Microsoft Security Bulletin MS16-045 - Important

Security Update for Windows Hyper-V (3143118)

Published: April 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an authenticated attacker on a guest operating system runs a specially crafted application that causes the Hyper-V host operating system to execute arbitrary code. Customers who have not enabled the Hyper-V role are not affected.

This security update is rated Important for all supported editions of Windows 8.1 for x64-based Systems, Windows Server 2012, Windows Server 2012 R2, and Windows 10 for x64-based Systems. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Hyper-V validates guest operating system user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3143118.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Affected Software Hyper-V Remote Code Execution Vulnerability - CVE-2016-0088 Hyper-V Information Disclosure Vulnerability - CVE-2016-0089 Hyper-V Information Disclosure Vulnerability - CVE-2016-0090 Updates Replaced
Windows 8.1
Windows 8.1 for x64-based Systems (3135456) Important  Remote Code Execution Important  Information Disclosure Important  Information Disclosure 3087088 in MS15-105
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3135456) Important  Remote Code Execution Important  Information Disclosure Not applicable None
Windows Server 2012 R2 (3135456) Important  Remote Code Execution Important  Information Disclosure Important  Information Disclosure 3087088 in MS15-105
Windows 10
Windows 10 for x64-based Systems[1](3147461) Important  Remote Code Execution Important  Information Disclosure Important  Information Disclosure 3140745
Server Core installation option
Windows Server 2012 (Server Core installation) (3135456) Important  Remote Code Execution Important  Information Disclosure Not applicable None
Windows Server 2012 R2 (Server Core installation) (3135456) Important  Remote Code Execution Important  Information Disclosure Important  Information Disclosure 3087088 in MS15-105

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog

Update FAQ

I do not have Hyper-V enabled, why am I being offered this update?
The vulnerable code exists in the affected software that is listed in the affected software table. As a defense-in-depth measure, and to ensure that systems are protected if Hyper-V is enabled, the update is applicable to all supported products and versions that contain the vulnerable code.

Vulnerability Information

Hyper-V Remote Code Execution Vulnerability - CVE-2016-0088

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. Customers who have not enabled the Hyper-V role are not affected.

An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Hyper-V Remote Code Execution Vulnerability CVE-2016-0088 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • Customers who have not enabled the Hyper-V role are not affected.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Hyper-V Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerabilities, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. Customers who have not enabled the Hyper-V role are not affected.

An attacker who successfully exploited the vulnerabilities could gain access to information on the Hyper-V host operating system. The security update addresses the vulnerabilities by correcting how Hyper-V validates guest operating system user input.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Hyper-V Information Disclosure Vulnerability CVE-2016-0089 No No
Hyper-V Information Disclosure Vulnerability CVE-2016-0090 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • Customers who have not enabled the Hyper-V role are not affected.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 12, 2016): Bulletin published.

Page generated 2016-04-05 11:09-07:00.