-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1503
         Microsoft Security Bulletin MS16-080: Security Update for
                      Microsoft Windows PDF (3164302)
                               15 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3215 CVE-2016-3203 CVE-2016-3201

Reference:         ESB-2016.1491

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-080

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-080: Security Update for Microsoft Windows 
PDF (3164302)

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted .pdf file. An attacker who successfully exploited 
the vulnerabilities could cause arbitrary code to execute in the context of 
the current user. However, an attacker would have no way to force a user to 
open a specially crafted .pdf file.

This security update is rated Important for all supported editions of Windows
8.1, Windows Server 2012, Windows Server 2012 R2, and Windows 10.

Affected Software

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows 10

Vulnerability Information

Multiple Windows PDF Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist in Microsoft Windows when a user
opens a specially crafted .pdf file. An attacker who successfully exploited 
the vulnerabilities could read information in the context of the current user.

To exploit the vulnerabilities, an attacker would have to trick the user into
opening the .pdf file. The update addresses the vulnerabilities by modifying 
how Windows parses .pdf files.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Windows PDF Information Disclosure Vulnerability 	CVE-2016-3201 	No 			No

Windows PDF Information Disclosure Vulnerability 	CVE-2016-3215 	No 			No

Windows PDF Remote Code Execution Vulnerability - CVE-2016-3203

A remote code execution vulnerability exists in Microsoft Windows if a user 
opens a specially crafted .pdf file. An attacker who successfully exploited 
the vulnerability could cause arbitrary code to execute in the context of the
current user.

To exploit the vulnerability, an attacker must entice the user to open a 
specially crafted .pdf file. The update addresses the vulnerability by 
modifying how Windows parses .pdf files.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Windows PDF Remote Code Execution Vulnerability CVE-2016-3203 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FwEK
-----END PGP SIGNATURE-----