Operating System:

[WIN]

Published:

13 July 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1717
         MS16-089 - Important: Security Update for Windows Secure
                           Kernel Mode (3170050)
                               13 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows 10
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3256  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-089

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-089 - Important 

Security Update for Windows Secure Kernel Mode (3170050)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow information disclosure when Windows Secure Kernel 
Mode improperly handles objects in memory.

This security update is rated Important for all supported releases of Windows
10. For more information, see the Affected Software and Vulnerability Severity
Ratings section.

The update addresses the vulnerability by correcting how Windows Secure Kernel
Mode handles objects in memory to prevent information disclosure.

Affected Software

Windows 10

Vulnerability Information

Windows Secure Kernel Mode Information Disclosure Vulnerability CVE-2016-3256

An information disclosure vulnerability exists when Windows Secure Kernel Mode
improperly handles objects in memory. A locally-authenticated attacker who 
successfully exploited this vulnerability could be able to read sensitive 
information on the target system.

To exploit this vulnerability, an attacker could run a specially crafted 
application on the target system. Note that the information disclosure 
vulnerability by itself would not be sufficient for an attacker to compromise
a system. However, an attacker could combine this vulnerability with 
additional vulnerabilities to further exploit the system. The update addresses
the vulnerability by correcting how Windows Secure Kernel Mode handles objects
in memory.

Vulnerability Title						CVE number	Publicly disclosed	Exploited

Windows Secure Kernel Mode Information Disclosure Vulnerability	CVE-2016-3256	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dzSm
-----END PGP SIGNATURE-----