-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1498
         Microsoft Security Bulletin MS16-075: Security Update for
                       Windows SMB Server (3164038)
                               15 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3225  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-075

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-075: Security Update for Windows SMB Server 
(3164038)

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow elevation of privilege if an attacker logs on to the
system and runs a specially crafted application.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Vista

Windows Server 2008

Windows 7

Windows Server 2008 R2

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1

Windows 10

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Windows SMB Server Elevation of Privilege Vulnerability - CVE-2016-3225

An elevation of privilege vulnerability exists in the Microsoft Server Message
Block (SMB) when an attacker forwards an authentication request intended for 
another service running on the same machine. An attacker who successfully 
exploited this vulnerability could execute arbitrary code with elevated 
permissions.

To exploit the vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application that could
exploit the vulnerability and take control of an affected system. The update 
addresses the vulnerability by correcting how Windows Server Message Block 
(SMB) Server handles credential forwarding requests.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Windows SMB Server Elevation of Privilege Vulnerability CVE-2016-3225 	Yes 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2gKx
-----END PGP SIGNATURE-----