Microsoft Security Bulletin MS15-039 - Important

Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a user clicks a specially crafted link. In all cases, however, an attacker would have no way to force users to click a specially crafted link; an attacker would have to convince users to click the link, typically by way of an enticement in an email or Instant Messenger message. 

This security update for Microsoft XML Core Services 3.0 is rated Important for all supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Microsoft XML Core services enforces the same-origin policy in a document type declaration (DTD) scenario. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability.

For more information about this document, see Knowledge Base Article 3046482.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2003 x64 Edition Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2003 with SP2 for Itanium-based Systems (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Vista
Windows Vista Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Vista x64 Edition Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008 for x64-based Systems Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows 7 for x64-based Systems Service Pack 1 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046482) Microsoft XML Core Services 3.0 Security Feature Bypass Important 2993958 in MS14-067

Update FAQ

What version of Microsoft XML Core Services is installed on my system?
Some versions of Microsoft XML Core Services are included with Microsoft Windows; others are installed with non-operating system software from Microsoft or third-party providers. Some are also available as separate downloads. The following table shows the supported releases of Microsoft Windows and indicates which versions of Microsoft XML Core Services are included with the operating system, and which versions are installed when you install additional Microsoft or third-party software.

Operating System MSXML 3.0 and MSXML 6.0 MSXML 4.0 and MSXML 5.0
Windows Server 2003 MSXML 3.0 shipped with operating system. MSXML 6.0 installed with additional software. Installed with additional software
Windows Vista Shipped with operating system Installed with additional software
Windows Server 2008 Shipped with operating system Installed with additional software
Windows 7 Shipped with operating system Installed with additional software
Windows Server 2008 R2 Shipped with operating system Installed with additional software
Windows 8 Shipped with operating system Installed with additional software
Windows Server 2012 Shipped with operating system Installed with additional software
Windows RT Shipped with operating system MSXML 4.0 installed with additional software. MSXML 5.0 not applicable.
Windows 8.1 Shipped with operating system Installed with additional software
Windows Server 2012 R2 Shipped with operating system Installed with additional software
Windows RT 8.1 Shipped with operating system MSXML 4.0 installed with additional software. MSXML 5.0 not applicable.

Note For information on which versions are supported by Microsoft, see Microsoft Knowledge Base Article 269238.

MSXML 3.0 ships with Windows 8 and later operating systems; why are they not affected?
Although MSXML 3.0 ships with Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1, these operating systems already contain the fix that addresses the vulnerability discussed in this bulletin.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software MSXML3 Same Origin Policy SFB Vulnerability - CVE-2015-1646 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows Server 2003 x64 Edition Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows Server 2003 with SP2 for Itanium-based Systems (3046482) Important  Security Feature Bypass Important
Windows Vista
Windows Vista Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows Vista x64 Edition Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046482) Important  Security Feature Bypass Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3046482) Important  Security Feature Bypass Important
Windows 7 for x64-based Systems Service Pack 1 (3046482) Important  Security Feature Bypass Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046482) Important  Security Feature Bypass Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046482) Important  Security Feature Bypass Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046482) Important  Security Feature Bypass Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046482) Important  Security Feature Bypass Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046482) Important  Security Feature Bypass Important

Vulnerability Information

MSXML3 Same Origin Policy SFB Vulnerability - CVE-2015-1646

A same-origin policy security feature bypass vulnerability exists in Microsoft XML Core Services (MSXML) whereby cross-domain data access could be possible in a document type declaration (DTD) scenario. An attacker who successfully exploited this vulnerability could access sensitive user information, such as username or password and files on the hard drive.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted link to the user and by convincing the user to click the link. In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to open a specially crafted link; an attacker would have to convince users to click the link, typically by way of an enticement in an email or Instant Messenger message.

The update addresses the vulnerability by correcting how Microsoft XML Core services enforces the same-origin policy in a DTD scenario.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.

Page generated 2015-04-13 11:40Z-07:00.