-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1488
       MS15-057 - Vulnerability in Windows Media Player Could Allow
                      Remote Code Execution (3033890)
                                9 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows Media Player
Publisher:         Microsoft
Operating System:  Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1728  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-057

- --------------------------BEGIN INCLUDED TEXT--------------------

Bulletin Number:	MS15-057
Bulletin Title:		Vulnerability in Windows Media Player Could Allow
			Remote Code Execution
Severity:		Critical
KB Article:		3033890
Version:		1.0
Published Date:		June 9, 2015

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow remote code execution if Windows Media Player opens
specially crafted media content that is hosted on a malicious website. An
attacker who successfully exploited this vulnerability could take complete
control of an affected system remotely. Users whose accounts are configured
to have fewer user rights on the system could be less impacted than users
who operate with administrative user rights.
This security update is rated Critical for Windows Media Player 10 when
installed on Windows Server 2003, Windows Media Player 11 when installed
on Windows Vista or Windows Server 2008, and Windows Media Player 12 when
installed on Windows 7 or Windows Server 2008 R2.

Affected Software

Windows Media Player 10
Windows Media Player 11
Windows Media Player 12

Vulnerability Information

Windows Media Player RCE via DataObject Vulnerability - CVE-2015-1728

A remote code execution vulnerability exists in the way that Windows Media
Player handles specially crafted DataObjects. An attacker who successfully
exploited this vulnerability could take complete control of an affected
system remotely. An attacker could then install programs; view, change,
or delete data; or create new accounts with full user rights. Users whose
accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.

To exploit this vulnerability a user must open a specially crafted DataObject
in Windows Media Player. The security update addresses the vulnerability
by correcting how Windows Media Player handles DataObjects.
Microsoft received information about this vulnerability through coordinated
vulnerability disclosure. When this security bulletin was originally
issued Microsoft had not received any information to indicate that this
vulnerability had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+w+n
-----END PGP SIGNATURE-----