Microsoft Security Bulletin MS16-090 - Important

Security Update for Windows Kernel-Mode Drivers (3171481)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

This security update is rated Important for all supported releases of Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how:

  • The Windows kernel-mode driver handles objects in memory.
  • The Windows GDI component handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3171481.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Affected Software Win32k Elevation of Privilege Vulnerability - CVE-2016-3249 Win32k Elevation of Privilege Vulnerability - CVE-2016-3250 Win32k Information Disclosure Vulnerability - CVE-2016-3251 Win32k Elevation of Privilege Vulnerability - CVE-2016-3252 Win32k Elevation of Privilege Vulnerability - CVE-2016-3254 Win32k Elevation of Privilege Vulnerability - CVE-2016-3286 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Vista x64 Edition Service Pack 2 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008 for x64-based Systems Service Pack 2 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows 7 for x64-based Systems Service Pack 1 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows 8.1
Windows 8.1 for 32-bit Systems (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows 8.1 for x64-based Systems (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3168965) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2012 R2 (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows RT 8.1
Windows RT 8.1[1](3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows 10
Windows 10 for 32-bit Systems[2](3163912) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3163017
Windows 10 for x64-based Systems[2](3163912) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3163017
Windows 10 Version 1511 for 32-bit Systems[2](3172985) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3163018
Windows 10 Version 1511 for x64-based Systems[2](3172985) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3163018
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2012 (Server Core installation) (3168965) Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073
Windows Server 2012 R2 (Server Core installation) (3168965) Important  Elevation of Privilege Not applicable Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege 3161664 in MS16-073

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5. An update is available for Windows Server 2016 Technical Preview 5 via Windows Update. However, no update is available for Windows Server 2016 Technical Preview 4. To be protected from the vulnerabilities, Microsoft recommends that customers running Windows Server 2016 Technical Preview 4 upgrade to Windows Server 2016 Technical Preview 5.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system. The update addresses these vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-3249 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-3250 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-3252 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-3254 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-3286 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Win32k Information Disclosure Vulnerability - CVE-2016-3251

A Win32k information disclosure vulnerability exists when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.

To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Information Disclosure Vulnerability CVE-2016-3251 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 12, 2016): Bulletin published.

Page generated 2016-07-11 09:21-07:00.