-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0074
          MS16-002 Cumulative Security Update for Microsoft Edge
                              13 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0024 CVE-2016-0003 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-002

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-002 Cumulative Security Update for Microsoft Edge (3124904)

Document Metadata

Bulletin Number: MS16-002

Bulletin Title: Cumulative Security Update for Microsoft Edge

Severity: Critical

KB Article: 3124904

Version: 1.0

Published Date: January 12, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The 
vulnerabilities could allow remote code execution if a user views a specially
crafted webpage using Microsoft Edge. An attacker who successfully exploited 
the vulnerabilities could gain the same user rights as the current user. 
Customers whose accounts are configured to have fewer user rights on the 
system could be less impacted than those who operate with administrative user
rights.

Affected Software

Mirosoft Edge

Windows 10 for 32-bit Systems [1]

Windows 10 for x64-based Systems [1]

Windows 10 Version 1511 for 32-bit Systems [1] [2]

Windows 10 Version 1511 for x64-based Systems [1] [2]

[1] Windows 10 updates are cumulative. In addition to containing non-security
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
updates are available via the Microsoft Update Catalog.

[2] Although Windows 10 Version 1511 is not affected by the vulnerability 
described in this bulletin, update 3124263 includes defense-in-depth updates 
to help improve security-related features for Microsoft Edge. Customers 
running Windows 10 Version 1511 should install the update for these 
defense-in-depth updates.

Vulnerability Information

Microsoft Edge Memory Corruption Vulnerability CVE-2016-0003

A remote code execution vulnerability exists when Microsoft Edge improperly 
accesses objects in memory. The vulnerability could corrupt memory in such a 
way that an attacker could execute arbitrary code in the context of the 
current user.

An attacker could host a specially crafted website that is designed to exploit
the vulnerability through Microsoft Edge, and then convince a user to view the
website. The attacker could also take advantage of compromised websites and 
websites that accept or host user-provided content or advertisements by adding
specially crafted content that could exploit the vulnerability. In all cases,
however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by way of enticement in an email or Instant 
Messenger message, or by getting them to open an attachment sent through 
email.

An attacker who successfully exploited the vulnerability could gain the same 
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerability could take control of an affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights. The update addresses the vulnerability by modifying how 
Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Microsoft Edge Memory Corruption Vulnerability 	CVE-2016-0003 	No 			No

Microsoft Edge Memory Corruption Vulnerability CVE-2016-0024

A remote code execution vulnerability exists in the way that the Chakra 
JavaScript engine renders when handling objects in memory in Microsoft Edge. 
The vulnerability could corrupt memory in such a way that an attacker could 
execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerability through Microsoft Edge 
and then convince a user to view the website. An attacker could also embed an
ActiveX control marked "safe for initialization" in an application or 
Microsoft Office document that hosts the Edge rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerability.

An attacker who successfully exploited the vulnerability could gain the same 
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerability could take control of an affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights.

The update addresses the vulnerability by modifying how the Chakra JavaScript
scripting engine handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Microsoft Edge Memory Corruption Vulnerability 	CVE-2016-0024	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y8z/
-----END PGP SIGNATURE-----