-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0337
     Microsoft Security Bulletin MS16-018: Security Update for Windows
      Kernel-Mode Drivers to Address Elevation of Privilege (3136082)
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0048  

Original Bulletin: 
   link: https://technet.microsoft.com/en-us/library/security/MS16-018

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-018: Security Update for Windows Kernel-Mode
Drivers to Address Elevation of Privilege (3136082)

Bulletin Number: MS16-018

Bulletin Title: Security Update for Windows Kernel-Mode Drivers to Address 
Elevation of Privilege

Severity: Important

KB Article: 3136082

Version: 1.0

Published Date: February 9, 2016

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow elevation of privilege if an attacker logs on to an
affected system and runs a specially crafted application.

This security update is rated Important for all supported editions of Windows.

Affected Software

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Windows 10 Version 1511 for 32-bit Systems[2]

Windows 10 Version 1511 for x64-based Systems[2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security 
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
update is available via the Windows Update Catalog.

Vulnerability Information

Win32k Elevation of Privilege Vulnerability - CVE-2016-0048

An elevation of privilege vulnerability exists in Windows when the Windows 
kernel-mode driver fails to properly handle objects in memory. An attacker who
successfully exploited this vulnerability could run arbitrary code in kernel 
mode. An attacker could then install programs; view, change, or delete data; 
or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application that could
exploit the vulnerability and take control of an affected system. The update 
addresses this vulnerability by correcting how the Windows kernel-mode driver
handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Win32k Elevation of Privilege Vulnerability 	CVE-2016-0048	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oZLQ
-----END PGP SIGNATURE-----