Microsoft Security Bulletin MS16-146 - Critical

Security Update for Microsoft Graphics Component (3204066)

Published: December 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

This security update addresses the vulnerabilities by correcting how the Windows GDI component handles objects in memory.

For more information about this update, see Microsoft Knowledge Base Article 3204066.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins as of February 2017. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System GDI Information Disclosure Vulnerability CVE-2016-7257 Windows Graphics Remote Code Execution Vulnerability CVE-2016-7272 Windows Graphics Remote Code Execution Vulnerability CVE-2016-7273 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Vista x64 Edition Service Pack 2 (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Vista Service Pack 2 (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows Vista x64 Edition Service Pack 2 (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Server 2008 for x64-based Systems Service Pack 2 (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Server 2008 for 32-bit Systems Service Pack 2 (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows Server 2008 for x64-based Systems Service Pack 2 (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3205394) Security Only[1] Important  Information Disclosure Critical  Remote Code Execution Not applicable None
Windows 7 for 32-bit Systems Service Pack 1 (3207752) Monthly Rollup[1] Important  Information Disclosure Critical  Remote Code Execution Not applicable 3197868
Windows 7 for x64-based Systems Service Pack 1 (3205394) Security Only[1] Important  Information Disclosure Critical  Remote Code Execution Not applicable None
Windows 7 for x64-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Important  Information Disclosure Critical  Remote Code Execution Not applicable 3197868
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3205394) Security Only[3] Important  Information Disclosure Critical  Remote Code Execution Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3207752) Monthly Rollup[3] Important  Information Disclosure Critical  Remote Code Execution Not applicable 3197868
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3205394) Security Only[3] Important  Information Disclosure Critical  Remote Code Execution Not applicable None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3207752) Monthly Rollup[3] Important  Information Disclosure Critical  Remote Code Execution Not applicable 3197868
Windows 8.1
Windows 8.1 for 32-bit Systems (3205400) Security Only[3] Not applicable Critical  Remote Code Execution Not applicable None
Windows 8.1 for 32-bit Systems \ (3205401) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197874
Windows 8.1 for x64-based Systems (3205400) Security Only[3] Not applicable Critical  Remote Code Execution Not applicable None
Windows 8.1 for x64-based Systems (3205401) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197874
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3205408) Security Only[3] Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 (3205409) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197877
Windows Server 2012 R2 (3205400) Security Only[3] Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 R2 (3205401) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197874
Windows RT 8.1
Windows RT 8.1[2]\ (3205401) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197874
Windows 10
Windows 10 for 32-bit Systems[3](3205383) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3198585
Windows 10 for x64-based Systems[3](3205383) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3198585
Windows 10 Version 1511 for 32-bit Systems[3]\ (3205386) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3198586
Windows 10 Version 1511 for x64-based Systems[3]\ (3205386) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3198586
Windows 10 Version 1607 for 32-bit Systems[3]\ (3206632) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3200970
Windows 10 Version 1607 for x64-based Systems[3]\ (3206632) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3200970
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](3206632) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3200970
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2\ (Server Core installation) (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Server 2008 for x64-based Systems Service Pack 2\ (Server Core installation) (3204724) Important  Information Disclosure Not applicable Not applicable 3164035 in MS16-074
Windows Server 2008 for 32-bit Systems Service Pack 2\ (Server Core installation) (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows Server 2008 for x64-based Systems Service Pack 2\ (Server Core installation) (3205638) Not applicable Critical  Remote Code Execution Not applicable 3164035 in MS16-074
Windows Server 2008 R2 for x64-based Systems Service Pack 1\ (Server Core installation) (3205394) Security Only[3] Important  Information Disclosure Critical  Remote Code Execution Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1\ (Server Core installation) (3207752) Monthly Rollup[3] Important  Information Disclosure Critical  Remote Code Execution Not applicable 3197868
Windows Server 2012\ (Server Core installation) (3205408) Security Only[3] Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012\ (Server Core installation) (3205409) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197877
Windows Server 2012 R2\ (Server Core installation) (3205400) Security Only[3] Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 R2\ (Server Core installation) (3205401) Monthly Rollup[3] Not applicable Critical  Remote Code Execution Not applicable 3197874
Windows Server 2016 for x64-based Systems (Server Core installation) [2]\ (3206632) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3200970

[1] This update is available via Windows Update only.

[2] Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 for the Cumulative Updates details will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

[3] Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. Although an update is available for Windows Server 2016 Technical Preview 5 via Windows Update, Microsoft recommends that customers upgrade to Window Server 2016 at your earliest convenience.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for this vulnerability, this update includes defense-in-depth updates to help improve security-related features.

Vulnerability Information

Windows GDI Information Disclosure Vulnerability - CVE-2016-7257

An Information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.

There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows GDI Information Disclosure Vulnerability CVE-2016-7257 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Multiple Remote Code Execution Vulnerabilities

Multiple Remote Code Execution vulnerabilities exists due to the way the Windows Graphics component handles objects in the memory. An attacker who successfully exploited these vulnerabilities could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit these vulnerabilities.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

The security update addresses the vulnerabilities by correcting how the Windows Graphics component handles objects in the memory.

The following table contains a link to the standard entry for the vulnerabilities in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Graphics Remote Code Execution Vulnerability CVE-2016-7272 No No
Windows Graphics Remote Code Execution Vulnerability CVE-2016-7273 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 13, 2016): Bulletin published.

Page generated 2016-12-12 08:23-08:00.