Microsoft Security Bulletin MS16-125 - Important

Security Update for Diagnostics Hub (3193229)

Published: October 11, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

This security update is rated Important for all supported editions of Windows 10. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerability by correcting how the Windows Diagnostics Hub Standard Collector Service sanitizes input, to help preclude unintended elevated system privileges. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3185879.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, see the Exploitability Index in the October bulletin summary.

Operating System Windows Diagnostics Hub Elevation of Privilege Vulnerability - CVE-2016-7188 Updates Replaced*
Windows 10
Windows 10 for 32-bit Systems[1] [2](3192440) Important  Elevation of Privilege 3185611
Windows 10 for x64-based Systems[1] [2](3192440) Important  Elevation of Privilege 3185611
Windows 10 Version 1511 for 32-bit Systems[1] [2](3192441) Important  Elevation of Privilege 3185614
Windows 10 Version 1511 for x64-based Systems[1] [2](3192441) Important  Elevation of Privilege 3185614
Windows 10 Version 1607 for 32-bit Systems[1] [2](3194798) Important  Elevation of Privilege 3189866
Windows 10 Version 1607 for x64-based Systems[1] [2](3194798) Important  Elevation of Privilege 3189866

[1]This update is available via Windows Update only.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The update is available via the Windows Update Catalog.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update.

Vulnerability Information

Windows Diagnostics Hub Elevation of Privilege- CVE-2016-7188

An elevation of privilege vulnerability exists in the Windows Diagnostics Hub Standard Collector Service when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input that could lead to unsecure library loading behavior.

To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerability by correcting an input sanitization error to preclude unintended elevation of privilege.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Diagnostics Hub Elevation of Privilege CVE-2016-7188 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 11, 2016): Bulletin published.

Page generated 2016-10-06 13:34-07:00.