Microsoft Security Bulletin MS16-110 - Important

Security Update for Microsoft Windows (3178467)

Published: September 13, 2016 | Updated: October 21, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker creates a specially crafted request and executes arbitrary code with elevated permissions on a target system.

This security update is rated Important for all supported releases of Microsoft Windows excluding Itanium servers, which are not affected. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • correcting how Windows enforces permissions.
  • preventing NT LAN Manager (NTLM) Single Sign-On (SSO) authentication to non-private SMB resources when users are signed in to Windows via a Microsoft Account (https:) and connected to a “Guest or public networks” firewall profile.
  • correcting how Windows handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3178467.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Operating System Windows Permissions Enforcement Elevation of Privilege Vulnerability - CVE-2016-3346 Microsoft Information Disclosure Vulnerability - CVE-2016-3352 Windows Remote Code Execution Vulnerability - CVE-2016-3368 Windows Denial of Service Vulnerability - CVE-2016-3369 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Vista x64 Edition Service Pack 2 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Server 2008 for x64-based Systems Service Pack 2 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows 7 for x64-based Systems Service Pack 1 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3184471) Not applicable Not applicable Important  Elevation of Privilege Not applicable 3160352 in MS16-081
Windows 8.1
Windows 8.1 for 32-bit Systems (3184471) Not applicable Not applicable Important  Remote code execution Not applicable None
Windows 8.1 for x64-based Systems (3184471) Not applicable Not applicable Important  Remote code execution Not applicable None
Windows 8.1 for 32-bit Systems (3187754) Not applicable Important  Information Disclosure Not applicable Not applicable 3167679 in MS16-101
Windows 8.1 for x64-based Systems (3187754) Not applicable Important  Information Disclosure Not applicable Not applicable 3167679 in MS16-101
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 3160352 in MS16-081
Windows Server 2012 R2 (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 3160352 in MS16-081
Windows RT 8.1
Windows RT 8.1[1](3184471) Not applicable Not applicable Important  Remote code execution Not applicable None
Windows RT 8.1[1](3187754) Not applicable Important  Information Disclosure Not applicable Not applicable 3167679 in MS16-101
Windows 10
Windows 10 for 32-bit Systems[2](3185611) Important  Elevation of Privilege Important  Information Disclosure Important  Remote code execution Important  Denial of Service 3176492
Windows 10 for x64-based Systems[2](3185611) Important  Elevation of Privilege Important  Information Disclosure Important  Remote code execution Important  Denial of Service 3176492
Windows 10 Version 1511 for 32-bit Systems[2](3185614) Important  Elevation of Privilege Important  Information Disclosure Important  Remote code execution Important  Denial of Service 3176493
Windows 10 Version 1511 for x64-based Systems[2](3185614) Important  Elevation of Privilege Important  Information Disclosure Important  Remote code execution Important  Denial of Service 3176493
Windows 10 Version 1607 for 32-bit Systems[2](3189866) Important  Elevation of Privilege Important  Information Disclosure Important  Remote code execution Not applicable 3176495
Windows 10 Version 1607 for x64-based Systems[2](3189866) Important  Elevation of Privilege Important  Information Disclosure Important  Remote code execution Not applicable 3176495
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 2772930 in MS13-032
Windows Server 2012 (Server Core installation) (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 3160352 in MS16-081
Windows Server 2012 R2 (Server Core installation) (3184471) Not applicable Not applicable Important  Remote code execution Not applicable 3160352 in MS16-081

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note A vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Vulnerability Information

Windows Permissions Enforcement Elevation of Privilege Vulnerability - CVE-2016-3346

An elevation of privilege vulnerability exists in the way that Windows enforces permissions if an attacker loads a specially crafted DLL. A locally-authenticated attacker who successfully exploited this vulnerability could run arbitrary code as a system administrator. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability, an attacker would need to create and implement a malicious DLL and already be able to execute code on the target system.

The security update addresses the vulnerability by correcting how Windows enforces permissions.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Windows Permissions Enforcement Elevation of Privilege Vulnerability CVE-2016-3346 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Microsoft Information Disclosure Vulnerability - CVE-2016-3352

An information disclosure vulnerability exists when Windows fails to properly validate NT LAN Manager (NTLM) Single Sign-On (SSO) requests during Microsoft Account (MSA) login sessions. An attacker who successfully exploited the vulnerability could attempt to brute force a user’s NTLM password hash.

To exploit the vulnerability, an attacker would have to trick a user into browsing to a malicious website, or to an SMB or UNC path destination, or convince a user to load a malicious document that initiates an NTLM SSO validation request without the consent of the user.

To validate MSA NTLM SSO authentication requests properly, it is imperative that Windows client operating system firewall profiles and enterprise perimeter firewalls are configured correctly. If users are connected to the “Guest or public networks” firewall profile it would imply that no enterprise perimeter firewall is present between the user and the Internet.

The security update addresses the vulnerability by preventing NTLM SSO authentication to non-private SMB resources when users are signed in to Windows via a Microsoft Account network firewall profile for users who are signed in to Windows via a Microsoft account (</https:>https:) and connected to a “Guest or public networks” firewall profile.

VPNs are considered private networks. For more information, see the Mitigating Factors section.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Information Disclosure Vulnerability CVE-2016-3352 Yes No

Mitigating Factors

Microsoft has identified the following mitigating factors for this vulnerability.

  • An enterprise perimeter firewall can be used to prevent this type of attack. See Knowledge Base Article 3285535 for guidance on configuring an enterprise perimeter firewall.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Windows Remote Code Execution Vulnerability - CVE-2016-3368

A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. To exploit the vulnerability, an attacker who has a domain user account could create a specially crafted request, causing Windows to execute arbitrary code with elevated permissions. The security update addresses the vulnerability by correcting how Windows handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Windows Remote Code Execution Vulnerability CVE-2016-3368 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Windows Denial of Service Vulnerability - CVE-2016-3369

A denial of service vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. Note that the denial of service condition would not allow an attacker to execute code or to elevate user privileges. However, the denial of service condition could prevent authorized users from using system resources. The security update addresses the vulnerability by correcting how Windows handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Windows Denial of Service Vulnerability CVE-2016-3369 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 13, 2016): Bulletin published.
  • V1.1 (October 21, 2016): Bulletin update to remove duplicated sections. This is an informational change only.

Page generated 2016-10-21 8:46Z-07:00. </https:>