Microsoft Security Bulletin MS16-106 - Critical

Security Update for Microsoft Graphics Component (3185848)

Published: September 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported editions of Windows 10 Version 1607 and rated Important for all other supported releases of Windows:

The security update addresses the vulnerabilities by correcting how certain Windows kernel-mode drivers and the Windows Graphics Device Interface(GDI) handle objects in memory and by preventing instances of unintended user-mode privilege elevation. For more information, see the Affected Software and Vulnerability Severity Ratings section.

For more information about this update, see Microsoft Knowledge Base Article 3185848.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Microsoft Windows

Operating System Win32k Elevation of Privilege Vulnerability - CVE-2016-3348 Win32k Elevation of Privilege Vulnerability - CVE-2016-3349 GDI Information Disclosure Vulnerability - CVE-2016-3354 GDI Elevation of Privilege Vulnerability - CVE-2016-3355 GDI Remote Code Execution Vulnerability - CVE-2016-3356 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Vista x64 Edition Service Pack 2 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows 7 for x64-based Systems Service Pack 1 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows 8.1
Windows 8.1 for 32-bit Systems (3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows 8.1 for x64-based Systems (3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2012 R2 (3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows RT 8.1
Windows RT 8.1[1](3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows 10
Windows 10 for 32-bit Systems[2](3185611) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3176492
Windows 10 for x64-based Systems[2](3185611) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3176492
Windows 10 Version 1511 for 32-bit Systems[2](3185614) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3176493
Windows 10 Version 1511 for x64-based Systems[2](3185614) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3176493
Windows 10 Version 1607 for 32-bit Systems[2](3189866) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Critical  Remote Code Execution 3176495
Windows 10 Version 1607 for x64-based Systems[2](3189866) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Critical  Remote Code Execution 3176495
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3185911) Important  Elevation of Privilege Not affected Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2012 (Server Core installation) (3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098
Windows Server 2012 R2 (Server Core installation) (3185911) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Not applicable 3177725 in MS16-098

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in the way that certain Windows kernel-mode drivers handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application to take control of an affected system. The update addresses the vulnerabilities by correcting how certain Windows kernel-mode drivers handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-3348 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-3349 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

GDI Information Disclosure Vulnerability - CVE-2016-3354

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. An attacker who successfully exploited this vulnerability could use the retrieved information to circumvent Address Space Layout Randomization (ASLR) in Windows, which helps guard against a broad class of vulnerabilities. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability, such as a remote code execution vulnerability, that is capable of leveraging the ASLR circumvention.

To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.

The security update addresses the vulnerability, and helps protect the integrity of the ASLR security feature, by correcting how GDI handles memory addresses.

Vulnerability title CVE number Publicly disclosed Exploited
GDI Information Disclosure Vulnerability CVE2016-3354 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

 

GDI Elevation of Privilege Vulnerability - CVE-2016-3355

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The update addresses the vulnerability by correcting how GDI handles objects in memory and by preventing instances of unintended user-mode privilege elevation.

Vulnerability title CVE number Publicly disclosed Exploited
GDI Elevation of Privilege Vulnerability CVE-2016-3355 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

 

GDI Remote Code Execution Vulnerability - CVE-2016-3356

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerabilities:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerabilities and then convince users to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to open an email attachment or click a link in an email or instant message.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit the vulnerabilities, and then convince users to open the document file.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
GDI Remote Code Execution Vulnerability CVE-2016-3356 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 13, 2016): Bulletin published.

Page generated 2017-02-15 15:07-08:00.