Microsoft Security Bulletin MS16-115 - Important

Security Update for Microsoft Windows PDF Library (3188733)

Published: September 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow information disclosure if a user views specially crafted PDF content online or opens a specially crafted PDF document.

This security update is rated Important for all supported editions of Windows 8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, and Windows 10. For more information, see the Affected Softwareand Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how certain functions handle objects in memory. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3188733.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Operating System PDF Library Information Disclosure Vulnerability - CVE-2016-3370 PDF Library Information Disclosure Vulnerability - CVE-2016-3374 Updates Replaced*
Windows 8.1
Windows 8.1 for 32-bit Systems (3184943) Important  Information Disclosure Important  Information Disclosure 3175887 in MS16-102
Windows 8.1 for x64-based Systems (3184943) Important  Information Disclosure Important  Information Disclosure 3175887 in MS16-102
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3184943) Important  Information Disclosure Important  Information Disclosure 3175887 in MS16-102
Windows Server 2012 R2 (3184943) Important  Information Disclosure Important  Information Disclosure 3175887 in MS16-102
Windows RT 8.1
Windows RT 8.1[1](3184943) Important  Information Disclosure Important  Information Disclosure 3175887 in MS16-102
Windows 10
Windows 10 for 32-bit Systems[2](3185611) Important  Information Disclosure Important  Information Disclosure 3176492
Windows 10 for x64-based Systems[2](3185611) Important  Information Disclosure Important  Information Disclosure 3176492
Windows 10 Version 1511 for 32-bit Systems[2](3185614) Important  Information Disclosure Important  Information Disclosure 3176493
Windows 10 Version 1511 for x64-based Systems[2](3185614) Important  Information Disclosure Important  Information Disclosure 3176493
Windows 10 Version 1607 for 32-bit Systems[2](3189866) Important  Information Disclosure Important  Information Disclosure 3176495
Windows 10 Version 1607 for x64-based Systems[2](3189866) Important  Information Disclosure Important  Information Disclosure 3176495

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note The vulnerabilities discussed in this bulletin affect Windows Server 2016 Technical Preview 5. To be protected from the vulnerabilities, Microsoft recommends that customers running this operating system apply the current update, which is available from Windows Update

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

The PDF Library vulnerabilities discussed in this bulletin are also discussed in the Microsoft Edge bulletin being released in September. To be protected from the vulnerabilities, do I need to install multiple updates for my particular system and Microsoft Edge configuration?
No. Customers running Windows 10 systems only need to install the one cumulative update for their system to be protected from CVE-2016-3370 and CVE-2016-3374. The PDF library vulnerabilities also appear in the Microsoft Edge bulletin (MS16-105) because on Windows 10 systems the security fixes for these vulnerabilities reside in the Microsoft Edge component that is shipping in the cumulative update.

Vulnerability Information

Multiple PDF Library Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the Windows PDF Library handles objects in memory. An attacker who successfully exploited the vulnerabilities could obtain information to further compromise a target system.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerabilities. Additionally, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit the vulnerabilities. However, in all cases an attacker would have no way to force users to view attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The update addresses the vulnerabilities by correcting how certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
PDF Library Information Disclosure Vulnerability CVE-2016-3370 No No
PDF Library Information Disclosure Vulnerability CVE-2016-3374 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-09-12 09:57-07:00.