Microsoft Security Bulletin MS17-009 - Critical

Security Update for Microsoft Windows PDF Library (4010319)

Published: March 14, 2017

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user views specially crafted PDF content online or opens a specially crafted PDF document.

This security update is rated Critical for all supported editions of Windows 8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, Windows 10, and Windows Server 2016. For more information, see the Affected Softwareand Vulnerability Severity Ratings section.

The security update addresses the vulnerablity by correcting how affected systems handle objects in memory. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 4010319.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Microsoft PDF Memory Corruption Vulnerability - CVE-2017-0023 Updates Replaced
Windows 8.1
Windows 8.1 for 32-bit Systems (4012213) Security Only[1] Critical Remote Code Execution None
Windows 8.1 for 32-bit Systems (4012216) Monthly Rollup[1] Critical Remote Code Execution 3205401
Windows 8.1 for x64-based Systems (4012213) Security Only[1] Critical Remote Code Execution None
Windows 8.1 for x64-based Systems (4012216) Monthly Rollup[1] Critical Remote Code Execution 3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (4012214) Security Only[1] Critical Remote Code Execution None
Windows Server 2012 (4012217) Monthly Rollup[1] Critical Remote Code Execution 3205409
Windows Server 2012 R2 (4012213) Security Only[1] Critical Remote Code Execution None
Windows Server 2012 R2 (4012216) Monthly Rollup[1] Critical Remote Code Execution 3205401
Windows RT 8.1
Windows RT 8.1[2](4012216) Monthly Rollup Critical Remote Code Execution 3205401
Windows 10
Windows 10 for 32-bit Systems[3](4012606) Critical Remote Code Execution 3210720
Windows 10 for x64-based Systems[3](4012606) Critical Remote Code Execution 3210720
Windows 10 Version 1511 for 32-bit Systems[3](4013198) Critical Remote Code Execution 3210721
Windows 10 Version 1511 for x64-based Systems[3](4013198) Critical Remote Code Execution 3210721
Windows 10 Version 1607 for 32-bit Systems[3](4013429) Critical Remote Code Execution 3213986
Windows 10 Version 1607 for x64-based Systems[3](4013429) Critical Remote Code Execution 3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](4013429) Critical Remote Code Execution 3213986

[1]Beginning with the October 2016 release, Microsoft has changed the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[2]This update is only available via Windows Update.

[3]Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

The PDF Library vulnerability discussed in this bulletin is also discussed in the Microsoft Edge bulletin being released in March. To be protected from the vulnerability, do I need to install multiple updates for my particular system and Microsoft Edge configuration?
No. Customers running Windows 10 systems only need to install the one cumulative update for their system to be protected from CVE-2017-0023. The PDF library vulnerability also appears in the Microsoft Edge bulletin (MS17-007) because on Windows 10 systems the security fix for this vulnerability resides in the Microsoft Edge component that is shipping in the cumulative update.

Vulnerability Information

Microsoft PDF Memory Corruption Vulnerability CVE - 2017-0023

A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability on Windows 10 systems with Microsoft Edge set as the default browser, an attacker could host a specially crafted website that contains malicious PDF content and then convince users to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted PDF content to such sites. Only Windows 10 systems with Microsoft Edge set as the default browser can be compromised simply by viewing a website. The browsers for all other affected operating systems do not automatically render PDF content, so an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to open a specially crafted PDF document, typically by way of an enticement in an email or instant message or by way of an email attachment.

The update addresses the vulnerability by modifying how affected systems handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft PDF Memory Corruption Vulnerability CVE-2017-0023 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.

Page generated 2017-03-10 10:21-08:00.