Microsoft Security Bulletin MS16-149 - Important

Security Update for Microsoft Windows (3205655)

Published: December 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if a locally authenticated attacker runs a specially crafted application.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how a Windows crypto driver handle objects in memory.
  • Correcting the input sanitization error to preclude unintended elevation.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3205655.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins as of February 2017. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Windows Crypto Driver Information Disclosure Vulnerability - CVE-2016-7219 Windows Installer Elevation of Privilege Vulnerability - CVE-2016-7292 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3204808) Important  Information Disclosure None 3198510 in MS16-137
Windows Vista Service Pack 2 (3196726) None Important  Elevation of Privilege 3072630 in MS15-074
Windows Vista x64 Edition Service Pack 2 (3204808) Important  Information Disclosure None 3198510 in MS16-137
Windows Vista x64 Edition Service Pack 2 (3196726) None Important  Elevation of Privilege 3072630 in MS15-074
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3204808) Important  Information Disclosure None 3198510 in MS16-137
Windows Server 2008 for 32-bit Systems Service Pack 2 (3196726) None Important  Elevation of Privilege 3072630 in MS15-074
Windows Server 2008 for x64-based Systems Service Pack 2 (3204808) Important  Information Disclosure None 3198510 in MS16-137
Windows Server 2008 for x64-based Systems Service Pack 2 (3196726) None Important  Elevation of Privilege 3072630 in MS15-074
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3204808) Important  Information Disclosure None 3198510 in MS16-137
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3196726) None Important  Elevation of Privilege 3072630 in MS15-074
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3205394) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows 7 for 32-bit Systems Service Pack 1 (3207752) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197868
Windows 7 for x64-based Systems Service Pack 1 (3205394) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows 7 for x64-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197868
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3205394) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197868
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3205394) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197868
Windows 8.1
Windows 8.1 for 32-bit Systems (3205400) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows 8.1 for 32-bit Systems (3205401) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197874
Windows 8.1 for x64-based Systems (3205400) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows 8.1 for x64-based Systems (3205401) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197874
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3205408) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2012 (3205409) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197877
Windows Server 2012 R2 (3205400) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2012 R2 (3205401) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197874
Windows RT 8.1[2](3205401) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197874
Windows 10
Windows 10 for 32-bit Systems[3](3205383) Important  Information Disclosure Important  Elevation of Privilege 3198585
Windows 10 for x64-based Systems[3](3205383) Important  Information Disclosure Important  Elevation of Privilege 3198585
Windows 10 Version 1511 for 32-bit Systems[3](3205386) Important  Information Disclosure Important  Elevation of Privilege 3198586
Windows 10 Version 1511 for x64-based Systems[3](3205386) Important  Information Disclosure Important  Elevation of Privilege 3198586
Windows 10 Version 1607 for 32-bit Systems[3](3206632) Important  Information Disclosure Important  Elevation of Privilege 3200970
Windows 10 Version 1607 for x64-based Systems [3](3206632) Important  Information Disclosure Important  Elevation of Privilege 3200970
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](3206632) Important  Information Disclosure Important  Elevation of Privilege 3200970
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3204808) Important  Information Disclosure None 3033889 in MS15-020
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3196726) None Important  Elevation of Privilege 3184122 in MS16-116
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3204808) Important  Information Disclosure None 3033889 in MS15-020
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3196726) None Important  Elevation of Privilege 3184122 in MS16-116
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3205394) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3207752) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197868
Windows Server 2012 (Server Core installation) (3205408) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2012 (Server Core installation) (3205409) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197877
Windows Server 2012 R2 (Server Core installation) (3205400) Security Only[1] Important  Information Disclosure Important  Elevation of Privilege None
Windows Server 2012 R2 (Server Core installation) (3205401) Monthly Rollup[1] Important  Information Disclosure Important  Elevation of Privilege 3197874
Windows Server 2016 for x64-based Systems[3](Server Core installation) (3206632) Important  Information Disclosure Important  Elevation of Privilege 3200970

[1]Beginning with the October 2016 release, Microsoft has changed the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[2]This update is only available via Windows Update.

[3] Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note A vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Vulnerability Information

Windows Crypto Driver Information Disclosure Vulnerability - CVE-2016-7219

An information disclosure vulnerability exists when a Windows Crypto driver running in kernel mode improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.

The update addresses the vulnerability by correcting how the Windows driver handles objects in memory.

The following table contains a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Crypto Driver Information Disclosure Vulnerability CVE-2016-7219 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Installer Elevation of Privilege Vulnerability - CVE-2016-7292

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior. To exploit the vulnerability, a locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The security update addresses the vulnerability by correcting the input sanitization error to preclude unintended elevation.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Installer Elevation of Privilege Vulnerability CVE-2016-7292 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-12-15 12:23-08:00.