-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1495
         Microsoft Security Bulletin MS16-072: Security Update for
                          Group Policy (3163622)
                               15 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise       -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3223  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-072

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-072: Security Update for Group Policy 
(3163622)

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow elevation of privilege if an attacker launches a 
man-in-the-middle (MiTM) attack against the traffic passing between a domain 
controller and the target machine.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Vista

Windows Server 2008

Windows 7

Windows Server 2008 R2

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1

Windows 10

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Group Policy Elevation of Privilege Vulnerability - CVE-2016-3223

An elevation of privilege vulnerability exists when Microsoft Windows 
processes group policy updates. An attacker who successfully exploited this 
vulnerability could potentially escalate permissions or perform additional 
privileged actions on the target machine.

To exploit this vulnerability, an attacker would need to launch a 
man-in-the-middle (MiTM) attack against the traffic passing between a domain 
controller and the target machine. An attacker could then create a group 
policy to grant administrator rights to a standard user. The security update 
addresses the vulnerability by enforcing Kerberos authentication for certain 
calls over LDAP.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title 					CVE number 	Publicly disclosed 	Exploited

Group Policy Elevation of Privilege Vulnerability 	CVE-2016-3223 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IRM5
-----END PGP SIGNATURE-----