-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0077
     Microsoft Security Bulletin MS16-005: Security Update for Windows
           Kernel-Mode Drivers to Address Remote Code Execution
                              13 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0009 CVE-2016-0008 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-005

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-005: Security Update for Windows Kernel-Mode
Drivers to Address Remote Code Execution (3124584)

Document Metadata

Bulletin Number: MS16-005

Bulletin Title: Security Update for Windows Kernel-Mode Drivers to Address 
Remote Code Execution

Severity: Critical

KB Article: 3124584

Version: 1.0

Published Date: January 12, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more 
severe of the vulnerabilities could allow remote code execution if a user 
visits a malicious website.

Affected Software

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1 Windows RT[1]

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Windows 10 Version 1511 for 32-bit Systems[2]

Windows 10 Version 1511 for x64-based Systems[2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1] This update is only available via Windows Update.

[2] Windows 10 updates are cumulative. In addition to containing non-security
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
update is available via the Windows Update Catalog.

Vulnerability Information

Windows GDI32.dll ASLR Bypass Vulnerability - CVE-2016-0008

A security feature bypass vulnerability exists in the way that the Windows 
graphics device interface handles objects in memory, allowing an attacker to 
retrieve information that could lead to an Address Space Layout Randomization
(ASLR) bypass.

To exploit this vulnerability, in a web-based attack scenario, an attacker 
could host a specially crafted website that is designed to exploit the 
vulnerability through Internet Explorer and then convince users to view the 
website. This could also include compromised websites or websites that accept
or host user-provided content or banner advertisements; such websites could 
contain specially crafted content that is designed to exploit the 
vulnerability. In all cases, however, an attacker would have no way to force 
users to visit such websites. Instead, an attacker would have to convince 
users to do so, typically by getting them to click a link in an email or 
Instant Messenger request.

In an email attack scenario, an attacker could exploit the vulnerability by 
sending Outlook users a specially crafted email, or sending them a specially 
crafted Office document as an attachment, and convincing the user to read the
message or open the file.

An attacker could also exploit this vulnerability by hosting a malicious file
on a network share and convincing users to navigate to the folder in Windows 
Explorer. The security update addresses the vulnerability by correcting how 
the Windows graphics device interface handles memory addresses, thereby 
helping to protect the integrity of the ASLR security feature.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. At the time this security bulletin was originally 
issued, Microsoft was unaware of any attack attempting to exploit this 
vulnerability.

Win32k Remote Code Execution Vulnerability - CVE-2016-0009

A remote code execution vulnerability exists in the way that Windows handles 
objects in memory. An attacker who successfully exploited this vulnerability 
could run arbitrary code on a target system.

To exploit this vulnerability, an attacker would first have to convince a user
to visit a malicious website that could exploit the vulnerability and run 
arbitrary code with the logged on users privileges. The security update 
addresses this vulnerability by correcting how Windows handles objects in 
memory.

This vulnerability has been publicly disclosed. It has been assigned Common 
Vulnerability and Exposure number CVE-2016-0009. At the time this security 
bulletin was originally issued, Microsoft was unaware of any attack attempting
to exploit this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=izST
-----END PGP SIGNATURE-----