Microsoft Security Bulletin MS16-130 - Critical

Security Update for Microsoft Windows (3199172)

Published: November 8, 2016 | Updated: December 13, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a locally authenticated attacker runs a specially crafted application.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how the Windows Input Method Editor (IME) loads DLLs.
  • Requiring hardened UNC paths be used in scheduled tasks.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3199172.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Operating System Windows IME Elevation of Privilege Vulnerability - CVE-2016-7221 Task Scheduler Elevation of Privilege Vulnerability - CVE-2016-7222 Windows Remote Code Execution Vulnerability - CVE-2016-7212 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Vista Service Pack 2 (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows Vista x64 Edition Service Pack 2 (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Vista x64 Edition Service Pack 2 (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Server 2008 for 32-bit Systems Service Pack 2 (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows Server 2008 for x64-based Systems Service Pack 2 (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Server 2008 for x64-based Systems Service Pack 2 (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows 7 for 32-bit Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185330
Windows 7 for x64-based Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows 7 for x64-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185330
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185330
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185330
Windows 8.1
Windows 8.1 for 32-bit Systems (3197873) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows 8.1 for 32-bit Systems (3197874) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185331
Windows 8.1 for x64-based Systems (3197873) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows 8.1 for x64-based Systems (3197874) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185331
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3197876) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2012 (3197877) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185332
Windows Server 2012 R2 (3197873) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2012 R2 (3197874) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185331
Windows RT 8.1
Windows RT 8.1[1](3197874) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185331
Windows 10
Windows 10 for 32-bit Systems[2](3198585) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3192440
Windows 10 for x64-based Systems[2](3198585) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3192440
Windows 10 Version 1511 for 32-bit Systems[2](3198586) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3192441
Windows 10 Version 1511 for x64-based Systems[2](3198586) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3192441
Windows 10 Version 1607 for 32-bit Systems[2](3200970) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3194798
Windows 10 Version 1607 for x64-based Systems [2](3200970) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3194798
Windows Server 2016
Windows Server 2016 for x64-based Systems[2](3200970) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3194798
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3193418) Important  Elevation of Privilege None None 3033889 in MS15-020
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3196718) None None Critical  Remote Code Execution 3184122 in MS16-116
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3197867) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3197868) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185330
Windows Server 2012 (Server Core installation) (3197876) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2012 (Server Core installation) (3197877) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185332
Windows Server 2012 R2 (Server Core installation) (3197873) Security Only[3] Important  Elevation of Privilege None Critical  Remote Code Execution None
Windows Server 2012 R2 (Server Core installation) (3197874) Monthly Rollup[3] Important  Elevation of Privilege None Critical  Remote Code Execution 3185331
Windows Server 2016 for x64-based Systems[2](Server Core installation) (3200970) Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution 3194798

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note A vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Vulnerability Information

Windows IME Elevation of Privilege Vulnerability - CVE-2016-7221

An elevation of privilege vulnerability exists in Windows when Windows Input Method Editor (IME) improperly handles DLL loading. There is no impact without IME present. 

To exploit this vulnerability, a locally authenticated attacker could run a specially crafted application.

The update addresses this vulnerability by correcting how the Windows Input Method Editor (IME) loads DLLs.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows IME Elevation of Privilege Vulnerability CVE-2016-7221 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Task Scheduler Elevation of Privilege Vulnerability - CVE-2016-7222

An elevation of privilege vulnerability exists in Task Scheduler when a user creates a task that uses UNC paths. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges.

To exploit the vulnerability, a locally authenticated attacker could use Windows Task Scheduler to schedule a new task with a specially crafted UNC path.

This security update addresses the vulnerability by correcting how Task Scheduler handles specially crafted UNC paths.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Task Scheduler Elevation of Privilege Vulnerability CVE-2016-7222 No No

Mitigating Factors

Microsoft has identified the following mitigating factors for this vulnerability.

  • An enterprise perimeter firewall can be used to prevent this type of attack. See Knowledge Base Article 3185535 for guidance on configuring an enterprise perimeter firewall.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Remote Code Execution Vulnerability - CVE-2016-7212

A remote code execution vulnerability exists when Windows image file loading functionality does not properly handle malformed image files. An attacker who successfully exploited the vulnerability could execute arbitrary code.

To exploit the vulnerability, an attacker would have to convince a user to load a malformed image file from either a webpage or an email message.

The update addresses the vulnerability by helping to ensure that image files contents are properly validated.

Vulnerability title CVE number Publicly disclosed Exploited
Windows Remote Code Execution Vulnerability CVE-2016-7212 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 8, 2016): Bulletin published.
  • V1.1 (November 23, 2016): Updated the vulnerability description for CVE-2016-7222. This is an informational change only.
  • V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the November Security Only updates.
  • These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update

Page generated 2016-12-12 11:13-08:00.