-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1140
    This security update resolves a vulnerability in Microsoft Windows.
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0178  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-061

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-061: Security Update for Microsoft RPC (3155520)

Document Metadata

Bulletin Number: MS16-061

Bulletin Title: Security Update for Microsoft RPC

Severity: Important

KB Article: 3155520

Version: 1.0

Published Date: May 10, 2016

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow elevation of privilege if an unauthenticated attacker
makes malformed Remote Procedure Call (RPC) requests to an affected host.
This security update is rated Important for all supported releases of
Microsoft Windows.

Affected Software

Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT
Windows 10

Vulnerability Information

RPC Network Data Representation Engine Elevation of Privilege Vulnerability
- - CVE-2016-0178

An elevation of privilege vulnerability exists in the way that Microsoft
Windows handles specially crafted Remote Procedure Call (RPC) requests. A
privilege elevation can occur when the RPC Network Data Representation (NDR)
Engine improperly frees memory. An attacker who successfully exploited this
vulnerability could execute arbitrary code and take control of an affected
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

An unauthenticated attacker could exploit the vulnerability by making malformed
RPC requests to an affected host. The update addresses this vulnerability
by modifying the way that Microsoft Windows handles RPC messages.
The following table contains a link to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title								CVE number	Publicly disclosed	Exploited
RPC Network Data Representation Engine Elevation of Privilege Vulnerability	CVE-2016-0178	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVzJoI36ZAP0PgtI9AQKLpQ//ceawrJoFNF+WV73zltbQ5UyKvl/ahpZr
EOxErc/mMWqrjwDOyuFlLZaMJ/j46PQ9ZlTCHnvyBLiEh//Ize5OqEQvIZ0aYR5H
m0tn95pqKD+wAfaCk7b4y+2k/OlniPXWUrDmjz+j9qzo9tDyfGR0y1yXC47md/rF
Ntb5+SIKwwi3gyi1azJA8cLQ2V0i2pl/W21o+cUe+2Bphs41o93UDwyfMorg57YC
bVFutPiQg5AkrPzeEvwls+eZAy9BLVQKH7oaf6P7VmnWFYxiTq56c58/KB4LabVn
btZD3pNJUFlBLPhamTwWPotPFbVwFPGTH61Cy1uBRIr8VBy6LJaZMOaCSaen9B1K
3ZozHNBAYKvvZBBJdEdJjcC/UaEEr0NtJyTMluJmWBjLm9nnTWLrnb8sf0jeiNDy
bSZKZJRqP1i6CS9UjCwK3D5j87yYqh92eQwa1blT7RLrI/p8phe0NCwlwdRL0joD
tn1VNLjkBPgMYrDn0N9DLbInCIvA2au8vv3U27LKxuW2LECQ+HtwPqgeHkOEMqqF
Ujk78U9EWISJJ3D6WpiLWNPVfxbCzDMbuPKJsa9UKrtBgrBzeUkdawZ3pQQ29cJl
l13indnzgsHZENxiP6VwTmOoZVgiuaMMkt8snFN5238s5oU3xphNkHbS0AAmZuub
eqbbLxsqA0U=
=9d6w
-----END PGP SIGNATURE-----