Microsoft Security Bulletin MS16-081 - Important

Security Update for Active Directory (3160352)

Published: June 14, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain.

This security update is rated Important for all supported editions of Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerability by correcting by correcting how machine accounts are created. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3160352.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Operating System Active Directory Denial of Service Vulnerability - CVE-2016-3226 Updates Replaced*
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3160352) Important Denial of Service 2772930 in MS13-032
Windows Server 2012
Windows Server 2012 (3160352) Important Denial of Service 2772930 in MS13-032
Windows Server 2012 R2
Windows Server 2012 R2 (3160352) Important Denial of Service 2772930 in MS13-032
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3160352) Important Denial of Service 2772930 in MS13-032
Windows Server 2012 (Server Core installation) (3160352) Important Denial of Service 2772930 in MS13-032
Windows Server 2012 R2 (Server Core installation) (3160352) Important Denial of Service 2772930 in MS13-032

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Active Directory Denial of Service Vulnerability - CVE-2016-3226

A denial of service vulnerability exists in Active Directory when an authenticated attacker creates multiple machine accounts. An attacker who successfully exploited this vulnerability could cause the Active Directory service to become non-responsive.

To exploit this vulnerability an attacker must have valid credentials. An attacker could exploit this vulnerability by creating multiple machine accounts, resulting in denial of service. The update addresses the vulnerability by correcting how machine accounts are created.

The following table contains a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
Active Directory Denial of Service Vulnerability CVE-2016-3226 No No

Mitigating Factors

The following mitigating factors may apply in your situation:

  • To exploit this vulnerability, an attacker must have an account that has privileges to join machines to the domain. If an attacker cannot join new machines to the domain, the vulnerability cannot be exploited.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 14, 2016): Bulletin published.

Page generated 2016-06-08 11:36-07:00.