Microsoft Security Bulletin MS16-080 - Important

Security Update for Microsoft Windows PDF (3164302)

Published: June 14, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerabilities could cause arbitrary code to execute in the context of the current user. However, an attacker would have no way to force a user to open a specially crafted .pdf file.

This security update is rated Important for all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows 10. For more information, see the Affected Softwareand Vulnerability Severity Ratings section.

The update addresses the vulnerabilities by modifying how Windows parses .pdf files. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3164302.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Operating System Windows PDF Information Disclosure Vulnerability - CVE-2016-3201 Windows PDF Remote Code Execution Vulnerability - CVE-2016-3203 Windows PDF Information Disclosure Vulnerability - CVE-2016-3215 Updates Replaced
Windows 8.1
Windows 8.1 for 32-bit Systems (3157569) Important  Information Disclosure Important  Remote Code Execution Important  Information Disclosure 3137513 in MS16-028
Windows 8.1 for x64-based Systems (3157569) Important  Information Disclosure Important  Remote Code Execution Important  Information Disclosure 3137513 in MS16-028
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3157569) Important  Information Disclosure Important  Remote Code Execution Important  Information Disclosure 3137513 in MS16-028
Windows Server 2012 R2 (3157569) Important  Information Disclosure Important  Remote Code Execution Important  Information Disclosure 3137513 in MS16-028
Windows 10
Windows 10 for 32-bit Systems[1](3163017) Important  Information Disclosure Important  Remote Code Execution Not applicable 3156387
Windows 10 for x64-based Systems[1](3163017) Important  Information Disclosure Important  Remote Code Execution Not applicable 3156387
Windows 10 Version 1511 for 32-bit Systems[1](3163018) Important  Information Disclosure Important  Remote Code Execution Important  Information Disclosure 3156421
Windows 10 Version 1511 for x64-based Systems[1](3163018) Important  Information Disclosure Important  Remote Code Execution Important  Information Disclosure 3156421

[1]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

For my particular system and Microsoft Edge configuration, which update addresses the vulnerabilities discussed in CVE-2016-3201, CVE-2016-3203, and CVE-2016-3215?  The vulnerabilities addressed by the updates for CVE-2016-3201, CVE-2016-3203, and CVE-2016-3215 released in MS16-068 are for systems running Microsoft Edge. These CVEs are also addressed for operating system components in MS16-080. MS16-068 and MS16-080 is addressed by this month’s cumulative Windows 10 update.

Vulnerability Information

Multiple Windows PDF Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist in Microsoft Windows when a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerabilities could read information in the context of the current user.

To exploit the vulnerabilities, an attacker would have to trick the user into opening the .pdf file. The update addresses the vulnerabilities by modifying how Windows parses .pdf files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows PDF Information Disclosure Vulnerability CVE-2016-3201 No No
Windows PDF Information Disclosure Vulnerability CVE-2016-3215 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Windows PDF Remote Code Execution Vulnerability - CVE-2016-3203

A remote code execution vulnerability exists in Microsoft Windows if a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerability could cause arbitrary code to execute in the context of the current user.

To exploit the vulnerability, an attacker must entice the user to open a specially crafted .pdf file. The update addresses the vulnerability by modifying how Windows parses .pdf files.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows PDF Remote Code Execution Vulnerability CVE-2016-3203 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-06-08 11:50-07:00.