Microsoft Security Bulletin MS16-020 - Important

Security Update for Active Directory Federation Services to Address Denial of Service (3134222)

Published: February 9, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Active Directory Federation Services (ADFS). The vulnerability could allow denial of service if an attacker sends certain input data during forms-based authentication to an ADFS server, causing the server to become nonresponsive.

This security update is rated Important for ADFS 3.0 when installed on x64-based editions of Windows Server 2012 R2. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The update addresses the vulnerability by adding additional verification checks in ADFS. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3134222.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.

Operating System Component Microsoft Active Directory Federation Services Denial of Service Vulnerability CVE-2016-0037 Updates Replaced*
Windows Server 2012 R2
Windows Server 2012 R2 Active Directory Federation Services 3.0 (3134222) Important Denial of Service 3045711 in MS15-040
Server Core installation option
Windows Server 2012 R2 (Server Core installation) Active Directory Federation Services 3.0 (3134222) Important Denial of Service 3045711 in MS15-040

Note Windows Server Technical Preview 4 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Microsoft Active Directory Federation Services Denial of Service Vulnerability - CVE- 2016-0037

A denial of service vulnerability exists when Active Directory Federation Services (ADFS) attempts to process certain input during forms-based authentication. An attacker who successfully exploits this vulnerability by sending certain input during forms-based authentication could cause the server to become nonresponsive.

The update addresses the vulnerability by adding additional checks on input data during forms-based authentication.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Active Directory Federation Services Denial of Service Vulnerability CVE-2016-0037 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 9, 2016): Bulletin published.

Page generated 2016-02-03 12:07-08:00.