Microsoft Security Bulletin MS16-062 - Important

Security Update for Windows Kernel-Mode Drivers (3158222)

Published: May 10, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

This security update is rated Important for all supported releases of Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting:

  • How the Windows kernel-mode driver handles objects in memory.
  • How the Windows kernel handles memory addresses.
  • The way in which the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) handles certain calls and escapes to preclude improper memory mapping and prevent unintended elevation from user-mode.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3158222.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Affected Software Win32k Elevation of Privilege Vulnerability - CVE-2016-0171 Win32k Elevation of Privilege Vulnerability - CVE-2016-0173 Win32k Elevation of Privilege Vulnerability - CVE-2016-0174 Win32k Information Disclosure Vulnerability - CVE-2016-0175 Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability- CVE-2016-0176 Win32k Elevation of Privilege Vulnerability - CVE-2016-0196 Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability - CVE-2016-0197 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Vista Service Pack 2 (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Vista x64 Edition Service Pack 2 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Vista x64 Edition Service Pack 2 (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 for 32-bit Systems Service Pack 2 (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008 for x64-based Systems Service Pack 2 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 for x64-based Systems Service Pack 2 (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows 7 for 32-bit Systems Service Pack 1 (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows 7 for x64-based Systems Service Pack 1 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows 7 for x64-based Systems Service Pack 1 (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows 8.1
Windows 8.1 for 32-bit Systems (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3145739 in MS16-039
Windows 8.1 for 32-bit Systems (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege None
Windows 8.1 for x64-based Systems (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3145739 in MS16-039
Windows 8.1 for x64-based Systems (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3145739 in MS16-039
Windows Server 2012 (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2012 R2 (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3145739 in MS16-039
Windows Server 2012 R2 (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege None
Windows RT 8.1
Windows RT 8.1[1](3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3145739 in MS16-039
Windows RT 8.1[1](3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege None
Windows 10
Windows 10 for 32-bit Systems[2](3156387) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3147461
Windows 10 for x64-based Systems[2](3156387) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3147461
Windows 10 Version 1511 for 32-bit Systems[2](3156421) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3147458
Windows 10 Version 1511 for x64-based Systems[2](3156421) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3147458
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3156017) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2012 (Server Core installation) (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2012 (Server Core installation) (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 2976897 in MS14-045
Windows Server 2012 R2 (Server Core installation) (3153199) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Important  Elevation of Privilege Not applicable 3139852 in MS16-034
Windows Server 2012 R2 (Server Core installation) (3156017) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege None

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the target system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control over an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-0171 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0173 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0174 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0196 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Win32k Information Disclosure Vulnerability - CVE-2016-0175

A security feature bypass vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the memory address of a kernel object.

To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows kernel handles memory addresses.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Information Disclosure Vulnerability CVE-2016-0175 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability - CVE-2016-0176

An elevation of privilege vulnerability exists when the DirectX Graphics kernel subsystem (dxgkrnl.sys) improperly handles objects in memory. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system.

An attacker who successfully exploited this vulnerability could run processes in an elevated context. The update addresses the vulnerability by correcting the way in which the Microsoft DirectX graphics kernel subsystem handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability CVE-2016-0176 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability - CVE-2016-0197

An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system.

An attacker who successfully exploited this vulnerability could run processes in an elevated context. The update addresses the vulnerability by correcting the way in which the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) handles certain calls and escapes, to preclude improper memory mapping, and to prevent unintended elevation from user-mode.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability CVE-2016-0197 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 10, 2016): Bulletin published.

Page generated 2016-06-16 13:36-07:00.