Microsoft Security Bulletin MS16-041 - Important

Security Update for .NET Framework (3148789)

Published: April 12, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution if an attacker with access to the local system executes a malicious application.

This security update is rated Important for Microsoft .NET Framework 4.6 and Microsoft .NET Framework 4.6.1 on affected releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how correcting how .NET validates input on library load. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3148789.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

 

Operating System Component .NET Framework Remote Code Execution Vulnerability - CVE-2016-0148 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 4.6[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.6[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.6/4.6.1[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.6/4.6.1[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.6/4.6.1[1](3143693) Important  Remote Code Execution 3083186 in MS15-092
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.6/4.6.1[1](3143693) Important  Remote Code Execution 3083186 in MS15-092

[1]For information about changes in support for .NET Framework 4.x, see Internet Explorer and .NET Framework 4.x Support Announcements.

Vulnerability Information

.NET Framework Remote Code Execution Vulnerability - CVE-2016-0148

A remote code execution vulnerability exists when Microsoft .NET Framework fails to properly validate input before loading libraries. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, an attacker would first need to access the local system with the ability to execute a malicious application. The security update addresses the vulnerability by correcting how .NET validates input on library load.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
.NET Framework Remote Code Execution Vulnerability CVE-2016-0148 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 12, 2016): Bulletin published.

Page generated 2016-04-07 14:46-07:00.