-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2794
     MS15-113 Cumulative Security Update for Microsoft Edge (3104519)
                             11 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6088 CVE-2015-6078 CVE-2015-6073
                   CVE-2015-6064  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-113

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-113 Cumulative Security Update for Microsoft Edge (3104519)

Document Metadata

Bulletin Number: MS15-113

Bulletin Title: Cumulative Security Update for Microsoft Edge

Severity: Critical

KB Article: 3104519

Version: 1.0

Published Date: November 10, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The more 
severe of these vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For 
more information, see the Affected Software section.

Affected Software

Microsoft Edge

Windows 10 for 32-bit Systems[1]

Windows 10 for x64-based Systems[1]

Windows 10 Version 1511 for 32-bit Systems[1]

Windows 10 Version 1511 for x64-based Systems [1]

[1]Windows 10 updates are cumulative. In addition to containing non-security 
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
updates are available via the Microsoft Update Catalog.

Vulnerability Information

Multiple Microsoft Edge Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist when Microsoft Edge improperly 
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Microsoft Edge, and then convince a user to view
the website. The attacker could also take advantage of compromised websites 
and websites that accept or host user-provided content or advertisements by 
adding specially crafted content that could exploit these vulnerabilities. In
all cases, however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by getting them to click a link in an instant 
messenger or email message that takes users to the attacker's website, or by 
getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights. Systems where Microsoft Edge is used frequently, such 
as workstations or terminal servers, are at the most risk from these 
vulnerabilities.

The update addresses the vulnerabilities by modifying how Microsoft Edge 
handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Browser Memory Corruption Vulnerability	CVE-2015-6064	No			No

Microsoft Browser Memory Corruption Vulnerability	CVE-2015-6073	No			No

Microsoft Browser Memory Corruption Vulnerability	CVE-2015-6078	No			No

Microsoft Browser ASLR Bypass CVE-2015-6088

A security feature bypass exists when Microsoft Edge fails to use the Address
Space Layout Randomization (ASLR) security feature, allowing an attacker to 
more reliably predict the memory offsets of specific instructions in a given 
call stack. An attacker who successfully exploited it could bypass the Address
Space Layout Randomization (ASLR) security feature, which helps protect users
from a broad class of vulnerabilities. The security feature bypass by itself 
does not allow arbitrary code execution. However, an attacker could use this 
ASLR bypass in conjunction with another vulnerability, such as a remote code 
execution vulnerability, to more reliably run arbitrary code on a target 
system.

In a web-browsing scenario, successful exploitation of the ASLR bypass 
requires that a user is logged on and running an affected version of Microsoft
Edge, and then browses to a malicious site. Therefore, any systems where a web
browser is used frequently, such as workstations or terminal servers, are at 
the most risk from this ASLR bypass. Servers could be at more risk if 
administrators allow users to browse and read email on servers. However, best
practices strongly discourage allowing this.

The update addresses the ASLR bypass by helping to ensure that affected 
versions of Microsoft Edge properly implement the ASLR security feature.

Microsoft received information about this bypass through coordinated bypass 
disclosure. At the time this security bulletin was originally issued, 
Microsoft was unaware of any attack attempting to exploit this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jyoN
-----END PGP SIGNATURE-----