Operating System:

[WIN]

Published:

13 April 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0922
         Microsoft Security Bulletin MS16-041: Security Update for
                         .NET Framework (3148789)
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft .NET Framework
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows 7
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0148  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-041

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-041: Security Update for .NET Framework 
(3148789)

Document Metadata

Bulletin Number: MS16-041

Bulletin Title: Security Update for .NET Framework

Severity: Important

KB Article: 3148789

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft .NET Framework. The
vulnerability could allow remote code execution if an attacker with access to
the local system executes a malicious application.

This security update is rated Important for Microsoft .NET Framework 4.6 and 
Microsoft .NET Framework 4.6.1 on affected releases of Microsoft Windows.

Affected Software

Microsoft .NET Framework 4.6

Microsoft .NET Framework 4.6.1

Vulnerability Information

.NET Framework Remote Code Execution Vulnerability - CVE-2016-0148

A remote code execution vulnerability exists when Microsoft .NET Framework 
fails to properly validate input before loading libraries. An attacker who 
successfully exploited this vulnerability could take control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

To exploit the vulnerability, an attacker would first need to access the local
system with the ability to execute a malicious application. The security 
update addresses the vulnerability by correcting how .NET validates input on 
library load.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
.NET Framework Remote Code Execution Vulnerability	CVE-2016-0148	Yes			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jdg/
-----END PGP SIGNATURE-----