Microsoft Security Bulletin MS16-123 - Important

Security Update for Windows Kernel-Mode Drivers (3192892)

Published: October 11, 2016 | Updated: December 13, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

This security update is rated Important for all supported releases of Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3192892.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.

Operating System Win32k Elevation of Privilege Vulnerability - CVE-2016-3266 Windows Transaction Manager Elevation of Privilege Vulnerability - CVE-2016-3341 Win32k Elevation of Privilege Vulnerability - CVE-2016-3376 Win32k Elevation of Privilege Vulnerability - CVE-2016-7185 Win32k Elevation of Privilege Vulnerability - CVE-2016-7211 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Vista Service Pack 2 (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3124280 in MS16-016
Windows Vista x64 Edition Service Pack 2 (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Vista x64 Edition Service Pack 2 (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3124280 in MS16-016
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for 32-bit Systems Service Pack 2 (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3124280 in MS16-016
Windows Server 2008 for x64-based Systems Service Pack 2 (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3124280 in MS16-016
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3177725 in MS16-011
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3192391) Security Only[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows 7 for 32-bit Systems Service Pack 1 (3185330) Monthly Rollup[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows 7 for x64-based Systems Service Pack 1 (3192391) Security Only[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows 7 for x64-based Systems Service Pack 1 (3185330) Monthly Rollup[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3192391) Security Only[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3185330) Monthly Rollup[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3192391) Security Only[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3185330) Monthly Rollup[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows 8.1
Windows 8.1 for 32-bit Systems (3192392) Security Only[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows 8.1 for 32-bit Systems (3185331) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows 8.1 for x64-based Systems (3192392) Security Only[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows 8.1 for x64-based Systems (3185331) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3192393) Security Only[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 (3185332) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (3192392) Security Only[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (3185331) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows RT 8.1
Windows RT 8.1[1](3185331) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows 10
Windows 10 for 32-bit Systems[2](3192440) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important Elevation of Privilege Important  Elevation of Privilege 3185611
Windows 10 for x64-based Systems[2](3192440) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important Elevation of Privilege Important  Elevation of Privilege 3185611
Windows 10 Version 1511 for 32-bit Systems[2](3192441) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important Elevation of Privilege Important  Elevation of Privilege 3185614
Windows 10 Version 1511 for x64-based Systems[2](3192441) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important Elevation of Privilege Important  Elevation of Privilege 3185614
Windows 10 Version 1607 for 32-bit Systems[2](3194798) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important Elevation of Privilege Important  Elevation of Privilege 3189866
Windows 10 Version 1607 for x64-based Systems [2](3194798) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important Elevation of Privilege Important  Elevation of Privilege 3189866
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3191203) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3183431) Not applicable Not applicable Not applicable Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3192391) Security Only[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3185330) Monthly Rollup[3] Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2012 (Server Core installation) (3192393) Security Only[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 (Server Core installation) (3185332) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (Server Core installation) (3192392) Security Only[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (Server Core installation) (3185331) Monthly Rollup[3] Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3185319 in MS16-104

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system. The update addresses these vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-3266 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-3376 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-7185 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-7211 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Windows Transaction Manager Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists when the Windows Transaction Manager improperly handles objects in memory. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system. An attacker who successfully exploited this vulnerability could run processes in an elevated context. 

The update addresses the vulnerability by correcting how the Transaction Manager handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Transaction Manager Elevation of Privilege Vulnerability CVE-2016-3341 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October, 11 2016): Bulletin published.

  • V1.1 (October 11, 2016): Bulletin revised to correct a CVE ID. CVE-2016-7191 has been changed to CVE-2016-7211. This is an informational change only. Customers who have successfully installed the updates do not need to take any further action.

  • V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the October Security Only updates.

    These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update.

Page generated 2016-12-12 11:57-08:00.