-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2387
         Microsoft Security Bulletin MS16-120 - Critical Security
             Update for Microsoft Graphics Component (3192884)
                              12 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
                   Microsoft Office products
                   Skype for Business 2016
                   Microsoft Lync products
                   Microsoft .NET Framework
                   Microsoft Silverlight
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7182 CVE-2016-3396 CVE-2016-3393
                   CVE-2016-3263 CVE-2016-3262 CVE-2016-3209

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-120

Comment: CVE-2016-3393 is being actively exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-120 - Critical Security Update for Microsoft
Graphics Component (3192884)

Published: October 11, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft
Office, Skype for Business, Silverlight and Microsoft Lync. The most serious 
of these vulnerabilities could allow remote code execution if a user either 
visits a specially crafted website or opens a specially crafted document. 
Users whose accounts are configured to have fewer user rights on the system 
could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for:

- - All supported releases of Microsoft Windows

This security update is rated Important for:

- - Affected editions of Microsoft Office 2007 and Microsoft Office 2010

- - Affected editions of Skype for Business 2016, Microsoft Lync 2013, and 
Microsoft Lync 2010

- - Affected editions of Microsoft .NET Framework

- - Affected editions of Silverlight

The security update addresses the vulnerabilities by correcting how the 
Windows font library handles embedded fonts.

Affected Software

Microsoft Windows

Microsoft .NET Framework

Microsoft Office 2007

Microsoft Office 2010

Microsoft Word Viewer

Skype for Business 2016

Microsoft Lync 2013

Microsoft Lync 2010

Microsoft Live Meeting 2007 Console

Microsoft Silverlight 5

Microsoft Silverlight 5 Developer Runtime

Vulnerability Information

Windows Graphics Component RCE Vulnerability CVE-2016-3393

A remote code execution vulnerability exists due to the way the Windows GDI 
component handles objects in the memory. An attacker who successfully 
exploited this vulnerability could take control of the affected system. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights. Users whose accounts are configured to 
have fewer user rights on the system could be less impacted than users who 
operate with administrative user rights.

There are multiple ways an attacker could exploit this vulnerability:

- - In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit this vulnerability and then convince a 
user to view the website. An attacker would have no way to force users to view
the attacker-controlled content. Instead, an attacker would have to convince 
users to take action, typically by getting them to click a link in an email 
message or in an Instant Messenger message that takes users to the attacker's
website, or by opening an attachment sent through email.

- - In a file sharing attack scenario, an attacker could provide a specially 
crafted document file that is designed to exploit this vulnerability, and then
convince a user to open the document file.

The security update addresses the vulnerability by correcting how the Windows
GDI handles objects in the memory.

The following table contains a link to the standard entry for the 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title				CVE number	Publicly disclosed	Exploited

GDI+ Remote Code Execution Vulnerability	CVE-2016-3393	No			Yes

GDI+ Remote Code Execution Vulnerability CVE-2016-3396

A remote code execution vulnerability exists when the Windows font library 
improperly handles specially crafted embedded fonts. An attacker who 
successfully exploits this vulnerability could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerability:

- - In a web-based attack scenario, an attacker could host a specially crafted 
website that is designed to exploit the vulnerability and then convince users
to view the website. An attacker would have no way to force users to view the
attacker-controlled content. Instead, an attacker would have to convince users
to take action, typically by getting them to click a link in an email or 
Instant Messenger message that takes users to the attacker's website, or by 
opening an attachment sent through email.

- - In a file sharing attack scenario, an attacker could provide a specially 
crafted document file that is designed to exploit the vulnerability, and then
convince users to open the document file. The security update addresses the 
vulnerability by correcting how the Windows font library handles embedded 
fonts.

In the Affected Software and Vulnerability Severity Ratings table for 
Microsoft Office, the Preview Pane is an attack vector for CVE-2016-3396. The
security update addresses the vulnerability by correcting how the Windows font
library handles embedded fonts.

The following table contains a link to the standard entry for the 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title				CVE number	Publicly disclosed	Exploited

GDI+ Remote Code Execution Vulnerability	CVE-2016-3396	No			No

Multiple GDI+ Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist in the way that the 
Windows Graphics Device Interface (GDI) handles objects in memory, allowing an
attacker to retrieve information from a targeted system. An attacker who 
successfully exploited these vulnerabilities could use the retrieved 
information to circumvent Address Space Layout Randomization (ASLR) in 
Windows, which helps guard against a broad class of vulnerabilities. By 
itself, the information disclosures do not allow arbitrary code execution; 
however, they could allow arbitrary code to be run if the attacker uses one in
combination with another vulnerability, such as a remote code execution 
vulnerability, that can leverage the ASLR circumvention.

To exploit these vulnerabilities, an attacker would have to log on to an 
affected system and run a specially crafted application.

The security update addresses the vulnerabilities, and helps protect the 
integrity of the ASLR security feature, by correcting how GDI handles memory 
addresses.

The following table contains links to the standard entry for the 
vulnerabilities in the Common Vulnerabilities and Exposures list:

Vulnerability title				CVE number	Publicly disclosed	Exploited

GDI+ Information Disclosure Vulnerability	CVE-2016-3209	No			No

GDI+ Information Disclosure Vulnerability	CVE-2016-3262	No			No

GDI+ Information Disclosure Vulnerability	CVE-2016-3263	No			No

True Type Font Parsing Elevation of Privilege Vulnerability CVE-2016-7182

An elevation of privilege vulnerability exists when the Windows Graphics 
Component improperly handles objects in memory. An attacker who successfully 
exploits this vulnerability could run arbitrary code in kernel mode. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

The update addresses the vulnerability by correcting the way in which the 
Microsoft Graphics Component handles objects in memory, preventing unintended
elevation from usermode.

The following table contains links to the standard entry for the vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited

True Type Font Parsing Elevation of Privilege Vulnerability	CVE-2016-7182	No			No

True Type Font Parsing Elevation of Privilege Vulnerability CVE-2016-7182

An elevation of privilege vulnerability exists when the Windows Graphics 
Component improperly handles objects in memory. An attacker who successfully 
exploits this vulnerability could run arbitrary code in kernel mode. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

The update addresses the vulnerability by correcting the way in which the 
Microsoft Graphics Component handles objects in memory, preventing unintended
elevation from usermode.

The following table contains links to the standard entry for the vulnerability
in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited

True Type Font Parsing Elevation of Privilege Vulnerability	CVE-2016-7182	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rWSZ
-----END PGP SIGNATURE-----