Microsoft Security Bulletin MS16-102 - Critical

Security Update for Microsoft Windows PDF Library (3182248)

Published: August 9, 2016 | Updated: August 12, 2016

Version: 1.2

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user views specially crafted PDF content online or opens a specially crafted PDF document. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for all supported editions of Windows 8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, and Windows 10. For more information, see the Affected Softwareand Vulnerability Severity Ratings section.

The update addresses the vulnerability by correcting how affected systems handle objects in memory. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3182248.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Operating System Microsoft PDF Remote Code Execution Vulnerability - CVE-2016-3319 Updates Replaced
Windows 8.1
Windows 8.1 for 32-bit Systems (3175887) Critical  Remote Code Execution 3157569 in MS16-080
Windows 8.1 for x64-based Systems (3175887) Critical  Remote Code Execution 3157569 in MS16-080
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3175887) Critical  Remote Code Execution 3157569 in MS16-080
Windows Server 2012 R2 (3175887) Critical  Remote Code Execution 3157569 in MS16-080
Windows RT 8.1
Windows RT 8.1[1](3175887) Critical  Remote Code Execution 3157569 in MS16-080
Windows 10
Windows 10 for 32-bit Systems[2](3176492) Critical  Remote Code Execution 3163912
Windows 10 for x64-based Systems[2](3176492) Critical  Remote Code Execution 3163912
Windows 10 Version 1511 for 32-bit Systems[2](3176493) Critical  Remote Code Execution 3172985
Windows 10 Version 1511 for x64-based Systems[2](3176493) Critical  Remote Code Execution 3172985

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

Vulnerability Information

Microsoft PDF Remote Code Execution Vulnerability - CVE-2016-3319

A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability on Windows 10 systems with Microsoft Edge set as the default browser, an attacker could host a specially crafted website that contains malicious PDF content and then convince users to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted PDF content to such sites. Only Windows 10 systems with Microsoft Edge set as the default browser can be compromised simply by viewing a website. The browsers for all other affected operating systems do not automatically render PDF content, so an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to open a specially crafted PDF document, typically by way of an enticement in an email or instant message or by way of an email attachment. The update addresses the vulnerabilities by modifying how affected systems handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft PDF Remote Code Execution Vulnerability CVE-2016-3319 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 9, 2016): Bulletin published.
  • V1.1 (August 11, 2016): Bulletin revised to remove Windows Server 2012 R2 (Server Core installation) from the affected software table because the Server Core version of Windows Server 2012 R2 is not affected. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
  • V1.2 (August 12, 2016): Bulletin revised to correct the updates replaced for Window 8.1, Windows Server 2012, and Windows Server 2012 R2. Bulletin revised to remove Windows 10 version 1607 from the affected software table because it is not affected. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.

Page generated 2016-09-16 11:41-07:00.