-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2139
     MS16-105 Cumulative Security Update for Microsoft Edge (3183043)
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3377 CVE-2016-3374 CVE-2016-3370
                   CVE-2016-3351 CVE-2016-3350 CVE-2016-3330
                   CVE-2016-3325 CVE-2016-3297 CVE-2016-3295
                   CVE-2016-3294 CVE-2016-3291 CVE-2016-3247

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-105

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-105 Cumulative Security Update for Microsoft Edge (3183043)

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than users with administrative 
user rights.

This security update is rated Critical for Microsoft Edge on Windows 10.

Affected Software

Microsoft Edge

Vulnerability Information

Multiple Microsoft Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that Microsoft
Edge handles objects in memory. The vulnerabilities could corrupt memory in a
way that could allow an attacker to execute arbitrary code in the context of 
the current user. An attacker who successfully exploited the vulnerability 
could gain the same user rights as the current user. If the current user is 
logged on with administrative user rights, an attacker who successfully 
exploited the vulnerabilities could take control of an affected system. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerabilities through Microsoft Edge
and then convince a user to view the website. An attacker could also embed an
ActiveX control marked "safe for initialization" in an application or 
Microsoft Office document that hosts the Edge rendering engine. The attacker 
could also take advantage of compromised websites and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerabilities.

The security update addresses the vulnerabilities by modifying how Microsoft 
Edge handles objects in memory.

The following table contains links to the standard entry for the vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3247 	No 			No

Microsoft Edge Memory Corruption Vulnerability 		CVE-2016-3294 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3295 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-3297 	No 			No

Microsoft Edge Memory Corruption Vulnerability 		CVE-2016-3330 	No 			No

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the 
Chakra JavaScript engine renders when handling objects in memory in Microsoft
Edge. The vulnerabilities could corrupt memory in such a way that an attacker
could execute arbitrary code in the context of the current user. An attacker 
who successfully exploited the vulnerabilities could gain the same user rights
as the current user. If the current user is logged on with administrative user
rights, an attacker who successfully exploited the vulnerabilities could take
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights. In a 
web-based attack scenario, an attacker could host a specially crafted website
that is designed to exploit the vulnerabilities through Microsoft Edge and 
then convince a user to view the website. An attacker could also embed an 
ActiveX control marked "safe for initialization" in an application or 
Microsoft Office document that hosts the Edge rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerabilities.

The security update addresses the vulnerabilities by modifying how the Chakra
JavaScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3350 	No 			No

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-3377 	No 			No

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3291

An information disclosure vulnerability exists in the way that Microsoft Edge
handles cross-origin requests. An attacker who successfully exploited this 
vulnerability could determine the origin of all of the web pages in the 
affected browser.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit the vulnerability. Additionally, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The security update addresses the vulnerability by correcting how Microsoft 
Edge handles cross-origin resources.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3291 	No 			No

Microsoft Browser Information Disclosure Vulnerability CVE-2016-3325

An information disclosure vulnerability exists in the way that certain 
functions handle objects in memory. An attacker who successfully exploited the
vulnerabilities could obtain information to further compromise a target 
system.

In a web-based attack scenario an attacker could host a website that is used 
to attempt to exploit the vulnerabilities. Additionally, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The security update addresses the vulnerability by correcting how certain 
functions handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3325 	No 			No

Multiple Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the 
affected components handle objects in memory. An attacker who successfully 
exploited the vulnerabilities could obtain information to further compromise a
target system.

In a web-based attack scenario an attacker could host a website that is used 
to attempt to exploit the vulnerabilities. Additionally, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The update addresses the vulnerabilities by correcting how the affected 
components handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Information Disclosure Vulnerability 	CVE-2016-3351 	No 			No

PDF Library Information Disclosure Vulnerability 	CVE-2016-3370 	No 			No

PDF Library Information Disclosure Vulnerability 	CVE-2016-3374 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vv9Q
-----END PGP SIGNATURE-----