Microsoft Security Bulletin MS16-074 - Important

Security Update for Microsoft Graphics Component (3164036)

Published: June 14, 2016 | Updated: June 15, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if a user opens a specially crafted application.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how:

  • The Windows Graphics Component (GDI32.dll) handles objects in memory
  • The Windows kernel-mode driver (Win32k.sys) handles objects in memory and helps to prevent unintended elevation of privilege from user-mode
  • The Adobe Type Manager Font Driver (ATMFD.dll) handles objects in memory

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3164036.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Operating System Windows Graphics Component Information Disclosure Vulnerability - CVE-2016-3216 Win32k Elevation of Privilege Vulnerability - CVE-2016-3219 ATMFD.DLL Elevation of Privilege Vulnerability - CVE-2016-3220 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Vista Service Pack 2 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Vista x64 Edition Service Pack 2 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Vista x64 Edition Service Pack 2 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 for 32-bit Systems Service Pack 2 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008 for x64-based Systems Service Pack 2 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 for x64-based Systems Service Pack 2 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows 7 for 32-bit Systems Service Pack 1 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows 7 for x64-based Systems Service Pack 1 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows 7 for x64-based Systems Service Pack 1 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows 8.1
Windows 8.1 for 32-bit Systems (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows 8.1 for 32-bit Systems (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows 8.1 for x64-based Systems (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows 8.1 for x64-based Systems (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2012 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2012 R2 (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2012 R2 (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows RT 8.1
Windows RT 8.1[1](3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows RT 8.1[1](3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows 10
Windows 10 for 32-bit Systems[2](3163017) Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3156387
Windows 10 for x64-based Systems[2](3163017) Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3156387
Windows 10 Version 1511 for 32-bit Systems[2](3163018) Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3156421
Windows 10 Version 1511 for x64-based Systems[2](3163018) Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3156421
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2012 (Server Core installation) (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2012 (Server Core installation) (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055
Windows Server 2012 R2 (Server Core installation) (3164033) Not applicable Not applicable Important  Elevation of Privilege 3140735 in MS16-026
Windows Server 2012 R2 (Server Core installation) (3164035) Important  Information Disclosure Not applicable Not applicable 3156013 in MS16-055

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Vulnerability Information

Windows Graphics Component Information Disclosure Vulnerability - CVE-2016-3216

An information disclosure vulnerability exists when the Windows Graphics Component (GDI32.dll) fails to properly handle objects in memory, allowing an attacker to retrieve information that could lead to an Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited this vulnerability could cause an information disclosure to bypass the ASLR security feature that protects users from a broad class of vulnerabilities.

The security feature bypass itself does not allow arbitrary code execution. However, an attacker could use the ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code.

To exploit this vulnerability, an attacker could convince a use to run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows Graphics Component handles addresses in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Graphics Component Information Disclosure Vulnerability CVE-2016-3216 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has identified the following workaround for this vulnerability.

  • Do not open EMF files from untrusted sources

Win32k Elevation of Privilege Vulnerability - CVE-2016-3219

An elevation of privilege vulnerability exists when the Windows improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.

In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control of the affected system. The update addresses the vulnerability by correcting how the Windows kernel-mode driver handles objects in memory and by helping to prevent unintended elevation of privilege from user-mode.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-3219 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

ATMFD.dll Elevation of Privilege Vulnerability - CVE-2016-3220

An elevation of privilege vulnerability exists in Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability, an attacker would first have to log on to a target system and then run a specially crafted application. The security update addresses the vulnerability by correcting how ATMFD.dll handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
ATMFD.dll Elevation of Privilege Vulnerability CVE-2016-3220 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 14, 2016): Bulletin published.
  • V1.1 (June 15, 2016): Revised the Executive Summary to correct the attack vector description. This is an informational change only.

Page generated 2016-06-15 15:41-07:00.