Microsoft Security Bulletin MS17-011 - Critical

Security Update for Microsoft Uniscribe (4013076)

Published: March 14, 2017

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Windows Uniscribe. The most severe of these vulnerabilities could allow remote code execution if a user visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, Windows 10, Windows 10 Version 1511, Windows 10 Version 1607, and Windows Server 2016. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses these vulnerabilities by correcting how Windows Uniscribe handles objects in memory. For more information about these vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 4013076.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Note Please see the Security Update Guide for a new approach to consuming the security update information. You can customize your views and create affected software spreadsheets, as well as download data via a restful API. For more information, please see the Security Updates Guide FAQ. As a reminder, the Security Updates Guide will be replacing security bulletins. Please see our blog post, Furthering our commitment to security updates, for more details.

Operating System Windows Uniscribe Remote Code Execution Vulnerability: CVE-2017-0072 CVE-2017-0083 CVE-2017-0086 CVE-2017-0087 CVE-2017-0088 CVE-2017-0089 CVE-2017-0090 Windows Uniscribe Remote Code Execution Vulnerability - CVE-2017-0084 Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0085 CVE-2017-0091 CVE-2017-0092 CVE-2017-0111 CVE-2017-0112 CVE-2017-0113 CVE-2017-0114 CVE-2017-0115 CVE-2017-0116 CVE-2017-0117 CVE-2017-0119 CVE-2017-0120 CVE-2017-0122 CVE-2017-0123 CVE-2017-0124 CVE-2017-0125 CVE-2017-0126 CVE-2017-0127 CVE-2017-0128 Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0118 CVE-2017-0121 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows Vista x64 Edition Service Pack 2 (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows Server 2008 for x64-based Systems Service Pack 2 (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows Server 2008 for Itanium-based Systems Service Pack 2 (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (4012212) Security Only[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure None
Windows 7 for 32-bit Systems Service Pack 1 (4012215) Monthly Rollup[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3212646
Windows 7 for x64-based Systems Service Pack 1 (4012212) Security Only[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure None
Windows 7 for x64-based Systems Service Pack 1 (4012215) Monthly Rollup[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3212646
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (4012212) Security Only[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (4012215) Monthly Rollup[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3212646
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (4012212) Security Only[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (4012215) Monthly Rollup[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3212646
Windows 8.1
Windows 8.1 for 32-bit Systems (4012213) Security Only[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure None
Windows 8.1 for 32-bit Systems (4012216) Monthly Rollup[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205401
Windows 8.1 for x64-based Systems (4012213) Security Only[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure None
Windows 8.1 for x64-based Systems (4012216) Monthly Rollup[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (4012214) Security Only[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure None
Windows Server 2012 (4012217) Monthly Rollup[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205409
Windows Server 2012 R2 (4012213) Security Only[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure None
Windows Server 2012 R2 (4012216) Monthly Rollup[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205401
Windows RT 8.1
Windows RT 8.1[2](4012216) Monthly Rollup Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205401
Windows 10
Windows 10 for 32-bit Systems[3](4012606) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3210720
Windows 10 for x64-based Systems[3](4012606) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3210720
Windows 10 Version 1511 for 32-bit Systems[3](4013198) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3210721
Windows 10 Version 1511 for x64-based Systems[3](4013198) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3210721
Windows 10 Version 1607 for 32-bit Systems[3](4013429) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3213986
Windows 10 Version 1607 for x64-based Systems[3](4013429) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems[3](4013429) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3213986
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (4012583) Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3196348 in MS16-147
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (4012212) Security Only[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (4012215) Monthly Rollup[1] Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Information Disclosure 3212646
Windows Server 2012 (Server Core installation) (4012214) Security Only[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure None
Windows Server 2012 (Server Core installation) (4012217) Monthly Rollup[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205409
Windows Server 2012 R2 (Server Core installation) (4012213) Security Only[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure None
Windows Server 2012 R2 (Server Core installation) (4012216) Monthly Rollup[1] Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3205401
Windows Server 2016 for x64-based Systems[3](Server Core installation) (4013429) Not applicable Important Information Disclosure Not applicable Important Information Disclosure 3213986

[1]Beginning with the October 2016 release, Microsoft has changed the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

[2]This update is only available via Windows Update.

[3]Windows 10 and Windows Server 2016 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. Please note that effective December 13, 2016, Windows 10 and Windows Server 2016 details for the Cumulative Updates will be documented in Release Notes. Please refer to the Release Notes for OS Build numbers, Known Issues, and affected file list information.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Why is security update 4012583 in this bulletin also denoted in MS17-013?
Security update 4012583 is also denoted in MS17-013 for supported releases of Windows Vista and Windows Server 2008 due to the way fixes for vulnerabilities affecting particular products are consolidated. Because bulletins are broken out by the vulnerabilities being addressed, not by the update package being released, it is possible for separate bulletins, each addressing distinctly different vulnerabilities, to list the same update package as the vehicle for providing their respective fixes. This is frequently the case with cumulative updates for products, such as Internet Explorer or Silverlight, where singular security updates address different security vulnerabilities in separate bulletins.

Note Users do not need to install identical security updates that ship with multiple bulletins more than once.

Vulnerability Information

Multiple Windows Uniscribe Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist in Windows due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited these vulnerabilities could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit these vulnerabilities:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit these vulnerabilities and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or instant message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file designed to exploit these vulnerabilities and then convince a user to open the document file.

The security update addresses these vulnerabilities by correcting how Windows Uniscribe handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0072 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0083 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0084 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0086 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0087 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0088 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0089 No No
Windows Uniscribe Remote Code Execution Vulnerability CVE-2017-0090 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Uniscribe Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited these vulnerabilities could obtain information to further compromise the user’s system.

There are multiple ways an attacker could exploit the vulnerabilities, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.

The update addresses these vulnerabilities by correcting how the Windows Uniscribe handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0085 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0091 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0092 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0111 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0112 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0113 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0114 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0115 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0116 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0117 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0118 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0119 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0120 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0121 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0122 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0123 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0124 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0125 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0126 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0127 No No
Windows Uniscribe Information Disclosure Vulnerability: CVE-2017-0128 No No

Mitigating Factors

Microsoft has not identified any mitigating factor for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.

Page generated 2017-03-10 16:14-08:00.