-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0658
            MS17-007 - Critical: Cumulative Security Update for
                         Microsoft Edge (4013071)
                               15 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows 10
                   Windows Server 2016
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0151 CVE-2017-0150 CVE-2017-0141
                   CVE-2017-0140 CVE-2017-0138 CVE-2017-0137
                   CVE-2017-0136 CVE-2017-0135 CVE-2017-0134
                   CVE-2017-0133 CVE-2017-0132 CVE-2017-0131
                   CVE-2017-0094 CVE-2017-0071 CVE-2017-0070
                   CVE-2017-0069 CVE-2017-0068 CVE-2017-0067
                   CVE-2017-0066 CVE-2017-0065 CVE-2017-0037
                   CVE-2017-0035 CVE-2017-0034 CVE-2017-0033
                   CVE-2017-0032 CVE-2017-0023 CVE-2017-0017
                   CVE-2017-0015 CVE-2017-0012 CVE-2017-0011
                   CVE-2017-0010 CVE-2017-0009 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS17-007

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS17-007: Security Update for Microsoft Edge 
(4013071)

Bulletin Number: MS17-007

Bulletin Title: Security Update for Microsoft Edge

Severity: Critical

KB Article: 4013071

Version: 1.0

Published Date: 14/03/2017

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited these vulnerabilities could take control of an affected
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

This security update is rated Critical for Microsoft Edge on Windows 10 and 
Moderate on Windows Server 2016. For more information, see the Affected 
Software section.

The update addresses the vulnerabilities by modifying how Microsoft Edge 
handles objects in memory.

For more information about these vulnerabilities, see the Vulnerability 
Information section. For more information about this update, see Microsoft 
Knowledge Base Article 4013071.

Affected Software

Windows 10
Windows Server 2016

Windows 10 and Windows Server 2016 updates are cumulative. The monthly 
security release includes all security fixes for vulnerabilities that affect 
Windows 10, in addition to non-security updates. The updates are available via
the Microsoft Update Catalog. Please note that effective December 13, 2016, 
Windows 10 and Windows Server 2016 details for the Cumulative Updates will be
documented in Release Notes. Please refer to the Release Notes for OS Build 
numbers, Known Issues, and affected file list information.

Update FAQ

The PDF Library vulnerability discussed in this bulletin is also discussed in
the Windows PDF bulletin (MS17-009) being released in March. To be protected 
from the vulnerability, do I need to install multiple updates for my 
particular system and Microsoft Edge configuration?

No. Customers running Windows 10 systems only need to install the one 
cumulative update for their system to be protected from CVE-2017-0023. The PDF
library vulnerability appears in the Microsoft Edge bulletin because on 
Windows 10 systems the security fix for this vulnerability resides in the 
Microsoft Edge component that is shipping in the cumulative update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the 
vulnerability. For information regarding the likelihood, within 30 days of 
this security bulletin's release, of the exploitability of the vulnerability 
in relation to its severity rating and security impact, please see the 
Exploitability Index in the March bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important,
and Moderate values indicate severity ratings. For more information, see 
Security Bulletin Severity Rating System. Refer to the following key for the 
abbreviations used in the table to indicate maximum impact:

Abbreviation 	Maximum Impact

RCE 		Remote Code Execution
EoP 		Elevation of Privilege
ID 		Information Disclosure
SFB 		Security Feature Bypass

Vulnerability Severity Ratings and Impact

CVE number		Vulnerability Title		Microsoft Edge

CVE-2017-0009		Microsoft Browser Information 	Windows Clients:
			Disclosure Vulnerability	Important / ID

							Windows Servers:
							Low / ID

CVE-2017-0010		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0011		Microsoft Edge Information 	Windows Clients:
			Disclosure Vulnerability	Important / ID

							Windows Servers:
							Low / ID
CVE-2017-0012     	Microsoft Browser Spoofing 	Windows Clients:
			Vulnerability			Important / Spoofing

							Windows Servers:
							Low / Spoofing

CVE-2017-0015		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0017 		Microsoft Edge Information 	Windows Clients:
			Disclosure Vulnerability	Important / ID

							Windows Servers:
							Low / ID

CVE-2017-0023		Microsoft PDF Memory 		Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0032		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0033		Microsoft Browser Spoofing 	Windows Clients:
			Vulnerability			Important / Spoofing

							Windows Servers:
							Low / Spoofing

CVE-2017-0034		Microsoft Edge Memory 	 	Windows Clients:
			Corruption Vulnerability	Critical / RCE
							(Only Windows 10 version 1607 is affected)

							Windows Servers:
							Moderate / RCE

CVE-2017-0035		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0037		Microsoft Browser Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0065		Microsoft Browser Information 	Windows Clients:
			Disclosure Vulnerability	Important / ID

							Windows Servers:
							Low / ID

CVE-2017-0066		Microsoft Edge Security 	Windows Clients: 
			FeatureBypass Vulnerability	Important / SFB

							Windows Servers:
							Low / SFB

CVE-2017-0067		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0068		Microsoft Edge Information 	Windows Clients:
			Disclosure Vulnerability	Important / ID

							Windows Servers:
							Low / ID

CVE-2017-0069		Microsoft Edge Spoofing 	Windows Clients:
			Vulnerability			Important / Spoofing


							Windows Servers:
							Low / Spoofing

CVE-2017-0070		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0071		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE
							(Only Windows 10 versions 1511 and 1607 are affected)

							Windows Servers:
							Moderate / RCE

CVE-2017-0094		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0131		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Important / RCE

							Windows Servers:
							Low / RCE

CVE-2017-0132		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0133		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE
							(Only Windows 10 versions 1511 and 1607 are affected)

							Windows Servers:
							Moderate / RCE

CVE-2017-0134		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0135		Microsoft Edge Security 	Windows Clients:
			Feature Bypass			Important / SFB

							Windows Servers:
							Low / SFB

CVE-2017-0136		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE
							(Only Windows 10 version 1607 is affected)

CVE-2017-0137		Scripting Engine Memory 	Windows Clients: 
			Corruption Vulnerability	Critical / RCE
							
							Windows Servers:
							Moderate / RCE

CVE-2017-0138		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0140		Microsoft Edge Security 	Windows Clients:
			Feature Bypass			Important / SFB
							(Only Windows 10 version 1607 is affected)

							Windows Servers:
							Low / SFB

CVE-2017-0141		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE

							Windows Servers:
							Moderate / RCE

CVE-2017-0150		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE
							(Only Windows 10 version 1607 is affected)

							Windows Servers:
							Moderate / RCE

CVE-2017-0151		Scripting Engine Memory 	Windows Clients:
			Corruption Vulnerability	Critical / RCE
							(Only Windows 10 version 1607 is affected)

							Windows Servers:
							Moderate / RCE

Vulnerability Information

Multiple Microsoft Scripting Engine Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in the way affected Microsoft 
scripting engines render when handling objects in memory in Microsoft 
browsers. These vulnerabilities could corrupt memory in such a way that an 
attacker could execute arbitrary code in the context of the current user. An 
attacker who successfully exploited these vulnerabilities could gain the same
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit these vulnerabilities through a Microsoft
browser and then convince a user to view the website. An attacker could also 
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the Edge rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerabilities.

The security update addresses these vulnerabilities by modifying how the 
affected Microsoft scripting engines handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Edge Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the 
affected components handle objects in memory. An attacker who successfully 
exploited these vulnerabilities could obtain information to further compromise
a target system.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit the vulnerabilities. Additionally, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit these vulnerabilities. However,
in all cases, an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The security update addresses these vulnerabilities by correcting how the 
affected components handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Edge Spoofing Vulnerabilities

Spoofing vulnerabilities exist when a Microsoft browser does not properly 
parse HTTP responses. An attacker who successfully exploited these 
vulnerabilities could trick a user by redirecting them to a specially crafted
website. The specially crafted website could spoof content or be used as a 
pivot to chain an attack with other vulnerabilities in web services.

To exploit these vulnerabilities, the user must click a specially crafted URL.
In an email attack scenario, an attacker could send an email message 
containing the specially crafted URL to the user in an attempt to convince the
user to click it.

In a web-based attack scenario, an attacker could host a specially crafted 
website designed to appear as a legitimate website to the user. However, the 
attacker would have no way to force the user to visit the specially crafted 
website. The attacker would have to convince the user to visit the specially 
crafted website, typically by way of enticement in an email or Instant 
Messenger message, and then convince the user to interact with content on the
website.

The update addresses these vulnerabilities by correcting how Microsoft 
browsers parse HTTP responses.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Browser Memory Corruption Vulnerability CVE-2017-0037

A remote code execution vulnerability exists when Microsoft Edge improperly 
accesses objects in memory. The vulnerability could corrupt memory that 
enables an attacker to execute arbitrary code in the context of the current 
user.

An attacker could host a specially crafted website that is designed to exploit
the vulnerability through Microsoft Edge, and then convince a user to view the
website. The attacker could also take advantage of compromised websites and 
websites that accept or host user-provided content or advertisements by adding
specially crafted content that could exploit the vulnerability. In all cases,
however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by way of enticement in an email or Instant 
Messenger message, or by getting them to open an attachment sent through 
email.

In order to effect full code execution, an adversary would also need to 
combine this vulnerability with other exploits. An attacker who successfully 
combined multiple vulnerabilities to create an exploit chain could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker could take control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

The update addresses the vulnerability by modifying how Microsoft Edge handles
objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft PDF Memory Corruption Vulnerability CVE 2017-0023

A remote code execution vulnerability exists when Microsoft Windows PDF 
Library improperly handles objects in memory. The vulnerability could corrupt
memory in a way that enables an attacker to execute arbitrary code in the 
context of the current user. An attacker who successfully exploited the 
vulnerability could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, an attacker could 
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability on Windows 10 systems with Microsoft Edge set as
the default browser, an attacker could host a specially crafted website that 
contains malicious PDF content and then convince users to view the website. 
The attacker could also take advantage of compromised websites, or websites 
that accept or host user-provided content or advertisements, by adding 
specially crafted PDF content to such sites. Only Windows 10 systems with 
Microsoft Edge set as the default browser can be compromised simply by viewing
a website. The browsers for all other affected operating systems do not 
automatically render PDF content, so an attacker would have no way to force 
users to view attacker-controlled content. Instead, an attacker would have to
convince users to open a specially crafted PDF document, typically by way of 
an enticement in an email or instant message or by way of an email attachment.

The update addresses the vulnerability by modifying how affected systems 
handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Microsoft Edge Security Feature Bypass Vulnerabilities

Multiple security feature bypass vulnerabilities exist when Microsoft Edge 
fails to correctly apply Same Origin Policy for HTML elements present in other
browser windows.

An attacker could trick a user into loading a page with malicious content. To
exploit these vulnerabilities, an attacker would need to trick a user into 
loading a page or visiting a site. The page could also be injected into a 
compromised site or ad network.

The update addresses these vulnerabilities by correcting the Same Origin 
Policy check for scripts attempting to manipulate HTML elements in other 
browser windows.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Edge Memory Corruption Vulnerability - CVE-2017-0034

A remote code execution vulnerability exists when Microsoft Edge improperly 
accesses objects in memory. The vulnerability could corrupt memory in a way 
that enables an attacker to execute arbitrary code in the context of the 
current user. An attacker who successfully exploited the vulnerability could 
gain the same user rights as the current user. If the current user is logged 
on with administrative user rights, an attacker could take control of an 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit
the vulnerability through Microsoft Edge, and then convince a user to view the
website. The attacker could also take advantage of compromised websites and 
websites that accept or host user-provided content or advertisements by adding
specially crafted content that could exploit the vulnerability. In all cases,
however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by way of an enticement in an email or instant 
message, or by getting them to open an email attachment.

The update addresses the vulnerability by modifying how Microsoft Edge handles
objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerability.

Workarounds

Microsoft has not identified any workarounds for the vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base 
article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help 
us protect customers through coordinated vulnerability disclosure. See 
Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either 
express or implied, including the warranties of merchantability and fitness 
for a particular purpose. In no event shall Microsoft Corporation or its 
suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even 
if Microsoft Corporation or its suppliers have been advised of the possibility
of such damages. Some states do not allow the exclusion or limitation of 
liability for consequential or incidental damages so the foregoing limitation
may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rj/3
-----END PGP SIGNATURE-----