Microsoft Security Bulletin MS16-034 - Important

Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145)

Published: March 8, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application.

This security update is rated Important for all supported editions of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Windows handles objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3143145.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Operating System Win32k Elevation of Privilege Vulnerability - CVE-2016-0093 Win32k Elevation of Privilege Vulnerability -CVE-2016-0094 Win32k Elevation of Privilege Vulnerability - CVE-2016-0095 Win32k Elevation of Privilege Vulnerability - CVE-2016-0096 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Vista x64 Edition Service Pack 2 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008 for x64-based Systems Service Pack 2 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows 7 for x64-based Systems Service Pack 1 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows 8.1
Windows 8.1 for 32-bit Systems (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Moderate Denial of Service Important  Elevation of Privilege 3134214 in MS16-018
Windows 8.1 for x64-based Systems (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Moderate Denial of Service Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Moderate Denial of Service Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2012 R2 (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Moderate Denial of Service Important  Elevation of Privilege 3134214 in MS16-018
Windows RT 8.1
Windows RT 8.1[1](3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege None
Windows 10
Windows 10 for 32-bit Systems[2](3140745) Important  Elevation of Privilege Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3135174
Windows 10 for x64-based Systems[2](3140745) Important  Elevation of Privilege Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3135174
Windows 10 Version 1511 for 32-bit Systems[2](3140768) Important  Elevation of Privilege Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3140743
Windows 10 Version 1511 for x64-based Systems[2](3140768) Important  Elevation of Privilege Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3140743
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2012 (Server Core installation) (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3134214 in MS16-018
Windows Server 2012 R2 (Server Core installation) (3139852) Important  Elevation of Privilege Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3134214 in MS16-018

[1]This update is available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.

Note Windows Server Technical Preview 4 is affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Multiple Win32k elevation of privilege vulnerabilities exist when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-0093 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0094 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0095 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0096 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 8, 2016): Bulletin published.

Page generated 2016-03-08 11:13-08:00.