-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0073
         MS16-001 Cumulative Security Update for Internet Explorer
                              13 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0005 CVE-2016-0002 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-001

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-001 Cumulative Security Update for Internet Explorer (3124903)

Document Metadata

Bulletin Number: MS16-001

Bulletin Title: Cumulative Security Update for Internet Explorer

Severity: Critical

KB Article: 3124903

Version: 1.0

Published Date: January 12, 2016

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The more 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited this vulnerability could gain the same user rights as 
the current user. If the current user is logged on with administrative user 
rights, an attacker who successfully exploited this vulnerability could take 
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

Affected Software

Internet Explorer 7

Internet Explorer 8

Internet Explorer 9

Internet Explorer 10

Internet Explorer 11

Vulnerability Information

Scripting Engine Memory Corruption Vulnerability CVE-2016-0002

A remote code execution vulnerability exists in the way that the VBScript 
engine renders when handling objects in memory in Internet Explorer. The 
vulnerability could corrupt memory in such a way that an attacker could 
execute arbitrary code in the context of the current user.

In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerability through Internet 
Explorer and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application or
Microsoft Office document that hosts the IE rendering engine. The attacker 
could also take advantage of compromised websites, and websites that accept or
host user-provided content or advertisements. These websites could contain 
specially crafted content that could exploit the vulnerability.

An attacker who successfully exploited the vulnerability could gain the same 
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited the 
vulnerability could take control of an affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights.

The update addresses the vulnerability by modifying how the VBScript scripting
engine handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number 	Publicly disclosed	Exploited

Scripting Engine Memory Corruption Vulnerability 	CVE-2016-0002 	No			No

Internet Explorer Elevation of Privilege Vulnerability CVE-2016-0005

An elevation of privilege vulnerability exists when Internet Explorer does not
properly enforce cross-domain policies, which could allow an attacker to 
access information from one domain and inject it into another domain. The 
update addresses the vulnerability by helping to ensure that cross-domain 
policies are properly enforced in Internet Explorer.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit the vulnerability. In addition, compromised websites and
websites that accept or host user-provided content could contain specially 
crafted content that could exploit the vulnerability. In all cases, however, 
an attacker would have no way to force users to view the attacker-controlled 
content. Instead, an attacker would have to convince users to take action. For
example, an attacker could trick users into clicking a link that takes them to
the attacker's site. An attacker who successfully exploited this vulnerability
could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However,
the vulnerability could be used in conjunction with another vulnerability (for
example, a remote code execution vulnerability) that could take advantage of 
the elevated privileges when running arbitrary code. For example, an attacker
could exploit another vulnerability to run arbitrary code through Internet 
Explorer, but due to the context in which processes are launched by Internet 
Explorer, the code might be restricted to run at a low integrity level (very 
limited permissions). However, an attacker could, in turn, exploit this 
vulnerability to cause the arbitrary code to run at a medium integrity level 
(permissions of the current user).

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list: The following
table contains links to the standard entry for each vulnerability in the 
Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2016-0005 	Yes 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HKF2
-----END PGP SIGNATURE-----