-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3070
   Microsoft Security Bulletin MS15-135 – Important: Security Update for
  Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)
                              9 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6175 CVE-2015-6174 CVE-2015-6173
                   CVE-2015-6171  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-135

- --------------------------BEGIN INCLUDED TEXT--------------------

Important: Security Update for Windows Kernel-Mode Drivers to Address 
Elevation of Privilege (3119075)

Document Metadata

Bulletin Number: MS15-135

Bulletin Title: Security Update for Windows Kernel-Mode Drivers to Address 
Elevation of Privilege

Severity: Important

KB Article: 3119075

Version: 1.0

Published Date: December 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow elevation of privilege if an attacker logs on to a
target system and runs a specially crafted application.

This security update is rated Important for supported releases of Microsoft 
Windows. For more information, see the Affected Software section.

Affected Software

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT [1]

Windows RT 8.1 [1]

Windows 10 for 32-bit Systems [2]

Windows 10 for x64-based Systems [2]

Windows 10 Version 1511 for 32-bit Systems [2]

Windows 10 Version 1511 for x64-based Systems [2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1] This update is only available via Windows Update.

[2] Windows 10 updates are cumulative. In addition to containing non-security
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
update is available via the Windows Update Catalog.

Vulnerability Information

Multiple Windows Kernel Memory Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist due to the way the 
Windows kernel handles objects in memory. An attacker who successfully 
exploited the vulnerabilities could run arbitrary code in kernel mode. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

To exploit this vulnerabilities, an attacker would first have to log on to the
system. An attacker could then run a specially crafted application that could
exploit the vulnerabilities and take control over an affected system. The 
security update addresses the vulnerabilities by correcting how the Windows 
kernel handles objects in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 						CVE number 	Publicly disclosed 	Exploited

Windows Kernel Memory Elevation of Privilege Vulnerability	CVE-2015-6171 	No 			No

Windows Kernel Memory Elevation of Privilege Vulnerability 	CVE-2015-6173 	No 			No

Windows Kernel Memory Elevation of Privilege Vulnerability 	CVE-2015-6174 	No 			No

Windows Kernel Memory Elevation of Privilege Vulnerability 	CVE-2015-6175 	Yes 			Yes

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9RuN
-----END PGP SIGNATURE-----