-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0657
       MS17-006 - Critical: Cumulative Security Update for Internet
                            Explorer (4013073)
                               15 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 9
                   Internet Explorer 10
                   Internet Explorer 11
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0154 CVE-2017-0149 CVE-2017-0130
                   CVE-2017-0059 CVE-2017-0049 CVE-2017-0049
                   CVE-2017-0040 CVE-2017-0037 CVE-2017-0033
                   CVE-2017-0018 CVE-2017-0012 CVE-2017-0009
                   CVE-2017-0008  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS17-006

- --------------------------BEGIN INCLUDED TEXT--------------------

MS17-006: Cumulative Security Update for Internet Explorer (4013073) Critical

Bulletin Number: MS17-006

Bulletin Title: Cumulative Security Update for Internet Explorer

Severity: Critical

KB Article: 4013073

Version: 1.0

Published Date: 14/03/2017

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. If the current user is logged on with administrative user
rights, an attacker who successfully exploited this vulnerability could take 
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9) and 
Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for 
Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet 
Explorer 11 (IE 11) on affected Windows servers. For more information, see the
Affected Software section.

For more information about the vulnerabilities, see the Vulnerability 
Information section.

For more information about this update, see Microsoft Knowledge Base Article 
4013073.

Affected Software

Internet Explorer 9
Internet Explorer 10
Internet Explorer 11

Update FAQ

In addition to installing this update are there any further steps I need to 
carry out to be protected from any of the vulnerabilities discussed in this 
bulletin?

Yes. For Vista and Windows Server 2008 operating systems installing the 
4012204 cumulative update by itself does not fully protect against 
CVE-2017-0008 you must also install security update 3218362 in MS17-006 to be
fully protected from the vulnerability.

Vulnerability Information

Multiple Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist in the way that the affected 
components handle objects in memory. An attacker who successfully exploited 
these vulnerabilities could obtain information to further compromise a target
system.

In a web-based attack scenario an attacker could host a website in an attempt
to exploit the vulnerabilities. Additionally, compromised websites and 
websites that accept or host user-provided content could contain specially 
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The security update addresses the vulnerabilities by correcting how the 
affected components handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Browser Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when affected Microsoft 
browsers improperly access objects in memory. These vulnerabilities could 
corrupt memory in such a way that an attacker could execute arbitrary code in
the context of the current user. An attacker who successfully exploited these
vulnerabilities could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, the attacker could
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through affected Microsoft browsers, and then convince a
user to view the website. The attacker could also take advantage of 
compromised websites, or websites that accept or host user-provided content or
advertisements, by adding specially crafted content that could exploit the 
vulnerability. In all cases, however, an attacker would have no way to force 
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by an enticement in an email or 
Instant Messenger message, or by getting them to open an attachment sent 
through email.

The update addresses these vulnerabilities by modifying how Microsoft browsers
handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2008, Windows Server 2008 R2,
Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these 
vulnerabilities?

Yes. By default, Internet Explorer on Windows Server 2008, Windows Server 2008
R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode
that is known as Enhanced Security Configuration. Enhanced Security 
Configuration is a group of preconfigured settings in Internet Explorer that 
can reduce the likelihood of a user or administrator downloading and running 
specially crafted web content on a server. This is a mitigating factor for 
websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities?

Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage
security mitigation technologies that help make it more difficult for 
attackers to exploit memory corruption vulnerabilities in a given piece of 
software. EMET can help mitigate attacks that attempt to exploit these 
vulnerabilities in Internet Explorer on systems where EMET is installed and 
configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience 
Toolkit.

Multiple Microsoft Browser Spoofing Vulnerabilities

Spoofing vulnerabilities exist when a Microsoft browser does not properly 
parse HTTP responses. An attacker who successfully exploited these 
vulnerabilities could trick a user by redirecting them to a specially crafted
website. The specially crafted website could spoof content or be used as a 
pivot to chain an attack with other vulnerabilities in web services.

To exploit these vulnerabilities, the user must click a specially crafted URL.
In an email attack scenario, an attacker could send an email message 
containing the specially crafted URL to the user in an attempt to convince the
user to click it.

In a web-based attack scenario, an attacker could host a specially crafted 
website designed to appear as a legitimate website to the user. However, the 
attacker would have no way to force the user to visit the specially crafted 
website. The attacker would have to convince the user to visit the specially 
crafted website, typically by way of enticement in an email or Instant 
Messenger message, and then convince the user to interact with content on the
website.

The update addresses the vulnerabilities by correcting how Microsoft browsers
parse HTTP responses.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that the 
JScript and VBScript engines render when handling objects in memory in 
Internet Explorer. These vulnerabilities could corrupt memory in such a way 
that an attacker could execute arbitrary code in the context of the current 
user. An attacker who successfully exploited these vulnerabilities could gain
the same user rights as the current user. If the current user is logged on 
with administrative user rights, an attacker who successfully exploited these
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit these vulnerabilities through Internet 
Explorer and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the IE rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit these vulnerabilities.

The update addresses these vulnerabilities by modifying how the JScript and 
VBScript scripting engines handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Scripting Engine Information Disclosure Vulnerability - CVE-2017-0049

An information disclosure vulnerability exists when the Jscript scripting 
engine does not properly handle objects in memory. The vulnerability could 
allow an attacker to detect specific files on the user's computer. In a 
web-based attack scenario, an attacker could host a website that is used to 
attempt to exploit the vulnerability.

In addition, compromised websites and websites that accept or host 
user-generated content could contain specially crafted content that could 
exploit the vulnerability. In all cases, however, an attacker would have no 
way to force a user to view the attacker-controlled content. Instead, an 
attacker would have to convince users to take action. For example, an attacker
could trick users into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited the vulnerability could potentially 
read data that was not intended to be disclosed. Note that the vulnerability 
would not allow an attacker to execute code or to elevate a users rights 
directly, but the vulnerability could be used to obtain information in an 
attempt to further compromise the affected system.

The security update addresses the vulnerability by helping to restrict what 
information is returned to affected Microsoft browsers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Internet Explorer Elevation of Privilege Vulnerability - CVE-2017-0154

An elevation of privilege vulnerability exists when Internet Explorer does not
properly enforce cross-domain policies, which could allow an attacker to 
access information from one domain and inject it into another domain. The 
update addresses the vulnerability by helping to ensure that cross-domain 
policies are properly enforced in Internet Explorer.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit the vulnerability. In addition, compromised websites and
websites that accept or host user-provided content could contain specially 
crafted content that could exploit the vulnerability. In all cases, however, 
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However,
the vulnerability could be used in conjunction with another vulnerability (for
example, a remote code execution vulnerability) that could take advantage of 
the elevated privileges when running arbitrary code. For example, an attacker
could exploit another vulnerability to run arbitrary code through Internet 
Explorer, but due to the context in which processes are launched by Internet 
Explorer, the code might be restricted to run at a low integrity level (very 
limited permissions). However, an attacker could, in turn, exploit this 
vulnerability to cause the arbitrary code to run at a medium integrity level 
(permissions of the current user).

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base 
article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help 
us protect customers through coordinated vulnerability disclosure. See 
Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either 
express or implied, including the warranties of merchantability and fitness 
for a particular purpose. In no event shall Microsoft Corporation or its 
suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even 
if Microsoft Corporation or its suppliers have been advised of the possibility
of such damages. Some states do not allow the exclusion or limitation of 
liability for consequential or incidental damages so the foregoing limitation
may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWMiA04x+lLeg9Ub1AQhwcg//Y3UitUTUTvrU54hBWV+4JA6WdmLktt8/
kSwCsg/Rn7f7IK0fjKO7q4kkYpuLp5Z4C8kxH9xtXITJFoLElNEqVNhW0EvWCqxs
FIKLsBi31Gf+J0OE6CC0Jhr6iAq0TvLOAdpPpnF7lXKIO2fPetlWzSXnazNzy45a
/w/rnioAbl8oBe5VoKff+E4itPN9VN7yK459xRSsvWh/ARZUXAVXUG7xo+gZqOz/
WitdvnuT+XluvBXK1QV10KZfZgt210Azzwp7xRoYo/SgOkAr4QdGKgrz/5W1tPN+
nQ5p6VJitEXwiaW/MfSMXxgPpiAsIiI+93HoASLFnQLq2fsaFIAFrsEQ4VGmueRc
L6q25lyKUVucYeDPGIStBbl5F6gzoRTnU5qX4o/iKaeepRFtbvOBSYuNdNp8EtL6
WCEYSonfH1LlRYyTKvu/vywUloBGRJ1SrxPLotbqU1s1xmKyPW5WQtX5L+owDNt3
z5BOZyGo+hlwGbVsMcqfRuvqY7NTd/IUYScg9FwT8WEfbUPT5l+ndModjcW2nFXv
xaA8nx3ARxXJp0Qq9Ca84aJDMyYcQOVEng9ax4xqf2a8PGrMMukfAQjYLAVibfAE
QOXErwYQJ8sX31QPLRgnpKZUE+2LS6Esenb8XKmBaWbUGPsQ+u0RcCkApTYGkVev
yJZ8MPB4uSo=
=8Ty8
-----END PGP SIGNATURE-----