-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1490
        MS15-060 - Vulnerability in Microsoft Common Controls Could
                   Allow Remote Code Execution (3059317)
                                9 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Common Controls
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1756  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-060

- --------------------------BEGIN INCLUDED TEXT--------------------

Bulletin Number:	MS15-060
Bulletin Title:		Vulnerability in Microsoft Common Controls Could
			Allow Remote Code Execution
Severity:		Important
KB Article:		3059317
Version:		1.0
Published Date:		June 9, 2015

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow remote code execution if a user clicks a specially
crafted link, or a link to specially crafted content, and then invokes
F12 Developer Tools in Internet EMixplorer.
This security update is rated Important for all supported editions of
Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2,
Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server
2012 R2, and Windows RT 8.1.

Affected Software

Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8 and Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT and Windows RT 8.1

Vulnerability Information

Microsoft Common Control Use After Free Vulnerability - CVE-2015-1756
A remote code execution vulnerability exists in Microsoft Common
Controls when it accesses an object in memory that has not been correctly
initialized or has been deleted. An attacker who successfully exploited this
vulnerability could gain the same user rights as the current user. If the
current user is logged on with administrative user rights, an attacker who
successfully exploited this vulnerability could take complete control of an
affected system. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. An attacker could
exploit the vulnerability by convincing a user to click a specially crafted
link, or a link to specially crafted content. The vulnerability is then
triggered when the user invokes F12 Developer Tools in Internet Explorer.

The update addresses the vulnerability by correcting how Windows handles
objects in memory.
This vulnerability has been publicly disclosed. It has been assigned Common
Vulnerability and Exposure number CVE-2015-1756. When this bulletin was
originally released, Microsoft had not received any information to indicate
that this issue had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVXd0AhLndAQH1ShLAQKZ4g/7BxNjUW1w9qQNDxqWJRxXBzYpUhVjSZpo
u+ZdRw4iMkFbZFYJq0B0bElcfAvcf7ZWQuK7W+xqrnqLwV0E4+REybLatkMId5eK
gm9KywdvxHKus5wvTPbaDYTZq8umNqrc97cKO007vjIef8qNxSBgUE6qvkeMgZnI
RK549gbWS0XASQdT6bRLPyK3eoIPmVg52pTdqrK3ntSHQh9iremP3xXGdSj/wpiA
JEfBAgU6w+J54+anMXSsBxjo7pUhE9PjChEn9EQtzbtRhAaRxvlPOBFbhfevXXY6
bJ9Pv0hHxOoIgFbAz0WAZ8bgmIVjh1bf9vSmPs3g0oY9BlQ4lLExbGpHZAAE3nE8
pFV9jNdrZPsi7RwHl+S6fxbFw2yoCNA7ZHiNQdX7nUlcXfDKlJCGcA55MZtneuOX
A9rJ6npe0+x2rsHESLwH4OxVCt944FS5YlknogHcaXD3flq53lpcKlj2YLqKm3Jr
mNCLT9bHuLsM96UnvF76BWGvVv1thvpEkIGiyyASR4WunLAC8desTrppK6uYZsL5
n60PfroXrBoQvvxz2tGUUCZcG4d6URomQxSXTWmfVl26UOBgaf7Oa6l+0tlExfJb
VDvFVRZ9WcZjM/rXKOMtpDxQF7V7ETQ3uU9EuqlWFpboqUcNv9q663kA2dglBzQV
6n0v7JH+iOE=
=3l5J
-----END PGP SIGNATURE-----