Microsoft Security Bulletin MS16-007 - Important

Security Update for Microsoft Windows to Address Remote Code Execution (3124901)

Published: January 12, 2016 | Updated: January 27, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker is able to log on to a target system and run a specially crafted application.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Correcting how Windows validates input before loading DLL files,
  • Correcting how Microsoft DirectShow validates user input
  • Enforcing the default setting of not allowing remote logon for accounts without passwords.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3124901.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Operating System DLL Loading Elevation of Privilege Vulnerability - CVE-2016-0014 DirectShow Heap Corruption Remote Code Execution Vulnerability - CVE-2016-0015 DLL Loading Remote Code Execution Vulnerability - CVE-2016-0016 DLL Loading Remote Code Execution Vulnerability - CVE-2016-0018 Windows Remote Desktop Protocol Security Bypass Vulnerability - CVE-2016-0019 MAPI DLL Loading Elevation of Privilege Vulnerability- CVE-2016-0020 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Vista Service Pack 2 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Vista Service Pack 2 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Vista Service Pack 2 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows Vista x64 Edition Service Pack 2 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Vista x64 Edition Service Pack 2 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Vista x64 Edition Service Pack 2 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Vista x64 Edition Service Pack 2 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Server 2008 for 32-bit Systems Service Pack 2 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2008 for 32-bit Systems Service Pack 2 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2008 for 32-bit Systems Service Pack 2 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows Server 2008 for x64-based Systems Service Pack 2 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Server 2008 for x64-based Systems Service Pack 2 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2008 for x64-based Systems Service Pack 2 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2008 for x64-based Systems Service Pack 2 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 2780091 in MS13-011
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 7 for 32-bit Systems Service Pack 1 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows 7 for 32-bit Systems Service Pack 1 (3110329) Not applicable Not applicable Important  Remote Code Execution[1] Not applicable Not applicable Not applicable 2887069 in MS13-101
Windows 7 for 32-bit Systems Service Pack 1 (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows 7 for 32-bit Systems Service Pack 1 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows 7 for x64-based Systems Service Pack 1 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 7 for x64-based Systems Service Pack 1 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows 7 for x64-based Systems Service Pack 1 (3110329) Not applicable Not applicable Important  Remote Code Execution[1] Not applicable Not applicable Not applicable 2887069 in MS13-101
Windows 7 for x64-based Systems Service Pack 1 (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows 7 for x64-based Systems Service Pack 1 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3110329) Not applicable Not applicable Important  Remote Code Execution[1] Not applicable Not applicable Not applicable 2887069 in MS13-101
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3110329) Not applicable Not applicable Important  Remote Code Execution[1] Not applicable Not applicable Not applicable 2631813 in MS12-004
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3108664) Not applicable Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 8 for 32-bit Systems (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows 8 for 32-bit Systems (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 3005607 in MS14-071
Windows 8 for 32-bit Systems (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows 8 for x64-based Systems (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 8 for x64-based Systems (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows 8 for x64-based Systems (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 3005607 in MS14-071
Windows 8 for x64-based Systems (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows 8.1 for 32-bit Systems (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 8.1 for 32-bit Systems (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows 8.1 for 32-bit Systems (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable None
Windows 8.1 for 32-bit Systems (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows 8.1 for x64-based Systems (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 8.1 for x64-based Systems (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows 8.1 for x64-based Systems (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable None
Windows 8.1 for x64-based Systems (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2012 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2012 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 3005607 in MS14-071
Windows Server 2012 R2 (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2012 R2 (3109560) Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable 2972280 in MS14-041
Windows Server 2012 R2 (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable None
Windows Server 2012 R2 (3121461) Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable None
Windows RT and Windows RT 8.1
Windows RT[2](3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows RT[2](3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable 3005607 in MS14-071
Windows RT 8.1[2] (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows RT 8.1[2] (3110329) Not applicable Not applicable Important  Remote Code Execution Not applicable Not applicable Not applicable None
Windows 10
Windows 10 for 32-bit Systems[3][4] (3124266) Important  Elevation of Privilege Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Security Feature Bypass Not applicable 3116869
Windows 10 for x64-based Systems[3][4] (3124266) Important  Elevation of Privilege Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Security Feature Bypass Not applicable 3116869
Windows 10 Version 1511 for 32-bit Systems[3][4] (3124263) Important  Elevation of Privilege Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Security Feature Bypass Not applicable 3116900
Windows 10 Version 1511 for x64-based Systems[3][4] (3124263) Important  Elevation of Privilege Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Security Feature Bypass Not applicable 3116900
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable 2849470 in MS13-062
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2012 (Server Core installation) (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2012 R2 (Server Core installation) (3121918) Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable None

[1]To be protected from this vulnerability on Windows 7 and Windows Server 2008 R2 systems, in addition to installing this update customers must also install the 3124275 cumulative update for Internet Explorer 10 or Internet Explorer 11. See MS16-001 for download links.

[2]This update is only available via Windows Update.

[3]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.

[4]Customers running Windows 10 or Windows 10 Version 1511 who have Citrix XenDesktop installed will not be offered the update. Because of a Citrix issue with the XenDesktop software, users who install the update will be prevented from logging on. To stay protected, Microsoft recommends uninstalling the incompatible software and installing this update. Customers should contact Citrix for more information and help with this XenDesktop software issue.

The third-party products that this bulletin discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products.

Note Windows Server Technical Preview 3 and Windows Server Technical Preview 4 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

I am not being offered update 3121461. Are specific systems not affected by the vulnerability discussed in CVE-2016-0018?
Yes. Systems with versions of %windir%\system32\aepic.dll less than 10.0 are not affected. If your system has a version of aepic.dll that is greater than 10.0 and less than 10.0.11065, you must install update 3121461 to be protected from this vulnerability. If you have a version of aepic.dll that is less than 10.0, your system is not affected by CVE-2016-0018 and you will not be offered update 3121461. Installing KB3121461 when not affected by CVE-2016-0018 is supported but not necessary or recommended.

To verify the version number for aepic.dll, in File Explorer navigate to %windir%\system32\aepic.dll.

I am running one of the operating systems that is listed in the affected software table for update 3109560. Why am I not being offered this update?
On supported editions of Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2, the update only applies if the Desktop Experience feature is enabled. For more information about the Desktop Experience feature, refer to the following:

For Windows Server 2008, see Microsoft Knowledge Base Article 947036.

For Windows Server 2008 R2, see Desktop Experience Overview.

For Windows Server 2012 and Windows Server 2012 R2, see Desktop Experience Overview.

Vulnerability Information

Multiple DLL Loading Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist when Windows improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited the vulnerabilities could elevate their privileges on a targeted system.

To exploit the vulnerabilities, an attacker would first have to log on to the target system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control over an affected system. The update addresses the vulnerabilities by correcting how Windows validates input before loading DLL files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
DLL Loading Elevation of Privilege Vulnerability CVE-2016-0014 No No
MAPI DLL Loading Elevation of Privilege Vulnerability CVE-2016-0020 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

DirectShow Heap Corruption Remote Code Execution Vulnerability - CVE-2016-0015

A remote code execution vulnerability exists when Microsoft DirectShow improperly validates user input. An attacker who successfully exploited this vulnerability could cause arbitrary code to execute in the context of the current user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

For an attack to be successful, this vulnerability requires that a user open a specially crafted file. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted link to the user and by convincing the user to open it. The security update addresses the vulnerability by modifying how DirectShow validates user input.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple DLL Loading Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when Windows improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the target system and then run a specially crafted application. The updates address the vulnerabilities by correcting how Windows validates input before loading DLL files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows DLL Loading Remote Code Execution Vulnerability CVE-2016-0016 Yes No
Windows DLL Loading Remote Code Execution Vulnerability CVE-2016-0018 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Windows Remote Desktop Protocol Security Bypass Vulnerability - CVE-2016-0019

A security feature bypass vulnerability exists in Windows Remote Desktop Protocol (RDP) that is caused when Windows 10 hosts running RDP services fail to prevent remote logon to accounts that have no passwords set. An attacker who successfully exploited this vulnerability could gain access to the remote host as another user, possibly with elevated privileges.

An attacker could exploit this vulnerability by using an older version of the RDP client to connect to the Windows 10 host. Once connected, the attacker could generate a list of user accounts on the host and attempt to log on as those users. If one of the user accounts has no password set, then the attacker is allowed to log on as that user, despite the default system setting that restricts access to accounts without passwords to local logon only. The security update addresses the vulnerability by enforcing the default setting of not allowing remote logon for accounts without passwords.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 12, 2016): Bulletin published.
  • V1.1 (January 27, 2016): 1) Added an Update FAQ to explain that only certain versions of aepic.dll are affected by CVE-2016-0018; therefore, some customers will not be offered update 3121461. 2) Added an Update FAQ to explain why some customers are not being offered update 3109560. These are informational change only. Customers who have already successfully installed the updates do not need to take any further action.

Page generated 2016-01-27 16:14-08:00.