-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1132
 This security update resolves vulnerabilities in the JScript and VBScript
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft JScript and VBScript
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0189 CVE-2016-0187 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-053

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-053: Security Update for JScript and VBScript
(3156764)

Document Metadata

Bulletin Number: MS16-053

Bulletin Title: Security Update for JScript and VBScript

Severity: Critical

KB Article: 3156764

Version: 1.0

Published Date: May 10, 2016

Executive Summary

This security update resolves vulnerabilities in the JScript and VBScript
scripting engines in Microsoft Windows. The vulnerabilities could allow remote
code execution if a user visits a specially crafted website. An attacker who
successfully exploited these vulnerabilities could gain the same user rights
as the current user. If the current user is logged on with administrative user
rights, an attacker who successfully exploited these vulnerabilities could
take control of an affected system. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user rights.
This security update is rated Critical for affected versions of the JScript
and VBScript scripting engines on supported releases of Windows Vista,
and Moderate on Windows Server 2008 and Windows Server 2008 R2.

Affected Software

Windows Vista
Windows Server 2008
Windows Server 2008 R2

Vulnerability Information

Multiple Scripting Engine Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in the way that
the JScript and VBScript engines render when handling objects in memory in
Internet Explorer. The vulnerabilities could corrupt memory in such a way that
an attacker could execute arbitrary code in the context of the current user.
In a web-based attack scenario, an attacker could host a specially crafted
website that is designed to exploit the vulnerabilities through Internet
Explorer and then convince a user to view the website. An attacker could also
embed an ActiveX control marked "safe for initialization" in an application
or Microsoft Office document that hosts the IE rendering engine. The attacker
could also take advantage of compromised websites, and websites that accept
or host user-provided content or advertisements. These websites could contain
specially crafted content that could exploit the vulnerabilities.

An attacker who successfully exploited the vulnerabilities could gain the
same user rights as the current user. If the current user is logged on
with administrative user rights, an attacker who successfully exploited the
vulnerabilities could take control of an affected system. An attacker could
then install programs; view, change, or delete data; or create new accounts
with full user rights.

The update addresses the vulnerabilities by modifying how the JScript and
VBScript scripting engines handle objects in memory. The following table
contains links to the standard entry for each vulnerability in the Common
Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Scripting Engine Memory Corruption Vulnerability	CVE-2016-0187	No			No
Scripting Engine Memory Corruption Vulnerability	CVE-2016-0189	No			Yes

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SMH7
-----END PGP SIGNATURE-----