Microsoft Security Bulletin MS16-061 - Important

Security Update for Microsoft RPC (3155520)

Published: May 10, 2016 | Updated: May 11, 2016

Version: 1.1

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an authenticated attacker makes malformed Remote Procedure Call (RPC) requests to an affected host.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by modifying the way that Microsoft Windows handles RPC messages. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3155520.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Operating System RPC Network Data Representation Engine Remote Code Execution Vulnerability - CVE-2016-0178 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Vista x64 Edition Service Pack 2 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008 for x64-based Systems Service Pack 2 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows 7 for x64-based Systems Service Pack 1 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows 8.1
Windows 8.1 for 32-bit Systems (3153704) Important  Remote Code Execution 2978668 in MS14-047
Windows 8.1 for x64-based Systems (3153704) Important  Remote Code Execution 2978668 in MS14-047
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3153704) Important  Remote Code Execution 2978668 in MS14-047
Windows Server 2012 R2 (3153704) Important  Remote Code Execution 2978668 in MS14-047
Windows RT 8.1
Windows RT 8.1[1](3153704) Important  Remote Code Execution 2978668 in MS14-047
Windows 10
Windows 10 for 32-bit Systems[2](3156387) Important  Remote Code Execution 3147461
Windows 10 for x64-based Systems[2](3156387) Important  Remote Code Execution 3147461
Windows 10 Version 1511 for 32-bit Systems[2](3156421) Important  Remote Code Execution 3147458
Windows 10 Version 1511 for x64-based Systems[2](3156421) Important  Remote Code Execution 3147458
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3153171) Important  Remote Code Execution 3140410 in MS16-031
Windows Server 2012 (Server Core installation) (3153704) Important  Remote Code Execution 2978668 in MS14-047
Windows Server 2012 R2 (Server Core installation) (3153704) Important  Remote Code Execution 2978668 in MS14-047

[1]This update is available via Windows Update.

[2] Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Why is security update 3153171 in this bulletin also denoted in MS16-060?
Security update 3153171 is also denoted in MS16-060 for supported releases of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, due to the way fixes for vulnerabilities affecting particular products are consolidated. Because bulletins are broken out by the vulnerabilities being addressed, not by the update package being released, it is possible for separate bulletins, each addressing distinctly different vulnerabilities, to list the same update package as the vehicle for providing their respective fixes. This is frequently the case with cumulative updates for products, such as Internet Explorer or Silverlight, where singular security updates address different security vulnerabilities in separate bulletins.

Note Users do not need to install identical security updates that ship with multiple bulletins more than once.

Vulnerability Information

RPC Network Data Representation Engine Remote Code Execution Vulnerability - CVE-2016-0178

A remote code execution vulnerability exists in the way that Microsoft Windows handles specially crafted Remote Procedure Call (RPC) requests. The remote code execution can occur when the RPC Network Data Representation (NDR) Engine improperly frees memory. An authenticated attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An authenticated attacker could exploit the vulnerability by making malformed RPC requests to an affected host. The update addresses this vulnerability by modifying the way that Microsoft Windows handles RPC messages.

The following table contains a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability Title CVE number Publicly disclosed Exploited
RPC Network Data Representation Engine Remote Code Execution Vulnerability CVE-2016-0178 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 10, 2016): Bulletin published.
  • V1.1 (May 11, 2016): Bulletin revised to change the vulnerability impact from elevation of privilege to remote code execution, and the title of CVE 2016-0178 to RPC Network Data Representation Engine Remote Code Execution Vulnerability. This is an informational change only.

Page generated 2016-05-11 14:19-07:00.