-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2148
         Microsoft Security Bulletin MS16-114: Security Update for
                      Windows SMBv1 Server (3185879)
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3345  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-114

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-114: Security Update for Windows SMBv1 Server
(3185879)

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. On Windows
Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 operating 
systems, the vulnerability could allow remote code execution if an 
authenticated attacker sends specially crafted packets to an affected 
Microsoft Server Message Block 1.0 (SMBv1) Server. The vulnerability does not
impact other SMB Server versions. Although later operating systems are 
affected, the potential impact is denial of service.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Vista

Windows Server 2008

Windows 7

Windows Server 2008 R2

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1

Windows 10

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Windows SMB Authenticated Remote Code Execution Vulnerability - CVE-2016-3345

For Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2
operating systems a remote code execution vulnerability exists in the way that
the Microsoft Server Message Block 1.0 (SMBv1) Server handles certain requests
when an authenticated attacker sends specially crafted packets to the SMBv1 
server. The vulnerability does not impact other SMB Server versions.

On later operating systems an attacker who successfully exploited this 
vulnerability could cause the affected system to stop responding until it is 
manually restarted.

To exploit the vulnerability an attacker would first need to authenticate to 
the SMBv1 Server and have permission to open files on the target server before
attempting the attack.

The security update addresses the vulnerability by correcting how the 
Microsoft SMBv1 Server handles specially crafted requests.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 						CVE number 	Publicly disclosed 	Exploited

Windows SMB Authenticated Remote Code Execution Vulnerability 	CVE-2016-3345 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KtBC
-----END PGP SIGNATURE-----