Microsoft Security Bulletin MS17-018 - Important

Security Update for Windows Kernel-Mode Drivers (4013083)

Published: March 14, 2017

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

For more information about the vulnerabilities, see the Vulnerability Information section.

The update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

For more information about this update, see Microsoft Knowledge Base Article 4013083.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins. Please see our blog post, Furthering our commitment to security updates, for more details.

Microsoft Software (Table 1 of 2)

Operating System Win32k Elevation of Privilege Vulnerability - CVE-2017-0024 Win32k Elevation of Privilege Vulnerability - CVE-2017-0026 Win32k Elevation of Privilege Vulnerability - CVE-2017-0056 Win32k Elevation of Privilege Vulnerability - CVE-2017-0078 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Vista x64 Edition Service Pack 2 (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (4012212) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows 7 for 32-bit Systems Service Pack 1 (4012215) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3212646
Windows 7 for x64-based Systems Service Pack 1 (4012212) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows 7 for x64-based Systems Service Pack 1 (4012215) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3212646
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (4012212) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (4012215) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3212646
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (4012212) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (4012215) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3212646
Windows 8.1
Windows 8.1 for 32-bit Systems (4012213) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege None
Windows 8.1 for 32-bit Systems (4012216) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205401
Windows 8.1 for x64-based Systems (4012213) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege None
Windows 8.1 for x64-based Systems (4012216) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (4012214) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege None
Windows Server 2012 (4012217) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205409
Windows Server 2012 R2 (4012213) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege None
Windows Server 2012 R2 (4012216) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205401
Windows RT 8.1
Windows RT 8.1[2](4012216) Monthly Rollup Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205401
Windows 10
Windows 10 for 32-bit Systems[3](4012606) Not applicable Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210720
Windows 10 for x64-based Systems[3](4012606) Not applicable Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210720
Windows 10 Version 1511 for 32-bit Systems[3](4013198) Not applicable Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210721
Windows 10 Version 1511 for x64-based Systems[3](4013198) Not applicable Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210721
Windows 10 Version 1607 for 32-bit Systems[3](4013429) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3213986
Windows 10 Version 1607 for x64-based Systems[3](4013429) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](4013429) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable 3213986
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (4012497) Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (4012212) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1(Server Core installation) (4012215) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3212646
Windows Server 2012 (Server Core installation) (4012214) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege None
Windows Server 2012 (Server Core installation) (4012217) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205409
Windows Server 2012 R2 (Server Core installation) (4012213) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege None
Windows Server 2012 R2 (Server Core installation) (4012216) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege 3205401
Windows Server 2016 for x64-based Systems[3](Server Core installation) (4013429) Not applicable Not applicable Important Elevation of Privilege Not applicable 3213986

Microsoft Software (Table 2 of 2)

Operating System Win32k Elevation of Privilege Vulnerability - CVE-2017-0079 Win32k Elevation of Privilege Vulnerability - CVE-2017-0080 Win32k Elevation of Privilege Vulnerability - CVE-2017-0081 Win32k Elevation of Privilege Vulnerability - CVE-2017-0082 Updates Replaced
Windows 8.1
Windows 8.1 for 32-bit Systems (4012213) Security Only[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable None
Windows 8.1 for 32-bit Systems (4012216) Monthly Rollup[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable 3205401
Windows 8.1 for x64-based Systems (4012213) Security Only[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable None
Windows 8.1 for x64-based Systems (4012216) Monthly Rollup[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable 3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (4012214) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2012 (4012217) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3205409
Windows Server 2012 R2 (4012213) Security Only[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2012 R2 (4012216) Monthly Rollup[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable 3205401
Windows RT 8.1
Windows RT 8.1[2](4012216) Monthly Rollup Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable 3205401
Windows 10
Windows 10 for 32-bit Systems[3](4012606) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210720
Windows 10 for x64-based Systems[3](4012606) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210720
Windows 10 Version 1511 for 32-bit Systems[3](4013198) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210721
Windows 10 Version 1511 for x64-based Systems[3](4013198) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege 3210721
Windows 10 Version 1607 for 32-bit Systems[3](4013429) Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable 3213986
Windows 10 Version 1607 for x64-based Systems[3](4013429) Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable 3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](4013429) Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable 3213986
Server Core installation option
Windows Server 2012 (Server Core installation) (4012214) Security Only[1] Not applicable Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2012 (Server Core installation) (4012217) Monthly Rollup[1] Not applicable Not applicable Important Elevation of Privilege Not applicable 3205409
Windows Server 2012 R2 (Server Core installation) (4012213) Security Only[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable None
Windows Server 2012 R2 (Server Core installation) (4012216) Monthly Rollup[1] Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable 3205401
Windows Server 2016 for x64-based Systems[3](Server Core installation) (4013429) Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable 3213986

[1]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[2]This update is only available via Windows Update.

[3]Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Update FAQ

Why is security update 4012497 in this bulletin also denoted in MS17-013?
Security update 4012497 is also denoted in MS17-013 for supported releases of Windows Vista and Windows Server 2008 due to the way fixes for vulnerabilities affecting particular products are consolidated. Because bulletins are broken out by the vulnerabilities being addressed, not by the update package being released, it is possible for separate bulletins, each addressing distinctly different vulnerabilities, to list the same update package as the vehicle for providing their respective fixes. This is frequently the case with cumulative updates for products, such as Internet Explorer or Silverlight, where singular security updates address different security vulnerabilities in separate bulletins.

Note Users do not need to install identical security updates that ship with multiple bulletins more than once.

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

The update addresses these vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited Win32k Elevation of Privilege Vulnerability CVE-2017-0024 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0026 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0056 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0078 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0079 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0080 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0081 No No Win32k Elevation of Privilege Vulnerability CVE-2017-0082 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.

Page generated 2017-03-14 08:32-07:00.