-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1134
    This security update resolves vulnerabilities in Microsoft Windows
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Access Confidential Data        -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0184 CVE-2016-0170 CVE-2016-0169
                   CVE-2016-0168  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-055

- --------------------------BEGIN INCLUDED TEXT--------------------

MS16-055: Critical - Security Update for Microsoft Graphics Component (3156754)

Document Metadata

Bulletin Number: MS16-055

Bulletin Title: Security Update for Microsoft Graphics Component

Severity: Critical

KB Article: 3156754

Version: 1.0

Published Date: May 10, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most
severe of the vulnerabilities could allow remote code execution if a user opens
a specially crafted document or visits a specially crafted website. Users
whose accounts are configured to have fewer user rights on the system could
be less impacted than users who operate with administrative user rights.
This security update is rated Critical for all supported releases of Microsoft
Windows.

Affected Software

Windows Vista
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows 8.1 for 32-bit Systems
Windows 8.1 for x64-based Systems
Windows Server 2012
Windows Server 2012 R2
Windows RT 8.1
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows Server 2012

Vulnerability Information

Multiple Windows Graphics Component Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist when the Windows GDI component
improperly discloses the contents of its memory. An attacker who successfully
exploited the vulnerabilities could obtain information to further compromise
the user's system.

There are multiple ways an attacker could exploit the vulnerabilities, such as
by convincing a user to open a specially crafted document, or by convincing a
user to visit an untrusted webpage. The update addresses the vulnerabilities
by correcting how the Windows GDI component handle objects in memory.
The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited

Windows Graphics Component Information Disclosure Vulnerability	CVE-2016-0168	No			No
Windows Graphics Component Information Disclosure Vulnerability	CVE-2016-0169	No			No

Windows Graphics Component RCE Vulnerability - CVE-2016-0170

A remote code execution vulnerability exists when the Windows GDI component
fails to properly handle objects in memory. An attacker who successfully
exploited the vulnerability could take control of the affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights. Users whose accounts are configured to
have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerability:
In a web-based attack scenario, an attacker could host a specially crafted
website that is designed to exploit the vulnerability and then convince a
user to view the website. An attacker would have no way to force users to
view the attacker-controlled content. Instead, an attacker would have to
convince users to take action, typically by getting them to click a link
in an email or Instant Messenger message that takes users to the attacker's
website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially
crafted document file that is designed to exploit the vulnerability, and then
convince a user to open the document file. The security update addresses the
vulnerability by correcting how the Windows GDI component handles objects
in the memory.

The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title				CVE number	Publicly disclosed	Exploited
Windows Graphics Component RCE Vulnerability	CVE-2016-0170	No			No

Direct3D Use After Free Vulnerability - CVE-2016-0184

A remote code execution vulnerability exists when the Windows GDI component
fails to properly handle objects in memory. An attacker who successfully
exploited the vulnerability could take control of the affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights. Users whose accounts are configured to
have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerability:
In a web-based attack scenario, an attacker could host a specially crafted
website that is designed to exploit the vulnerability and then convince a
user to view the website. An attacker would have no way to force users to
view the attacker-controlled content. Instead, an attacker would have to
convince users to take action, typically by getting them to click a link
in an email or Instant Messenger message that takes users to the attacker's
website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially
crafted document file that is designed to exploit the vulnerability, and then
convince a user to open the document file. The security update addresses the
vulnerability by correcting how the Windows GDI component handles objects
in the memory.

The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title			CVE number	Publicly disclosed	Exploited
Direct3D Use After Free Vulnerability	CVE-2016-0184	No			Yes

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2xlg
-----END PGP SIGNATURE-----