Microsoft Security Bulletin MS16-120 - Critical

Security Update for Microsoft Graphics Component (3192884)

Published: October 11, 2016 | Updated: December 13, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Silverlight and Microsoft Lync. The most serious of these vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for:

  • All supported releases of Microsoft Windows

This security update is rated Important for:

  • Affected editions of Microsoft Office 2007 and Microsoft Office 2010
  • Affected editions of Skype for Business 2016, Microsoft Lync 2013, and Microsoft Lync 2010
  • Affected editions of Microsoft .NET Framework
  • Affected editions of Silverlight

The security update addresses the vulnerabilities by correcting how the Windows font library handles embedded fonts.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

For more information about this update, see Microsoft Knowledge Base Article 3192884.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.

Microsoft Windows

Operating System True Type Font Parsing Information Disclosure Vulnerability - CVE-2016-3209 GDI+ Information Disclosure Vulnerability - CVE-2016-3262 GDI+ Information Disclosure Vulnerability - CVE-2016-3263 Win32k Elevation of Privilege Vulnerability - CVE-2016-3270 Windows Graphics Component RCE Vulnerability - CVE-2016-3393 GDI+ Remote Code Execution Vulnerability - CVE-2016-3396 True Type Font Parsing Elevation of Privilege Vulnerability - CVE-2016-7182 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3191203) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important  Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows Vista x64 Edition Service Pack 2 (3191203) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important  Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3191203) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important  Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (3191203) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important  Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3191203) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3192391) Security Only[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows 7 for 32-bit Systems Service Pack 1 (3185330) Monthly Rollup[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows 7 for x64-based Systems Service Pack 1 (3192391) Security Only[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows 7 for x64-based Systems Service Pack 1 (3185330) Monthly Rollup[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3192391) Security Only[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3185330) Monthly Rollup[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3192391) Security Only[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3185330) Monthly Rollup[3] Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows 8.1
Windows 8.1 for 32-bit Systems (3192392) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows 8.1 for 32-bit Systems (3185331) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows 8.1 for x64-based Systems (3192392) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows 8.1 for x64-based Systems (3185331) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3192393) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 (3185332) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (3192392) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (3185331) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows RT 8.1
Windows RT 8.1[1](3185331) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows 10
Windows 10 for 32-bit Systems[2](3192440) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185611
Windows 10 for x64-based Systems[2](3192440) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185611
Windows 10 Version 1511 for 32-bit Systems[2](3192441) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185614
Windows 10 Version 1511 for x64-based Systems[2](3192441) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185614
Windows 10 Version 1607 for 32-bit Systems[2](3194798) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3189866
Windows 10 Version 1607 for x64-based Systems[2](3194798) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3189866
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3191203) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important  Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3191203) Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important  Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3192391) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3185330) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3175024 in MS16-111
Windows Server 2012 (Server Core installation) (3192393) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 (Server Core installation) (3185332) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (Server Core installation) (3192392) Security Only[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104
Windows Server 2012 R2 (Server Core installation) (3185331) Monthly Rollup[3] Important  Information Disclosure Important Information Disclosure Important Information Disclosure Important Elevation of Privilege Critical Remote Code Execution Critical Remote Code Execution Important  Elevation of Privilege 3185319 in MS16-104

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Microsoft .NET Framework - Security Only Release[3]

Operating System Component .NET Information Disclosure Vulnerability - CVE-2016-3209 Updates Replaced
Windows Vista Microsoft .NET Framework Updates for 3.0, 4.5.2 and 4.6 for Vista and Server 2008 (KB3188736) [4]
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188726) Important Information Disclosure 3142041 in MS16-039
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189039) Important Information Disclosure 3099869 in MS15-128
Windows Vista Service Pack 2 Microsoft .NET Framework 4.6[1](3189040) Important Information Disclosure 3099874 in MS15-128
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188726) Important Information Disclosure 3142041 in MS16-039
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189039) Important Information Disclosure 3099869 in MS15-128
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.6[1](3189040) Important Information Disclosure 3099874 in MS15-128
Windows Server 2008 Microsoft .NET Framework Updates for 3.0, 4.5.2 and 4.6 for Vista and Server 2008 (KB3188736) [4]
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188726) Important Information Disclosure 3142041 in MS16-039
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189039) Important Information Disclosure 3099869 in MS15-128
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3189040) Important Information Disclosure 3099874 in MS15-128
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188726) Important Information Disclosure 3142041 in MS16-039
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189039) Important Information Disclosure 3099869 in MS15-128
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3189040) Important Information Disclosure 3099874 in MS15-128
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188730) Important Information Disclosure 3142042 in MS16-039
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188730) Important Information Disclosure 3142042 in MS16-039
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188730) Important Information Disclosure 3142042 in MS16-039
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188730) Important Information Disclosure 3142042 in MS16-039
Windows 8.1
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (3188732) Important Information Disclosure 3142045 in MS16-039
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (3188732) Important Information Disclosure 3142045 in MS16-039
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (3188731) Important Information Disclosure 3142043 in MS16-039
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (3188732) Important Information Disclosure 3142045 in MS16-039
Windows 10
Windows 10 for 32-bit Systems[2](3192440) Microsoft .NET Framework 3.5 Important Information Disclosure 3163912
Windows 10 for x64-based Systems[2](3192440) Microsoft .NET Framework 3.5 Important Information Disclosure 3163912
Windows 10 Version 1511 for 32-bit Systems[2](3192441) Microsoft .NET Framework 3.5 Important Information Disclosure 3185614
Windows 10 Version 1511 for x64-based Systems[2](3192441) Microsoft .NET Framework 3.5 Important Information Disclosure 3185614
Windows 10 Version 1607 for 32-bit Systems[2](3194798) Microsoft .NET Framework 3.5 Important Information Disclosure 3189866
Windows 10 Version 1607 for x64-based Systems[2](3194798) Microsoft .NET Framework 3.5 Important Information Disclosure 3189866
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (3188730) Important Information Disclosure 3142042 in MS16-039
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (3188731) Important Information Disclosure 3142043 in MS16-039
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (3188732) Important Information Disclosure 3142045 in MS16-039

[1]For information about changes in support for .NET Framework 4.x, see Internet Explorer and .NET Framework 4.x Support Announcements.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Microsoft .NET Framework. For more information, please see this Microsoft .NET Blog Post.

[4]There is a Parent KB for Vista and Server2008. The Parent KB is the offering KB but KBs listed in the table will be what is visible in Add Remove Programs.

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5. An update is available for Windows Server 2016 Technical Preview 5 via Windows Update. However, no update is available for Windows Server 2016 Technical Preview 4. To be protected from the vulnerability, Microsoft recommends that customers running Windows Server 2016 Technical Preview 4 upgrade to Windows Server 2016 Technical Preview 5.

Microsoft .NET Framework - Monthly Rollup Release[3]

Operating System Component .NET Information Disclosure Vulnerability - CVE-2016-3209 Updates Replaced
Windows Vista Microsoft .NET Framework Updates for 3.0, 4.5.2 and 4.6 for Vista and Server 2008 (KB3188744) [4]
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188735) Important Information Disclosure 3142041 in MS16-039
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189051) Important Information Disclosure All previously released updates[5]
Windows Vista Service Pack 2 Microsoft .NET Framework 4.6[1](3189052) Important Information Disclosure All previously released updates[5]
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188735) Important Information Disclosure 3142041 in MS16-039
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189051) Important Information Disclosure All previously released updates[5]
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.6[1](3189052) Important Information Disclosure All previously released updates[5]
Windows Server 2008 Microsoft .NET Framework Updates for 3.0, 4.5.2 and 4.6 for Vista and Server 2008 (KB3188744) [4]
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188735) Important Information Disclosure 3142041 in MS16-039
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189051) Important Information Disclosure All previously released updates[5]
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3189052) Important Information Disclosure All previously released updates[5]
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3188735) Important Information Disclosure 3142041 in MS16-039
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5.2[1](3189051) Important Information Disclosure All previously released updates[5]
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.6[1](3189052) Important Information Disclosure All previously released updates[5]
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188740) Important Information Disclosure 3142042 in MS16-039
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188740) Important Information Disclosure 3142042 in MS16-039
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3188740) Important Information Disclosure 3142042 in MS16-039
Windows 8.1
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (3188743) Important Information Disclosure 3142045 in MS16-039
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (3188743) Important Information Disclosure 3142045 in MS16-039
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (3188741) Important Information Disclosure 3142043 in MS16-039
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (3188743) Important Information Disclosure 3142045 in MS16-039
Windows 10
Windows 10 for 32-bit Systems[2](3192440) Microsoft .NET Framework 3.5 Important Information Disclosure 3163912
Windows 10 for x64-based Systems[2](3192440) Microsoft .NET Framework 3.5 Important Information Disclosure 3163912
Windows 10 Version 1511 for 32-bit Systems[2](3192441) Microsoft .NET Framework 3.5 Important Information Disclosure 3185614
Windows 10 Version 1511 for x64-based Systems[2](3192441) Microsoft .NET Framework 3.5 Important Information Disclosure 3185614
Windows 10 Version 1607 for 32-bit Systems[2](3194798) Microsoft .NET Framework 3.5 Important Information Disclosure 3189866
Windows 10 Version 1607 for x64-based Systems[2](3194798) Microsoft .NET Framework 3.5 Important Information Disclosure 3189866
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (3188740) Important Information Disclosure 3142042 in MS16-039
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (3188741) Important Information Disclosure 3142043 in MS16-039
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (3188743) Important Information Disclosure 3142045 in MS16-039

[1]For information about changes in support for .NET Framework 4.x, see Internet Explorer and .NET Framework 4.x Support Announcements.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Microsoft .NET Framework. For more information, please see this Microsoft .NET Blog Post.

[4]There is a Parent KB for Vista and Server2008. The Parent KB is the offering KB but KBs listed in the table will be what is visible in Add Remove Programs.

[5].Microsoft .NET Framework 4.5.2 and 4.6 are rollup patches and include all previous updates as well as this month’s updates. Please see This Page for more information.

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 4 and Windows Server 2016 Technical Preview 5. An update is available for Windows Server 2016 Technical Preview 5 via Windows Update. However, no update is available for Windows Server 2016 Technical Preview 4. To be protected from the vulnerability, Microsoft recommends that customers running Windows Server 2016 Technical Preview 4 upgrade to Windows Server 2016 Technical Preview 5.

Microsoft Office

Operating System True Type Font Parsing Information Disclosure Vulnerability - CVE-2016-3209 GDI+ Information Disclosure Vulnerability - CVE-2016-3262 GDI+ Information Disclosure Vulnerability - CVE-2016-3263 GDI+ Remote Code Execution Vulnerability - CVE-2016-3396 True Type Font Parsing Elevation of Privilege Vulnerability - CVE-2016-7182 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (3118301) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115109 in MS16-097
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3118317) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115131 in MS16-097
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3118317) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115131 in MS16-097
Other Office Software
Microsoft Word Viewer (3118394) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115481 in MS16-097

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Microsoft Communications Platforms and Software

Operating System True Type Font Parsing Information Disclosure Vulnerability - CVE-2016-3209 GDI+ Information Disclosure Vulnerability - CVE-2016-3262 GDI+ Information Disclosure Vulnerability - CVE-2016-3263 GDI+ Remote Code Execution Vulnerability - CVE-2016-3396 True Type Font Parsing Elevation of Privilege Vulnerability - CVE-2016-7182 Updates Replaced*
Skype for Business 2016
Skype for Business 2016 (32-bit editions) (3118327) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115408 in MS16-097
Skype for Business Basic 2016 (32-bit editions) (3118327) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115408 in MS16-097
Skype for Business 2016 (64-bit editions) (3118327) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115408 in MS16-097
Skype for Business Basic 2016 (64-bit editions) (3118327) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115408 in MS16-097
Microsoft Lync 2013
Microsoft Lync 2013 Service Pack 1 (32-bit)[1](Skype for Business) (3118348) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115431 in MS16-097
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)[1](Skype for Business Basic) (3118348) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115431 in MS16-097
Microsoft Lync 2013 Service Pack 1 (64-bit)[1](Skype for Business) (3118348) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115431 in MS16-097
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)[1](Skype for Business Basic) (3118348) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3115431 in MS16-097
Microsoft Lync 2010
Microsoft Lync 2010 (32-bit) (3188397) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3174301 in MS16-097
Microsoft Lync 2010 (64-bit) (3188397) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3174301 in MS16-097
Microsoft Lync 2010 Attendee[2](user level install) (3188399) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3174302 in MS16-097
Microsoft Lync 2010 Attendee (admin level install) (3188400) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3174304 in MS16-097
Microsoft Live Meeting 2007 Console
Microsoft Live Meeting 2007 Console[3](3189647) Important Information Disclosure Important Information Disclosure Important Information Disclosure Important Remote Code Execution Important Elevation of Privilege 3174305 in MS16-097

[1]Before installing this update, you must have update 2965218 and security update 3039779 installed. See the Update FAQ for more information.

[2]This update is available from the Microsoft Download Center.

[3]An update for the Conferencing Add-in for Microsoft Office Outlook is also available. For more information and download links, see Download the Conferencing Add-in for Microsoft Office Outlook.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Developer Tools and Software

Software True Type Font Parsing Information Disclosure Vulnerability - CVE-2016-3209 *Updates Replaced         **
Microsoft Silverlight 5 when installed on Mac\ (3193713) Important\ Information Disclosure 3182373 in MS16-109
Microsoft Silverlight 5 Developer Runtime when installed on Mac\ (3193713) Important\ Information Disclosure 3182373 in MS16-109
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients\ (3193713) Important\ Information Disclosure 3182373 in MS16-109
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients\ (3193713) Important\ Information Disclosure 3182373 in MS16-109
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers\ (3193713) Important\ Information Disclosure 3182373 in MS16-109
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers\ (3193713) Important\ Information Disclosure 3182373 in MS16-109

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems. If multiple updates apply, they can be installed in any order.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am running Office 2010, which is listed as affected software. Why am I not being offered the update? 
The update is not applicable to Office 2010 on Windows Vista and later versions of Windows because the vulnerable code is not present.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Are there any prerequisites for any of the updates offered in this bulletin for affected editions of Microsoft Lync 2013 (Skype for Business)?
Yes. Customers running affected editions of Microsoft Lync 2013 (Skype for Business) must first install the 2965218 update for Office 2013 released in April, 2015, and then the 3039779 security update released in May, 2015. For more information about these two prerequisite updates, see:

Are there any related non-security updates that customers should install along with the Microsoft Live Meeting Console security update? 
Yes, in addition to releasing a security update for Microsoft Live Meeting Console, Microsoft has released the following non-security updates for the OCS Conferencing Addin for Outlook. Where applicable, Microsoft recommends that customers install these updates to keep their systems up-to-date:

  • OCS Conferencing Addin for Outlook (32-bit) (3189648)
  • OCS Conferencing Addin for Outlook (64-bit) (3189648)

See Microsoft Knowledge Base Article 3189648 for more information.

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center? 
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

Vulnerability Information

Windows Graphics Component RCE Vulnerability - CVE-2016-3393

A remote code execution vulnerability exists due to the way the Windows GDI component handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit this vulnerability:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

The security update addresses the vulnerability by correcting how the Windows GDI handles objects in the memory.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
GDI+ Remote Code Execution Vulnerability CVE-2016-3393 No Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

GDI+ Remote Code Execution Vulnerability - CVE-2016-3396

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploits this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerability:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince users to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit the vulnerability, and then convince users to open the document file. The security update addresses the vulnerability by correcting how the Windows font library handles embedded fonts.

In the Affected Software and Vulnerability Severity Ratings table for Microsoft Office, the Preview Pane is an attack vector for CVE-2016-3396. The security update addresses the vulnerability by correcting how the Windows font library handles embedded fonts.

The following table contains a link to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
GDI+ Remote Code Execution Vulnerability CVE-2016-3396 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Multiple GDI+ Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. An attacker who successfully exploited these vulnerabilities could use the retrieved information to circumvent Address Space Layout Randomization (ASLR) in Windows, which helps guard against a broad class of vulnerabilities. By itself, the information disclosures do not allow arbitrary code execution; however, they could allow arbitrary code to be run if the attacker uses one in combination with another vulnerability, such as a remote code execution vulnerability, that can leverage the ASLR circumvention.

To exploit these vulnerabilities, an attacker would have to log on to an affected system and run a specially crafted application.

The security update addresses the vulnerabilities, and helps protect the integrity of the ASLR security feature, by correcting how GDI handles memory addresses.

The following table contains links to the standard entry for the vulnerabilities in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
GDI+ Information Disclosure Vulnerability CVE-2016-3209 No No
GDI+ Information Disclosure Vulnerability CVE-2016-3262 No No
GDI+ Information Disclosure Vulnerability CVE-2016-3263 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The Microsoft has not identified any workarounds for these vulnerabilities.

True Type Font Parsing Elevation of Privilege Vulnerability - CVE-2016-7182

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploits this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The update addresses the vulnerability by correcting the way in which the Microsoft Graphics Component handles objects in memory, preventing unintended elevation from usermode.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
True Type Font Parsing Elevation of Privilege Vulnerability CVE-2016-7182 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Win32k Elevation of Privilege Vulnerability - CVE-2016-3270

An elevation of privilege vulnerability exists in Windows when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.

The update addresses this vulnerability by correcting how the Windows kernel handles objects in memory.

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32K Elevation of Privilege Vulnerability CVE-2016-3270 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 11, 2016): Bulletin published.

  • V1.1 (November 8, 2016): Revise bulletin to announce a detection change to address an issue in supersedence, specifically in WSUS environments where various updates applicable to Windows 7 SP1 and Windows Server 2008 R2 SP1 were incorrectly marked as being superseded. This is a detection change only. There were no changes to the update files. Customers who have already successfully installed the update do not need to take any action.

  • V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the October Security Only updates.

    These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update.

Page generated 2017-02-08 09:03-08:00.