Microsoft Security Bulletin MS16-028 - Critical

Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081)

Published: March 8, 2016 | Updated: March 24, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted .pdf file.

An attacker who successfully exploited these vulnerabilities could cause arbitrary code to execute in the context of the current user. If a user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows 10. For more information, see the Affected Software section.

The update addresses the vulnerabilities by modifying how Windows parses .pdf files. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3143081.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Operating System Windows Remote Code Execution Vulnerability - CVE-2016-0117 Windows Remote Code Execution Vulnerability - CVE-2016-0118 Updates Replaced*
Windows 8.1
Windows 8.1 for 32-bit Systems (3137513) Critical  Remote Code Execution Not applicable 3123294 in MS16-012
Windows 8.1 for x64-based Systems (3137513) Critical  Remote Code Execution Not applicable 3123294 in MS16-012
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3137513) Critical  Remote Code Execution Not applicable 3123294 in MS16-012
Windows Server 2012 R2 (3137513) Critical  Remote Code Execution Not applicable 3123294 in MS16-012
Windows RT 8.1
Windows RT 8.1[1](3137513) Critical  Remote Code Execution Not applicable 3123294 in MS16-012
Windows 10
Windows 10 for 32-bit Systems[2](3140745) Critical  Remote Code Execution Critical  Remote Code Execution 3135174
Windows 10 for x64-based Systems[2](3140745) Critical  Remote Code Execution Critical  Remote Code Execution 3135174
Windows 10 Version 1511 for 32-bit Systems[2](3140768) Critical  Remote Code Execution Critical  Remote Code Execution 3140743
Windows 10 Version 1511 for x64-based Systems[2](3140768) Critical  Remote Code Execution Critical  Remote Code Execution 3140743
Server Core installation option
Windows Server 2012 R2 (Server Core installation) (3137513) Critical  Remote Code Execution Not applicable 3123294 in MS16-012

[1]This update is available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.

Note Windows Server Technical Preview 4 is affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Multiple Windows Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Windows if a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerabilities could cause arbitrary code to execute in the context of the current user.

If a user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The update addresses the vulnerabilities by modifying how Windows parses .pdf files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Remote Code Execution Vulnerability CVE-2016-0117 No No
Windows Remote Code Execution Vulnerability CVE-2016-0118 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for the vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 8, 2016): Bulletin published.
  • V1.1 (March 24, 2016): Removed Windows Server 2012 (Server Core installation) from the Affected Software and Vulnerability Severity Ratings table because it is not affected. This is an informational change only.

Page generated 2016-03-25 10:30-07:00.