-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0327
Microsoft Security Bulletin MS16-012: Security Update for Microsoft Windows
          PDF Library to Address Remote Code Execution (3138938)
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0058 CVE-2016-0046 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-012

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-012: Security Update for Microsoft Windows 
PDF Library to Address Remote Code Execution (3138938)

Bulletin Number: MS16-012

Bulletin Title: Security Update for Microsoft Windows PDF Library to Address 
Remote Code Execution

Severity: Critical

KB Article: 3138938

Version: 1.0

Published Date: February 9, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more 
severe of the vulnerabilities could allow remote code execution if Microsoft 
Windows PDF Library improperly handles application programming interface (API)
calls, which could allow an attacker to run arbitrary code on the users 
system. An attacker who successfully exploited the vulnerabilities could gain
the same user rights as the current user. Customers whose accounts are 
configured to have fewer user rights on the system could be less impacted than
those who operate with administrative user rights. However, an attacker would
have no way to force users to download or open a malicious PDF document.

This security update is rated Critical for all supported editions of Windows 
8.1, Windows Server 2012, Windows Server 2012 R2, and Windows 10. 

Affected Software

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows 10 for 32-bit Systems[1]

Windows 10 for x64-based Systems[1]

Windows Server 2012 R2 (Server Core installation)

[1]Windows 10 updates are cumulative. In addition to containing non-security 
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
update is available via the Windows Update Catalog.

Vulnerability Information

Microsoft Windows Reader Vulnerability - CVE-2016-0046

A remote code execution vulnerability exists in Microsoft Windows when a 
specially crafted file is opened in Windows Reader. An attacker who 
successfully exploited this vulnerability could cause arbitrary code to 
execute in the context of the current user. If a user is logged on with 
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Customers whose accounts are 
configured to have fewer user rights on the system could be less impacted than
those who operate with administrative user rights.

For an attack to succeed, a user must open a specially crafted Windows Reader
file with an affected version of Windows Reader. In an email attack scenario,
an attacker would have to convince the user to open a specially crafted 
Windows Reader file. The update addresses the vulnerability by modifying how 
Windows Reader parses files.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 	CVE number 	Publicly disclosed 	Exploited

Microsoft Windows 
Reader Vulnerability 	CVE-2016-0046	No 			No

Microsoft PDF Library Buffer Overflow Vulnerability - CVE-2016-0058

A vulnerability exists in Microsoft Windows PDF Library when it improperly 
handles application programming interface (API) calls, which could allow an 
attacker to run arbitrary code on the users system. An attacker who 
successfully exploited this vulnerability could gain the same user rights as 
the current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

An attacker would have no way to force a user to download or run malicious 
code in a PDF document. The update addresses the vulnerability by changing how
memory is handled for API calls to the PDF Library.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 		CVE number 	Publicly disclosed 	Exploited

Microsoft PDF Library Buffer 
Overflow Vulnerability 		CVE-2016-0058	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+nfO
-----END PGP SIGNATURE-----