on servers. However, best
practices strongly discourage allowing this.

The update addresses the vulnerability by helping to ensure that affected 
versions of Microsoft Edge properly implement the ASLR security feature.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b+sz
-----END PGP SIGNATURE-----