Operating System:

[WIN]

Published:

13 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2929
         Microsoft Security Bulletin MS16-150: Security Update for
                   Windows Secure Kernel Mode (3205642)
                             13 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows 10
                   Windows Server 2016
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7271  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-150

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-150: Security Update for Windows Secure 
Kernel Mode (3205642)

Published Date:	 	December 14, 2016

Version: 		1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow elevation of privilege if a locally-authenticated 
attacker runs a specially crafted application on a targeted system. An 
attacker who successfully exploited the vulnerability could violate virtual 
trust levels (VTL).

This security update is rated Important for all supported editions of Windows
10 and Windows Server 2016.

Affected Software				
Windows 10
Windows Server 2016

Vulnerability Information

Windows Secure Kernel Mode Elevation of Privilege Vulnerability CVE-2016-7271

An elevation of privilege vulnerability exists when Windows Secure Kernel Mode
fails to properly handle objects in memory. An attacker who successfully 
exploited the vulnerability could violate virtual trust levels (VTL).

A locally-authenticated attacker could attempt to exploit the vulnerability by
running a specially crafted application on a targeted system.

The security update addresses the vulnerability by correcting how Windows 
handles objects in memory to properly enforce VLTs

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Secure Kernel Mode Elevation of Privilege Vulnerability	CVE-2016-7271	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pf+i
-----END PGP SIGNATURE-----