Microsoft Security Bulletin MS16-134 - Important

Security Update for Common Log File System Driver (3193706)

Published: November 8, 2016 | Updated: December 13, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerability could allow elevation of privilege when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. In a local attack scenario, an attacker could exploit these vulnerabilities by running a specially crafted application to take complete control over the affected system. An attacker who successfully exploits this vulnerability could run processes in an elevated context.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The update addresses the vulnerabilities by correcting how CLFS handles objects in memory. For more information about this update, see Microsoft Knowledge Base Article 3193706.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Operating System Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-0026     CVE-2016-3332 CVE-2016-3333     CVE-2016-3334 CVE-2016-3335     CVE-2016-3338 CVE-2016-3340     CVE-2016-3342 CVE-2016-3343     CVE-2016-7184 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3181707) Important  Elevation of Privilege None
Windows Vista x64 Edition Service Pack 2 (3181707) Important  Elevation of Privilege None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3181707) Important  Elevation of Privilege None
Windows Server 2008 for x64-based Systems Service Pack 2 (3181707) Important  Elevation of Privilege None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3181707) Important  Elevation of Privilege None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None
Windows 7 for 32-bit Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege 3185330
Windows 7 for x64-based Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None
Windows 7 for x64-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege 3185330
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege 3185330
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3197867) Security Only[3] Important  Elevation of Privilege None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Elevation of Privilege 3185330
Windows 8.1
Windows 8.1 for 32-bit Systems (3197873) Security Only[3] Important  Elevation of Privilege None
Windows 8.1 for 32-bit Systems (3197874) Monthly Rollup[3] Important  Elevation of Privilege 3185331
Windows 8.1 for x64-based Systems (3197873) Security Only[3] Important  Elevation of Privilege None
Windows 8.1 for x64-based Systems (3197874) Monthly Rollup[3] Important  Elevation of Privilege 3185331
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3197876) Security Only[3] Important  Elevation of Privilege None
Windows Server 2012 (3197877) Monthly Rollup[3] Important  Elevation of Privilege 3185332
Windows Server 2012 R2 (3197873) Security Only[3] Important  Elevation of Privilege None
Windows Server 2012 R2 (3197874) Monthly Rollup[3] Important  Elevation of Privilege 3185331
Windows RT 8.1
Windows RT 8.1[1]\ (3197874) Monthly Rollup[3] Important  Elevation of Privilege 3185331
Windows 10
Windows 10 for 32-bit Systems[2]\ (3198585) Important  Elevation of Privilege 3192440
Windows 10 for x64-based Systems[2]\ (3198585) Important  Elevation of Privilege 3192440
Windows 10 Version 1511 for 32-bit Systems[2]\ (3198586) Important  Elevation of Privilege 3192441
Windows 10 Version 1511 for x64-based Systems[2]\ (3198586) Important  Elevation of Privilege 3192441
Windows 10 Version 1607 for 32-bit Systems[2]\ (3200970) Important  Elevation of Privilege 3194798
Windows 10 Version 1607 for x64-based Systems[2]\ (3200970) Important  Elevation of Privilege 3194798
Windows Server 2016
Windows Server 2016 for x64-based Systems[2]\ (3200970) Important  Elevation of Privilege 3194798
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2\ (Server Core installation) \ (3181707) Important  Elevation of Privilege None
Windows Server 2008 for x64-based Systems Service Pack 2\ (Server Core installation) \ (3181707) Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1\ (Server Core installation) \ (3197867) Security Only[3] Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1\ (Server Core installation) \ (3197868) Monthly Rollup[3] Important  Elevation of Privilege 3185330
Windows Server 2012(Server Core installation) (3197876) Security Only[3] Important  Elevation of Privilege None
Windows Server 2012(Server Core installation) (3197877) Monthly Rollup[3] Important  Elevation of Privilege 3185332
Windows Server 2012 R2(Server Core installation) (3197873) Security Only[3] Important  Elevation of Privilege None
Windows Server 2012 R2(Server Core installation) (3197874) Monthly Rollup[3] Important  Elevation of Privilege 3185331
Windows Server 2016 for x64-based Systems[2] (Server Core installation) (3200970) Important  Elevation of Privilege 3194798

[1]This update is available via Windows Update only.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The update is available via the Windows Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Multiple Windows Common Log File System Driver Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited the vulnerabilities could run processes in an elevated context.

To exploit the vulnerabilities, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system. The security update addresses the vulnerabilities by correcting how CLFS handles objects in memory

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-0026 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3332 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3333 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3334 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3335 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3338 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3340 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3342 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-3343 No No
Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2016-7184 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 8, 2016): Bulletin published.
  • V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the November Security Only updates.
  • These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update.

Page generated 2016-12-12 11:17-08:00.