-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3060
     MS15-125 Cumulative Security Update for Microsoft Edge (3116184)
                              9 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Edge
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6176 CVE-2015-6170 CVE-2015-6169
                   CVE-2015-6168 CVE-2015-6161 CVE-2015-6159
                   CVE-2015-6158 CVE-2015-6155 CVE-2015-6154
                   CVE-2015-6153 CVE-2015-6151 CVE-2015-6148
                   CVE-2015-6142 CVE-2015-6140 CVE-2015-6139

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-125

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-125 Cumulative Security Update for Microsoft Edge (3116184)

Document Metadata

Bulletin Number: MS15-125

Bulletin Title: Cumulative Security Update for Microsoft Edge

Severity: Critical

KB Article: 3116184

Version: 1.0

Published Date: December 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Edge. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Microsoft Edge. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Microsoft Edge on Windows 10. For 
more information, see the Affected Software section.

Affected Software

Microsoft Edge

Windows 10 for 32-bit Systems [1]

Windows 10 for x64-based Systems [1]

Windows 10 Version 1511 for 32-bit Systems [1]

Windows 10 Version 1511 for x64-based Systems [1]

[1] Windows 10 updates are cumulative. In addition to containing non-security
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
updates are available via the Microsoft Update Catalog.

Vulnerability Information

Multiple Microsoft Edge Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Edge 
improperly accesses objects in memory. The vulnerabilities could corrupt 
memory in such a way that an attacker could execute arbitrary code in the 
context of the current user.

An attacker could host a specially crafted website that is designed to exploit
the vulnerabilities through Microsoft Edge, and then convince a user to view 
the website. The attacker could also take advantage of compromised websites 
and websites that accept or host user-provided content or advertisements by 
adding specially crafted content that could exploit the vulnerabilities. In 
all cases, however, an attacker would have no way to force users to view the 
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by way of enticement in an email or Instant 
Messenger message, or by getting them to open an attachment sent through 
email.

An attacker who successfully exploited the vulnerabilities could gain the same
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights. The update addresses the vulnerabilities by modifying 
how Microsoft Edge handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6140 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6142 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6148 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6151 	No 			No

Microsoft Edge Memory Corruption Vulnerability 		CVE-2015-6153	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6154 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6155 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6158 	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2015-6159 	No 			No

Microsoft Edge Memory Corruption Vulnerability 		CVE-2015-6168 	No 			No

Microsoft Browser Elevation of Privilege Vulnerability CVE-2015-6139

An elevation of privilege vulnerability exists when Microsoft Edge does not 
properly enforce content types. An attacker who successfully exploited the 
vulnerability could run arbitrary script with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit this vulnerability. In addition, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could exploit this vulnerability. In all cases, however,
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could elevate privileges in affected versions of Microsoft Edge.

The update addresses the vulnerability by helping to ensure that Microsoft 
Edge properly enforces content types. Microsoft received information about 
this vulnerability through coordinated vulnerability disclosure. At the time 
this security bulletin was originally issued, Microsoft was unaware of any 
attack attempting to exploit this vulnerability.

Microsoft Browser ASLR Bypass CVE-2015-6161

A security feature bypass exists when Microsoft Edge fails to use the Address
Space Layout Randomization (ASLR) security feature, allowing an attacker to 
more reliably predict the memory offsets of specific instructions in a given 
call stack. An attacker who successfully exploited it could bypass the Address
Space Layout Randomization (ASLR) security feature, which helps protect users
from a broad class of vulnerabilities. The security feature bypass by itself 
does not allow arbitrary code execution. However, an attacker could use this 
ASLR bypass in conjunction with another vulnerability, such as a remote code 
execution vulnerability, to more reliably run arbitrary code on a target 
system.

In a web-browsing scenario, successful exploitation of the ASLR bypass 
requires a user to be logged on and running an affected version of Microsoft 
Edge. The user would then need to browse to a specially crafted site.

The update addresses the ASLR bypass by helping to ensure that Microsoft Edge
properly implements the ASLR security feature.

Microsoft received information about this bypass through coordinated 
disclosure. At the time this security bulletin was originally issued, 
Microsoft was unaware of any attack attempting to exploit this bypass.

Microsoft Edge Spoofing Vulnerability CVE-2015-6169

A spoofing vulnerability exists when Microsoft Edge does not properly parse 
HTTP responses. An attacker who successfully exploited this vulnerability 
could trick a user by redirecting them to a specially crafted website. The 
specially crafted website could spoof content or be used as a pivot to chain 
an attack with other vulnerabilities in web services.

To exploit the vulnerability, the user must click a specially crafted URL. In
an email attack scenario, an attacker could send an email message containing 
the specially crafted URL to the user in an attempt to convince the user to 
click it.

In a web-based attack scenario, an attacker could host a specially crafted 
website designed to appear as a legitimate website to the user. However, the 
attacker would have no way to force the user to visit the specially crafted 
website. The attacker would have to convince the user to visit the specially 
crafted website, typically by way of enticement in an email or Instant 
Messenger message, and then convince the user to interact with content on the
website.

The update addresses the vulnerability by correcting how Microsoft Edge parses
HTTP responses. Microsoft received information about this vulnerability 
through coordinated vulnerability disclosure. At the time this security 
bulletin was originally issued, Microsoft was unaware of any attack attempting
to exploit this vulnerability.

Microsoft Browser Elevation of Privilege Vulnerability CVE-2015-6170

An elevation of privilege vulnerability exists when Microsoft Edge does not 
properly validate permissions under specific conditions, potentially allowing
script to be run with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit this vulnerability. In addition, compromised websites 
and websites that accept or host user-provided content could contain specially
crafted content that could exploit this vulnerability. In all cases, however,
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could elevate privileges in affected editions of Microsoft Edge.

The update addresses the vulnerabilities by adding permission validations to 
Microsoft Edge. Microsoft received information about this vulnerability 
through coordinated vulnerability disclosure. At the time this security 
bulletin was originally issued, Microsoft was unaware of any attack attempting
to exploit this vulnerability.

Microsoft Edge XSS Filter Bypass Vulnerability CVE-2015-6176

An XSS filter bypass vulnerability exists in the way that Microsoft Edge 
disables an HTML attribute in otherwise appropriately filtered HTTP response 
data. The vulnerability could allow initially disabled scripts to run in the 
wrong security context, leading to information disclosure.

An attacker could post on a website specially crafted content that is designed
to exploit the vulnerability. The attacker would then have to convince the 
user to view the content on the affected website. If the user then browses to
the website, the XSS filter disables HTML attributes in the specially crafted
content, creating a condition that could allow malicious script to run in the
wrong security context, leading to information disclosure.

An attacker who successfully exploited the vulnerability could cause script to
run on another user's system in the guise of a third-party website. Such 
script would run inside the browser when visiting the third-party website, and
could take any action on the user's system that the third-party website was 
permitted to take. The vulnerability could only be exploited if the user 
clicked a hypertext link, either in an HTML email or if the user visited an 
attacker's website or a website containing content that is under the attackers
control.

The update addresses the vulnerability by preventing the XSS filter in 
Microsoft Edge from incorrectly disabling HTML attributes. Microsoft received
information about this vulnerability through coordinated disclosure. At the 
time this security bulletin was originally issued, Microsoft was unaware of 
any attack attempting to exploit this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NnL1
-----END PGP SIGNATURE-----