-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0924
         Microsoft Security Bulletin MS16-044: Security Update for
                           Windows OLE (3146706)
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows OLE
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0153  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-044

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-044: Security Update for Windows OLE (3146706)

Bulletin Number: MS16-044

Bulletin Title: Security Update for Windows OLE

Severity: Important

KB Article: 3146706

Version: 1.0

Published Date: April 12, 2016

Executive Summary
This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow remote code execution if Windows OLE fails to
properly validate user input. An attacker could exploit the vulnerability
to execute malicious code. However, an attacker must first convince a user
to open either a specially crafted file or a program from either a webpage
or an email message.

This security update is rated Important for all supported editions of
Microsoft Windows, except for Windows 10.

Affected Software

Windows Vista Service Pack 2(3146706)

Windows Vista x64 Edition Service Pack 2(3146706)

Windows Server 2008 for 32-bit Systems Service Pack 2(3146706)

Windows Server 2008 for x64-based Systems Service Pack 2(3146706)

Windows Server 2008 for Itanium-based Systems Service Pack 2(3146706)

Windows 7 for 32-bit Systems Service Pack 1(3146706)

Windows 7 for x64-based Systems Service Pack 1(3146706)

Windows Server 2008 R2 for x64-based Systems Service Pack 1(3146706)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1(3146706)

Windows 8.1 for 32-bit Systems(3146706)

Windows 8.1 for x64-based Systems(3146706)

Windows Server 2012(3146706)

Windows Server 2012 R2(3146706)

Windows RT 8.1[1] (3146706)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core
installation) (3146706)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core
installation) (3146706)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core
installation) (3146706)

Windows Server 2012 (Server Core installation) (3146706)

Windows Server 2012 R2 (Server Core installation) (3146706)

[1]This update is available via Windows Update.

Vulnerability Information

Windows OLE Remote Code Execution Vulnerability - CVE-2016-0153
A remote code execution vulnerability exists when Microsoft Windows OLE fails
to properly validate user input. An attacker could exploit the vulnerability
to execute malicious code.

To exploit the vulnerability, an attacker would have to convince a user to
open either a specially crafted file or a program from either a webpage or
an email message. The update addresses the vulnerability by correcting how
Windows OLE validates user input.

The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title                               CVE number      Publicly disclosed   Exploited
Windows OLE Remote Code Execution Vulnerability   CVE-2016-0153   No                   No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WMNP
-----END PGP SIGNATURE-----