Microsoft Security Bulletin MS16-147 - Critical

Security Update for Microsoft Uniscribe (3204063)

Published: December 13, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Windows Uniscribe. The vulnerability could allow remote code execution if a user visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information about the vulnerability, see the Vulnerability Information section.

This security update addresses the vulnerability by correcting how Windows Uniscribe handles objects in memory. For more information about this update, see Microsoft Knowledge Base Article 3204063.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins as of February 2017. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Windows Uniscribe Remote Code Execution Vulnerability CVE-2016-7274 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3196348) Critical  Remote Code Execution None
Windows Vista x64 Edition Service Pack 2 (3196348) Critical  Remote Code Execution None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3196348) Critical  Remote Code Execution None
Windows Server 2008 for x64-based Systems Service Pack 2 (3196348) Critical  Remote Code Execution None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3196348) Critical  Remote Code Execution None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3205394) Security Only[1] Critical  Remote Code Execution None
Windows 7 for 32-bit Systems Service Pack 1 (3207752) Monthly Rollup[1] Critical  Remote Code Execution 3197868
Windows 7 for x64-based Systems Service Pack 1 (3205394) Security Only[1] Critical  Remote Code Execution None
Windows 7 for x64-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Critical  Remote Code Execution 3197868
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3205394) Security Only[1] Critical  Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Critical  Remote Code Execution 3197868
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3205394) Security Only[1] Critical  Remote Code Execution None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3207752) Monthly Rollup[1] Critical  Remote Code Execution 3197868
Windows 8.1
Windows 8.1 for 32-bit Systems (3205400) Security Only[1] Critical  Remote Code Execution None
Windows 8.1 for 32-bit Systems (3205401) Monthly Rollup[1] Critical  Remote Code Execution 3197874
Windows 8.1 for x64-based Systems (3205400) Security Only[1] Critical  Remote Code Execution None
Windows 8.1 for x64-based Systems (3205401) Monthly Rollup[1] Critical  Remote Code Execution 3197874
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3205408) Security Only[1] Critical  Remote Code Execution None
Windows Server 2012 (3205409) Monthly Rollup[1] Critical  Remote Code Execution 3197877
Windows Server 2012 R2 (3205400) Security Only[2] Critical  Remote Code Execution None
Windows Server 2012 R2 (3205401) Monthly Rollup[1] Critical  Remote Code Execution 3197874
Windows RT 8.1
Windows RT 8.1[3](3205401) Monthly Rollup[2] Critical  Remote Code Execution 3197874
Windows 10
Windows 10 for 32-bit Systems[2](3205383) Critical  Remote Code Execution 3198585
Windows 10 for x64-based Systems[2](3205383) Critical  Remote Code Execution 3198585
Windows 10 Version 1511 for 32-bit Systems[2](3205386) Critical  Remote Code Execution 3198586
Windows 10 Version 1511 for x64-based Systems[2](3205386) Critical  Remote Code Execution 3198586
Windows 10 Version 1607 for 32-bit Systems[2](3206632) Critical  Remote Code Execution 3200970
Windows 10 Version 1607 for x64-based Systems[2](3206632) Critical  Remote Code Execution 3200970
Windows Server 2016
Windows Server 2016 for x64-based Systems[2](3206632) Critical  Remote Code Execution 3200970
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3196348) Critical  Remote Code Execution
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3196348) Critical  Remote Code Execution
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3205394) Security Only[2] Critical  Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3207752) Monthly Rollup[2] Critical  Remote Code Execution 3197868
Windows Server 2012 (Server Core installation) (3205408) Security Only[1] Critical  Remote Code Execution None
Windows Server 2012 (Server Core installation) (3205409) Monthly Rollup[1] Critical  Remote Code Execution 3197877
Windows Server 2012 R2 (Server Core installation) (3205400) Security Only[1] Critical  Remote Code Execution None
Windows Server 2012 R2 (Server Core installation) (3205401) Monthly Rollup[1] Critical  Remote Code Execution 3197874
Windows Server 2016 for x64-based Systems[2](Server Core installation) (3206632) Critical  Remote Code Execution 3200970

[1]Beginning with the October 2016 release, Microsoft has changed the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[2] Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

[3]This update is only available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note The vulnerability discussed in this bulletin affects Windows Server 2016 Technical Preview 5. Although an update is available for Windows Server 2016 Technical Preview 5 via Windows Update, Microsoft recommends that customers upgrade to Window Server 2016 at their earliest convenience. 

Vulnerability Information

Windows Uniscribe Remote Code Execution Vulnerability CVE-2016-7274

A remote code execution vulnerability exists in Windows due to the way Windows Uniscribe handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit this vulnerability.

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

The security update addresses these vulnerabilities by correcting how the Windows Uniscribe handles objects in the memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Uniscribe Remote Code Execution Vulnerability CVE-2016-7274 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-12-09 16:25-08:00.