-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2679
        MS16-142: Cumulative Security Update for Internet Explorer
                           (3198467) - Critical
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 9
                   Interent Explorer 10
                   Internet Explorer 11
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7195 CVE-2016-7196 CVE-2016-7198
                   CVE-2016-7199 CVE-2016-7227 CVE-2016-7239
                   CVE-2016-7241  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-142

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-142: Cumulative Security Update for Internet Explorer (3198467) - Critical

Severity: 		Critical
Version: 		1.0
Published Date: 	November 8, 2016

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user views
a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as 
the current user. If the current user is logged on with administrative user 
rights, an attacker could take control of an affected system. An attacker could
then install programs; view, change, or delete data; or create new accounts 
with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and 
Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for 
Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet 
Explorer 11 (IE 11) on affected Windows servers. 

Affected Software

Internet Explorer 9
Internet Explorer 10
Internet Explorer 11

Vulnerability Information

Multiple Microsoft Browser Memory Corruption Vulnerabilities
Multiple remote code execution vulnerabilities exist in the way that Microsoft 
browsers access objects in memory. The vulnerabilities could corrupt memory in
a way that could allow an attacker to execute arbitrary code in the context of
the current user. An attacker who successfully exploited the vulnerabilities 
could gain the same user rights as the current user. If the current user is 
logged on with administrative user rights, the attacker could take control of 
an affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit 
the vulnerabilities through Microsoft browsers, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites, or websites that accept or host user-provided content or 
advertisements, by adding specially crafted content that could exploit the 
vulnerabilities. In all cases, however, an attacker would have no way to 
force users to view the attacker-controlled content. Instead, an attacker 
would have to convince users to take action, typically via an enticement in 
email or instant message, or by getting them to open an email attachment. 

The update addresses the vulnerabilities by modifying how Microsoft browsers 
handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Browser Memory Corruption Vulnerability	CVE-2016-7195	No			No
Microsoft Browser Memory Corruption Vulnerability	CVE-2016-7196 	No			No
Microsoft Browser Memory Corruption Vulnerability	CVE-2016-7198	No			No
Microsoft Browser Memory Corruption Vulnerability	CVE-2016-7241	No			No

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7199
An information disclosure vulnerability exists when Microsoft browsers 
improperly handles objects in memory. An attacker who successfully exploited 
this vulnerability could allow an attacker to obtain browser window state from 
a different domain.

For an attack to be successful, an attacker must persuade a user to open a 
malicious website from a secure website. The update addresses the vulnerability 
by changing how Microsoft browsers handles objects in memory.
The following table contains links to the standard entry for each vulnerability 
in the Common Vulnerabilities and Exposures list: 

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Browser Information Disclosure Vulnerability	CVE-2016-7199	Yes			No

Microsoft Browser Information Disclosure Vulnerability CVE-2016-7227

An information disclosure vulnerability exists when (Internet Explorer/Edge/
Scripting Engine) does not properly handle objects in memory. The 
vulnerability could allow an attacker to detect specific files on the user's 
computer. In a web-based attack scenario, an attacker could host a website that 
is used to attempt to exploit the vulnerability.

In addition, compromised websites and websites that accept or host user-generated 
content could contain specially crafted content that could exploit the 
vulnerability. In all cases, however, an attacker would have no way to force a 
user to view the attacker-controlled content. Instead, an attacker would have 
to convince users to take action. For example, an attacker could trick users 
into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited the vulnerability could potentially read 
data that was not intended to be disclosed. Note that the vulnerability would not 
allow an attacker to execute code or to elevate a user's rights directly, but 
the vulnerability could be used to obtain information in an attempt to further 
compromise the affected system. The update addresses the vulnerability by helping 
to restrict what information is returned to Internet Explorer.

The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Browser Information Disclosure Vulnerability	CVE-2016-7227	No			No


Microsoft Browser Information Disclosure Vulnerability  CVE-2016-7239

An information disclosure vulnerability exists when the Microsoft browser XSS 
filter is abused to leak sensitive page information. An attacker who 
successfully exploited the vulnerability could obtain sensitive information 
from certain web pages.

To exploit the vulnerability, an attacker would have to know what information 
that the attacker is seeking, identify a page that is susceptible to the attack, 
and then craft a special script to gather the information from the web pages. 
The update addresses the vulnerability by changing how the XSS filter handles 
RegEx.
The following table contains links to the standard entry for each vulnerability 
in the Common Vulnerabilities and Exposures list: 

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Browser Information Disclosure Vulnerability	CVE-2016-7239	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J7Yg
-----END PGP SIGNATURE-----