Operating System:

[WIN]

Published:

13 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2935
         Microsoft Security Bulletin MS16-149: Security Update for
                        Microsoft Windows (3205655)
                             13 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8.1
                   Windows Server 2012
                   Windows NT
                   Windows RT 8.1
                   Windows 10
                   Windows Server 2016
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7292 CVE-2016-7219 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-149

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-149: Security Update for Microsoft Windows 
(3205655)

Published Date:	 	December 14, 2016

Version: 		1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more 
severe of the vulnerabilities could allow elevation of privilege if a locally
authenticated attacker runs a specially crafted application.

This security update is rated Important for all supported releases of 
Microsoft Windows. 

Affected Software

Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT 8.1
Windows 10
Windows Server 2016

Vulnerability Information

Windows Crypto Driver Information Disclosure Vulnerability - CVE-2016-7219

An information disclosure vulnerability exists when a Windows Crypto driver 
running in kernel mode improperly handles objects in memory. An attacker who 
successfully exploited this vulnerability could obtain information to further
compromise the users system.

To exploit the vulnerability, an attacker would have to log on to an affected
system and run a specially crafted application.

The update addresses the vulnerability by correcting how the Windows driver 
handles objects in memory.

Vulnerability title				CVE number	Publicly disclosed	Exploited
Windows Crypto Driver Information Disclosure 	CVE-2016-7219 	No			No
Vulnerability

Windows Installer Elevation of Privilege Vulnerability - CVE-2016-7292

An elevation of privilege vulnerability exists in the Windows Installer when 
the Windows Installer fails to properly sanitize input leading to an insecure
library loading behavior. To exploit the vulnerability, a locally 
authenticated attacker could run arbitrary code with elevated system 
privileges. An attacker could then install programs; view, change, or delete 
data; or create new accounts with full user rights.

The security update addresses the vulnerability by correcting the input 
sanitization error to preclude unintended elevation.

Vulnerability title					CVE number	Publicly disclosed	Exploited
Windows Installer Elevation of Privilege Vulnerability	CVE-2016-7292	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFCjrYx+lLeg9Ub1AQgHXg/8DMVCzmWwHG1+8i8bsJoJDm2hmpytf8k4
oA/RAvhP30sVwbywGfhUIqPQ9yD1UlIDo/O/kNTuROJzJReDcBUmTFIJaNzCgtpo
nEE2D2xaoRKPyqFdTe2YuR39otibXnvZHSjFNI/q/H4KD5AZF0ZkcmEifcUt3MjE
9IVcP25NoTqmvlwDYRmowTrWf61ZvMsDki5n9GeRLMBs6XoVi7AQgDq0FYWRN7+J
hkcFsDBKRSfHYrQiWDhWtU1QD6RVTsvC0jY8NY5XlIrTXcSu08xclbWk2eL2y2UX
ItqpC26Xdq2081Nr91H7QDyIlT9hWQ8E7VIUpwp4LUimgC8a1GWVLfjMzdO+tmv3
qikC3HDNHLz6LiS5xhjr4SP55RtD2lFWLeMmbPvjsoJD7X8X/v+9Z48Is2C65dBw
8MEVbT9q8ZLzBQ5Sth81V2ySybzj0HfwRSAawL3Ajnia3tdsDuzdK14Okw8irrd6
khOdnASEwXuuY2qhpRAWKGE/HG56q8xLmHC3SqDRi2SrQ2P7EnKcNn3grbqMWh/g
MbMxX+tTaUdA6JaWU05yAnIxLlJYgYVAeFe5KnKvIfYgS77s7IggncjMQRcqfSs7
7FVlA0NLag5uNoheANmtPOSs3qA2xREB2oUV8Qk+YqRl/07zAHlK0O5lV71sC4EB
r5GTirncE1g=
=rZGm
-----END PGP SIGNATURE-----