-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1921
        Microsoft Security Bulletin MS16-098 - Important: Security
             Update for Windows Kernel-Mode Drivers (3178466)
                               9 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3311 CVE-2016-3310 CVE-2016-3309
                   CVE-2016-3308  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-098

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-098 - Important: Security Update for Windows
Kernel-Mode Drivers (3178466)

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow elevation of privilege if an attacker logs on to 
an affected system and runs a specially crafted application that could exploit
the vulnerabilities and take control of an affected system.

This security update is rated Important for all supported releases of Windows.

Affected Software

Windows Vista

Windows Server 2008

Windows 7

Windows Server 2008 R2

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1 [1]

Windows 10 [2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1] This update is only available via Windows Update.

[2] Windows 10 updates are cumulative. The monthly security release includes 
all security fixes for vulnerabilities that affect Windows 10, in addition to 
non-security updates. The updates are available via the Microsoft Update 
Catalog.

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist when the Windows 
kernel-mode driver fails to properly handle objects in memory. An attacker who
successfully exploited these vulnerabilities could run arbitrary code in 
kernel mode. An attacker could then install programs; view, change, or delete
data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to 
the system. An attacker could then run a specially crafted application to take
control of an affected system. The update addresses the vulnerabilities by 
correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Win32k Elevation of Privilege Vulnerability 	CVE-2016-3308 	No 			No

Win32k Elevation of Privilege Vulnerability 	CVE-2016-3309 	No 			No

Win32k Elevation of Privilege Vulnerability 	CVE-2016-3310 	No 			No

Win32k Elevation of Privilege Vulnerability 	CVE-2016-3311 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=chrk
-----END PGP SIGNATURE-----