Microsoft Security Bulletin MS16-152 - Important

Security Update for Windows Kernel (3199709)

Published: December 13, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when the Windows kernel improperly handles objects in memory.

This security update is rated Important for all supported versions of Windows 10 and Window Server 2016. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. For more information about the vulnerability, see the Vulnerability Information section. For more information about this update, see Microsoft Knowledge Base Article 3199709.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software past version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins as of February 2017. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Windows Kernel Memory Address Information Disclosure Vulnerability - CVE-2016-7258 Updates Replaced
Windows 10
Windows 10 for 32-bit Systems[1](3205383) Important  Information Disclosure 3198585
Windows 10 for x64-based Systems[1](3205383) Important  Information Disclosure 3198585
Windows 10 Version 1511 for 32-bit Systems[1](3205386) Important  Information Disclosure 3198586
Windows 10 Version 1511 for x64-based Systems[1](3205386) Important  Information Disclosure 3198586
Windows 10 Version 1607 for 32-bit Systems[1](3206632) Important  Information Disclosure 3200970
Windows 10 Version 1607 for x64-based Systems [1](3206632) Important  Information Disclosure 3200970
Windows Server 2016
Windows Server 2016 for x64-based Systems[1](3206632) Important  Information Disclosure 3200970
Server Core installation option
Windows Server 2016 for x64-based Systems[1](Server Core installation) (3206632) Important  Information Disclosure 3200970

[1] Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Note A vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Vulnerability Information

Windows Kernel Memory Information Disclosure Vulnerability - CVE-2016-7258

An information disclosure vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle certain page fault system calls. An authenticated attacker who successfully exploited the vulnerability could disclose information from one process to another.

To exploit the vulnerability, an attacker would have to either log on locally to an affected system, or convince a locally authenticated user to execute a specially crafted application.

The security update addresses the vulnerability by correcting how the Windows kernel handles certain page fault system calls.

The following table contain a link to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Kernel Memory Information Disclosure Vulnerability CVE-2016-7258 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-12-07 12:30-08:00.