-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2144
         Microsoft Security Bulletin MS16-110: Security Update for
                        Microsoft Windows (3178467)
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account            
                   Denial of Service        -- Unknown/Unspecified         
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3369 CVE-2016-3368 CVE-2016-3352
                   CVE-2016-3346  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-110

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-110: Security Update for Microsoft Windows 
(3178467)

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most 
severe of the vulnerabilities could allow remote code execution if an attacker
creates a specially crafted request and executes arbitrary code with elevated
permissions on a target system.

This security update is rated Important for all supported releases of 
Microsoft Windows excluding Itanium servers, which are not affected.

Affected Software

Windows Vista

Windows Server 2008

Windows 7

Windows Server 2008 R2

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1

Windows 10

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Windows Permissions Enforcement Elevation of Privilege Vulnerability - 
CVE-2016-3346

An elevation of privilege vulnerability exists in the way that Windows 
enforces permissions if an attacker loads a specially crafted DLL. A 
locally-authenticated attacker who successfully exploited this vulnerability 
could run arbitrary code as a system administrator. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights.

To exploit the vulnerability, an attacker would need to create and implement a
malicious DLL and already be able to execute code on the target system.

The security update addresses the vulnerability by correcting how Windows 
enforces permissions.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 							CVE number 	Publicly disclosed 	Exploited

Windows Permissions Enforcement Elevation of Privilege Vulnerability 	CVE-2016-3346 	Yes 			No

Microsoft Information Disclosure Vulnerability - CVE-2016-3352

An information disclosure vulnerability exists when Windows fails to properly
validate NT LAN Manager (NTLM) Single Sign-On (SSO) requests during Microsoft
Account (MSA) login sessions. An attacker who successfully exploited the 
vulnerability could attempt to brute force a users NTLM password hash.

To exploit the vulnerability, an attacker would have to trick a user into 
browsing to a malicious website, or to an SMB or UNC path destination, or 
convince a user to load a malicious document that initiates an NTLM SSO 
validation request without the consent of the user.

To validate MSA NTLM SSO authentication requests properly, it is imperative 
that Windows client operating system firewall profiles and enterprise 
perimeter firewalls are configured correctly. If users are connected to the 
Guest or public networks firewall profile it would imply that no enterprise 
perimeter firewall is present between the user and the Internet.

The security update addresses the vulnerability by preventing NTLM SSO 
authentication to non-private SMB resources when users are signed in to 
Windows via a Microsoft Account network firewall profile for users who are 
signed in to Windows via a Microsoft account 
(https://www.microsoft.com/account) and connected to a Guest or public 
networks firewall profile.

VPNs are considered private networks. For more information, see the Mitigating
Factors section.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Microsoft Information Disclosure Vulnerability 	CVE-2016-3352 	Yes 			No

Windows Remote Code Execution Vulnerability - CVE-2016-3368

A remote code execution vulnerability exists in the way that Windows handles 
objects in memory. An attacker who successfully exploited the vulnerability 
could execute arbitrary code with elevated permissions on a target system. To
exploit the vulnerability, an attacker who has a domain user account could 
create a specially crafted request, causing Windows to execute arbitrary code
with elevated permissions. The security update addresses the vulnerability by
correcting how Windows handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Windows Remote Code Execution Vulnerability 	CVE-2016-3368 	No 			No

Windows Denial of Service Vulnerability - CVE-2016-3369

A denial of service vulnerability exists in the way that Windows handles 
objects in memory. An attacker who successfully exploited the vulnerability 
could cause a target system to stop responding. Note that the denial of 
service condition would not allow an attacker to execute code or to elevate 
user privileges. However, the denial of service condition could prevent 
authorized users from using system resources. The security update addresses 
the vulnerability by correcting how Windows handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 			CVE number 	Publicly disclosed 	Exploited

Windows Denial of Service Vulnerability CVE-2016-3369 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XVCy
-----END PGP SIGNATURE-----