-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0333
Microsoft Security Bulletin MS16-014: Security Update for Microsoft Windows
                to Address Remote Code Execution (3134228)
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows 7
                   Windows 8.1
                   Windows Server 2012
                   Windows Server 2012 R2
                   Windows 10
Impact/Access:     Administrator Compromise -- Existing Account      
                   Access Privileged Data   -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0049 CVE-2016-0044 CVE-2016-0042
                   CVE-2016-0041 CVE-2016-0040 

Reference:         ESB-2016.0328

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-014

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-014: Security Update for Microsoft Windows to
Address Remote Code Execution (3134228)

Bulletin Number: MS16-014

Bulletin Title: Security Update for Microsoft Windows to Address Remote Code 
Execution

Severity: Important

KB Article: 3134228

Version: 1.0

Published Date: February 9, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most 
severe of the vulnerabilities could allow remote code execution if an attacker
is able to log on to a target system and run a specially crafted application.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Vista Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Windows 10 Version 1511 for 32-bit Systems[2]

Windows 10 Version 1511 for x64-based Systems[2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security 
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
update is available via the Windows Update Catalog.

Vulnerability Information

Windows Elevation of Privilege Vulnerability - CVE-2016-0040

An elevation of privilege vulnerability exists when the Windows kernel 
improperly handles objects in memory. An attacker who successfully exploited 
the vulnerability could run arbitrary code in kernel mode. An attacker could 
then install programs; view, change, or delete data; or create new accounts 
with full user rights.

To exploit the vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application that could
exploit the vulnerabilities and take control over an affected system. The 
update addresses the vulnerabilities by correcting how the Windows kernel 
handles objects in memory.

Vulnerability Title 				CVE number 		Publicly disclosed 	Exploited

Windows Elevation of Privilege Vulnerability 	CVE-2016-0040 		Yes 			No

Multiple DLL Loading Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when Windows improperly 
validates input before loading dynamic link library (DLL) files. An attacker 
who successfully exploited these vulnerabilities could take control of an 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the
target system and then run a specially crafted application. The updates 
address the vulnerabilities by correcting how Windows validates input before 
loading DLL files.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

DLL Loading Remote Code Execution Vulnerability 	CVE-2016-0041	No 			No

Windows DLL Loading Remote Code Execution Vulnerability CVE-2016-0042	No 			No

Windows DLL Loading Denial of Service Vulnerability - CVE-2016-0044

A denial of service vulnerability exists in Windows when Microsoft Sync 
Framework processes specially crafted input that uses the change batch 
structure. An attacker who successfully exploited the vulnerability could 
cause the target SyncShareSvc service to stop responding. Note that the denial
of service would not allow an attacker to execute code or to elevate their 
user rights. However, it could prevent authenticated users from using the 
SyncShareSvc service.

To exploit the vulnerability an authenticated attacker must send a 
specially-crafted network packet to a server running the SyncShareSvc service.
The update addresses the vulnerability by correcting how Microsoft Sync 
Framework validates input.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Windows DLL Loading Denial of Service Vulnerability	CVE-2016-0044	No 			No

Windows Kerberos Security Feature Bypass - CVE-2016-0049

A security feature bypass exists in Windows when Kerberos fails to check the 
password change of a user signing into a workstation. An attacker could bypass
Kerberos authentication on a target machine and decrypt drives protected by 
BitLocker.

An attacker could bypass Kerberos authentication by connecting a workstation 
to a malicious Kerberos Key Distribution Center (KDC). The update addresses 
the bypass by adding an additional authentication check.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Windows Kerberos Security Feature Bypass Vulnerability 	CVE-2016-0049	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3CAq
-----END PGP SIGNATURE-----