-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2345
    MS15-095 - Critical - Cumulative Security Update for Microsoft Edge
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2542 CVE-2015-2494 CVE-2015-2486
                   CVE-2015-2485  

Reference:         ESB-2015.2344

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-095

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-095 - Cumulative Security Update for Microsoft Edge (3089665)

Bulletin Number: MS15-095

Bulletin Title: Cumulative Security Update for Microsoft Edge

Severity: Critical

KB Article: 3089665

Version: 1.0

Published Date: September 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Microsoft Edge on affected Windows
clients. For more information, see the Affected Software section.

Affected Software

Microsoft Edge

Windows 10 for 32-bit Systems[1]

Windows 10 for x64-based Systems[1]

[1]The Windows 10 update is cumulative. In addition to containing non-security
updates, it also contains all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with this months security release. See 
Microsoft Knowledge Base Article 3081445 for more information and download 
links.

Vulnerability Information

Multiple Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Microsoft Edge improperly 
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Microsoft Edge, and then convince a user to view
the website. The attacker could also take advantage of compromised websites 
and websites that accept or host user-provided content or advertisements by 
adding specially crafted content that could exploit these vulnerabilities. In
all cases, however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by getting them to click a link in an instant 
messenger or email message that takes users to the attacker's website, or by 
getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights. Systems where Microsoft Edge is used frequently, such 
as workstations or terminal servers, are at the most risk from these 
vulnerabilities.

The update addresses the vulnerabilities by modifying how Microsoft Edge 
handles objects in memory. The following table contains links to the standard
entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 		CVE number 	Publicly disclosed 	Exploited

Memory Corruption Vulnerability CVE-2015-2485	No 			No

Memory Corruption Vulnerability CVE-2015-2486	No 			No

Memory Corruption Vulnerability CVE-2015-2494	No 			No

Memory Corruption Vulnerability CVE-2015-2542	Yes 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B03Z
-----END PGP SIGNATURE-----