#VU959 Information disclosure in Microsoft Client/Desktop applications


Published: 2020-03-18

Vulnerability identifier: #VU959

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-3209

CWE-ID: CWE-401

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Microsoft .NET Framework
Server applications / Frameworks for developing and running applications
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Silverlight
Client/Desktop applications / Plugins for browsers, ActiveX components
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system
Microsoft Lync
Client/Desktop applications / Messaging software
Lync Attendee
Client/Desktop applications / Messaging software
Microsoft Live Meeting
Client/Desktop applications / Messaging software

Vendor: Microsoft

Description
The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists due to boundary error in the Graphics Device Interface (GDI) component. A local attacker can execute a specially crafted program on the affected system, get information about system memory state, bypass Address Space Layout Randomization (ASLR) and conduct further attacks.

Successful exploitation of the vulnerability will result in information disclosure on the vulnerable system.

Mitigation
Install update fron vendor's website.

Vulnerable software versions

Microsoft .NET Framework: 3.0, 3.5, 3.5.1, 4.6, 4.5.2

Microsoft Office: 2010, 2007

Microsoft Silverlight: 5

Windows: 10, 8, 7, 8.1 RT, Vista

Windows Server: 2008 - 2008 R2

Microsoft Lync:

Lync Attendee: 2010

Microsoft Live Meeting: 2007 Console


External links
http://technet.microsoft.com/en-us/library/security/MS16-120


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability