Operating System:

[WIN]

Published:

09 November 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2677
          MS16-139: Security Update for Windows Kernel (3199720)
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows Kernel
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7216  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-139

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-139: Security Update for Windows Kernel 
(3199720)

Severity: 		Important
Version: 		1.0
Published Date:	 	November 8, 2016

Executive Summary 

This security update resolves a vulnerability in Microsoft 
Windows. The vulnerability could allow elevation of privilege if an attacker 
runs a specially crafted application to access sensitive information. A 
locally authenticated attacker could attempt to exploit this vulnerability by
running a specially crafted application. An attacker can gain access to 
information not intended to be available to the user by using this method. 

This security update is rated Important for Microsoft Windows Vista, Windows 
Server 2008, Windows 7, and Windows Server 2008 R2 (and Server Core).

Affected Software
Windows Vista
Windows Server 2008
Windows 7

Vulnerability Information 

Windows Kernel Elevation of Privilege Vulnerability - CVE-2016-7216 

An elevation of privilege vulnerability exists in the way that
the Windows Kernel API enforces permissions. An attacker who successfully 
exploited the vulnerability could gain access to information that is not 
intended for the user. 
To exploit the vulnerability a locally-authenticated attacker could run a 
specially crafted application. The security update addresses the vulnerability
by helping to ensure that the Windows Kernel API properly enforces permissions. 
The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited 
Windows Kernel Elevation of Privilege Vulnerability 	CVE-2016-7216 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWCJu9ox+lLeg9Ub1AQhmTg//eVHwqmy7vVRvUGre5OfwwLXj2Sxse1wm
lJtNB57RU26M6Q9ngJNZv3Pio1BUVM902mRLG3c5StgJ+9TABciZxDV14CX6iGSd
izZRvnZ+7pQLlespfiANkGCt9IJ1TAmeX1DLX3hINfu55zMNyqJJuqOfFLgJKF1P
QvVJjauMFNUWe08OTvX/vUkm/LbPU2e5aygEz5fZPl4G7HvEu9fyVpE5oGe0y4Ir
n8NeBNaBcRLiVCmQYMXNfAhSUxLQBLxOo4LpbKp5WbI1TuwYZXqOfpxDcvox9K30
yDYNXoVwIeGlltD8k+rFCv4XZdyCz2xPMcdNKCfOBMevkgksxcKKZDZLQ3RaF8M0
IgfN1I7vFR6R34c4VOIPEsVLsFywOas0gs3OT70MCyZ2HJ1TxtEjuIZnJBqSf5Qu
00oUM2cov8deUr70fZCAMCqCbsoNSYYxjhRSsurESecN9sZDRPYEK1hmMIVaFxb6
rq4TwBwD77K1if7gI/m1HvdNFA7XD3ppqX8RHF4V88eewwdRYzrgecB941YHfEyq
rn1imk3hqEr/z15Hf3Bq3RvKJvbd6BdK/18xOcoT+YYoCRyHv5EcEEHiZiOD9Oxo
K2knVI28zE6B/Dfxy4RpTuhrPBVpwMdxdyo8aVKTRoP9p5hbNZzf8W2KXKw0rvms
oniKC7O4I10=
=o5zl
-----END PGP SIGNATURE-----