-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2344
  MS15-094 - Critical - Cumulative Security Update for Internet Explorer
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Delete Arbitrary Files          -- Existing Account            
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2542 CVE-2015-2541 CVE-2015-2501
                   CVE-2015-2500 CVE-2015-2499 CVE-2015-2498
                   CVE-2015-2494 CVE-2015-2493 CVE-2015-2492
                   CVE-2015-2491 CVE-2015-2490 CVE-2015-2489
                   CVE-2015-2487 CVE-2015-2486 CVE-2015-2485
                   CVE-2015-2484 CVE-2015-2483 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-094

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-094 - Cumulative Security Update for Internet Explorer (3089548)

Bulletin Number: MS15-094

Bulletin Title: Cumulative Security Update for Internet Explorer

Severity: Critical

KB Article: 3089548

Version: 1.0

Published Date: September 8, 2015

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Internet Explorer 7 (IE 7), 
Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 
(IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and 
Moderate for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet
Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE
11) on affected Windows servers. For more information, see the Affected 
Software section.

Affected Software

Internet Explorer 7

Internet Explorer 8

Internet Explorer 9

Internet Explorer 10

Internet Explorer 11

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows Server 2012

Windows RT

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 R2

Windows RT 8.1

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

[1]This update is available via Windows Update.

[2]The Windows 10 update is cumulative. In addition to containing non-security
updates, it also contains all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with this months security release. See 
Microsoft Knowledge Base Article 3081444 for more information and download 
links.

Vulnerability Information

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites and websites that accept or host user-provided content or 
advertisements by adding specially crafted content that could exploit these 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by getting them to click a link in
an instant messenger or email message that takes users to the attacker's 
website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights. Systems where Internet Explorer is used frequently, 
such as workstations or terminal servers, are at the most risk from these 
vulnerabilities.

The update addresses the vulnerabilities by modifying how Internet Explorer 
handles objects in memory. The following table contains links to the standard
entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 		CVE number 	Publicly disclosed 	Exploited

Memory Corruption Vulnerability CVE-2015-2485 	No 			No

Memory Corruption Vulnerability CVE-2015-2486 	No 			No

Memory Corruption Vulnerability CVE-2015-2487 	No 			No

Memory Corruption Vulnerability CVE-2015-2490 	No 			No

Memory Corruption Vulnerability CVE-2015-2491 	No 			No

Memory Corruption Vulnerability CVE-2015-2492 	No 			No

Memory Corruption Vulnerability CVE-2015-2494 	No 			No

Memory Corruption Vulnerability CVE-2015-2498 	No 			No

Memory Corruption Vulnerability CVE-2015-2499 	No 			No

Memory Corruption Vulnerability CVE-2015-2500 	No 			No

Memory Corruption Vulnerability CVE-2015-2501 	No 			No

Memory Corruption Vulnerability CVE-2015-2541 	No 			No

Memory Corruption Vulnerability CVE-2015-2542 	Yes 			No

Scripting Engine Memory Corruption Vulnerability - CVE-2015-2493

A remote code execution vulnerability exists in the way that the VBScript and
JScript engines, when rendered in Internet Explorer, handle objects in memory.
In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerability through Internet 
Explorer and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the IE rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerability.

An attacker who successfully exploited the vulnerability could gain the same 
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerability could take control of an affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights. The update addresses the vulnerability by modifying how the
VBScript and JScript scripting engines handle objects in memory.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that the vulnerability
had been publicly used to attack customers.

Elevation of Privilege Vulnerability - CVE-2015-2489

An elevation of privilege vulnerability exists when Internet Explorer does not
properly validate permissions under specific conditions, potentially allowing
a script to be run with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit this vulnerability. In addition, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could exploit this vulnerability. In all cases, however,
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited the vulnerability
could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However,
the vulnerability could be used in conjunction with another vulnerability 
(e.g., a remote code execution vulnerability) that could take advantage of the
elevated privileges when running arbitrary code. For example, an attacker 
could exploit another vulnerability to run arbitrary code through Internet 
Explorer, but due to the context in which processes are launched by Internet 
Explorer, the code might be restricted to run at a low integrity level (very 
limited permissions). However, an attacker could, in turn, exploit the 
vulnerability to cause the arbitrary code to run at a medium integrity level 
(permissions of the current user).

Information Disclosure Vulnerability - CVE-2015-2483

An information disclosure vulnerability exists when Internet Explorer 
improperly discloses the contents of its memory, which could provide an 
attacker with information to further compromise the users computer. The update
addresses the vulnerability by changing the way certain functions handle 
objects in memory.

Tampering Vulnerability - CVE-2015-2484

A tampering vulnerability exists when Internet Explorer accesses a file with 
an improper flag that in turn permits a file operation. This could allow a low
privilege process to delete arbitrary files on the local system. This update 
addresses the vulnerability by properly masking this flag off.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVe9TY36ZAP0PgtI9AQJjURAAuDtpi5bahyTo+2d09Au0K+4yNOrR0345
tQZT29IQwiLdwCJcwvrkWC5rknBErTnekvZl8JdoSJ0CtzhjphgcBXPzrQbyiWZT
CRlpTP0go0HgZoq61Xqg/DlzQ3B2D0AchKL6qmHBlcRqH+vnZZDTHEizAKBCj4FH
i7DjkZZyiqi4IxSkfBH8huktbunuNq+NraG4FYynOya8x8gsUlz0My/+vcWnMHSK
492EiHsXwz9SgYzEoJkiMX4VH3hwjFmVktOqI0i433hgNQXyiXzB10Xyw5+PIv59
35hYzFgGRsWuDj3txUoGHhLtk0AssbRxKCef43ABaamVwqToo06uAc7javhnpGyz
9wmsc03f0MQ6IsfLw0CE70Jp6cir46cQySsQiBeGg2PVk+X3SZHcd7EW13NaYtCE
My2/g0eWpgHwRYRl0CBU7nFmNXbmCaTKJc97+Ktw9SfnUiugvjAlQyhSO14vw7h+
jIFIPDSh8OHTy8BDsXdkDMUFWG7/CLsp8NnaVFlSbiVTQwIOO0M3g/px+rbZi8yS
ltdkMgKfvOXPA41EaIAXooySI7FJYsi0eWDivOkxTKK95TozOC4S4Umxw1myLgAv
mLNGT8bPUEzwP4C38I8OIMob/LPiERERcBoppKr5bOLTW8D1fhjErk1XcBWIrT06
CeeocLm7NBY=
=n0U8
-----END PGP SIGNATURE-----