Microsoft Security Bulletin MS16-101 - Important

Security Update for Windows Authentication Methods (3178465)

Published: August 9, 2016 | Updated: October 11, 2016

Version: 2.0

Executive Summary

This security update resolves multiple vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker runs a specially crafted application on a domain-joined system.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the AffectedSoftwareand Vulnerability Severity Ratings section.

The update addresses the vulnerabilities by modifying how Windows authentication methods handle the establishment of secure channels. For more information about the vulnerabilities, see the VulnerabilityInformation section.

For more information about this update, see Microsoft Knowledge Base Article 3178465.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Operating System Kerberos Security Feature Bypass Vulnerability - CVE-2016-3237 NetLogon Elevation of Privilege Vulnerability - CVE-2016-3300 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows Vista x64 Edition Service Pack 2 (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows Server 2008 for x64-based Systems Service Pack 2 (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3192391) Security Only[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows 7 for 32-bit Systems Service Pack 1 (3185330) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows 7 for x64-based Systems Service Pack 1 (3192391) Security Only[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows 7 for x64-based Systems Service Pack 1 (3185330) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3192391) Security Only[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3185330) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3192391) Security Only[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3185330) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows 8.1
Windows 8.1 for 32-bit Systems (3177108) Not applicable Important  Elevation of Privilege 3068457 in MS15-071
Windows 8.1 for x64-based Systems (3177108) Not applicable Important  Elevation of Privilege 3068457 in MS15-071
Windows 8.1 for 32-bit Systems (3192392) Security Only[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows 8.1 for 32-bit Systems (3185331) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows 8.1 for x64-based Systems (3192392) Security Only[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows 8.1 for x64-based Systems (3185331) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3177108) Not applicable Important  Elevation of Privilege 3101246 in MS15-122
Windows Server 2012 (3192393) Security Only[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 (3185332) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 R2 (3177108) Not applicable Important  Elevation of Privilege 3068457 in MS15-071
Windows Server 2012 R2 (3192392) Security Only[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 R2 (3185331) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows RT 8.1
Windows RT 8.1[1](3177108) Not applicable Important  Elevation of Privilege 3050514 in MS15-052
Windows RT 8.1[1](3185331) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows 10
Windows 10 for 32-bit Systems[3](3192440) Important  Security Feature Bypass Not applicable 3185611
Windows 10 for x64-based Systems[3](3192440) Important  Security Feature Bypass Not applicable 3185611
Windows 10 Version 1511 for 32-bit Systems[3](3192441) Important  Security Feature Bypass Not applicable 3185614
Windows 10 Version 1511 for x64-based Systems[3](3192441) Important  Security Feature Bypass Not applicable 3185614
Windows 10 Version 1607 for 32-bit Systems[3](3194798) Important  Security Feature Bypass Not applicable 3189866
Windows 10 Version 1607 for x64-based Systems[3](3194798) Important  Security Feature Bypass Not applicable 3189866
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3167679) Important  Security Feature Bypass Not applicable 3121918 in MS16-007
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3192391) Security Only[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3185330) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3175024 in MS16-111
Windows Server 2012[1](Server Core installation) (3177108) Not applicable Important  Elevation of Privilege 3101246 in MS15-122
Windows Server 2012 (Server Core installation) (3192393) Security Only[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 (Server Core installation) (3185332) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 R2(Server Core installation) (3177108) Not applicable Important  Elevation of Privilege 3068457 in MS15-071
Windows Server 2012 R2 (Server Core installation) (3192392) Security Only[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104
Windows Server 2012 R2 (Server Core installation) (3185331) Monthly Rollup[2] Important  Elevation of Privilege Not applicable 3185319 in MS16-104

[1]This update is only available via Windows Update.

[2]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[3]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

**Note **The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Vulnerability Information

Netlogon Elevation of Privilege Vulnerability - CVE-2016-3300

An elevation of privilege vulnerability exists when Windows Netlogon improperly establishes a secure communications channel to a domain controller. An attacker who successfully exploited the vulnerability could run a specially crafted application on a domain-joined system. To exploit the vulnerability, an attacker would require access to a domain-joined machine that points to a domain controller running either Windows Server 2012 or Windows Server 2012 R2. The update addresses the vulnerability by modifying how Netlogon handles the establishment of secure channels.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
NetLogon Elevation of Privilege Vulnerability CVE-2016-3300 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Kerberos Security Feature Bypass Vulnerability - CVE-2016-3237

A security feature bypass vulnerability exists in Windows when Kerberos improperly handles a password change request and falls back to NT LAN Manager (NTLM) Authentication Protocol as the default authentication protocol.

An attacker who successfully exploited this vulnerability could use it to bypass Kerberos authentication. To exploit this vulnerability, an attacker would have to be able to launch a man-in-the-middle (MiTM) attack against the traffic passing between a domain controller and the target machine. The update addresses this vulnerability by preventing Kerberos from falling back to NTLM as the default authentication protocol during a domain account password change.

Vulnerability Title CVE number Publicly disclosed Exploited
Kerberos Security Feature Bypass Vulnerability CVE-2016-3237 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 9, 2016): Bulletin published.
  • V1.1 (August 10, 2016): Bulletin revised to correct the security impact for CVE-2016-3237 from elevation of privilege to security feature bypass. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
  • V1.2 (September 2, 2016): Bulletin revised to correct the Mitigating Factors section for CVE-2016-3237 — Microsoft has not identified any mitigations for this vulnerability.
  • V2.0 (October 11, 2016): To address issues with Security Update 3167679, Microsoft re-released MS16-101 to address known issues with CVE-2016-3237. See Microsoft Knowledge Base Article 3167679 for more information.

Page generated 2016-10-13 16:00-07:00.