MS16-140: Security Update for Boot Manager (3193479)
2016-11-08T00:00:00
ID SMB_NT_MS16-140.NASL Type nessus Reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2021-01-02T00:00:00
Description
The remote Windows host is missing a security update. It is,
therefore, affected a security bypass vulnerability in Windows Secure
Boot due to the use of an insecure boot policy in firmware. A local
attacker can exploit this issue to disable code integrity checks,
allowing test-signed executables and drivers to be loaded onto a
target device.
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(94641);
script_version("1.10");
script_cvs_date("Date: 2019/11/14");
script_cve_id("CVE-2016-7247");
script_bugtraq_id(94058);
script_xref(name:"MSFT", value:"MS16-140");
script_xref(name:"MSKB", value:"3197873");
script_xref(name:"MSKB", value:"3197874");
script_xref(name:"MSKB", value:"3197876");
script_xref(name:"MSKB", value:"3197877");
script_xref(name:"MSKB", value:"3198585");
script_xref(name:"MSKB", value:"3198586");
script_xref(name:"MSKB", value:"3200970");
script_xref(name:"IAVB", value:"2016-B-0162");
script_name(english:"MS16-140: Security Update for Boot Manager (3193479)");
script_summary(english:"Checks for the November 2016 Rollup.");
script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by a security bypass vulnerability.");
script_set_attribute(attribute:"description", value:
"The remote Windows host is missing a security update. It is,
therefore, affected a security bypass vulnerability in Windows Secure
Boot due to the use of an insecure boot policy in firmware. A local
attacker can exploit this issue to disable code integrity checks,
allowing test-signed executables and drivers to be loaded onto a
target device.");
script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-140");
script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1,
2012 R2, 10, and 2016.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-7247");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2016/11/08");
script_set_attribute(attribute:"patch_publication_date", value:"2016/11/08");
script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/08");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
script_set_attribute(attribute:"stig_severity", value:"II");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Windows : Microsoft Bulletins");
script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
script_require_keys("SMB/MS_Bulletin_Checks/Possible");
script_require_ports(139, 445, "Host/patch_management_checks");
exit(0);
}
include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("smb_reg_query.inc");
include("misc_func.inc");
get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
bulletin = 'MS16-140';
kbs = make_list(
'3197873', # 8.1 / 2012 R2
'3197874', # 8.1 / 2012 R2
'3197876', # 2012
'3197877', # 2012
'3198585', # 10
'3198586', # 10 Version 1511
'3200970' # 10 Version 1607
);
if (get_kb_item("Host/patch_management_checks"))
hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
if (hotfix_check_sp_range(win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if ("Windows 8" >< productname && "8.1" >!< productname)
audit(AUDIT_OS_SP_NOT_VULN);
share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
if (
# Windows Server 2012
smb_check_rollup(os:"6.2", sp:0, rollup_date:"11_2016", bulletin:bulletin, rollup_kb_list:make_list(3197876, 3197877)) ||
# Windows 8.1 / Windows Server 2012 R2
smb_check_rollup(os:"6.3", sp:0, rollup_date:"11_2016", bulletin:bulletin, rollup_kb_list:make_list(3197873, 3197874)) ||
# Windows 10
smb_check_rollup(os:"10", sp:0, os_build:"10240", rollup_date:"11_2016", bulletin:bulletin, rollup_kb_list:make_list(3198585)) ||
smb_check_rollup(os:"10", sp:0, os_build:"10586", rollup_date:"11_2016", bulletin:bulletin, rollup_kb_list:make_list(3198586)) ||
smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date:"11_2016", bulletin:bulletin, rollup_kb_list:make_list(3200970))
)
{
set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
hotfix_security_warning();
hotfix_check_fversion_end();
}
else
{
hotfix_check_fversion_end();
audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}
{"id": "SMB_NT_MS16-140.NASL", "bulletinFamily": "scanner", "title": "MS16-140: Security Update for Boot Manager (3193479)", "description": "The remote Windows host is missing a security update. It is,\ntherefore, affected a security bypass vulnerability in Windows Secure\nBoot due to the use of an insecure boot policy in firmware. A local\nattacker can exploit this issue to disable code integrity checks,\nallowing test-signed executables and drivers to be loaded onto a\ntarget device.", "published": "2016-11-08T00:00:00", "modified": "2021-01-02T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "href": "https://www.tenable.com/plugins/nessus/94641", "reporter": "This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-140"], "cvelist": ["CVE-2016-7247"], "type": "nessus", "lastseen": "2021-01-01T05:43:55", "edition": 33, "viewCount": 26, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-7247"]}, {"type": "symantec", "idList": ["SMNTC-94058"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310809802"]}, {"type": "hp", "idList": ["HP:C05340049"]}, {"type": "mscve", "idList": ["MS:CVE-2016-7247"]}, {"type": "mskb", "idList": ["KB3193479"]}, {"type": "kaspersky", "idList": ["KLA10897"]}], "modified": "2021-01-01T05:43:55", "rev": 2}, "score": {"value": 5.7, "vector": "NONE", "modified": "2021-01-01T05:43:55", "rev": 2}, "vulnersScore": 5.7}, "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(94641);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/11/14\");\n\n script_cve_id(\"CVE-2016-7247\");\n script_bugtraq_id(94058);\n script_xref(name:\"MSFT\", value:\"MS16-140\");\n script_xref(name:\"MSKB\", value:\"3197873\");\n script_xref(name:\"MSKB\", value:\"3197874\");\n script_xref(name:\"MSKB\", value:\"3197876\");\n script_xref(name:\"MSKB\", value:\"3197877\");\n script_xref(name:\"MSKB\", value:\"3198585\");\n script_xref(name:\"MSKB\", value:\"3198586\");\n script_xref(name:\"MSKB\", value:\"3200970\");\n script_xref(name:\"IAVB\", value:\"2016-B-0162\");\n\n script_name(english:\"MS16-140: Security Update for Boot Manager (3193479)\");\n script_summary(english:\"Checks for the November 2016 Rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is affected by a security bypass vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing a security update. It is,\ntherefore, affected a security bypass vulnerability in Windows Secure\nBoot due to the use of an insecure boot policy in firmware. A local\nattacker can exploit this issue to disable code integrity checks,\nallowing test-signed executables and drivers to be loaded onto a\ntarget device.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-140\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1,\n2012 R2, 10, and 2016.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-7247\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/11/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/11/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS16-140';\nkbs = make_list(\n '3197873', # 8.1 / 2012 R2\n '3197874', # 8.1 / 2012 R2\n '3197876', # 2012\n '3197877', # 2012\n '3198585', # 10\n '3198586', # 10 Version 1511\n '3200970' # 10 Version 1607\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname && \"8.1\" >!< productname)\n audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n # Windows Server 2012\n smb_check_rollup(os:\"6.2\", sp:0, rollup_date:\"11_2016\", bulletin:bulletin, rollup_kb_list:make_list(3197876, 3197877)) ||\n # Windows 8.1 / Windows Server 2012 R2\n smb_check_rollup(os:\"6.3\", sp:0, rollup_date:\"11_2016\", bulletin:bulletin, rollup_kb_list:make_list(3197873, 3197874)) ||\n # Windows 10\n smb_check_rollup(os:\"10\", sp:0, os_build:\"10240\", rollup_date:\"11_2016\", bulletin:bulletin, rollup_kb_list:make_list(3198585)) ||\n smb_check_rollup(os:\"10\", sp:0, os_build:\"10586\", rollup_date:\"11_2016\", bulletin:bulletin, rollup_kb_list:make_list(3198586)) ||\n smb_check_rollup(os:\"10\", sp:0, os_build:\"14393\", rollup_date:\"11_2016\", bulletin:bulletin, rollup_kb_list:make_list(3200970))\n)\n{\n set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "naslFamily": "Windows : Microsoft Bulletins", "pluginID": "94641", "cpe": ["cpe:/o:microsoft:windows"], "scheme": null, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"}}
{"cve": [{"lastseen": "2020-10-03T12:10:50", "description": "Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow physically proximate attackers to bypass the Secure Boot protection mechanism via a crafted boot policy, aka \"Secure Boot Component Vulnerability.\"", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2016-11-10T07:00:00", "title": "CVE-2016-7247", "type": "cve", "cwe": ["CWE-284"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-7247"], "modified": "2018-10-12T22:14:00", "cpe": ["cpe:/o:microsoft:windows_rt_8.1:*", "cpe:/o:microsoft:windows_server_2016:*", "cpe:/o:microsoft:windows_server_2012:r2", "cpe:/o:microsoft:windows_10:-", "cpe:/o:microsoft:windows_server_2012:-", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_10:1511", "cpe:/o:microsoft:windows_8.1:*"], "id": "CVE-2016-7247", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7247", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"]}], "symantec": [{"lastseen": "2018-03-13T22:14:29", "bulletinFamily": "software", "cvelist": ["CVE-2016-7247"], "description": "### Description\n\nMicrosoft Windows is prone to a local security-bypass vulnerability. A local attacker can leverage this issue to bypass certain security restrictions and perform unauthorized actions.\n\n### Technologies Affected\n\n * Microsoft Windows 10 Version 1607 for 32-bit Systems \n * Microsoft Windows 10 Version 1607 for x64-based Systems \n * Microsoft Windows 10 for 32-bit Systems \n * Microsoft Windows 10 for x64-based Systems \n * Microsoft Windows 10 version 1511 for 32-bit Systems \n * Microsoft Windows 10 version 1511 for x64-based Systems \n * Microsoft Windows 8.1 for 32-bit Systems \n * Microsoft Windows 8.1 for 64-bit Systems \n * Microsoft Windows RT 8.1 \n * Microsoft Windows Server 2012 \n * Microsoft Windows Server 2012 R2 \n * Microsoft Windows Server 2016 for x64-based Systems \n\n### Recommendations\n\n**Permit local access for trusted individuals only. Where possible, use restricted environments and restricted shells.** \nAllow only trusted individuals to have user accounts and local access to the resources.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2016-11-08T00:00:00", "published": "2016-11-08T00:00:00", "id": "SMNTC-94058", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/94058", "type": "symantec", "title": "Microsoft Windows Boot Manager CVE-2016-7247 Local Security Bypass Vulnerability", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "openvas": [{"lastseen": "2020-06-10T19:47:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-7247"], "description": "This host is missing an important security\n update according to Microsoft Bulletin MS16-140.", "modified": "2020-06-08T00:00:00", "published": "2016-11-09T00:00:00", "id": "OPENVAS:1361412562310809802", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310809802", "type": "openvas", "title": "Microsoft Boot Manager Security Feature Bypass Vulnerability (3193479)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Boot Manager Security Feature Bypass Vulnerability (3193479)\n#\n# Authors:\n# Kashinath T <tkashinath@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.809802\");\n script_version(\"2020-06-08T14:40:48+0000\");\n script_cve_id(\"CVE-2016-7247\");\n script_bugtraq_id(94058);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-08 14:40:48 +0000 (Mon, 08 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2016-11-09 08:16:52 +0530 (Wed, 09 Nov 2016)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Boot Manager Security Feature Bypass Vulnerability (3193479)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft Bulletin MS16-140.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to windows secure boot\n improperly loads a boot policy that is affected by the vulnerability.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to disable code integrity checks, allowing test-signed executables\n and drivers to be loaded onto a target device.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 8.1 x32/x64\n\n - Microsoft Windows Server 2012/2012R2\n\n - Microsoft Windows 10 x32/x64\n\n - Microsoft Windows 10 Version 1511 x32/x64\n\n - Microsoft Windows 10 Version 1607 x32/x64\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/kb/3193479\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/en-us/library/security/MS16-140\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/library/security/MS16-140\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2012:1, win2012R2:1, win8_1:1, win8_1x64:1, win10:1,\n win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_systemroot();\nif(!sysPath ){\n exit(0);\n}\n\noleVer = fetch_file_version(sysPath:sysPath, file_name:\"System32\\Ole32.dll\");\nif(!oleVer){\n exit(0);\n}\n\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)\n{\n if(version_is_less(version:oleVer, test_version:\"6.3.9600.18508\"))\n {\n Vulnerable_range = \"Less than 6.3.9600.18508\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win2012:1) > 0)\n{\n if(version_is_less(version:oleVer, test_version:\"6.2.9200.22005\"))\n {\n Vulnerable_range = \"Less than 6.2.9200.22005\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win10:1, win10x64:1) > 0)\n{\n if(version_is_less(version:oleVer, test_version:\"10.0.10240.17184\"))\n {\n Vulnerable_range = \"Less than 10.0.10240.17184\";\n VULN = TRUE ;\n }\n else if(version_in_range(version:oleVer, test_version:\"10.0.10586.0\", test_version2:\"10.0.10586.671\"))\n {\n Vulnerable_range = \"10.0.10586.0 - 10.0.10586.671\";\n VULN = TRUE ;\n }\n else if(version_in_range(version:oleVer, test_version:\"10.0.14393.0\", test_version2:\"10.0.14393.446\"))\n {\n Vulnerable_range = \"10.0.14393.0 - 10.0.14393.446\";\n VULN = TRUE ;\n }\n}\n\nif(VULN)\n{\n report = 'File checked: ' + sysPath + \"\\System32\\Ole32.dll\" + '\\n' +\n 'File version: ' + oleVer + '\\n' +\n 'Vulnerable range: ' + Vulnerable_range + '\\n' ;\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "mskb": [{"lastseen": "2021-01-01T22:52:21", "bulletinFamily": "microsoft", "cvelist": ["CVE-2016-7247"], "description": "<html><body><p>Resolves a vulnerability in Windows that could allow security feature bypass if a physically-present attacker installs an affected boot policy.</p><h2>Summary</h2><div class=\"kb-summary-section section\">This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow a security feature bypass if a physically present attacker installs an affected boot policy.\u00a0<br/><br/>To learn more about the vulnerability, see <a href=\"https://technet.microsoft.com/library/security/ms16-140\" id=\"kb-link-2\" target=\"_self\">Microsoft Security Bulletin MS16-140</a>. </div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><span class=\"text-base\">Important </span><br/><br/><ul class=\"sbody-free_list\"><li>All future security and non-security updates for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 require update <a href=\"https://support.microsoft.com/en-us/help/2919355\" id=\"kb-link-3\" target=\"_self\">2919355</a> to be installed. We recommend that you install update <a href=\"https://support.microsoft.com/en-us/help/2919355\" id=\"kb-link-4\" target=\"_self\">2919355</a> on your Windows RT 8.1-based, Windows 8.1-based, or Windows Server 2012 R2-based computer so that you receive future updates. </li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a href=\"https://technet.microsoft.com/en-us/library/hh825699\" id=\"kb-link-5\" target=\"_self\">Add language packs to Windows</a>.<br/></li></ul>\u00a0</div><h2>Additional information about this security update</h2><div class=\"kb-moreinformation-section section\"><br/>The following articles contain additional information about this security update as it relates to individual product versions. The articles may contain known issue information.<br/><br/><ul class=\"sbody-free_list\"><li><a href=\"https://support.microsoft.com/help/3197873\" id=\"kb-link-6\" target=\"_self\">3197873</a> November 2016 Security Only Quality Update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2</li><li><a href=\"https://support.microsoft.com/help/3197874\" id=\"kb-link-7\" target=\"_self\">3197874</a> November 2016 Security Monthly Quality Rollup for Windows 8.1, and Windows Server 2012 R2</li><li><a href=\"https://support.microsoft.com/help/3197876\" id=\"kb-link-8\" target=\"_self\">3197876</a> November 2016 security only quality update for Windows Server 2012</li><li><a href=\"https://support.microsoft.com/help/3197877\" id=\"kb-link-9\" target=\"_self\">3197877</a> November 2016 Security Monthly Quality Rollup for Windows Server 2012</li><li><a href=\"https://support.microsoft.com/help/3198585\" id=\"kb-link-10\" target=\"_self\">3198585</a>\u00a0Cumulative update for Windows 10: November 8, 2016</li><li><a href=\"https://support.microsoft.com/help/3198586\" id=\"kb-link-11\" target=\"_self\">3198586</a> Cumulative update for Windows 10 Version 1511: November 8, 2016</li><li><a href=\"https://support.microsoft.com/help/3200970\" id=\"kb-link-12\" target=\"_self\">3200970</a> Cumulative update for Windows 10 Version 1607 and Windows Server 2016: November 8, 2016</li></ul><br/><span class=\"text-base\">Known issues in this update</span><br/><br/>Some Lenovo servers do not start after this update is installed. Lenovo is aware of this problem\u00a0and has released a UEFI update to address it. In the interim, Microsoft has changed the detection logic in the update to prevent additional customers from being affected. For more information, see\u00a0<a href=\"https://support.lenovo.com/us/en/solutions/ht502912\" id=\"kb-link-13\" target=\"_self\">https://support.lenovo.com/us/en/solutions/ht502912.</a><br/></div><h2>How to obtain and install the update</h2><div class=\"kb-resolution-section section\"><a class=\"bookmark\" id=\"obtaintheupdate\"></a><h3 class=\"sbody-h3\">Method 1: Windows Update</h3><div class=\"kb-collapsible kb-collapsible-expanded\">This update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see<br/><a href=\"https://www.microsoft.com/en-us/safety/pc-security/updates.aspx\" id=\"kb-link-15\" target=\"_self\">Turn on automatic updating in Control Panel</a>.<br/><br/><span class=\"text-base\">Note</span> For Windows RT 8.1, this update is available through Windows Update only.<br/></div><h3 class=\"sbody-h3\">Method 2: Microsoft Update Catalog</h3><div class=\"kb-collapsible kb-collapsible-expanded\">To get the stand-alone package for this update, go to the <a href=\" http://catalog.update.microsoft.com/v7/site/search.aspx?q=3193479\" id=\"kb-link-16\" target=\"_self\">Microsoft Update Catalog</a> website.<br/></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Method 3: Microsoft Download Center</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\">You can obtain the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<br/><br/>Click the download link in <a href=\"https://technet.microsoft.com/library/security/ms16-140\" id=\"kb-link-17\" target=\"_self\">Microsoft Security Bulletin MS16-140</a> that corresponds to the version of Windows that you are running.<br/></div><br/></span></div></div></div></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Security update deployment information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><br/><br/><h4 class=\"sbody-h4\">Windows 8.1 (all editions)</h4><span class=\"text-base\">Reference table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3197873-x86.msu</span><span class=\"text-base\"><br/></span>Security only</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3197874-x86.msu</span><span class=\"text-base\"><br/></span>Monthly rollup</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3197873-x64.msu</span><span class=\"text-base\"><br/></span>Security only</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3197874-x64.msu</span><span class=\"text-base\"><br/></span>Monthly rollup</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-18\" target=\"_self\">Microsoft Knowledge Base article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">You must restart the system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span>\u00a0setup switch or click\u00a0<strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, and then click <strong class=\"uiterm\">Windows Update</strong>. Under <span class=\"sbody-userinput\">See also</span>, click <span class=\"sbody-userinput\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3197873\" id=\"kb-link-19\" target=\"_self\">Microsoft Knowledge Base article 3197873</a><br/>See <a href=\"https://support.microsoft.com/help/3197874\" id=\"kb-link-20\" target=\"_self\">Microsoft Knowledge Base article 3197874</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> This update does not add a registry key to validate its installation.</td></tr></table></div><br/><br/><h4 class=\"sbody-h4\">Windows Server 2012 and Windows Server 2012 R2 (all editions)</h4><span class=\"text-base\">Reference table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported editions of Windows Server 2012:<br/><span class=\"text-base\">Windows8-RT-KB3197876-x64.msu </span><span class=\"text-base\"><br/></span>Security only</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported editions of Windows Server 2012:<br/><span class=\"text-base\">Windows8-RT-KB3197877-x64.msu</span><span class=\"text-base\"><br/></span>Monthly rollup</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported editions of Windows Server 2012 R2:<br/><span class=\"text-base\">Windows8.1-KB3197873-x64.msu</span><span class=\"text-base\"><br/></span>Security only</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported editions of Windows Server 2012 R2:<br/><span class=\"text-base\">Windows8.1-KB3197874-x64.msu </span><span class=\"text-base\"><br/></span>Monthly rollup</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-21\" target=\"_self\">Microsoft Knowledge Base article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">You must restart the system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span>\u00a0setup switch or click\u00a0<strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, and then click <strong class=\"uiterm\">Windows Update</strong>. Under <span class=\"sbody-userinput\">See also</span>, click <span class=\"sbody-userinput\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3197876\" id=\"kb-link-22\" target=\"_self\">Microsoft Knowledge Base article 3197876</a><br/>See <a href=\"https://support.microsoft.com/help/3197877\" id=\"kb-link-23\" target=\"_self\">Microsoft Knowledge Base article 3197877</a><br/>See <a href=\"https://support.microsoft.com/help/3197873\" id=\"kb-link-24\" target=\"_self\">Microsoft Knowledge Base article 3197873</a><br/>See <a href=\"https://support.microsoft.com/help/3197874\" id=\"kb-link-25\" target=\"_self\">Microsoft Knowledge Base article 3197874</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> This update does not add a registry key to validate its installation.</td></tr></table></div><br/><br/><h4 class=\"sbody-h4\">Windows RT 8.1 (all editions)</h4><span class=\"text-base\">Reference table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Deployment</span></td><td class=\"sbody-td\">The 3197874 Monthly Only update is available via <a href=\"http://go.microsoft.com/fwlink/?linkid=21130\" id=\"kb-link-26\" target=\"_self\">Windows Update</a> only.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart Requirement</span></td><td class=\"sbody-td\">You must restart the system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal Information</span></td><td class=\"sbody-td\">Click <strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, and then click <strong class=\"uiterm\">Windows Update</strong>. Under <span class=\"sbody-userinput\">See also</span>, click <span class=\"sbody-userinput\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File Information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3197874\" id=\"kb-link-27\" target=\"_self\">Microsoft Knowledge Base article 3197874</a></td></tr></table></div><br/><br/><h4 class=\"sbody-h4\">Windows 10 (all editions)</h4><span class=\"text-base\">Reference table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3198585-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3198585-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3198586-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3198586-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10 Version 1607:<br/><span class=\"text-base\">Windows10.0-KB3200970-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10 Version 1607:<br/><span class=\"text-base\">Windows10.0-KB3200970-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-28\" target=\"_self\">Microsoft Knowledge Base article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">You must restart the system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span>\u00a0setup switch or click\u00a0<strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, and then click <strong class=\"uiterm\">Windows Update</strong>. Under <span class=\"sbody-userinput\">See also</span>, click <span class=\"sbody-userinput\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3198585\" id=\"kb-link-29\" target=\"_self\">Microsoft Knowledge Base article 3198585</a><br/>See <a href=\"https://support.microsoft.com/help/3198586\" id=\"kb-link-30\" target=\"_self\">Microsoft Knowledge Base article 3198586</a><br/>See <a href=\"https://support.microsoft.com/help/3200970\" id=\"kb-link-31\" target=\"_self\">Microsoft Knowledge Base article 3200970</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> This update does not add a registry key to validate its installation.</td></tr></table></div><br/><br/><h4 class=\"sbody-h4\">Windows Server 2016 (all editions)</h4><span class=\"text-base\">Reference table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3200970-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-32\" target=\"_self\">Microsoft Knowledge Base article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">You must restart the system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span>\u00a0setup switch or click\u00a0<strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, and then click <strong class=\"uiterm\">Windows Update</strong>. Under <span class=\"sbody-userinput\">See also</span>, click <span class=\"sbody-userinput\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3200970\" id=\"kb-link-33\" target=\"_self\">Microsoft Knowledge Base article 3200970</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> This update does not add a registry key to validate its installation.</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">How to obtain help and support for this security update</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\">Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-34\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-35\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-36\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <a href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-37\" target=\"_self\">International Support</a></div><br/></span></div></div></div><a class=\"bookmark\" id=\"fileinfo\"></a></div></body></html>", "edition": 3, "modified": "2016-12-02T17:56:56", "id": "KB3193479", "href": "https://support.microsoft.com/en-us/help/3193479/", "published": "2016-11-08T00:00:00", "title": "MS16-140: Security update for boot manager: November 8, 2016", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "mscve": [{"lastseen": "2020-08-07T11:45:30", "bulletinFamily": "microsoft", "cvelist": ["CVE-2016-7247"], "description": "A security feature bypass vulnerability exists when Windows Secure Boot improperly loads a boot policy that is affected by the vulnerability. An attacker who successfully exploited this vulnerability could disable code integrity checks, allowing test-signed executables and drivers to be loaded onto a target device.\n\nTo exploit the vulnerability, an attacker who has physical access or Administrative rights to a target device could install an affected boot policy.\n\nThe security update addresses the vulnerability by revoking affected boot policies in the firmware. The revocation protection level depends upon platform firmware. The Windows event channel Microsoft-Windows-Kernel-Boot may be used to determine the protection level provided. Note that an additional reboot is needed to view the event:\n\n * Windows versions prior to Windows 10 do not log the event by default. You must enable \u201canalytic\u201d logging for this channel prior to installation of the patch.\n * Windows versions 10 and higher log the event by default. Event ID 155 indicates baseline protection. Event ID 154 indicates enhanced protection.\n\nFor systems that provide baseline protection, firmware updates from your OEM may be available that upgrade systems to enhanced protection.\n", "edition": 3, "modified": "2016-12-13T08:00:00", "id": "MS:CVE-2016-7247", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-7247", "published": "2016-12-13T08:00:00", "title": "Secure Boot Component Security Feature Bypass Vulnerability", "type": "mscve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "hp": [{"lastseen": "2020-12-24T13:21:35", "bulletinFamily": "software", "cvelist": ["CVE-2016-7247"], "description": "## Potential Security Impact\nSecure Boot Bypass\n\n## VULNERABILITY SUMMARY\nHP UEFI update to support Microsoft's enhanced protection of Windows secure boot policies. \n\n## RESOLUTION\nHP has provided firmware updates to address the vulnerability for HP PCs with UEFI Firmware. \n\nTo acquire the firmware updates, go to hp.com.\n\n 1. At HP.com, select Support and then select Download Drivers. \n\n 2. Enter your product name or number in the Find my product field. \n\n 3. Choose the product from the search results.\n\n 4. Choose the operating system.\n\n 5. Under the Download Index, select BIOS, and download the BIOS version listed in the table below. \n\n 6. Follow the installation instructions to install the firmware update.\n\n**BIOS SoftPaq Information**\n\nTo download an HP BIOS SoftPaq, use HP SoftPaq Download Manager or visit the product support pages available through www.hp.com (select Support, then Download drivers, and enter your model number). The Release Notes for the BIOS versions in the Tables herein provide general information about the important security updates as well as any other updates included.\n\nHP Commercial Desktop, Thin Client, and Retail Systems\n\n| \n\nBIOS Version\n\n| \n\nHP SoftPaq Number \n \n---|---|--- \n \nHP 260 G1 Desktop Mini\n\n| \n\n2.20\n\n| \n\nsp77950 \n \nHP 260 G2 Desktop Mini\n\n| \n\n2.03\n\n| \n\nsp77953 \n \nHP Compaq Elite 8300 All-in-One PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Elite 8300 Convertible Minitower PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Elite 8300 Microtower PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Elite 8300 Small Form Factor PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Elite 8300 Touch All-in-One PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Elite 8300 Ultra-slim PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Pro 6300 All-in-One PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Pro 6300 Microtower PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Pro 6300 Small Form Factor PC\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP Compaq Pro 6305 Microtower PC\n\n| \n\n2.74\n\n| \n\nsp78113 \n \nHP Compaq Pro 6305 Small Form Factor PC\n\n| \n\n2.74\n\n| \n\nsp78113 \n \nHP EliteDesk 700 G1 Microtower PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteDesk 700 G1 Small Form Factor PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteDesk 705 G1 Desktop Mini PC\n\n| \n\n2.27\n\n| \n\nsp78111 \n \nHP EliteDesk 705 G1 Microtower PC\n\n| \n\n2.27\n\n| \n\nsp78111 \n \nHP EliteDesk 705 G1 Small Form Factor PC\n\n| \n\n2.27\n\n| \n\nsp78111 \n \nHP EliteDesk 800 G1 Desktop Mini PC\n\n| \n\n2.26\n\n| \n\nsp77884 \n \nHP EliteDesk 800 G1 Small Form Factor PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteDesk 800 G1 Tower PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteDesk 800 G1 Ultra-slim PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteDesk 880 G1 Tower PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteOne 705 G1 21-inch Non-Touch All-in-One PC\n\n| \n\n2.27\n\n| \n\nsp78111 \n \nHP EliteOne 800 G1 All-in-One PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP EliteOne 800 G1 21.5-inch Non-Touch All-in-One PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP MP6 Digital Signage Player\n\n| \n\n3.04\n\n| \n\nsp77888 \n \nHP MP9 Retail System Model 9000\n\n| \n\n2.26\n\n| \n\nsp77884 \n \nHP ProDesk 400 G1 Microtower PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 400 G1 Small Form Factor PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 400 G2 Microtower PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 400 G2.5 Small Form Factor PC\n\n| \n\n2.18\n\n| \n\nsp77948 \n \nHP ProDesk 405 G1 Microtower PC\n\n| \n\n80.08\n\n| \n\nsp78123 \n \nHP ProDesk 405 G2 Microtower PC\n\n| \n\n2.24\n\n| \n\nsp77952 \n \nHP ProDesk 480 G1 Microtower PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 480 G2 Microtower PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 485 G1 Microtower PC\n\n| \n\n80.08\n\n| \n\nsp78123 \n \nHP ProDesk 485 G2 Microtower PC\n\n| \n\n2.24\n\n| \n\nsp77952 \n \nHP ProDesk 490 G1 Microtower PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 490 G2 Microtower PC\n\n| \n\n2.23\n\n| \n\nsp77951 \n \nHP ProDesk 498 G1 Microtower PC\n\n| \n\n2.49\n\n| \n\nsp77882 \n \nHP ProDesk 498 G2 Microtower PC\n\n| \n\n2.23\n\n| \n\nsp77951 \n \nHP ProDesk 600 G1 Desktop Mini PC\n\n| \n\n2.26\n\n| \n\nsp77884 \n \nHP ProDesk 600 G1 Small Form Factor PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP ProDesk 600 G1 Tower PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP ProDesk 680 G1 Tower PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP ProOne 400 G1 19.5-inch Non-Touch All-in-One\n\n| \n\n2.24\n\n| \n\nsp77883 \n \nHP ProOne 400 G1 21.5-inch Touch All-in-One\n\n| \n\n2.24\n\n| \n\nsp77883 \n \nHP ProOne 400 G1 23-inch Non-Touch All-in-One\n\n| \n\n2.24\n\n| \n\nsp77883 \n \nHP ProOne 600 G1 All-in-One PC\n\n| \n\n2.70\n\n| \n\nsp77880 \n \nHP RP5 Retail System Model 5810\n\n| \n\n2.32\n\n| \n\nsp77887 \n \nHP RP7 Retail System Model 7800\n\n| \n\n3.01\n\n| \n\nsp77909 \n \nHP t628 Thin Client\n\n| \n\n1.05\n\n| \n\nsp78274 \n \nHP Commercial Notebook and Mobile Workstation\n\n| \n\nBIOS Version\n\n| \n\nHP SoftPaq Number \n \n---|---|--- \n \nHP Elite x2 1010 G2\n\n| \n\n1.16\n\n| \n\nsp77808 \n \nHP EliteBook 1040 G1\n\n| \n\n1.35\n\n| \n\nsp77796 \n \nHP EliteBook 1040 G2\n\n| \n\n1.07\n\n| \n\nsp77810 \n \nHP EliteBook 2170p\n\n| \n\nF.64\n\n| \n\nsp77815 \n \nHP EliteBook 2570p\n\n| \n\nF.65\n\n| \n\nsp77816 \n \nHP EliteBook 725 G2\n\n| \n\n1.44\n\n| \n\nsp77752 \n \nHP EliteBook 745 G2\n\n| \n\n1.44\n\n| \n\nsp77752 \n \nHP EliteBook 755 G2\n\n| \n\n1.44\n\n| \n\nsp77752 \n \nHP EliteBook 820 G1\n\n| \n\n1.39\n\n| \n\nsp77791 \n \nHP EliteBook 820 G2\n\n| \n\n1.18\n\n| \n\nsp77807 \n \nHP EliteBook 840 G1\n\n| \n\n1.39\n\n| \n\nsp77791 \n \nHP EliteBook 840 G2\n\n| \n\n1.18\n\n| \n\nsp77807 \n \nHP EliteBook 8470p\n\n| \n\nF.66\n\n| \n\nsp77818 \n \nHP EliteBook 8470w \n\n| \n\nF.66\n\n| \n\nsp77818 \n \nHP EliteBook 850 G1\n\n| \n\n1.39\n\n| \n\nsp77791 \n \nHP EliteBook 850 G2\n\n| \n\n1.18\n\n| \n\nsp77807 \n \nHP EliteBook 8570p\n\n| \n\nF.66\n\n| \n\nsp77818 \n \nHP EliteBook 8570w \n\n| \n\nF.64\n\n| \n\nsp78031 \n \nHP EliteBook 8770w \n\n| \n\nF.64\n\n| \n\nsp78031 \n \nHP EliteBook 9470m\n\n| \n\nF.64\n\n| \n\nsp77817 \n \nHP EliteBook Folio 1020 G2\n\n| \n\n1.14\n\n| \n\nsp77811 \n \nHP EliteBook Folio 9480m\n\n| \n\n1.38\n\n| \n\nsp77813 \n \nHP EliteBook Revolve 810\n\n| \n\nF.65\n\n| \n\nsp77819 \n \nHP EliteBook Revolve 810 G2\n\n| \n\n1.36\n\n| \n\nsp77797 \n \nHP EliteBook Revolve 810 G3\n\n| \n\n1.08\n\n| \n\nsp77814 \n \nHP mt41 Mobile Thin Client\n\n| \n\n1.43\n\n| \n\nsp77981 \n \nHP ProBook 430 G1\n\n| \n\n1.41\n\n| \n\nsp77792 \n \nHP ProBook 430 G2\n\n| \n\n1.42\n\n| \n\nsp77809 \n \nHP ProBook 4340s\n\n| \n\nF.63\n\n| \n\nsp77821 \n \nHP ProBook 4341s\n\n| \n\nF.63\n\n| \n\nsp77821 \n \nHP ProBook 440 G0\n\n| \n\nF.64\n\n| \n\nsp77803 \n \nHP ProBook 440 G1\n\n| \n\n1.41\n\n| \n\nsp77794 \n \nHP ProBook 440 G2\n\n| \n\n1.42\n\n| \n\nsp77809 \n \nHP ProBook 4440s\n\n| \n\nF.63\n\n| \n\nsp77821 \n \nHP ProBook 4441s\n\n| \n\nF.63\n\n| \n\nsp77821 \n \nHP ProBook 4445s\n\n| \n\nF.65\n\n| \n\nsp78034 \n \nHP ProBook 4446s\n\n| \n\nF.65\n\n| \n\nsp78034 \n \nHP ProBook 445 G1\n\n| \n\nF.65\n\n| \n\nsp77983 \n \nHP ProBook 445 G2\n\n| \n\n1.42\n\n| \n\nsp77753 \n \nHP ProBook 450 G0\n\n| \n\nF.64\n\n| \n\nsp77803 \n \nHP ProBook 450 G1\n\n| \n\n1.41\n\n| \n\nsp77794 \n \nHP ProBook 450 G2\n\n| \n\n1.42\n\n| \n\nsp77809 \n \nHP ProBook 4540s\n\n| \n\nF.63\n\n| \n\nsp77821 \n \nHP ProBook 4545s\n\n| \n\nF.65\n\n| \n\nsp78034 \n \nHP ProBook 455 G1\n\n| \n\nF.65\n\n| \n\nsp77983 \n \nHP ProBook 455 G2\n\n| \n\n1.42\n\n| \n\nsp77753 \n \nHP ProBook 470 G0\n\n| \n\nF.64\n\n| \n\nsp77803 \n \nHP ProBook 470 G1\n\n| \n\n1.41\n\n| \n\nsp77794 \n \nHP ProBook 470 G2\n\n| \n\n1.42\n\n| \n\nsp77809 \n \nHP ProBook 4740s\n\n| \n\nF.63\n\n| \n\nsp77821 \n \nHP ProBook 640 G1\n\n| \n\n1.39\n\n| \n\nsp77795 \n \nHP ProBook 645 G1\n\n| \n\n1.43\n\n| \n\nsp77993 \n \nHP ProBook 6470b\n\n| \n\nF.66\n\n| \n\nsp77818 \n \nHP Probook 6475b\n\n| \n\nF.66\n\n| \n\nsp77996 \n \nHP ProBook 650 G1\n\n| \n\n1.39\n\n| \n\nsp77795 \n \nHP ProBook 655 G1\n\n| \n\n1.43\n\n| \n\nsp77993 \n \nHP ProBook 6570b\n\n| \n\nF.66\n\n| \n\nsp77818 \n \nHP ProBook X2 612 G1 Tablet\n\n| \n\n1.38\n\n| \n\nsp77812 \n \nHP ZBook 14\n\n| \n\n1.39\n\n| \n\nsp77791 \n \nHP ZBook 14 G2\n\n| \n\n1.18\n\n| \n\nsp77807 \n \nHP ZBook 15\n\n| \n\n1.36\n\n| \n\nsp77789 \n \nHP ZBook 15 G2\n\n| \n\n1.16\n\n| \n\nsp77806 \n \nHP ZBook 17\n\n| \n\n1.36\n\n| \n\nsp77789 \n \nHP ZBook 17 G2 \n\n| \n\n1.16\n\n| \n\nsp77806 \n \nHP Workstation BIOS Updates\n\n| \n\nBIOS Version\n\n| \n\nHP SoftPaq Number \n \n---|---|--- \n \nHP Z1 Workstation\n\n| \n\n2.74\n\n| \n\nsp78266 \n \nHP Z1 G2 Workstation\n\n| \n\n1.45\n\n| \n\nsp78215 \n \nHP Z220 CMT Workstation\n\n| \n\n1.83\n\n| \n\nsp78269 \n \nHP Z220 SFF Workstation\n\n| \n\n1.83\n\n| \n\nsp78269 \n \nHP Z228 Microtower Workstation\n\n| \n\n1.55\n\n| \n\nsp78213 \n \nHP Z230 MT Workstation\n\n| \n\n1.55\n\n| \n\nsp78213 \n \nHP Z230 SFF Workstation\n\n| \n\n1.55\n\n| \n\nsp78213 \n \nHP Z420 Workstation\n\n| \n\n3.91\n\n| \n\nsp78208 \n \nHP Z620 Workstation\n\n| \n\n3.91\n\n| \n\nsp78208 \n \nHP Z820 Workstation\n\n| \n\n3.91\n\n| \n\nsp78210 \n \nHP Consumer Notebook\n\n| \n\nBIOS Version\n\n| \n\nHP SoftPaq Number \n \n---|---|--- \n \nHP Beats Special Edition 15-p000 ~ 15-p099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Beats Special Edition 15-p300 ~ 15-p399 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Beats Special Edition 15z-p000 ~ 15-pz099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Notebook 15-f1XX (AMD)\n\n| \n\nF.36\n\n| \n\nsp77713 \n \nHP Notebook 15-f2XX (AMD)\n\n| \n\nF.36\n\n| \n\nsp77713 \n \nHP Notebook 15-f3XX (AMD)\n\n| \n\nF.36\n\n| \n\nsp77713 \n \nHP Notebook 15z-f1XX (AMD)\n\n| \n\nF.36\n\n| \n\nsp77713 \n \nHP Notebook 15z-f2XX (AMD)\n\n| \n\nF.36\n\n| \n\nsp77713 \n \nHP Notebook 15z-f3XX (AMD)\n\n| \n\nF.36\n\n| \n\nsp77713 \n \nHP Notebook 17-p000 ~ 17-p099 (AMD)\n\n| \n\nF.16\n\n| \n\nsp77714 \n \nHP Notebook 17-p100 ~ 17-p199 (AMD)\n\n| \n\nF.16\n\n| \n\nsp77714 \n \nHP Notebook 17z-p000 (AMD)\n\n| \n\nF.16\n\n| \n\nsp77714 \n \nHP Notebook 17z-p100 (AMD)\n\n| \n\nF.16\n\n| \n\nsp77714 \n \nHP Pavilion 14-ab000 ~ 14-ab099 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 14-ab100 ~ 14-ab199 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 14-av001 ~ 14-av099 (AMD)\n\n| \n\nF.23\n\n| \n\nsp77765 \n \nHP Pavilion 14-v000 ~ 14-v099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 14-v100 ~ 14-v199 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 14-v200 ~ 14-v299 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 14z-ab000 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 14z-ab100 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 14z-av000 (AMD)\n\n| \n\nF.23\n\n| \n\nsp77765 \n \nHP Pavilion 14z-v000 ~ 14z-v099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 14z-v100 ~ 14z-v199 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nipHP Pavilion 14z-v200 ~ 14z-v299 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 15-ab000 ~ 15-ab099 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 15-ab100 ~ 15-ab199 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 15-ab200 ~ 15-ab299 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 15-aw001 ~ 15-aw099 (AMD)\n\n| \n\nF.23\n\n| \n\nsp77764 \n \nHP Pavilion 15-p000 ~ 15-p099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 15-p100 ~ 15-p199 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 15-p200 ~ 15-p299 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 15z-ab000 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 15z-ab100 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 15z-aw000 (AMD)\n\n| \n\nF.23\n\n| \n\nsp77764 \n \nHP Pavilion 15z-p000 ~ 15z-p099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 15z-p100 ~ 15z-p199 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 15z-p200 ~ 15z-p299 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17-f000 ~ 17-f099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17-f100 ~ 17-f199 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17-f200 ~ 17-f299 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17-g000 ~ 17-g099 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 17-g100 ~ 17-g199 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 17-g200 ~ 17-g299 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 17z-f000 ~ 17z-f099 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17z-f100 ~ 17z-f199 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17z-f200 ~ 17z-f299 (AMD)\n\n| \n\nF.44\n\n| \n\nsp77697 \n \nHP Pavilion 17z-g000 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion 17z-g100 (AMD)\n\n| \n\nF.41\n\n| \n\nsp77852 \n \nHP Pavilion x2 Detachable 12-b000 ~ 12-b099 (Intel)\n\n| \n\nF.16\n\n| \n\nsp77754 \n \nHP Pavilion x2 Detachable 12-b100 ~ 12-b199 (Intel)\n\n| \n\nF.16\n\n| \n\nsp77754 \n \nHP Pavilion x2 Detachable 12t-b000 (Intel)\n\n| \n\nF.16\n\n| \n\nsp77754 \n \nHP Pavilion x2 Detachable 12t-b100 (Intel)\n\n| \n\nF.16\n\n| \n\nsp77754 \n \nHP Spectre x360 Convertible 13-4000 ~ 13-4099 (Intel)\n\n| \n\nF.43\n\n| \n\nsp77784 \n \nHP Spectre x360 Convertible 13t-4000 (Intel)\n\n| \n\nF.43\n\n| \n\nsp77784 \n \nHP Spectre x360 Convertible 15-ap000 ~ 15-ap099 (Intel)\n\n| \n\nF.11\n\n| \n\nsp77778 \n \nHP Spectre x360 Convertible 15t-ap000 (Intel)\n\n| \n\nF.11\n\n| \n\nsp77778 \n \nHP Stream Notebook PC 14-z000 ~ 14-z099 (AMD)\n\n| \n\nF.05\n\n| \n\nsp77755 \n \nHP Stream Notebook PC 14z-z0XX (AMD)\n\n| \n\nF.05\n\n| \n\nsp77755 \n \nHP Consumer Desktop \n\n| \n\nBIOS Version\n\n| \n\nHP SoftPaq Number \n \n---|---|--- \n \nCompaq 18-xxxx All-in-One (AMD)\n\n| \n\n80.09\n\n| \n\nsp78179 \n \nCompaq 19-20xx PC (Intel)\n\n| \n\n80.16\n\n| \n\nsp78005 \n \nCompaq 230-axx Desktop PC (AMD)\n\n| \n\nA0.11\n\n| \n\nsp77838 \n \nCQ 100-0xx Desktop PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77840 \n \nCQ 100-0xx Desktop PC (AMD)\n\n| \n\n80.10\n\n| \n\nsp77856 \n \nCQ 100-0xx Desktop PC (AMD)\n\n| \n\n80.17\n\n| \n\nsp77875 \n \nCQ 18-40xx PC (AMD)\n\n| \n\nA0.12\n\n| \n\nsp77839 \n \nCQ 18-40xx PC (AMD)\n\n| \n\n80.13\n\n| \n\nsp77853 \n \nCQ 18-40xx PC (Intel)\n\n| \n\n80.17\n\n| \n\nsp77855 \n \nCQ 18-50xx PC (Intel)\n\n| \n\n80.17\n\n| \n\nsp77855 \n \nHP 100 Desktop PC (Intel)\n\n| \n\n80.03\n\n| \n\nsp77904 \n \nHP 110-0xx Desktop PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77840 \n \nHP 110-0xx Desktop PC (AMD)\n\n| \n\n80.10\n\n| \n\nsp77856 \n \nHP 110-0xx Desktop PC (AMD)\n\n| \n\n80.17\n\n| \n\nsp77875 \n \nHP 110-0xx Desktop PC (AMD)\n\n| \n\n80.17\n\n| \n\nsp77875 \n \nHP 110-axx Desktop PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp78016 \n \nHP 1155 All-in-One Business PC (AMD)\n\n| \n\n80.09\n\n| \n\nsp78179 \n \nHP 18-50xx PC (AMD)\n\n| \n\nA0.12\n\n| \n\nsp77839 \n \nHP 18-50xx PC (AMD)\n\n| \n\n80.13\n\n| \n\nsp77853 \n \nHP 18-50xx PC (Intel)\n\n| \n\n80.17\n\n| \n\nsp77855 \n \nHP 18-xxxx All-in-One (AMD)\n\n| \n\n80.09\n\n| \n\nsp78179 \n \nHP 19-20xx PC (Intel)\n\n| \n\n80.16\n\n| \n\nsp78005 \n \nHP 20-20xx PC (AMD)\n\n| \n\n80.06\n\n| \n\nsp78006 \n \nHP 20-20xx PC (Intel)\n\n| \n\n80.06\n\n| \n\nsp77944 \n \nHP 20-20xx PC (Intel)\n\n| \n\n80.16\n\n| \n\nsp78005 \n \nHP 205 G1 All-in-One Business PC (AMD)\n\n| \n\n80.13\n\n| \n\nsp77853 \n \nHP 205 G2 All-in-One Business PC (AMD)\n\n| \n\nA0.12\n\n| \n\nsp77839 \n \nHP 20-cxxx All-in-One PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77800 \n \nHP 20-e0xx All-in-One PC (AMD)\n\n| \n\nA0.08\n\n| \n\nsp77912 \n \nHP 20-e0xx All-in-One PC (Intel)\n\n| \n\nA0.07\n\n| \n\nsp77910 \n \nHP 20-r0xx All-in-One PC AMD)\n\n| \n\nA0.09\n\n| \n\nsp77933 \n \nHP 20-r0xx All-in-One PC (AMD)\n\n| \n\nA0.10\n\n| \n\nsp77931 \n \nHP 20-r0xx All-in-One PC (Intel)\n\n| \n\nA0.07\n\n| \n\nsp77777 \n \nHP 20-r0xx All-in-One PC (Intel)\n\n| \n\nA0.15\n\n| \n\nsp78012 \n \nHP 20-r0xx All-in-One PC (Intel)\n\n| \n\nA0.15\n\n| \n\nsp78013 \n \nHP 20-r0xx All-in-One PC (Intel)\n\n| \n\nA0.09\n\n| \n\nsp78015 \n \nHP 20-xxxx All-in-One PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77759 \n \nHP 21-h0xx PC (AMD)\n\n| \n\n80.13\n\n| \n\nsp78176 \n \nHP 21-h0xx PC (Intel)\n\n| \n\n80.15\n\n| \n\nsp78167 \n \nHP 22-20xx All-in-One PC (Intel)\n\n| \n\n80.06\n\n| \n\nsp77944 \n \nHP 22-30xx All-in-One PC (AMD)\n\n| \n\nA0.09\n\n| \n\nsp77933 \n \nHP 22-30xx All-in-One PC (AMD)\n\n| \n\nA0.10\n\n| \n\nsp77931 \n \nHP 22-30xx All-in-One PC (Intel)\n\n| \n\nA0.07\n\n| \n\nsp77777 \n \nHP 22-30xx All-in-One PC (Intel)\n\n| \n\nA0.09\n\n| \n\nsp78015 \n \nHP 22-bxxx All-in-One PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77800 \n \nHP 22-xxxx All-in-One PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77759 \n \nHP 23-g0xx PC\n\n| \n\n80.04\n\n| \n\nsp78175 \n \nHP 23-g0xx PC (AMD)\n\n| \n\n80.13\n\n| \n\nsp78176 \n \nHP 23-g0xx PC (Intel)\n\n| \n\n80.15\n\n| \n\nsp78167 \n \nHP 23-h0xx PC (AMD)\n\n| \n\n80.08\n\n| \n\nsp78108 \n \nHP 23-h0xx PC (AMD)\n\n| \n\n80.06\n\n| \n\nsp78109 \n \nHP 23-h0xx PC (Intel)\n\n| \n\n80.10\n\n| \n\nsp78089 \n \nHP 23-r0xx All-in-One PC (AMD)\n\n| \n\nA0.11\n\n| \n\nsp77932 \n \nHP 23-r0xx All-in-One PC (AMD)\n\n| \n\nA0.10\n\n| \n\nsp77931 \n \nHP 23-r0xx All-in-One PC (Intel)\n\n| \n\nA0.07\n\n| \n\nsp77777 \n \nHP 23-r0xx All-in-One PC (Intel)\n\n| \n\nA0.09\n\n| \n\nsp78015 \n \nHP 24-xxxx All-in-One PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77800 \n \nHP 24-xxxx All-in-One PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77759 \n \nHP 251-0xx Desktop PC (Intel)\n\n| \n\nA0.11\n\n| \n\nsp77930 \n \nHP 251-axx Desktop PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77837 \n \nHP 251-axx Desktop PC (AMD)\n\n| \n\nA0.11\n\n| \n\nsp77838 \n \nHP 251-axx Desktop PC (Intel)\n\n| \n\nA0.11\n\n| \n\nsp77930 \n \nHP ENVY 23-nxxx All-in-One PC Beats SE (Intel)\n\n| \n\n80.10\n\n| \n\nsp77851 \n \nHP ENVY 24-m0xx All-in-One PC (Intel)\n\n| \n\nA0.11\n\n| \n\nsp78018 \n \nHP Envy 27-m0xx All-in-One PC (Intel)\n\n| \n\nA0.11\n\n| \n\nsp78018 \n \nHP Envy 27-xxx Recline AIO PC (Intel)\n\n| \n\n80.05\n\n| \n\nsp78087 \n \nHP Envy 700-0xx PC (AMD)\n\n| \n\nA0.07\n\n| \n\nsp77785 \n \nHP Envy 700-0xx PC (AMD)\n\n| \n\n80.15\n\n| \n\nsp77898 \n \nHP ENVY 700-0xx PC (Intel)\n\n| \n\nA0.13\n\n| \n\nsp77786 \n \nHP ENVY 700-0xx PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp78016 \n \nHP ENVY 750-0xx Desktop PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77776 \n \nHP Envy 750-4xx (Intel)\n\n| \n\nF.15\n\n| \n\nsp77927 \n \nHP ENVY Phoenix 810-0xx PC ( Intel)\n\n| \n\nA0.13\n\n| \n\nsp77786 \n \nHP ENVY Phoenix 850-0xx Desktop PC (Intel)\n\n| \n\nA0.05\n\n| \n\nsp77878 \n \nHP ENVY Recline 23-xxx All-in-One PC (Intel)\n\n| \n\n80.05\n\n| \n\nsp78087 \n \nHP ENVY Recline 23-xxx All-in-One PC (Intel)\n\n| \n\n80.16\n\n| \n\nsp78110 \n \nHP ENVY Recline 23-xxx Touchsmart Beats SE All-in-One PC (Intel)\n\n| \n\n80.16\n\n| \n\nsp78110 \n \nHP ENVY Recline 27-xxx Touchsmart All-in-One PC (Intel)\n\n| \n\n80.16\n\n| \n\nsp78110 \n \nHP Envy Recline Pro 23 All-in-One Business PC (Intel)\n\n| \n\n80.05 \n\n| \n\nsp78087 \n \nHP Envy Recline Pro 27 All-in-One Business PC (Intel) \n\n| \n\n80.05 \n\n| \n\nsp78087 \n \nHP ENVY xxxx All-in-One PC (Intel)\n\n| \n\n80.07 \n\n| \n\nsp78088 \n \nHP ENVY xxxx Desktop PC (Intel)\n\n| \n\nA0.38\n\n| \n\nsp77850 \n \nHP Pavilion 22-a0xx All-in-One PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp77826 \n \nHP Pavilion 22-a0xx All-in-One PC (Intel)\n\n| \n\nA0.06\n\n| \n\nsp77827 \n \nHP Pavilion 23-p0xx All-in-One PC\n\n| \n\n80.04\n\n| \n\nsp78175 \n \nHP Pavilion 23-p0xx All-in-One PC (AMD)\n\n| \n\n80.03\n\n| \n\nsp78172 \n \nHP Pavilion 23-p0xx All-in-One PC (Intel)\n\n| \n\n80.15\n\n| \n\nsp78167 \n \nHP Pavilion 23-q0xx All-in-One PC (Intel)\n\n| \n\nA0.06\n\n| \n\nsp77913 \n \nHP Pavilion 23-q0xx All-in-One PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp77826 \n \nHP Pavilion 23-q0xx All-in-One PC (Intel)\n\n| \n\nA0.06\n\n| \n\nsp77827 \n \nHP Pavilion 27-n0xx All-in-One PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp77826 \n \nHP Pavilion 27-n0xx All-in-One PC (Intel)\n\n| \n\nA0.06\n\n| \n\nsp77827 \n \nHP Pavilion 500-0xx PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp78016 \n \nHP Pavilion 500-axx PC (AMD)\n\n| \n\nA0.07\n\n| \n\nsp77785 \n \nHP Pavilion 500-axx PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77840 \n \nHP Pavilion 500-axx PC (AMD)\n\n| \n\n80.15\n\n| \n\nsp77898 \n \nHP Pavilion 500-axx PC (AMD)\n\n| \n\n80.15\n\n| \n\nsp77898 \n \nHP Pavilion 500-axx PC (AMD)\n\n| \n\n80.17\n\n| \n\nsp77875 \n \nHP Pavilion 510-a1xx PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77746 \n \nHP Pavilion 510-p1xx PC (AMD)\n\n| \n\nF.14\n\n| \n\nsp77849 \n \nHP Pavilion 510-p2xx PC (AMD)\n\n| \n\nF.14\n\n| \n\nsp77849 \n \nHP Pavilion 550-0xx Desktop PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77776 \n \nHP Pavilion 550-0xx Desktop PC (Intel)\n\n| \n\nA0.18\n\n| \n\nsp78017 \n \nHP Pavilion 550-axx Desktop PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77837 \n \nHP Pavilion 560-p0xx PC (Intel)\n\n| \n\nF.15\n\n| \n\nsp77927 \n \nHP Pavilion 560-p1xx PC (Intel)\n\n| \n\nF.15\n\n| \n\nsp77927 \n \nHP Pavilion Mini Desktop 300-0xx (Intel)\n\n| \n\nA0.11\n\n| \n\nsp77905 \n \nHP Pavilion Slimline 400-0xx PC (AMD)\n\n| \n\nA0.13\n\n| \n\nsp77840 \n \nHP Pavilion Slimline 400-0xx PC (AMD)\n\n| \n\n80.10\n\n| \n\nsp77856 \n \nHP Pavilion Slimline 400-0xx PC (AMD)\n\n| \n\n80.17\n\n| \n\nsp77875 \n \nHP Pavilion Slimline 400-0xx PC (Intel)\n\n| \n\nA0.10\n\n| \n\nsp78016 \n \nHP Pavilion Wave Desktop PC (Intel)\n\n| \n\nF.11\n\n| \n\nsp77928 \n \nHP Slimline 260-a0xx (Intel)\n\n| \n\nF.16\n\n| \n\nsp77746 \n \nHP Slimline 450-axx Desktop PC (AMD)\n\n| \n\nA0.11\n\n| \n\nsp77838 \n \nHP Slimline 450-axx Desktop PC (Intel)\n\n| \n\nA0.11\n\n| \n\nsp77930 \n \nHP Slimline Desktop PC (AMD)\n\n| \n\nF.17\n\n| \n\nsp77848 \n \nHP Slimline Desktop PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77745 \n \nHP Slimline Desktop PC (Intel)\n\n| \n\nA0.09\n\n| \n\nsp77799 \n \nHP Slimline Desktop PC (Intel)\n\n| \n\nA0.11\n\n| \n\nsp77930 \n \nHP Stream Mini Desktop 200-0xx (Intel)\n\n| \n\nA0.11\n\n| \n\nsp77905 \n \nHP xxx (Intel)\n\n| \n\n80.07\n\n| \n\nsp78088 \n \nHP xxx Desktop PC (AMD)\n\n| \n\nF.17\n\n| \n\nsp77848 \n \nHP xxx Desktop PC (Intel)\n\n| \n\nF.16\n\n| \n\nsp77745 \n \nOMEN by HP Desktop PC 870-2xx\n\n| \n\nF.15\n\n| \n\nsp77927 \n \nOMEN X by HP Desktop PC 900-000 ~ 099 (Intel)\n\n| \n\nF.04\n\n| \n\nsp77881\n", "edition": 3, "modified": "2016-11-22T00:00:00", "published": "2016-11-22T00:00:00", "id": "HP:C05340049", "href": "https://support.hp.com/us-en/document/c05340049", "title": "HPSBGN3552 rev.1 HP Secure Boot UEFI Update", "type": "hp", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "kaspersky": [{"lastseen": "2020-09-02T11:42:14", "bulletinFamily": "info", "cvelist": ["CVE-2016-7221", "CVE-2016-7184", "CVE-2016-3338", "CVE-2016-3334", "CVE-2016-7216", "CVE-2016-7237", "CVE-2016-7246", "CVE-2016-7248", "CVE-2016-3335", "CVE-2016-7218", "CVE-2016-7217", "CVE-2016-7247", "CVE-2016-7210", "CVE-2016-7214", "CVE-2016-3343", "CVE-2016-3333", "CVE-2016-7202", "CVE-2016-7223", "CVE-2016-7225", "CVE-2016-0026", "CVE-2016-7205", "CVE-2016-7256", "CVE-2016-7222", "CVE-2016-7238", "CVE-2016-3332", "CVE-2016-7224", "CVE-2016-7226", "CVE-2016-7255", "CVE-2016-3342", "CVE-2016-7215", "CVE-2016-7220", "CVE-2016-7212", "CVE-2016-3340"], "description": "### *Detect date*:\n11/08/2016\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, bypass security restrictions, cause denial of service, obtain sensitive information.\n\n### *Affected products*:\nWindows 7 for 32-bit Systems Service Pack 1 \nWindows 10 Version 1511 for 32-bit Systems \nWindows Vista Service Pack 2 \nWindows 7 for x64-based Systems Service Pack 1 \nWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \nWindows Server 2008 R2 for Itanium-Based Systems Service Pack 1 \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \nWindows Server 2012 R2 (Server Core installation) \nWindows 10 Version 1511 for x64-based Systems \nWindows 8.1 for 32-bit systems \nWindows Server 2012 \nWindows RT 8.1 \nWindows 10 Version 1607 for x64-based Systems \nWindows 10 for 32-bit Systems \nWindows Server 2012 (Server Core installation) \nMicrosoft Windows Hyperlink Object Library \nWindows Server 2016 \nWindows 10 Version 1607 for 32-bit Systems \nWindows Server 2016 (Server Core installation) \nWindows Server 2012 R2 \nWindows 10 for x64-based Systems \nWindows Server 2008 for x64-based Systems Service Pack 2 \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 \nWindows Server 2008 for 32-bit Systems Service Pack 2 \nWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \nWindows Vista x64 Edition Service Pack 2 \nWindows Server 2008 for Itanium-Based Systems Service Pack 2 \nWindows 8.1 for x64-based systems\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2016-7202](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7202>) \n[CVE-2016-7256](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7256>) \n[CVE-2016-7255](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7255>) \n[CVE-2016-7248](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7248>) \n[CVE-2016-7247](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7247>) \n[CVE-2016-7246](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7246>) \n[CVE-2016-7238](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7238>) \n[CVE-2016-7237](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7237>) \n[CVE-2016-0026](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-0026>) \n[CVE-2016-3332](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3332>) \n[CVE-2016-3333](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3333>) \n[CVE-2016-3334](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3334>) \n[CVE-2016-3335](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3335>) \n[CVE-2016-3338](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3338>) \n[CVE-2016-3340](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3340>) \n[CVE-2016-3342](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3342>) \n[CVE-2016-3343](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3343>) \n[CVE-2016-7184](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7184>) \n[CVE-2016-7205](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7205>) \n[CVE-2016-7210](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7210>) \n[CVE-2016-7212](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7212>) \n[CVE-2016-7214](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7214>) \n[CVE-2016-7215](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7215>) \n[CVE-2016-7216](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7216>) \n[CVE-2016-7217](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7217>) \n[CVE-2016-7218](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7218>) \n[CVE-2016-7220](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7220>) \n[CVE-2016-7221](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7221>) \n[CVE-2016-7222](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7222>) \n[CVE-2016-7223](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7223>) \n[CVE-2016-7224](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7224>) \n[CVE-2016-7225](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7225>) \n[CVE-2016-7226](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-7226>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Windows](<https://threats.kaspersky.com/en/product/Microsoft-Windows/>)\n\n### *CVE-IDS*:\n[CVE-2016-7202](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7202>)0.0Unknown \n[CVE-2016-7256](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7256>)0.0Unknown \n[CVE-2016-7255](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7255>)0.0Unknown \n[CVE-2016-7248](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7248>)0.0Unknown \n[CVE-2016-7247](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7247>)0.0Unknown \n[CVE-2016-7246](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7246>)0.0Unknown \n[CVE-2016-7238](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7238>)0.0Unknown \n[CVE-2016-7237](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7237>)0.0Unknown \n[CVE-2016-0026](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0026>)0.0Unknown \n[CVE-2016-3332](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3332>)0.0Unknown \n[CVE-2016-3333](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3333>)0.0Unknown \n[CVE-2016-3334](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3334>)0.0Unknown \n[CVE-2016-3335](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3335>)0.0Unknown \n[CVE-2016-3338](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3338>)0.0Unknown \n[CVE-2016-3340](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3340>)0.0Unknown \n[CVE-2016-3342](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3342>)0.0Unknown \n[CVE-2016-3343](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3343>)0.0Unknown \n[CVE-2016-7184](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7184>)0.0Unknown \n[CVE-2016-7205](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7205>)0.0Unknown \n[CVE-2016-7210](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7210>)0.0Unknown \n[CVE-2016-7212](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7212>)0.0Unknown \n[CVE-2016-7214](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7214>)0.0Unknown \n[CVE-2016-7215](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7215>)0.0Unknown \n[CVE-2016-7216](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7216>)0.0Unknown \n[CVE-2016-7217](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7217>)0.0Unknown \n[CVE-2016-7218](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7218>)0.0Unknown \n[CVE-2016-7220](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7220>)0.0Unknown \n[CVE-2016-7221](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7221>)0.0Unknown \n[CVE-2016-7222](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7222>)0.0Unknown \n[CVE-2016-7223](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7223>)0.0Unknown \n[CVE-2016-7224](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7224>)0.0Unknown \n[CVE-2016-7225](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7225>)0.0Unknown \n[CVE-2016-7226](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7226>)0.0Unknown\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3200970](<http://support.microsoft.com/kb/3200970>) \n[3181707](<http://support.microsoft.com/kb/3181707>) \n[3193418](<http://support.microsoft.com/kb/3193418>) \n[3194371](<http://support.microsoft.com/kb/3194371>) \n[3196718](<http://support.microsoft.com/kb/3196718>) \n[3197873](<http://support.microsoft.com/kb/3197873>) \n[3197874](<http://support.microsoft.com/kb/3197874>) \n[3197876](<http://support.microsoft.com/kb/3197876>) \n[3197877](<http://support.microsoft.com/kb/3197877>) \n[3198218](<http://support.microsoft.com/kb/3198218>) \n[3198234](<http://support.microsoft.com/kb/3198234>) \n[3198483](<http://support.microsoft.com/kb/3198483>) \n[3198510](<http://support.microsoft.com/kb/3198510>) \n[3198585](<http://support.microsoft.com/kb/3198585>) \n[3198586](<http://support.microsoft.com/kb/3198586>) \n[3203859](<http://support.microsoft.com/kb/3203859>) \n[3208481](<http://support.microsoft.com/kb/3208481>)\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "edition": 45, "modified": "2020-07-22T00:00:00", "published": "2016-11-08T00:00:00", "id": "KLA10897", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10897", "title": "\r KLA10897Multiple vulnerabilities in Microsoft Windows ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}