Microsoft Security Bulletin MS16-072 - Important

Security Update for Group Policy (3163622)

Published: June 14, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker launches a man-in-the-middle (MiTM) attack against the traffic passing between a domain controller and the target machine.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerability by enforcing Kerberos authentication for certain calls over LDAP. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3163622.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Operating System Group Policy Elevation of Privilege Vulnerability - CVE-2016-3223 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3159398) Important  Elevation of Privilege None
Windows Vista x64 Edition Service Pack 2 (3159398) Important  Elevation of Privilege None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3159398) Important  Elevation of Privilege None
Windows Server 2008 for x64-based Systems Service Pack 2 (3159398) Important  Elevation of Privilege None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3159398) Important  Elevation of Privilege None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3159398) Important  Elevation of Privilege None
Windows 7 for x64-based Systems Service Pack 1 (3159398) Important  Elevation of Privilege None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3159398) Important  Elevation of Privilege None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3159398) Important  Elevation of Privilege None
Windows 8.1
Windows 8.1 for 32-bit Systems (3159398) Important  Elevation of Privilege None
Windows 8.1 for x64-based Systems (3159398) Important  Elevation of Privilege None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3159398) Important  Elevation of Privilege None
Windows Server 2012 R2 (3159398) Important  Elevation of Privilege None
Windows RT
Windows RT 8.1[1](3159398) Important  Elevation of Privilege None
Windows 10
Windows 10 for 32-bit Systems[2](3163017) Important  Elevation of Privilege 3156387
Windows 10 for x64-based Systems[2](3163017) Important  Elevation of Privilege 3156387
Windows 10 Version 1511 for 32-bit Systems[2](3163018) Important  Elevation of Privilege 3156421
Windows 10 Version 1511 for x64-based Systems[2](3163018) Important  Elevation of Privilege 3156421
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3159398) Important  Elevation of Privilege None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3159398) Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3159398) Important  Elevation of Privilege None
Windows Server 2012 (Server Core installation) (3159398) Important  Elevation of Privilege None
Windows Server 2012 R2 (Server Core installation) (3159398) Important  Elevation of Privilege None

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Group Policy Elevation of Privilege Vulnerability - CVE-2016-3223

An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine.

To exploit this vulnerability, an attacker would need to launch a man-in-the-middle (MiTM) attack against the traffic passing between a domain controller and the target machine. An attacker could then create a group policy to grant administrator rights to a standard user. The security update addresses the vulnerability by enforcing Kerberos authentication for certain calls over LDAP.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
Group Policy Elevation of Privilege Vulnerability CVE-2016-3223 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation:

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 14, 2016): Bulletin published.

Page generated 2016-06-14 09:42-07:00.