Operating System:

[WIN]

Published:

08 March 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0621
 Microsoft Security Bulletin MS16-032: Security Update for Secondary Logon
                to Address Elevation of Privilege (3143141)
                               8 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0099  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-032

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-032: Security Update for Secondary Logon to 
Address Elevation of Privilege (3143141)

Bulletin Number: MS16-032

Bulletin Title: Security Update for Secondary Logon to Address Elevation of 
Privilege

Severity: Important

KB Article: 3143141

Version: 1.0

Published Date: March 8, 2016

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow elevation of privilege if the Windows Secondary 
Logon Service fails to properly manage request handles in memory.

This security update is rated Important for all supported editions of Windows.

Affected Software

Windows Vista Service Pack 2 (3139914)

Windows Vista x64 Edition Service Pack 2 (3139914)

Windows Server 2008 for 32-bit Systems Service Pack 2 (3139914)

Windows Server 2008 for x64-based Systems Service Pack 2 (3139914)

Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139914)

Windows 7 for 32-bit Systems Service Pack 1 (3139914)

Windows 7 for x64-based Systems Service Pack 1 (3139914)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139914)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139914)

Windows 8.1 for 32-bit Systems (3139914)

Windows 8.1 for x64-based Systems (3139914)

Windows Server 2012 (3139914)

Windows Server 2012 R2 (3139914)

Windows RT 8.1 [1] (3139914)

Windows 10 for 32-bit Systems [2] (3140745)

Windows 10 for x64-based Systems [2] (3140745)

Windows 10 Version 1511 for 32-bit Systems [2] (3140768)

Windows 10 Version 1511 for x64-based Systems [2] (3140768)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation) (3139914)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (3139914)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (3139914)

Windows Server 2012 (Server Core installation) (3139914)

Windows Server 2012 R2 (Server Core installation) (3139914)

[1]This update is available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security 
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
update is available via the Windows Update Catalog.

Vulnerability Information

Secondary Logon Elevation of Privilege Vulnerability - CVE-2016-0099

An elevation of privilege vulnerability exists in Microsoft Windows if the 
Windows Secondary Logon Service fails to properly manage request handles in 
memory. An attacker who successfully exploited this vulnerability could run 
arbitrary code as an administrator. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application that could
exploit the vulnerability and take control of an affected system. The security
update addresses the vulnerability by correcting how Windows manages request 
handles in memory.

The following table contains a link to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title 					CVE number 	Publicly disclosed 	Exploited

Secondary Logon Elevation of Privilege Vulnerability 	CVE-2016-0099	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1tRu
-----END PGP SIGNATURE-----