-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0067
         Microsoft Security Bulletin MS17-001: Security Update for
                         Microsoft Edge (3214288)
                              10 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows 10
                   Windows Server 2016
Impact/Access:     Increased Privileges -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0002  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS17-001

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS17-001: Security Update for Microsoft Edge
(3214288)

Severity: Important

Executive Summary

This security update resolves a vulnerability in Microsoft Edge. This
vulnerability could allow elevation of privilege if a user views a
specially crafted webpage using Microsoft Edge. An attacker who successfully
exploited the vulnerability could elevate privileges in affected versions
of Microsoft Edge.

This security update is rated Important for Microsoft Edge on Windows 10
and Windows Server 2016.

Affected Software

Windows 10
Windows Server 2016

Vulnerability Information

Microsoft Edge Elevation of Privilege Vulnerability- CVE-2017-0002

An elevation of privilege vulnerability exists when Microsoft Edge does
not properly enforce cross-domain policies with about:blank, which could
allow an attacker to access information from one domain and inject it into
another domain. An attacker who successfully exploited this vulnerability
could elevate privileges in affected versions of Microsoft Edge.

In a web-based attack scenario, an attacker could host a website that is
used to attempt to exploit the vulnerability. In addition, compromised
websites and websites that accept or host user-provided content could
contain specially crafted content that could exploit the vulnerability. In
all cases, however, an attacker would have no way to force users to view the
attacker-controlled content. Instead, an attacker would have to convince
users to take action. For example, an attacker could trick users into
clicking a link that takes them to the attacker's site.

The update addresses the vulnerability by assigning a unique origin to
top-level windows that contain Data URLs.
The following table contain a link to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Edge Elevation of Privilege Vulnerability	CVE-2017-0002	Yes			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWHVczYx+lLeg9Ub1AQhb7g/+P4kiZ49Yj8fySqaWOypGhKao7nOvO2Qt
SDsJW64WGr0r8Ma2ohOcJ6XpjdgfTTQFE30fkxt2KCciqsZRFwaRnhjxoRee4NLB
zfEE035vMG3/maRoPJ+LkZ26m9dDsz5CwVaFzCuSgSbsydXHOFp/LYLHAZesS2Z4
siRDIm5Yp2ac0AzRF1J8nOZnqAR+NkUj2ZO5tth7FXNHnC4Q3BNZVG06YpXkvP3R
53s5pRUXBCy3+PuTvHDStRkljaMsdd6i5ikWULkk+bIWs7hBqtQBv9x/cIpQtnva
HEIcb7s1HB8wmudMSZuPGIcndu71srCKJ83+vwUTz48lyN9e3D2+6VN67+3+SkvA
cxYml8/mXkqugYfXWhDM+EbEPIMyiiVHshKFNNx8wrjtrn7snKJ+3gbfe7q8mc+P
t3ee2dRoh0Z5Lsq81QEr3VOsj5m3ylaqxm8b2Da0YRZx1ovf7kHTpo7lyJrsAiiS
hOWtXvZ0ueVvLy3UXDNiobStQpiSqiUtXSFyjNrXUlj5BSJuC/hx1bb/hZuJI2J9
0IcfJzIM4hpACpc2mijTsnCyEfJvzkFqP2kRNzgTAtnfXVJ+03d3+wr3Bbf53zdp
p/nbhMFoUG9CNa6+fVNXc/gWRTpPyESxk8h2v3HvitqcOGyNTv3Leyf8W8wZIMBq
vGh2jiZmKGU=
=GaHy
-----END PGP SIGNATURE-----