-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0660
        MS17-009 - Critical: Security Update for Microsoft Windows
                           PDF Library (4010319)
                               15 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows PDF Library
Publisher:         Microsoft
Operating System:  Windows 8.1
                   Windows Server 2012
                   Windows Server 2012 R2
                   Windows RT 8.1
                   Windows 10
                   Windows Server 2016
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0023  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS17-009

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS17-009: Security Update for Microsoft Windows 
PDF Library (4010319)

Bulletin Number: MS17-009

Bulletin Title: Security Update for Microsoft Windows PDF Library

Severity: Critical

KB Article: 4010319

Version: 1.0

Published Date: 14/03/17

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow remote code execution if a user views specially 
crafted PDF content online or opens a specially crafted PDF document.

This security update is rated Critical for all supported editions of Windows 
8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, Windows 10,
and Windows Server 2016. For more information, see the Affected Software and 
Vulnerability Severity Ratings section.

The security update addresses the vulnerablity by correcting how affected 
systems handle objects in memory. For more information about the 
vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 
4010319.

Affected Software

Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows RT 8.1
Windows 10
Windows Server 2016

Note Please see the Security Update Guide for a new approach to consuming the
security update information. You can customize your views and create affected
software spreadsheets, as well as download data via a restful API. For more 
information, please see the Security Updates Guide FAQ. As a reminder, the 
Security Updates Guide will be replacing security bulletins. Please see our 
blog post, Furthering our commitment to security updates, for more details.

Update FAQ

The PDF Library vulnerability discussed in this bulletin is also discussed in
the Microsoft Edge bulletin being released in March. To be protected from the
vulnerability, do I need to install multiple updates for my particular system
and Microsoft Edge configuration?

No. Customers running Windows 10 systems only need to install the one 
cumulative update for their system to be protected from CVE-2017-0023. The PDF
library vulnerability also appears in the Microsoft Edge bulletin (MS17-007) 
because on Windows 10 systems the security fix for this vulnerability resides
in the Microsoft Edge component that is shipping in the cumulative update.

Vulnerability Information

Microsoft PDF Memory Corruption Vulnerability CVE 2017-0023

A remote code execution vulnerability exists when Microsoft Windows PDF 
Library improperly handles objects in memory. The vulnerability could corrupt
memory in a way that enables an attacker to execute arbitrary code in the 
context of the current user. An attacker who successfully exploited the 
vulnerability could gain the same user rights as the current user. If the 
current user is logged on with administrative user rights, an attacker could 
take control of an affected system. An attacker could then install programs; 
view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability on Windows 10 systems with Microsoft Edge set as
the default browser, an attacker could host a specially crafted website that 
contains malicious PDF content and then convince users to view the website. 
The attacker could also take advantage of compromised websites, or websites 
that accept or host user-provided content or advertisements, by adding 
specially crafted PDF content to such sites. Only Windows 10 systems with 
Microsoft Edge set as the default browser can be compromised simply by viewing
a website. The browsers for all other affected operating systems do not 
automatically render PDF content, so an attacker would have no way to force 
users to view attacker-controlled content. Instead, an attacker would have to
convince users to open a specially crafted PDF document, typically by way of 
an enticement in an email or instant message or by way of an email attachment.

The update addresses the vulnerability by modifying how affected systems 
handle objects in memory.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base 
article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help 
us protect customers through coordinated vulnerability disclosure. See 
Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either 
express or implied, including the warranties of merchantability and fitness 
for a particular purpose. In no event shall Microsoft Corporation or its 
suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even 
if Microsoft Corporation or its suppliers have been advised of the possibility
of such damages. Some states do not allow the exclusion or limitation of 
liability for consequential or incidental damages so the foregoing limitation
may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TOkk
-----END PGP SIGNATURE-----