Microsoft Security Bulletin MS16-005 - Critical

Security Update for Windows Kernel-Mode Drivers to Address Remote Code Execution (3124584)

Published: January 12, 2016 | Updated: January 13, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user visits a malicious website.

This security update is rated Critical for all supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2; it is rated Important for all supported editions of Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, Windows 10, and Windows 10 Version 1511. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Windows handles objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3124584.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Operating System Win32k Remote Code Execution Vulnerability - CVE-2016-0009 Windows GDI32.dll ASLR Bypass Vulnerability - CVE-2016-0008 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Vista Service Pack 2 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Vista x64 Edition Service Pack 2 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Vista x64 Edition Service Pack 2 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 for 32-bit Systems Service Pack 2 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008 for x64-based Systems Service Pack 2 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 for x64-based Systems Service Pack 2 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows 7 for 32-bit Systems Service Pack 1 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows 7 for x64-based Systems Service Pack 1 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows 7 for x64-based Systems Service Pack 1 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows 8 for x64-based Systems (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows 8.1 for 32-bit Systems (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows 8.1 for x64-based Systems (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2012 R2 (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows RT and Windows RT 8.1
Windows RT[1](3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows RT 8.1[1](3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows 10
Windows 10 for 32-bit Systems[2][3](3124266) Not applicable Important  Information Disclosure 3116869
Windows 10 for x64-based Systems[2][3](3124266) Not applicable Important  Information Disclosure 3116869
Windows 10 Version 1511 for 32-bit Systems[2][3](3124263) Not applicable Important  Information Disclosure 3116900
Windows 10 Version 1511 for x64-based Systems[2][3](3124263) Not applicable Important  Information Disclosure 3116900
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3124000) Critical  Remote Code Execution Not applicable 3070102 in MS15-073
Windows Server 2012 (Server Core installation) (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072
Windows Server 2012 R2 (Server Core installation) (3124001) Not applicable Important  Information Disclosure 3069392 in MS15-072

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.

[3]Customers running Windows 10 or Windows 10 Version 1511 who have Citrix XenDesktop installed will not be offered the update. Because of a Citrix issue with the XenDesktop software, users who install the update will be prevented from logging on. To stay protected, Microsoft recommends uninstalling the incompatible software and installing this update. Customers should contact Citrix for more information and help with this XenDesktop software issue.

The third-party products that this bulletin discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products.

Note Windows Server Technical Preview 3 and Windows Server Technical Preview 4 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Windows GDI32.dll ASLR Bypass Vulnerability - CVE-2016-0008

A security feature bypass vulnerability exists in the way that the Windows graphics device interface handles objects in memory, allowing an attacker to retrieve information that could lead to an Address Space Layout Randomization (ASLR) bypass.

To exploit this vulnerability, in a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince users to view the website. This could also include compromised websites or websites that accept or host user-provided content or banner advertisements; such websites could contain specially crafted content that is designed to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to do so, typically by getting them to click a link in an email or Instant Messenger request.

In an email attack scenario, an attacker could exploit the vulnerability by sending Outlook users a specially crafted email, or sending them a specially crafted Office document as an attachment, and convincing the user to read the message or open the file.

An attacker could also exploit this vulnerability by hosting a malicious file on a network share and convincing users to navigate to the folder in Windows Explorer. The security update addresses the vulnerability by correcting how the Windows graphics device interface handles memory addresses, thereby helping to protect the integrity of the ASLR security feature.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Remote Code Execution Vulnerability - CVE-2016-0009

A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code on a target system.

To exploit this vulnerability, an attacker would first have to convince a user to visit a malicious website that could exploit the vulnerability and run arbitrary code with the logged on user’s privileges. The security update addresses this vulnerability by correcting how Windows handles objects in memory.

This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2016-0009. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 12, 2015): Bulletin published.
  • V1.1 (January 13, 2015): Corrected severity and impact entries for Windows 10 in the Affected Software and Vulnerability Severity Ratings table. This is an informational change only. Customers who have successfully installed the update do not need to take any further action.

Page generated 2016-01-13 16:34-08:00.