Microsoft Security Bulletin MS17-013 - Critical

Security Update for Microsoft Graphics Component (4013075)

Published: March 14, 2017 | Updated: May 9, 2017

Version: 3.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Microsoft Lync, and Microsoft Silverlight. The most severe of these vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for:

  • All supported releases of Microsoft Windows
  • Affected editions of Microsoft Office 2007 and Microsoft Office 2010
  • Affected editions of Skype for Business 2016, Microsoft Lync 2013, and Microsoft Lync 2010
  • Affected editions of Silverlight

The security update addresses the vulnerabilities by correcting how the software handles objects in memory.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

For more information about this update, see Microsoft Knowledge Base Article 4013075.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Microsoft Windows

Operating System Windows GDI Elevation of Privilege Vulnerability CVE-2017-0001 CVE-2017-0005 CVE-2017-0025 CVE-2017-0047 Windows GDI+ Information Disclosure Vulnerability CVE-2017-0060 CVE-2017-0062 CVE-2017-0073 Microsoft Color Management Information Disclosure Vulnerability - CVE-2017-0061 Microsoft Color Management Information Disclosure Vulnerability - CVE-2017-0063 Windows Graphics Component Information Disclosure Vulnerability - CVE-2017-0038 Windows Graphics Component Remote Code Execution Vulnerability - CVE-2017-0108 Windows Graphics Component Remote Code Execution Vulnerability - CVE-2017-0014 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Not applicable Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Vista x64 Edition Service Pack 2 (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Not applicable Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Vista Service Pack 2 (4017018) Not applicable Not applicable Not applicable Not applicable Important Information Disclosure Not applicable Not applicable None
Windows Vista x64 Edition Service Pack 2 (4017018) Not applicable Not applicable Not applicable Not applicable Important Information Disclosure Not applicable Not applicable None
Windows Vista Service Pack 2 (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Vista x64 Edition Service Pack 2 (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Vista Service Pack 2 (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3204723 in MS16-151
Windows Vista x64 Edition Service Pack 2 (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3204723 in MS16-151
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Not applicable Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Server 2008 for x64-based Systems Service Pack 2 (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Not applicable Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Not applicable Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Server 2008 for 32-bit Systems Service Pack 2 (4017018) Not applicable Not applicable Not applicable Not applicable Important Information Disclosure Not applicable Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (4017018) Not applicable Not applicable Not applicable Not applicable Important Information Disclosure Not applicable Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4017018) Not applicable Not applicable Not applicable Not applicable Important Information Disclosure Not applicable Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Important Information Disclosure Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Server 2008 for 32-bit Systems Service Pack 2 (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Server 2008 for 32-bit Systems Service Pack 2 (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3204723 in MS16-151
Windows Server 2008 for x64-based Systems Service Pack 2 (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3204723 in MS16-151
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3204723 in MS16-151
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (4012212) Security Only[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution None
Windows 7 for 32-bit Systems Service Pack 1 (4012215) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution 3212646
Windows 7 for x64-based Systems Service Pack 1 (4012212) Security Only[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution None
Windows 7 for x64-based Systems Service Pack 1 (4012215) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution 3212646
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (4012212) Security Only[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (4012215) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution 3212646
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (4012212) Security Only[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (4012215) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution 3212646
Windows 8.1
Windows 8.1 for 32-bit Systems (4012213) Security Only[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution None
Windows 8.1 for 32-bit Systems (4012216) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3205401
Windows 8.1 for x64-based Systems (4012213) Security Only[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution None
Windows 8.1 for x64-based Systems (4012216) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (4012214) Security Only[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution None
Windows Server 2012 (4012217) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3205409
Windows Server 2012 R2 (4012213) Security Only[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution None
Windows Server 2012 R2 (4012216) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3205401
Windows RT 8.1
Windows RT 8.1[1](4012216) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3205401
Windows 10
Windows 10 for 32-bit Systems[2](4012606) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3210720
Windows 10 for x64-based Systems[2](4012606) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3210720
Windows 10 Version 1511 for 32-bit Systems[2](4013198) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3210721
Windows 10 Version 1511 for x64-based Systems[2](4013198) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3210721
Windows 10 Version 1607 for 32-bit Systems[2](4013429) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3213986
Windows 10 Version 1607 for x64-based Systems[2](4013429) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems (4013429) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Not applicable Not applicable Critical Remote Code Execution 3213986
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Important Information Disclosure Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (4012583) Not applicable Important Information Disclosure Not applicable Not applicable Important Information Disclosure Critical Remote Code Execution Not applicable 3204724 in MS16-146
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (4012584) Not applicable Not applicable Important Information Disclosure Important Information Disclosure Not applicable Not applicable Not applicable None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (4012497) Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (4012212) Security Only[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (4012215) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution 3212646
Windows Server 2012 (Server Core installation) (4012214) Security Only[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution None
Windows Server 2012 (Server Core installation) (4012217) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Not applicable Important Information Disclosure Not applicable Critical Remote Code Execution 3205409
Windows Server 2012 R2 (Server Core installation) (4012213) Security Only[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution None
Windows Server 2012 R2 (Server Core installation) (4012216) Monthly Rollup[3] Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3205401
Windows Server 2016 for x64-based Systems (Server Core installation) (4013429) Important Elevation of Privilege Important Information Disclosure Not applicable Important Information Disclosure Important Information Disclosure Not applicable Critical Remote Code Execution 3213986

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Microsoft Office

Operating System GDI+ Information Disclosure Vulnerability - CVE-2017-0060 GDI+ Information Disclosure Vulnerability - CVE-2017-0073 Windows Graphics Component Remote Code Execution Vulnerability - CVE-2017-0108 Windows Graphics Component Remote Code Execution Vulnerability - CVE-2017-0014 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (3127945) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Not applicable 3115109 in MS16-097
Microsoft Office 2007 Service Pack 3 (3141535) Not applicable Not applicable Critical Remote Code Execution Not applicable 3115109 in MS16-097
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3127958) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Not applicable 3115131 in MS16-097
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3127958) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Not applicable 3115131 in MS16-097
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3178688) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution 2889841 in MS16-148
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3178688) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution 2889841 in MS16-148
Other Office Software
Microsoft Word Viewer (3178693) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution Not applicable 3118394 in MS16-120
Microsoft Word Viewer (3178653) Not applicable Not applicable Critical Remote Code Execution Not applicable 3127995 in MS16-148

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Microsoft Communications Platforms and Software

Operating System GDI+ Information Disclosure Vulnerability - CVE-2017-0060 GDI+ Information Disclosure Vulnerability - CVE-2017-0073 Windows Graphics Component Remote Code Execution Vulnerability - CVE-2017-0108 Updates Replaced*
Skype for Business 2016
Skype for Business 2016 (32-bit editions) (3178656) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118327 in MS16-120
Skype for Business Basic 2016 (32-bit editions) (3178656) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118327 in MS16-120
Skype for Business 2016 (64-bit editions) (3178656) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118327 in MS16-120
Skype for Business Basic 2016 (64-bit editions) (3178656) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118327 in MS16-120
Microsoft Lync 2013
Microsoft Lync 2013 Service Pack 1 (32-bit)[1](Skype for Business) (3172539) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118348 in MS16-120
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)[1](Skype for Business Basic) (3172539) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118348 in MS16-120
Microsoft Lync 2013 Service Pack 1 (64-bit)[1](Skype for Business) (3172539) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118348 in MS16-120
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)[1](Skype for Business Basic) (3172539) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3118348 in MS16-120
Microsoft Lync 2010
Microsoft Lync 2010 (32-bit) (4010299) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3188397 in MS16-120
Microsoft Lync 2010 (64-bit) (4010299) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3188397 in MS16-120
Microsoft Lync 2010 Attendee[2](user level install) (4010300) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3188399 in MS16-120
Microsoft Lync 2010 Attendee (admin level install) (4010301) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3188400 in MS16-120
Microsoft Live Meeting 2007 Console
Microsoft Live Meeting 2007 Console[3](4010303) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution 3189647 in MS16-120
Microsoft Live Meeting 2007 Add-in[3](4010304) Important Information Disclosure Important Information Disclosure Critical Remote Code Execution None

[1]Before installing this update, you must have update 2965218 and security update 3039779 installed. See the Update FAQ for more information.

[2]This update is available from the Microsoft Download Center.

[3]An update for the Conferencing Add-in for Microsoft Office Outlook is also available. For more information and download links, see Download the Conferencing Add-in for Microsoft Office Outlook.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Developer Tools and Software

Software Windows Graphics Component Remote Code Execution Vulnerability - CVE-2017-0108 *Updates Replaced **
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients\ (4013867) Critical\ Remote Code Execution 3193713 in MS16-120
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients\ (4013867) Critical\ Remote Code Execution 3193713 in MS16-120
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers\ (4013867) Critical\ Remote Code Execution 3193713 in MS16-120
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers\ (4013867) Critical\ Remote Code Execution 3193713 in MS16-120

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Why is security update 4012583 in this bulletin also denoted in MS17-011?
Why is security update 4012497 in this bulletin also denoted in MS17-018?

Security update 4012583 is also denoted in MS17-011, and 4012497 is also denoted in MS17-018 for supported releases of Windows Vista and Windows Server 2008 due to the way fixes for vulnerabilities affecting particular products are consolidated. Because bulletins are broken out by the vulnerabilities being addressed, not by the update package being released, it is possible for separate bulletins, each addressing distinctly different vulnerabilities, to list the same update package as the vehicle for providing their respective fixes. This is frequently the case with cumulative updates for products, such as Internet Explorer or Silverlight, where singular security updates address different security vulnerabilities in separate bulletins.

Note Users do not need to install identical security updates that ship with multiple bulletins more than once.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems. If multiple updates apply, they can be installed in any order.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am running Office 2010, which is listed as affected software. Why am I not being offered the update?
The update, KB3127958 (Ogl.dll), is not applicable to Office 2010 on Windows Vista and later versions of Windows because the vulnerable code is not present.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update. Are there any prerequisites for any of the updates offered in this bulletin for affected editions of Microsoft Lync 2013 (Skype for Business)?
Yes. Customers running affected editions of Microsoft Lync 2013 (Skype for Business) must first install the 2965218 update for Office 2013 released in April, 2015, and then the 3039779 security update released in May, 2015. For more information about these two prerequisite updates, see:

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center?
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

Does this release contain any additional security-related changes to functionality?
Yes. In addition to the security updates that address the vulnerabilities described in this bulletin, Microsoft is releasing an update that replaces certain third party libraries which were used by Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and all versions of Windows 10. This update provides the same functionality in a more secure and reliable way.

Vulnerability Information

Multiple Windows GDI Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit these vulnerabilities and take control of an affected system.

The update addresses these vulnerabilities by correcting how GDI handles objects in memory and by preventing instances of unintended user-mode privilege elevation.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows GDI Elevation of Privilege Vulnerability CVE-2017-0001 No No
Windows GDI Elevation of Privilege Vulnerability CVE-2017-0005 No Yes
Windows GDI Elevation of Privilege Vulnerability CVE-2017-0025 No No
Windows GDI Elevation of Privilege Vulnerability CVE-2017-0047 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

Windows Graphics Component Information Disclosure Vulnerability - CVE-2017-0038

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.

There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.

The update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Graphics Component Information Disclosure Vulnerability CVE-2017-0038 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Multiple GDI+ Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability.

To exploit these vulnerabilities, an attacker would have to log on to an affected system and run a specially crafted application.

The security update addresses the vulnerabilities by correcting how GDI handles memory addresses.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
GDI+ Information Disclosure Vulnerability CVE-2017-0060 No No
GDI+ Information Disclosure Vulnerability CVE-2017-0062 No No
GDI+ Information Disclosure Vulnerability CVE-2017-0073 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft Color Management Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the Color Management Module (ICM32.dll) handles objects in memory. These vulnerabilities allow an attacker to retrieve information to bypass usermode ASLR (Address Space Layout Randomization) on a targeted system. By itself, the information disclosures do not allow arbitrary code execution; however, they could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince users to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

The security update addresses the vulnerability by correcting how Color Management Module handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Color Management Information Disclosure Vulnerability CVE-2017-0061 No No
Microsoft Color Management Information Disclosure Vulnerability CVE-2017-0063 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Graphics Component Remote Code Execution Vulnerabilities

Remote code execution vulnerabilities exist due to the way the Windows Graphics Component handles objects in memory. An attacker who successfully exploited these vulnerabilities could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit these vulnerabilities.

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit these vulnerabilities, and then convince a user to open the document file.

Note that for affected Microsoft Office products, the Preview Pane is an attack vector.

The security update addresses the vulnerabilities by correcting how the Windows Graphics Component handles objects in the memory.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Graphics Component Remote Code Execution Vulnerability CVE-2017-0108 No No
Graphics Component Remote Code Execution Vulnerability CVE-2017-0014 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.

  • V1.1 (March 14, 2017): Changed supersedence on package 3178688 affecting Microsoft Office 2010 Service Pack 2 (32- and 64-bit editions) from 3115131 in MS16-097 to 2889841 in MS16-148.

  • V2.0 (April 11, 2017): Bulletin revised to announce the release of update 4017018 for Windows Vista and Windows Server 2008. The update replaces update 4012583 for CVE-2017-0038 only, to comprehensively address the vulnerability. Microsoft recommends that customers running the affected software install the security update to be fully protected from the vulnerability described in this bulletin. See Microsoft Knowledge Base Article 4017018 for more information.

  • V3.0 (May 9, 2017): Microsoft has re-released security update 4017018 for affected editions of Windows Server 2008. The re-release has been re-classified as a security update. Microsoft recommends that customers should install update 4017018 to be fully protected from CVE-2017-0038. Customers who have already installed the update do not need to take any further action.
    In addition, this security update correction also applies to Windows Server 2008 for Itanium-based Systems.

Page generated 2017-05-09 09:49-07:00.