Microsoft Security Bulletin MS16-066 - Important

Security Update for Virtual Secure Mode (3155451)

Published: May 10, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application to bypass code integrity protections in Windows.

This security update is rated Important for all supported editions of Microsoft Windows 10. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting security feature behavior to preclude the incorrect marking of RWX pages under HVCI. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this document, see Microsoft Knowledge Base Article 3155451

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Operating System Hypervisor Code Integrity Security Feature Bypass - CVE-2016-0181 Updates Replaced*
Windows 10 for 32-bit Systems[1]\ (3156387) Important\ Security Feature Bypass 3147461
Windows 10 for x64-based Systems[1]\ (3156387) Important\ Security Feature Bypass 3147461
Windows 10 Version 1511 for 32-bit Systems[1]\ (3156421) Important\ Security Feature Bypass 3147458
Windows 10 Version 1511 for x64-based Systems[1]\ (3156421) Important\ Security Feature Bypass 3147458

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system is encouraged to apply the update, which is available via Windows Update.

Vulnerability Information

Hypervisor Code Integrity Security Feature Bypass - CVE-2016-0181

A security feature bypass vulnerability exists when Windows incorrectly allows certain kernel-mode pages to be marked as Read, Write, Execute (RWX) even with Hypervisor Code Integrity (HVCI) enabled.

To exploit this vulnerability, an attacker could run a specially crafted application to bypass code integrity protections in Windows. The security update addresses the vulnerability by correcting security feature behavior to preclude the incorrect marking of RWX pages under HVCI.

The following table contains a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
Hypervisor Code Integrity Security Feature Bypass CVE-2016-0181 No No

 Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary. 

Acknowledgements

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 10, 2016): Bulletin published.

Page generated 2016-06-16 13:38-07:00.