MS16-140 - Important: Security Update for Boot Manager (3193479) - Version: 1.0

This documentation is archived and is not being maintained.

Microsoft Security Bulletin MS16-140 - Important

Security Update for Boot Manager (3193479)

Published: November 8, 2016

Version: 1.0

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a physically-present attacker installs an affected boot policy.

This security update is rated Important for all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, Windows 10, and Windows Server 2016. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerability by revoking affected boot policies in the firmware. For more information about the vulnerability see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3193479.

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. To be protected from the vulnerability, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Secure Boot Component Vulnerability – CVE-2016-7247

A security feature bypass vulnerability exists when Windows Secure Boot improperly loads a boot policy that is affected by the vulnerability. An attacker who successfully exploited this vulnerability could disable code integrity checks, allowing test-signed executables and drivers to be loaded onto a target device.

The security update addresses the vulnerability by revoking affected boot policies in the firmware. The revocation protection level depends upon platform firmware. The Windows event channel Microsoft-Windows-Kernel-Boot may be used to determine the protection level provided. Note that an additional reboot is needed to view the event:

Windows versions prior to Windows 10 do not log the event by default. You must enable “analytic” logging for this channel prior to installation of the patch.

Windows versions 10 and higher log the event by default. Event ID 155 indicates baseline protection. Event ID 154 indicates enhanced protection.

For systems that provide baseline protection, firmware updates from your OEM may be available which upgrade systems to enhanced protectionThe following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Secure Boot Component Vulnerability

CVE-2016-7247

No

No

Mitigating Factors 

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

For Security Update Deployment information see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

  • V1.0 (November 8, 2016): Bulletin published.

Page generated 2016-11-08 09:35-08:00.



from Microsoft Security Bulletins http://ift.tt/2fzXzUO