Microsoft Security Bulletin MS16-058 - Important

Security Update for Windows IIS (3141083)

Published: May 10, 2016 | Updated: July 26, 2016

Version: 1.1

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker with access to the local system executes a malicious application. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important for all supported releases of Windows Vista and Windows Server 2008. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Windows validates input when loading certain libraries. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3141083.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Operating System Windows DLL Loading Remote Code Execution Vulnerability - CVE-2016-0152 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3141083) Important Remote Code Execution 982666 in MS10-040
Windows Vista x64 Edition Service Pack 2 (3141083) Important Remote Code Execution 982666 in MS10-040
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3141083) Important Remote Code Execution 982666 in MS10-040
Windows Server 2008 for x64-based Systems Service Pack 2 (3141083) Important Remote Code Execution 982666 in MS10-040
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3141083) Important Remote Code Execution 982666 in MS10-040
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3141083) Important Remote Code Execution 982666 in MS10-040
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3141083) Important Remote Code Execution 982666 in MS10-040

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Windows DLL Loading Remote Code Execution Vulnerability - CVE-2016-0152

A remote code execution vulnerability exists when Microsoft Windows fails to properly validate input before loading certain libraries. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, an attacker must first gain access to the local system and have the ability to execute a malicious application. The security update addresses the vulnerability by correcting how Windows validates input when loading certain libraries.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows DLL Loading Remote Code Execution Vulnerability CVE-2016-0152 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 10, 2016): Bulletin published.
  • V1.1 (July 26, 2016): Bulletin revised to add Updates Replaced information to all entries in the Affected Software table. This is an informational change only. Customers who have already successfully installed the updates do not need to take any action.

Page generated 2016-07-25 16:40-07:00.