-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2673
        Microsoft Security Bulletin MS16-135 - Important: Security
             Update for Windows Kernel-Mode Drivers (3199135)
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7255 CVE-2016-7246 CVE-2016-7218
                   CVE-2016-7215 CVE-2016-7214 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-135

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-135 - Important: Security Update for Windows 
Kernel-Mode Drivers (3199135)

Severity: 		Important
KB Article: 		3199135
Version: 		1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most 
severe of the vulnerabilities could allow elevation of privilege if an attacker
logs on to an affected system and runs a specially crafted application that
could exploit the vulnerabilities and take control of an affected system.

This security update is rated Important for all supported releases of Windows.

Affected Software

Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT 8.1
Windows 10
Windows Server 2016

Vulnerability Information

Win32k Information Disclosure Vulnerability - CVE-2016-7214

An Information disclosure vulnerability exists in the Windows kernel that could
allow an attacker to retrieve information that could lead to a Kernel Address
Space Layout Randomization (ASLR) bypass. An attacker who successfully
exploited the vulnerability could retrieve the memory address of a kernel 
object.

To exploit the vulnerability, an attacker would have to log on to an affected
system and run a specially crafted application. The security update addresses 
the vulnerability by correcting how the Windows kernel handles memory 
addresses.

The following table contains links to the standard entry for each vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number	Publicly disclosed	Exploited
Win32k Information Disclosure Vulnerability	CVE-2016-7214	No			No

Win32k Elevation of Privilege Vulnerability

Multiple elevation of privilege vulnerabilities exists when the Windows 
kernel-mode driver fails to properly handle objects in memory. An attacker who 
successfully exploited the vulnerability could run arbitrary code in kernel
mode. An attacker could then install programs; view, change, or delete data; or
create new accounts with full user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the
system. An attacker could then run a specially crafted application that could
exploit the vulnerabilities and take control of an affected system. The update
addresses the vulnerabilities by correcting how the Windows kernel-mode driver
handles objects in memory.
The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number	Publicly disclosed	Exploited
Win32k Elevation of Privilege Vulnerability	CVE-2016-7215	No			No
Win32k Elevation of Privilege Vulnerability	CVE-2016-7246	No			No
Win32k Elevation of Privilege Vulnerability	CVE-2016-7255	Yes			Yes*

*Note for CVE-2016-7255: Microsoft implemented new exploit mitigations in the 
Windows 10 Anniversary Update version of the win32k kernel component. These
Windows 10 Anniversary Update mitigations, which were developed based on 
proactive internal research, stop all observed in-the-wild instances of this 
exploit.

Windows Bowser.sys Information Disclosure Vulnerability - CVE-2016-7218

An information disclosure vulnerability exists in Windows when the Windows 
bowser.sys kernel-mode driver fails to properly handle objects in memory. 
To exploit this vulnerability, an authenticated attacker would run a 
specially crafted application. The update addresses this vulnerability by
correcting how the Windows kernel-mode driver handles objects in memory.
The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number	Publicly disclosed	Exploited
Microsoft Browser Information Disclosure Vulnerability	CVE-2016-7218	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWCJWAIx+lLeg9Ub1AQhuXQ//fKK7/Hs7M64wxL+jZFHHCrHH/7REcHVx
bpGcLiegAhw6Q+0B0QHjz7qklnm/laVjtQRnLG3u2y+R7H7usBjuwKE0goVHDoJK
SN4VyqWVvMBauZuAeZrhBpSSQFwN9BsrXhKLf4iDfqGo5eWWvbkKW1WPuiAKjw5d
Wv5mz+wK/I4bvyx7bbMKx6DgNCpsvlyCORxdwYOCuM5K+wnR5afNuAweFnVYqIVK
r1VyFuAPHNNWA+u8EjoI/1GCRZzGTkGEvefvGHlz+acWhcONp/x/Ls0ZUSP9p1uZ
9p6OSrk+b+vRCqFpec4+5k1f0hHsDoMqxksU7J871l0meIeSrprPYEDUBsEe1QFW
ai2sJcdquyv3aIuio5VxDizntXF+UsyNF132mdQjF0UFCExy914wvT7qOE4FcIqE
7ZDSyhiNOfJjHAT1BAaZUsMQZjE4qwnhhvO/5AbRuqvm5oCSwQxt5Csxub6SEhF1
F2VuXuBNzr/QRQfzOpd9oQ3rVuS5RVPaXOInDDR8D0MuLRu0ltHkKKRR3sgmIrAx
4Ezt20Bh6EpSxbt/qm9rc6kvi46/YcZAnD9a5P48ws1GvqwsHdbb93V5kZjBx9oF
qQe0fml3nhNsX1nFuv/4VDcI5xHnFOfgI66sZW8wufi+bFuoihBq6XRpg45egtde
8ABCHTYdi38=
=Y31r
-----END PGP SIGNATURE-----