-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.1925.2
         Microsoft Security Bulletin MS16-102: Security Update for
                  Microsoft Windows PDF Library (3182248)
                              15 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3319  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-102

Revision History:  August 15 2016: Removed Windows Server 2012 R2 (Server Core installation) from Affected Software list
                   August 10 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-102: Security Update for Microsoft Windows 
PDF Library (3182248)

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow remote code execution if a user views specially 
crafted PDF content online or opens a specially crafted PDF document. An 
attacker who successfully exploited the vulnerability could gain the same user
rights as the current user. If the current user is logged on with 
administrative user rights, an attacker could take control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

This security update is rated Critical for all supported editions of Windows 
8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, and Windows
10.

Affected Software

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1 [1]

Windows 10 [2]

[1] This update is only available via Windows Update.

[2] Windows 10 updates are cumulative. The monthly security release includes 
all security fixes for vulnerabilities that affect Windows 10, in addition 
to non-security updates. The updates are available via the Microsoft Update 
Catalog.

Vulnerability Information

Microsoft PDF Remote Code Execution Vulnerability - CVE-2016-3319

A remote code execution vulnerability exists when Microsoft Windows PDF 
Library improperly handles objects in memory. The vulnerability could corrupt
memory in a way that enables an attacker to execute arbitrary code in the 
context of the current user. An attacker who successfully exploited the 
vulnerability could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, an attacker could 
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability on Windows 10 systems with Microsoft Edge set as
the default browser, an attacker could host a specially crafted website that 
contains malicious PDF content and then convince users to view the website. 
The attacker could also take advantage of compromised websites, or websites 
that accept or host user-provided content or advertisements, by adding 
specially crafted PDF content to such sites. Only Windows 10 systems with 
Microsoft Edge set as the default browser can be compromised simply by viewing
a website. The browsers for all other affected operating systems do not 
automatically render PDF content, so an attacker would have no way to force 
users to view attacker-controlled content. Instead, an attacker would have to
convince users to open a specially crafted PDF document, typically by way of 
an enticement in an email or instant message or by way of an email attachment.
The update addresses the vulnerabilities by modifying how affected systems 
handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft PDF Remote Code Execution Vulnerability 	CVE-2016-3319 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV7EKKox+lLeg9Ub1AQiB5g/9Gb9XGO9WHd6dLsjzGv5KoOCYCeYs0TUh
jx2LG0KmsmicgJA4ks0NVe3/vcJmscIg53jPSm/99EskT++rfHIRlA7pMOdh1LrG
nUJ4jJs9IzXzIti6M/kp2IDUVQIw5IOrXeFz0OF+WgiGAwTQfnfNUFurD8GH9knj
pxRfU03xzdGSWY9Mam8Luxe3lOONzcIqehD/fyZUtE7Dr3zstYtLSnoAl0UIQXFq
AtIRDTjb7yrd96d1jdjwS5thoNcIZw0luTDx7XPiucDSXifX5FhkGWhEnKAh+lYZ
ONysiTr1+n6sN2RGI/wNsWRx9HxVw0fvcebmZLFK0Wrs2THtoLdmvC/XpOMp1yHG
/odyshOF45Ew84X8nmlOafWABg91lJpwkfRc0yw/+sRKvWeLDLDvqGai0hF0PkRI
d4TXeSPxfsXLUWCGzUqSqDinC4G5l3vetmouVWK6HfPKhGazK2JQXPuq2pteSrSZ
XeYj+Cw4L1bYgSQR88UaKIJNlQj6W+bj9gkRkq+RKOURjZKKBofLCZljb0TQ4sAY
ArVdfUrItXsoorTH3nKkXRb9rCpDbbnAnN2VqRVfOaZeJcDeVKhETnf7/op0HeVz
eT0g/AcbABQDw8XpRdHBZ+nxFGQxWJbWup/nmPUmRezFt2MkqFVgDSep7Hb4027C
E9ztdHcchX8=
=plnG
-----END PGP SIGNATURE-----