-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2391
             Microsoft Security Bulletin MS16-124 - Important
                              12 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0079 CVE-2016-0075 CVE-2016-0073
                   CVE-2016-0070  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-124

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-124 - Important

Security Update for Windows Registry (3193227)

Published: October 11, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow elevation of privilege if an attacker can access 
sensitive registry information.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Vista

Windows Server 2008

Windows 7

Windows Server 2008 R2

Windows 8.1

Windows Server 2012

Windows Server 2012 RT

Windows RT 8.1

Windows 10

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Multiple Windows Kernel Local Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in Microsoft Windows 
when a Windows kernel API improperly allows a user to access sensitive 
registry information. To exploit the vulnerabilities, a locally authenticated
attacker would need to run a specially crafted application.

An attacker who uses this method could then gain access to information not 
intended to be available to the user. The security update addresses the 
vulnerabilities by correcting how the kernel API restricts access to this 
information.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited

Windows Kernel Local Elevation of Privilege Vulnerability	CVE-2016-0070	No			No

Windows Kernel Local Elevation of Privilege Vulnerability	CVE-2016-0073	No			No

Windows Kernel Local Elevation of Privilege Vulnerability	CVE-2016-0075	No			No

Windows Kernel Local Elevation of Privilege Vulnerability	CVE-2016-0079	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kQwc
-----END PGP SIGNATURE-----