-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3067
   Microsoft Security Bulletin MS15-132 - Important: Security Update for
       Microsoft Windows to Address Remote Code Execution (3116162)
                              9 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6133 CVE-2015-6132 CVE-2015-6128

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-132

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-132 - Important: Security Update for 
Microsoft Windows to Address Remote Code Execution (3116162)

Document Metadata

Bulletin Number: MS15-132

Bulletin Title: Security Update for Microsoft Windows to Address Remote Code 
Execution

Severity: Important

KB Article: 3116162

Version: 1.0

Published Date: December 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow remote code execution if an attacker accesses a 
local system and runs a specially crafted application.

This security update is rated Important all supported releases of Microsoft 
Windows. For more information, see the Affected Software section.

Affected Software

Windows Vista Service Pack 2

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for 32-bit Systems (3108381)

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT and Windows RT 8.1

Windows RT[1]

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Windows 10 Version 1511 for 32-bit Systems[2]

Windows 10 Version 1511 for x64-based Systems[2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Multiple Windows Library Loading Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when Windows improperly 
validates input before loading libraries. An attacker who successfully 
exploited the vulnerabilities could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

To exploit the vulnerabilities, an attacker would need access to the local 
system and the ability to execute a specially crafted application on the 
system. The security update addresses the vulnerabilities by correcting how 
Windows validates input before loading libraries.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 						CVE number	Publicly disclosed	Exploited

Windows Library Loading Remote Code Execution Vulnerability 	CVE-2015-6128 	No 			No 

Windows Library Loading Remote Code Execution Vulnerability 	CVE-2015-6132 	No 			No 

Windows Library Loading Remote Code Execution Vulnerability 	CVE-2015-6133 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=amW2
-----END PGP SIGNATURE-----