-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1135
    This security update resolves a vulnerability in Microsoft Windows.
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows 7
                   Windows 8.1
                   Windows 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0182  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-056

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-056: Security Update for Windows Journal (3156761)

Document Metadata

Bulletin Number: MS16-056

Bulletin Title: Security Update for Windows Journal

Severity: Critical

KB Article: 3156761

Version: 1.0

Published Date: May 10, 2016

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow remote code execution if a user opens a specially
crafted Journal file. Users whose accounts are configured to have fewer
user rights on the system could be less impacted than users who operate with
administrative user rights.
This security update is rated Critical for all supported editions of Windows
Vista, Windows 7, Windows 8.1, Windows RT 8.1, and Windows 10.

Affected Software

Windows Vista
Windows 7
Windows 8.1
Windows RT 8.1
Windows 10

Vulnerability Information

Windows Journal Memory Corruption Vulnerability- CVE-2016-0182

A remote code execution vulnerability exists in Microsoft Windows when a
specially crafted Journal file is opened in Windows Journal. An attacker
who successfully exploited this vulnerability could cause arbitrary code
to execute in the context of the current user. If a user is logged on with
administrative user rights, an attacker could take control of the affected
system. An attacker could then install programs; view, change, or delete
data, or create new accounts with full user rights. Users whose accounts are
configured to have fewer user rights on the system could be less impacted
than users who operate with administrative user rights.

For an attack to be successful, this vulnerability requires that a user open a
specially crafted Journal file with an affected version of Windows Journal. In
an email attack scenario, an attacker could exploit the vulnerability by
sending a specially crafted Journal file to the user, and then convincing the
user to open the file. The update addresses the vulnerability by modifying
how Windows Journal parses Journal files.
The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability Title				CVE number	Publicly disclosed	Exploited

Windows Journal Memory Corruption Vulnerability	CVE-2016-0182	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0v/a
-----END PGP SIGNATURE-----