-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2149
         Microsoft Security Bulletin MS16-115: Security Update for
                  Microsoft Windows PDF Library (3188733)
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3374 CVE-2016-3370 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-115

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-115: Security Update for Microsoft Windows 
PDF Library (3188733)

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow information disclosure if a user views specially 
crafted PDF content online or opens a specially crafted PDF document.

This security update is rated Important for all supported editions of Windows
8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, and Windows
10.

Affected Software

Windows 8.1

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1

Windows 10

Vulnerability Information

Multiple PDF Library Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the 
Windows PDF Library handles objects in memory. An attacker who successfully 
exploited the vulnerabilities could obtain information to further compromise a
target system.

In a web-based attack scenario, an attacker could host a website that is used
to attempt to exploit the vulnerabilities. Additionally, compromised websites
and websites that accept or host user-provided content could contain specially
crafted content that could be used to exploit the vulnerabilities. However, in
all cases an attacker would have no way to force users to view 
attacker-controlled content. Instead, an attacker would have to convince users
to take action. For example, an attacker could trick users into clicking a 
link that takes them to the attacker's site.

The update addresses the vulnerabilities by correcting how certain functions 
handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

PDF Library Information Disclosure Vulnerability 	CVE-2016-3370 	No 			No

PDF Library Information Disclosure Vulnerability 	CVE-2016-3374 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ip4U
-----END PGP SIGNATURE-----