Security Update for Microsoft Windows to Address Remote Code Execution (3134228)
Published: February 9, 2016 | Updated: February 10, 2016
Version: 2.0
Executive Summary
This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker is able to log on to a target system and run a specially crafted application.
This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.
The security update addresses the vulnerabilities by:
Correcting how the Windows kernel handles objects in memory
Correcting how Windows validates input before loading DLL files
Correcting how Microsoft Sync Framework validates input
Adding an additional authentication check
For more information about the vulnerabilities, see the Vulnerability Information section.
Affected Software and Vulnerability Severity Ratings
The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.
The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.
[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.
Note Windows Server Technical Preview 4 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.
*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).
Update FAQ
Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve credential protection and domain authentication controls to reduce credential theft. For more information see Microsoft Security Advisory 2871997.
Vulnerability Information
Windows Elevation of Privilege Vulnerability - CVE-2016-0040
An elevation of privilege vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control over an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel handles objects in memory.
Multiple remote code execution vulnerabilities exist when Windows improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited these vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
To exploit the vulnerabilities, an attacker would first have to log on to the target system and then run a specially crafted application. The updates address the vulnerabilities by correcting how Windows validates input before loading DLL files.
The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:
Microsoft has not identified any mitigating factors for these vulnerabilities.
Workarounds
Microsoft has not identified any workarounds for these vulnerabilities.
Windows DLL Loading Denial of Service Vulnerability - CVE-2016-0044
A denial of service vulnerability exists in Windows when Microsoft Sync Framework processes specially crafted input that uses the “change batch” structure. An attacker who successfully exploited the vulnerability could cause the target SyncShareSvc service to stop responding. Note that the denial of service would not allow an attacker to execute code or to elevate their user rights. However, it could prevent authenticated users from using the SyncShareSvc service.
To exploit the vulnerability an authenticated attacker must send a specially-crafted network packet to a server running the SyncShareSvc service. The update addresses the vulnerability by correcting how Microsoft Sync Framework validates input.
The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:
Vulnerability title
CVE number
Publicly disclosed
Exploited
Windows DLL Loading Denial of Service Vulnerability
Microsoft has not identified any mitigating factors for this vulnerability.
Workarounds
Microsoft has not identified any workarounds for this vulnerability.
Windows Kerberos Security Feature Bypass - CVE-2016-0049
A security feature bypass exists in Windows when Kerberos fails to check the password change of a user signing into a workstation. An attacker could bypass Kerberos authentication on a target machine and decrypt drives protected by BitLocker.
An attacker could bypass Kerberos authentication by connecting a workstation to a malicious Kerberos Key Distribution Center (KDC). The update addresses the bypass by adding an additional authentication check.
The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:
Vulnerability title
CVE number
Publicly disclosed
Exploited
Windows Kerberos Security Feature Bypass Vulnerability
A domain user must be logged on to the target machine for the attack to succeed.
This bypass can be exploited only if the target system has BitLocker enabled without a PIN or USB key.
Workarounds
The following workarounds may be helpful in your situation:
Disable Cashing of Domain Logon Information
Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.
Open Registry Editor
Locate and then click the following registry sub key:
For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.
Acknowledgments
Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.
Disclaimer
The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Revisions
V1.0 (February 9, 2016): Bulletin published.
V2.0 (February 10, 2016): Bulletin revised to announce the availability of update 3126041 for Microsoft Windows Vista, Windows Server 2008, Windows Server 2008 for Itanium-based Systems, Windows 8.1, and Windows Server 2012 R2. Customers should apply the applicable updates to be protected from the vulnerabilities discussed in this bulletin. The majority of customers have automatic updating enabled and will not need to take any action because the updates will be downloaded and installed automatically.