Microsoft Security Bulletin MS16-087 - Critical

Security Update for Windows Print Spooler Components (3170005)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker is able to execute a man-in-the-middle (MiTM) attack on a workstation or print server, or set up a rogue print server on a target network.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The update addresses the vulnerabilities by:

  • Correcting how the Windows Print Spooler service writes to the file system
  • Issuing a warning to users who attempt to install untrusted printer drivers

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3170005.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Operating System Windows Print Spooler Remote Code Execution Vulnerability - CVE-2016-3238 Windows Print Spooler Elevation of Privilege Vulnerability - CVE-2016-3239 **Updates Replaced*         **
Windows Vista
Windows Vista Service Pack 2 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows Vista x64 Edition Service Pack 2 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows Server 2008 for x64-based Systems Service Pack 2 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2839894 in MS13-050
Windows 7 for x64-based Systems Service Pack 1 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2839894 in MS13-050
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2839894 in MS13-050
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2839894 in MS13-050
Windows 8.1
Windows 8.1 for 32-bit Systems (3170455) Critical  Remote Code Execution Important  Elevation of Privilege None
Windows 8.1 for x64-based Systems (3170455) Critical  Remote Code Execution Important  Elevation of Privilege None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege None
Windows Server 2012 R2 (3170455) Critical  Remote Code Execution Important  Elevation of Privilege None
Windows RT
Windows RT 8.1[1](3170455) Critical  Remote Code Execution Important  Elevation of Privilege None
Windows 10
Windows 10 for 32-bit Systems[2](3163912) Critical  Remote Code Execution Important  Elevation of Privilege 3163017
Windows 10 for x64-based Systems[2](3163912) Critical  Remote Code Execution Important  Elevation of Privilege 3163017
Windows 10 Version 1511 for 32-bit Systems[2](3172985) Critical  Remote Code Execution Important  Elevation of Privilege 3163018
Windows 10 Version 1511 for x64-based Systems[2](3172985) Critical  Remote Code Execution Important  Elevation of Privilege 3163018
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2712808 in MS12-054
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3170455) Critical  Remote Code Execution Important  Elevation of Privilege 2839894 in MS13-050
Windows Server 2012 (Server Core installation) (3170455) Critical  Remote Code Execution Important  Elevation of Privilege None
Windows Server 2012 R2 (Server Core installation) (3170455) Critical  Remote Code Execution Important  Elevation of Privilege None

[1]This update is available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5. An update is available for Windows Server 2016 Technical Preview 5 via Windows Update. However, no update is available for Windows Server 2016 Technical Preview 4. To be protected from the vulnerability, Microsoft recommends that customers running Windows Server 2016 Technical Preview 4 upgrade to Windows Server 2016 Technical Preview 5.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Windows Print Spooler Remote Code Execution Vulnerability - CVE-2016-3238

A remote code execution vulnerability exists when the Windows Print Spooler service does not properly validate print drivers while installing a printer from servers. An attacker who successfully exploited this vulnerability could use it to execute arbitrary code and take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit this vulnerability, an attacker must be able to execute a man-in-the-middle (MiTM) attack on a workstation or print server, or set up a rogue print server on a target network. The update addresses the vulnerability by issuing a warning to users who attempt to install untrusted printer drivers.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
Windows Print Spooler Remote Code Execution Vulnerability CVE-2016-3238 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation.

Depending on the operating system you are running and its configuration, you may be able to change Point and Print Restrictions policies to enable users to print only to specific print servers that you trust. For information about specific operating systems and configuration options, see:

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Print Spooler Elevation of Privilege Vulnerability - CVE-2016-3239

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application. The update addresses the vulnerability by correcting how the Windows Print Spooler Component writes to the file system.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
Windows Print Spooler Elevation of Privilege Vulnerability CVE-2016-3239 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 12, 2016): Bulletin published.

Page generated 2016-07-11 11:49-07:00.