-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1919
    MS16-096 - Cumulative Security Update for Microsoft Edge (3177358)
                               9 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3329 CVE-2016-3327 CVE-2016-3326
                   CVE-2016-3322 CVE-2016-3319 CVE-2016-3296
                   CVE-2016-3293 CVE-2016-3289 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-096

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-096 - Cumulative Security Update for Microsoft Edge (3177358)

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than users with administrative 
user rights.

This security update is rated Critical for Microsoft Edge on Windows 10.

Affected Software

Microsoft Edge

Windows 10 [1]

[1] Windows 10 updates are cumulative. The monthly security release includes 
all security fixes for vulnerabilities that affect Windows 10, in addition to 
non-security updates. The updates are available via the Microsoft Update 
Catalog.

Multiple Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Edge 
improperly accesses objects in memory. The vulnerabilities could corrupt 
memory in a way that enables an attacker to execute arbitrary code in the 
context of the current user. An attacker who successfully exploited the 
vulnerabilities could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, an attacker could 
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
the vulnerabilities through Microsoft Edge, and then convince a user to view 
the website. The attacker could also take advantage of compromised websites 
and websites that accept or host user-provided content or advertisements by 
adding specially crafted content that could exploit the vulnerabilities. In 
all cases, however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by way of an enticement in an email or instant 
message, or by getting them to open an email attachment. The update addresses
the vulnerabilities by modifying how Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3289 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3293 	No 			No

Microsoft PDF Remote Code Execution Vulnerability 	CVE-2016-3319 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3322 	No 			No

Scripting Engine Memory Corruption Vulnerability - CVE-2016-3296

A remote code execution vulnerability exists in the way that the Chakra 
JavaScript engine renders when handling objects in memory in Microsoft Edge. 
The vulnerability could corrupt memory in such a way that an attacker could 
execute arbitrary code in the context of the current user. An attacker who 
successfully exploited the vulnerability could gain the same user rights as 
the current user. If the current user is logged on with administrative user 
rights, an attacker who successfully exploited the vulnerability could take 
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerability through Microsoft Edge 
and then convince a user to view the website. An attacker could also embed an
ActiveX control marked "safe for initialization" in an application or 
Microsoft Office document that hosts the Edge rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerability. The update 
addresses the vulnerability by modifying how the Chakra JavaScript scripting 
engine handles objects in memory.

The following table contains links to the standard entry for the vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3296 	No 			No

Multiple Microsoft Edge Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Microsoft Edge 
improperly handles objects in memory. An attacker who successfully exploited 
the vulnerabilities could obtain information to further compromise the users 
system.

To exploit the vulnerabilities, in a web-based attack scenario, an attacker 
could host a website that is used to attempt to exploit the vulnerabilities. 
In addition, compromised websites and websites that accept or host 
user-provided content could contain specially crafted content that could 
exploit the vulnerabilities. In all cases, however, an attacker would have no
way to force users to view the attacker-controlled content. Instead, an 
attacker would have to convince users to take action. For example, an attacker
could trick users into clicking a link that takes them to the attacker's site.
The update addresses the vulnerabilities by changing how certain functions 
handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3326 	No 			No

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3327 	No 			No

Microsoft Edge Information Disclosure Vulnerability - CVE-2016-3329

An information disclosure vulnerability exists when Microsoft Edge improperly
handles page content, which could allow an attacker to detect the existence of
specific files on the user's system. The update addresses the vulnerability by
helping to ensure that page content is properly validated in Microsoft Edge.

To exploit the vulnerability, in a web-based attack scenario, an attacker 
could host a website that is used to attempt to exploit the vulnerability. In
addition, compromised websites and websites that accept or host user-provided
content could contain specially crafted content that could exploit the 
vulnerability. In all cases, however, an attacker would have no way to force 
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action. For example, an attacker could trick users 
into clicking a link that takes them to the attacker's site. The update 
addresses the vulnerability by changing how certain functions handle objects 
in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3329 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QnZb
-----END PGP SIGNATURE-----