-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1131
     This security update resolves vulnerabilities in Microsoft Edge.
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0193 CVE-2016-0192 CVE-2016-0191
                   CVE-2016-0186  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-052

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-052 - Cumulative Security Update for Microsoft Edge (3155538)

Document Metadata

Bulletin Number: MS16-052

Bulletin Title: Cumulative Security Update for Microsoft Edge

Severity: Critical

KB Article: 3155538

Version: 1.0

Published Date: May 10, 2016

Executive Summary
This security update resolves vulnerabilities in Microsoft Edge. The most
severe of the vulnerabilities could allow remote code execution if a user views
a specially crafted webpage using Microsoft Edge. An attacker who successfully
exploited the vulnerabilities could gain the same user rights as the current
user. Customers whose accounts are configured to have fewer user rights on
the system could be less impacted than users with administrative user rights.
This security update is rated Critical for Microsoft Edge on Windows 10.

Affected Software

Microsoft Edge

Vulnerability Information

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the
Chakra JavaScript engine renders when handling objects in memory in Microsoft
Edge. The vulnerabilities could corrupt memory in such a way that an attacker
could execute arbitrary code in the context of the current user.
In a web-based attack scenario, an attacker could host a specially crafted
website that is designed to exploit the vulnerabilities through Microsoft
Edge and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the Edge rendering engine. The attacker
could also take advantage of compromised websites, and websites that accept
or host user-provided content or advertisements. These websites could contain
specially crafted content that could exploit the vulnerabilities.

An attacker who successfully exploited the vulnerabilities could gain the
same user rights as the current user. If the current user is logged on
with administrative user rights, an attacker who successfully exploited the
vulnerabilities could take control of an affected system. An attacker could
then install programs; view, change, or delete data; or create new accounts
with full user rights.

The update addresses the vulnerabilities by modifying how the Chakra JavaScript
scripting engine handles objects in memory.

Vulnerability title					CVE number	Publicly disclosed	Exploited
Scripting Engine Memory Corruption Vulnerability	CVE-2016-0186	No			No
Scripting Engine Memory Corruption Vulnerability	CVE-2016-0191	No			No
Scripting Engine Memory Corruption Vulnerability	CVE-2016-0193	No			No

Microsoft Browser Memory Corruption Vulnerability

A remote code execution vulnerability exists when Microsoft Edge improperly
accesses objects in memory. The vulnerability could corrupt memory that enables
an attacker to execute arbitrary code in the context of the current user.
An attacker could host a specially crafted website that is designed to exploit
the vulnerability through Microsoft Edge, and then convince a user to view
the website. The attacker could also take advantage of compromised websites
and websites that accept or host user-provided content or advertisements by
adding specially crafted content that could exploit the vulnerability. In
all cases, however, an attacker would have no way to force users to view
the attacker-controlled content. Instead, an attacker would have to convince
users to take action, typically by way of enticement in an email or Instant
Messenger message, or by getting them to open an attachment sent through email.
An attacker who successfully exploited the vulnerability could gain the
same user rights as the current user. If the current user is logged on with
administrative user rights, an attacker could take control of an affected
system. An attacker could then install programs; view, change, or delete
data; or create new accounts with full user rights. The update addresses
the vulnerability by modifying how Microsoft Edge handles objects in memory.
The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Browser Memory Corruption Vulnerability	CVE-2016-0192	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vEdn
-----END PGP SIGNATURE-----