-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0612
   MS16-023: Cumulative Security Update for Internet Explorer (3142015)
                               8 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0114 CVE-2016-0113 CVE-2016-0112
                   CVE-2016-0111 CVE-2016-0110 CVE-2016-0109
                   CVE-2016-0108 CVE-2016-0107 CVE-2016-0106
                   CVE-2016-0105 CVE-2016-0104 CVE-2016-0103
                   CVE-2016-0102  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-023

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-023: Cumulative Security Update for Internet Explorer (3142015)

Bulletin Number: MS16-023

Bulletin Title: Cumulative Security Update for Internet Explorer

Severity: Critical

KB Article: 3142015

Version: 1.0

Published Date: March 8, 2016

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most 
severe of the vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited this vulnerability could gain the same user rights as 
the current user. If the current user is logged on with administrative user 
rights, an attacker who successfully exploited this vulnerability could take 
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for Internet Explorer 9 (IE 9), and 
Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for 
Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet 
Explorer 11 (IE 11) on affected Windows servers.

Affected Software

Internet Explorer 9

  Windows Vista Service Pack 2

  Windows Vista x64 Edition Service Pack 2

  Windows Server 2008 for 32-bit Systems Service Pack 2

  Windows Server 2008 for x64-based Systems Service Pack 2

Internet Explorer 10

  Windows Server 2012

Internet Explorer 11

  Windows 7 for 32-bit Systems Service Pack 1

  Windows 7 for x64-based Systems Service Pack 1

  Windows 8.1 for 32-bit Systems

  Windows 8.1 for x64-based Systems

  Windows Server 2008 R2 for x64-based Systems Service Pack 1

  Windows Server 2012 R2

  Windows RT 8.1

  Windows 10 for 32-bit Systems* (3140745)

  Windows 10 for x64-based Systems* (3140745)

  Windows 10 Version 1511 for 32-bit Systems* (3140768)

  Windows 10 Version 1511 for x64-based Systems* (3140768)

* Windows 10 updates are cumulative. In addition to containing non-security
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
updates are available via the Microsoft Update Catalog.

Vulnerability Information

Multiple Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Internet Explorer 
improperly accesses objects in memory. These vulnerabilities could corrupt 
memory in such a way that an attacker could execute arbitrary code in the 
context of the current user.

An attacker could host a specially crafted website that is designed to exploit
these vulnerabilities through Internet Explorer, and then convince a user to 
view the website. The attacker could also take advantage of compromised 
websites and websites that accept or host user-provided content or 
advertisements by adding specially crafted content that could exploit the 
vulnerabilities. In all cases, however, an attacker would have no way to force
users to view the attacker-controlled content. Instead, an attacker would have
to convince users to take action, typically by way of enticement in an email 
or Instant Messenger message, or by getting them to open an attachment sent 
through email.

An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker who successfully exploited these 
vulnerabilities could take control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights. The update addresses the vulnerabilities by modifying 
how Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-0102	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0103	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0104	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-0105	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0106	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0107	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0108	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-0109	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-0110	No 			No

Microsoft Browser Memory Corruption Vulnerability 	CVE-2016-0111	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0112	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0113	No 			No

Internet Explorer Memory Corruption Vulnerability 	CVE-2016-0114	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cXE9
-----END PGP SIGNATURE-----