-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3059
    MS15-124 Cumulative Security Update for Internet Explorer (3116180)
                              9 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6164 CVE-2015-6162 CVE-2015-6161
                   CVE-2015-6160 CVE-2015-6159 CVE-2015-6158
                   CVE-2015-6157 CVE-2015-6156 CVE-2015-6155
                   CVE-2015-6154 CVE-2015-6153 CVE-2015-6152
                   CVE-2015-6151 CVE-2015-6150 CVE-2015-6149
                   CVE-2015-6148 CVE-2015-6147 CVE-2015-6146
                   CVE-2015-6145 CVE-2015-6143 CVE-2015-6142
                   CVE-2015-6141 CVE-2015-6140 CVE-2015-6139
                   CVE-2015-6138 CVE-2015-6136 CVE-2015-6135
                   CVE-2015-6134 CVE-2015-6083 CVE-2015-614

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-124

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-124 Cumulative Security Update for Internet Explorer (3116180)

Document Metadata

Bulletin Number: MS15-124

Bulletin Title: Cumulative Security Update for Internet Explorer

Severity: Critical

KB Article: 3116180

Version: 1.0

Published Date: December 8, 2015

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Internet Explorer 7 (IE 7), 
Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 
(IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and 
Moderate for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet
Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE
11) on affected Windows servers. For more information, see the Affected 
Software section.

Affected Software

Internet Explorer 7

Internet Explorer 8

Internet Explorer 9

Internet Explorer 10 [1][2]

Internet Explorer 11

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows Server 2012

Windows RT

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 R2

Windows RT 8.1

Windows 10 for 32-bit Systems [3]

Windows 10 for x64-based Systems [3]

Windows 10 Version 1511 for 32-bit Systems [3]

Windows 10 Version 1511 for x64-based Systems [3]

[1] For information about changes in support for Internet Explorer beginning 
January 12, 2016, see Microsoft Support Lifecycle.

[2] This update is available via Windows Update.

[3] Windows 10 updates are cumulative. In addition to containing non-security
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
updates are available via the Microsoft Update Catalog.

Vulnerability Information

Multiple Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Internet Explorer 
improperly accesses objects in memory. These vulnerabilities could corrupt 
memory in such a way that an attacker could execute arbitrary code in the 
context of the current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites and websites that accept or host user-provided content or 
advertisements by adding specially crafted content that could exploit the 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by way of enticement in an email 
or Instant Messenger message, or by getting them to open an attachment sent 
through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights.

The update addresses the vulnerabilities by modifying how Internet Explorer 
handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Internet Explorer Memory Corruption Vulnerability	CVE-2015-6083 	No 			No

Internet Explorer Memory Corruption Vulnerability  	CVE-2015-6134 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6140	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6141 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6142 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6143 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6145 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6146 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6147 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6148 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6149 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6150 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6151 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6152	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6153 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6154 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6155 	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2015-6156 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6158 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6159 	No 			No

Internet Explorer Memory Corruption Vulnerability	CVE-2015-6160 	No 			No

Internet Explorer Memory Corruption Vulnerability	CVE-2015-6162	No 			No


Multiple Microsoft Browser XSS Filter Bypass Vulnerabilities

Multiple XSS filter bypass vulnerabilities exist in the way that Internet 
Explorer disables an HTML attribute in otherwise appropriately filtered HTTP 
response data. The vulnerabilities could allow initially disabled scripts to 
run in the wrong security context, leading to information disclosure.

An attacker could post on a website specially crafted content that is designed
to exploit the vulnerabilities. The attacker would then have to convince the 
user to view the content on the affected website. If the user then browses to
the website, the XSS filter disables HTML attributes in the specially crafted
content, creating a condition that could allow malicious script to run in the
wrong security context, leading to information disclosure.

An attacker who successfully exploited the vulnerabilities could cause script
to run on another user's system in the guise of a third-party website. Such 
script would run inside the browser when visiting the third-party website, and
could take any action on the user's system that the third-party website was 
permitted to take. The vulnerabilities could only be exploited if the user 
clicked a hypertext link, either in an HTML email or if the user visited an 
attacker's website or a website containing content that is under the attackers
control.

The update addresses the vulnerabilities by preventing the XSS filter in 
Internet Explorer from incorrectly disabling HTML attributes.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Internet Explorer XSS Filter Bypass Vulnerability	CVE-2015-6138 	No 			No

Microsoft Browser XSS Filter Bypass Vulnerability 	CVE-2015-614 	No 			No

Scripting Engine Information Disclosure Vulnerability - CVE-2015-6135

An information disclosure vulnerability exists when VBScript improperly 
discloses the contents of its memory, which could provide an attacker with 
information to further compromise the users computer or data.

To exploit the vulnerability, an attacker must know the memory address of 
where the object was created. The update addresses the vulnerability by 
changing the way certain functions handle objects in memory.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. At the time this security bulletin was originally 
issued, Microsoft was unaware of any attack attempting to exploit this 
vulnerability.

Scripting Engine Memory Corruption Vulnerability CVE-2015-6136

A multiple remote code execution vulnerability exists in the way that the 
VBScript engine renders when handling objects in memory in Internet Explorer.
The vulnerability could corrupt memory in such a way that an attacker could 
execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerability through Internet 
Explorer and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the IE rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerability.

An attacker who successfully exploited the vulnerability could gain the same 
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerability could take control of an affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights.

The update addresses the vulnerability by modifying how the VBScript scripting
engine handles objects in memory.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. At the time this security bulletin was originally 
issued, Microsoft was unaware of any attack attempting to exploit this 
vulnerability.

Internet Explorer Elevation of Privilege Vulnerability CVE-2015-6139

An elevation of privilege vulnerability exists when Internet Explorer does not
properly enforce content types. An attacker who successfully exploited the 
vulnerability could run arbitrary script with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit this vulnerability. In addition, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could exploit this vulnerability. In all cases, however,
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could elevate privileges in affected versions of Internet Explorer.

The update addresses the vulnerability by helping to ensure that Internet 
Explorer properly enforces content types. Microsoft received information about
this vulnerability through coordinated vulnerability disclosure. At the time 
this security bulletin was originally issued, Microsoft was unaware of any 
attack attempting to exploit this vulnerability.

Internet Explorer Information Disclosure Vulnerability - CVE-2015-6157

An information disclosure vulnerability exists when Internet Explorer 
improperly discloses the contents of its memory. An attacker who successfully
exploited this vulnerability could provide the attacker with information to 
further compromise the users system.

In a web-based attack scenario, an attacker could host a website in an attempt
to exploit this vulnerability. Additionally, compromised websites and websites
that accept or host user-provided content could contain specially crafted 
content that could exploit this vulnerability. In all cases, however, an 
attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site.

The update addresses the vulnerability by changing the way certain functions 
handle objects in memory. Microsoft received information about the 
vulnerability through coordinated vulnerability disclosure. At the time this 
security bulletin was originally issued, Microsoft was unaware of any attack 
attempting to exploit this vulnerability.

Microsoft Browser ASLR Bypass CVE-2015-6161

A security feature bypass exists when Internet Explorer fails to use the 
Address Space Layout Randomization (ASLR) security feature, allowing an 
attacker to more reliably predict the memory offsets of specific instructions
in a given call stack. An attacker who successfully exploited it could bypass
the Address Space Layout Randomization (ASLR) security feature, which helps 
protect users from a broad class of vulnerabilities. The security feature 
bypass by itself does not allow arbitrary code execution. However, an attacker
could use this ASLR bypass in conjunction with another vulnerability, such as
a remote code execution vulnerability, to more reliably run arbitrary code on
a target system.

In a web-browsing scenario, successful exploitation of the ASLR bypass 
requires a user to be logged on and running an affected version of Internet 
Explorer. The user would then need to browse to a malicious site.

Microsoft received information about this bypass through coordinated 
disclosure. At the time this security bulletin was originally issued, 
Microsoft was unaware of any attack attempting to exploit this vulnerability.

Internet Explorer XSS Filter Bypass Vulnerability CVE-2015-6164

A security feature bypass vulnerability exists when Internet Explorer does not
properly enforce cross-domain policies. The vulnerability could allow an 
attacker to access information from one domain and inject it into another 
domain.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit this vulnerability. In addition, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could exploit this vulnerability. In all cases, however,
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However,
the vulnerability could be used in conjunction with another vulnerability (for
example, a remote code execution vulnerability) that could take advantage of 
the elevated privileges when running arbitrary code. For example, an attacker
could exploit another vulnerability to run arbitrary code through Internet 
Explorer, but due to the context in which processes are launched by Internet 
Explorer, the code might be restricted to run at a low integrity level (very 
limited permissions). However, an attacker could, in turn, exploit this 
vulnerability to cause the arbitrary code to run at a medium integrity level 
(permissions of the current user).

The update addresses the vulnerability by helping to ensure that cross-domain
policies are properly enforced in Internet Explorer. This vulnerability has 
been disclosed. It has been assigned Common Vulnerability and Exposure number
CVE-2015-6164. At the time this security bulletin was originally issued, 
Microsoft was unaware of any attack attempting to exploit this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IM+w
-----END PGP SIGNATURE-----