-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0619
         Microsoft Security Bulletin MS16-030: Security Update for
          Windows OLE to Address Remote Code Execution (3143136)
                               8 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0092 CVE-2016-0091 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-030

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-030: Security Update for Windows OLE to 
Address Remote Code Execution (3143136)

Bulletin Number: MS16-030

Bulletin Title: Security Update for Windows OLE to Address Remote Code 
Execution

Severity: Important

KB Article: 3143136

Version: 1.0

Published Date: March 8, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow remote code execution if Windows OLE fails to 
properly validate user input. An attacker could exploit the vulnerabilities to
execute malicious code. However, an attacker must first convince a user to 
open either a specially crafted file or a program from either a webpage or an
email message.

This security update is rated Important for all supported editions of Windows.

Affected Software

Windows Vista Service Pack 2 (3139940)

Windows Vista x64 Edition Service Pack 2 (3139940)

Windows Server 2008 for 32-bit Systems Service Pack 2 (3139940)

Windows Server 2008 for x64-based Systems Service Pack 2 (3139940)

Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139940)

Windows 7 for 32-bit Systems Service Pack 1 (3139940)

Windows 7 for x64-based Systems Service Pack 1 (3139940)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139940)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139940)

Windows 8.1 for 32-bit Systems (3139940)

Windows 8.1 for x64-based Systems (3139940)

Windows Server 2012 (3139940)

Windows Server 2012 R2 (3139940)

Windows RT 8.1[1] (3139940)

Windows 10 for 32-bit Systems[2] (3140745)

Windows 10 for x64-based Systems[2] (3140745)

Windows 10 Version 1511 for 32-bit Systems[2] (3140768)

Windows 10 Version 1511 for x64-based Systems [2] (3140768)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation) (3139940)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (3139940)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (3139940)

Windows Server 2012 (Server Core installation) (3139940)

Windows Server 2012 R2 (Server Core installation) (3139940)

Vulnerability Information

Multiple Windows OLE Memory Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Windows 
OLE fails to properly validate user input. An attacker could use the 
vulnerabilities to execute malicious code.

To exploit the vulnerabilities, an attacker would have to convince a user to 
open either a specially crafted file or a program from either a webpage or an
email message. The update addresses the vulnerabilities by correcting how 
Windows OLE validates user input.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Windows OLE Memory Remote Code Execution Vulnerability 	CVE-2016-0091	No 			No

Windows OLE Memory Remote Code Execution Vulnerability 	CVE-2016-0092	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/+Fd
-----END PGP SIGNATURE-----