Microsoft Security Bulletin MS16-039 - Critical

Security Update for Microsoft Graphics Component (3148522)

Published: April 12, 2016 | Updated: April 10, 2018

Version: 5.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Skype for Business, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a webpage that contains specially crafted embedded fonts.

This security update is rated Critical for:

  • All supported releases of Microsoft Windows
  • Affected versions of Microsoft .NET Framework on all supported releases of Microsoft Windows
  • Affected editions of Skype for Business 2016, Microsoft Lync 2013, and Microsoft Lync 2010

This security update is rated Important for all affected editions of Microsoft Office 2007 and Microsoft Office 2010.

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how the Windows font library handles embedded fonts. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3148522.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Microsoft Windows

Operating System Win32k Elevation of Privilege Vulnerability - CVE-2016-0143 Graphics Memory Corruption Vulnerability - CVE-2016-0145 Win32k Elevation of Privilege Vulnerability - CVE-2016-0165 Win32k Elevation of Privilege Vulnerability - CVE-2016-0167 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Vista x64 Edition Service Pack 2 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008 for x64-based Systems Service Pack 2 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows 7 for x64-based Systems Service Pack 1 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows 8.1
Windows 8.1 for 32-bit Systems (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows 8.1 for x64-based Systems (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2012 R2 (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows RT 8.1
Windows RT 8.1[1](3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows 10
Windows 10 for 32-bit Systems[2](3147461) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3140745
Windows 10 for x64-based Systems[2](3147461) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3140745
Windows 10 Version 1511 for 32-bit Systems[2](3147458) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3140768
Windows 10 Version 1511 for x64-based Systems[2](3147458) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3140768
Windows 10 Version 1703 for 32-bit Systems[2](4038788) Not applicable Not applicable  Important  Elevation of Privilege Not applicable 4034674
Windows 10 Version 1703 for x64-based Systems[2](4038788) Not applicable Not applicable Important  Elevation of Privilege Not applicable 4034674
Windows 10 Version 1709 for 32-bit Systems[2](4093112) Important  Elevation of Privilege Not applicable  Not applicable Not applicable 4088776
Windows 10 Version 1709 for x64-based Systems[2](4093112) Important  Elevation of Privilege Not applicable Not applicable Not applicable 4088776
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2012 (Server Core installation) (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034
Windows Server 2012 R2 (Server Core installation) (3145739) Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege 3139852 in MS16-034

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Microsoft Office

Operating System Graphics Memory Corruption Vulnerability - CVE-2016-0145 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (3114542) Important  Remote Code Execution 3085616 in MS15-128
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114566) Important  Remote Code Execution 3085612 in MS15-128
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114566) Important  Remote Code Execution 3085612 in MS15-128
Other Office Software
Microsoft Word Viewer (3114985) Important  Remote Code Execution 3114478 in MS15-128

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Unspecified formatting error.

Microsoft .NET Framework

Operating System Component Graphics Memory Corruption Vulnerability - CVE-2016-0145 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3142041) Critical  Remote Code Execution 3135987 in MS16-035
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3142041) Critical  Remote Code Execution 3135987 in MS16-035
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3142041) Critical  Remote Code Execution 3135987 in MS16-035
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3142041) Critical  Remote Code Execution 3135987 in MS16-035
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3142042) Critical  Remote Code Execution 3135988 in MS16-035
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3142042) Critical  Remote Code Execution 3135988 in MS16-035
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3142042) Critical  Remote Code Execution 3135988 in MS16-035
Windows 8.1
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (3142045) Critical  Remote Code Execution 3135991 in MS16-035
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (3142045) Critical  Remote Code Execution 3135991 in MS16-035
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (3142043) Critical  Remote Code Execution 3135989 in MS16-035
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (3142045) Critical  Remote Code Execution 3135991 in MS16-035
Windows 10
Windows 10 for 32-bit Systems[1](3147461) Microsoft .NET Framework 3.5 Critical  Remote Code Execution 3140745
Windows 10 for 64-bit Systems[1](3147461) Microsoft .NET Framework 3.5 Critical  Remote Code Execution 3140745
Windows 10 Version 1511 for 32-bit Systems[1](3147458) Microsoft .NET Framework 3.5 Critical  Remote Code Execution 3140768
Windows 10 Version 1511 for x64-based Systems[2](3147458) Microsoft .NET Framework 3.5 Critical  Remote Code Execution 3140768
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (3142042) Critical  Remote Code Execution 3135988 in MS16-035
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (3142043) Critical  Remote Code Execution 3135989 in MS16-035
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (3142045) Critical  Remote Code Execution 3135991 in MS16-035

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

Microsoft Communications Platforms and Software

Operating System Graphics Memory Corruption Vulnerability - CVE-2016-0145 Updates Replaced*
Skype for Business 2016
Skype for Business 2016 (32-bit editions) (3114960) Critical  Remote Code Execution 3114372 in MS15-128
Skype for Business Basic 2016 (32-bit editions) (3114960) Critical  Remote Code Execution 3114372 in MS15-128
Skype for Business 2016 (64-bit editions) (3114960) Critical  Remote Code Execution 3114372 in MS15-128
Skype for Business Basic 2016 (64-bit editions) (3114960) Critical  Remote Code Execution 3114372 in MS15-128
Microsoft Lync 2013
Microsoft Lync 2013 Service Pack 1 (32-bit)[1](Skype for Business) (3114944) Critical  Remote Code Execution 3114351 in MS15-128
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)[1](Skype for Business Basic) (3114944) Critical  Remote Code Execution 3114351 in MS15-128
Microsoft Lync 2013 Service Pack 1 (64-bit)[1](Skype for Business) (3114944) Critical  Remote Code Execution 3114351 in MS15-128
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)[1](Skype for Business Basic) (3114944) Critical  Remote Code Execution 3114351 in MS15-128
Microsoft Lync 2010
Microsoft Lync 2010 (32-bit) (3144427) Critical  Remote Code Execution 3115871 in MS15-128
Microsoft Lync 2010 (64-bit) (3144427) Critical  Remote Code Execution 3115871 in MS15-128
Microsoft Lync 2010 Attendee[2](user level install) (3144428) Critical  Remote Code Execution 3115872 in MS15-128
Microsoft Lync 2010 Attendee (admin level install) (3144429) Critical  Remote Code Execution 3115873 in MS15-128
Microsoft Live Meeting 2007 Console
Microsoft Live Meeting 2007 Console[3](3144432) Critical  Remote Code Execution 3115875 in MS15-128

[1]Before installing this update, you must have update 2965218 and security update 3039779 installed. See the Update FAQ for more information.

[2]This update is available from the Microsoft Download Center only.

[3]An update for the Conferencing Add-in for Microsoft Office Outlook is also available. For more information and download links, see Download the Conferencing Add-in for Microsoft Office Outlook.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?  In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

I am running Office 2010, which is listed as affected software. Why am I not being offered the update?
The update is not applicable to Office 2010 on Windows Vista and later versions of Windows because the vulnerable code is not present.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Are there any prerequisites for any of the updates offered in this bulletin for affected editions of Microsoft Lync 2013 (Skype for Business)?
Yes. Customers running affected editions of Microsoft Lync 2013 (Skype for Business) must first install the 2965218 update for Office 2013 released in April, 2015, and then the 3039779 security update released in May, 2015. For more information about these two prerequisite updates, see:

Are there any related non-security updates that customers should install along with the Microsoft Live Meeting Console security update?
Yes, in addition to releasing a security update for Microsoft Live Meeting Console, Microsoft has released the following non-security updates for the OCS Conferencing Addin for Outlook. Where applicable, Microsoft recommends that customers install these updates to keep their systems up-to-date:

  • OCS Conferencing Addin for Outlook (32-bit) (3144431)
  • OCS Conferencing Addin for Outlook (64-bit) (3144431)

See Microsoft Knowledge Base Article 3144431 for more information.

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center?
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

Vulnerability Information

Multiple Win32k Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-0143 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-0165 No Yes
Win32k Elevation of Privilege Vulnerability CVE-2016-0167 No Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Graphics Memory Corruption Vulnerability - CVE-2016-0145

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.

There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage that contains embedded fonts. The security update addresses the vulnerability by correcting how the Windows font library handles embedded fonts.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Graphics Memory Corruption Vulnerability CVE-2016-0145 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 12, 2016): Bulletin published.
  • V2.0 (April 19, 2016): To comprehensively address CVE-2016-0145, Microsoft re-released security update 3144432 for affected editions of Microsoft Live Meeting 2007 Console. Customers running Microsoft Live Meeting 2007 Console should install the update to be fully protected from the vulnerability. See Microsoft Knowledge Base Article 3144432 for more information.
  • V3.0 (June 14, 2016): Microsoft has re-released security update 3144427 for affected editions of Microsoft Lync 2010 and Microsoft Lync 2010 Attendee. The re-release addresses issues customers might have experienced downloading security update 3144427. Customers running Microsoft Lync 2010 should install the update to be fully protected from the vulnerability. See Microsoft Knowledge Base Article 3144427 for more information.
  • V4.0 (September 12, 2017): Revised the Microsoft Windows affected software table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-0165. Consumers running Windows 10 are automatically protected. Microsoft recommends that enterprise customers running Windows 10 Version 1703 ensure they have update 4038788 installed to be protected from this vulnerability.
  • V5.0 (April 10, 2018): Revised the Microsoft Windows affected software table to include Windows 10 Version 1709 for 32-bit Systems and Windows 10 Version 1709 for x64-based Systems because they are affected by CVE-2016-0143. Microsoft strongly recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.

Page generated 2016-06-13 16:43-07:00. </https:>