Microsoft Security Bulletin MS15-097 - Critical

Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656)

Published: September 8, 2015 | Updated: October 7, 2015

Version: 2.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts.

This security update is rated Critical for:

  • All supported editions of Windows Vista, Windows Server 2008
  • All affected editions of Skype for Business 2016, Microsoft Lync 2013, Microsoft Lync 2010, Microsoft Live Meeting 2007
  • All affected editions of Microsoft Office 2007, Microsoft Office 2010

This security update is rated Important for all supported releases of Microsoft Windows with the exception of Windows Vista and Windows Server 2008. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how:

  • The Windows Adobe Type Manager Library handles OpenType fonts
  • The Windows kernel-mode driver handles objects in memory
  • Windows validates integrity levels to prevent inappropriate process initialization
  • The Windows kernel handles memory addresses

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3089656.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Microsoft Windows - Table 1 of 2

Operating System OpenType Font Parsing Vulnerability - CVE-2015-2506 Font Driver Elevation of Privilege Vulnerability - CVE-2015-2507 Font Driver Elevation of Privilege Vulnerability - CVE-2015-2508 Graphics Component Buffer Overflow Vulnerability - CVE-2015-2510 Win32k Memory Corruption Elevation of Privilege Vulnerability - CVE-2015-2511 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Vista Service Pack 2 (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows Vista x64 Edition Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Vista x64 Edition Service Pack 2 (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for 32-bit Systems Service Pack 2 (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows Server 2008 for x64-based Systems Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for x64-based Systems Service Pack 2 (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 7 for x64-based Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8 for x64-based Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8.1 for 32-bit Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8.1 for x64-based Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 R2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows RT and Windows RT 8.1
Windows RT[1](3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows RT 8.1[1](3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 10
Windows 10 for 32-bit Systems[2](3081455) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3081444
Windows 10 for x64-based Systems[2](3081455) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3081444
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3087135) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable 2957503 in MS14-036
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 R2 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078

[1]This update is available via Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. See Microsoft Knowledge Base Article 3081455 for more information and download links.

Note Windows Server Technical Preview 2 and Windows Server Technical Preview 3 are affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Windows - Table 2 of 2

Operating System Font Driver Elevation of Privilege Vulnerability - CVE-2015-2512 Win32k Memory Corruption Elevation of Privilege Vulnerability - CVE-2015-2517 Win32k Memory Corruption Elevation of Privilege Vulnerability - CVE-2015-2518 Win32k Elevation of Privilege Vulnerability - CVE-2015-2527 Kernel ASLR Bypass Vulnerability - CVE-2015-2529 Win32k Memory Corruption Elevation of Privilege Vulnerability - CVE-2015-2546 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Vista Service Pack 2 (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Vista x64 Edition Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Vista x64 Edition Service Pack 2 (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for 32-bit Systems Service Pack 2 (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for x64-based Systems Service Pack 2 (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 7 for x64-based Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8 for x64-based Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows 8.1 for 32-bit Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3079904 in MS15-078
Windows 8.1 for x64-based Systems (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 R2 (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3079904 in MS15-078
Windows RT and Windows RT 8.1
Windows RT[1](3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows RT 8.1[1](3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3079904 in MS15-078
Windows 10
Windows 10 for 32-bit Systems[2](3081455) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3081444
Windows 10 for x64-based Systems[2](3081455) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3081444
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3087135) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Not applicable Important Elevation of Privilege 3079904 in MS15-078
Windows Server 2012 R2 (Server Core installation) (3087039) Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Elevation of Privilege Important Security Feature Bypass Important Elevation of Privilege 3079904 in MS15-078

[1]This update is available via Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. See Microsoft Knowledge Base Article 3081455 for more information and download links.

Note Windows Server Technical Preview 2 and Windows Server Technical Preview 3 are affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office

Office Software Graphics Component Buffer Overflow Vulnerability - CVE-2015-2510 Updates Replaced
Microsoft Office 2007 Service Pack 3\ (3085546) Critical \ Remote Code Execution 3054890 in MS15-080
Microsoft Office 2010 Service Pack 2\ (32-bit editions)\ (3085529) Critical \ Remote Code Execution 3054846 in MS15-080
Microsoft Office 2010 Service Pack 2\ (64-bit editions)\ (3085529) Critical \ Remote Code Execution 3054846 in MS15-080

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Communications Platforms and Software

Software Graphics Component Buffer Overflow Vulnerability - CVE-2015-2510 Updates Replaced
Skype for Business 2016 (32-bit editions)\ (2910994) Critical \ Remote Code Execution None
Skype for Business 2016 (32-bit editions)\ (2910994) Critical \ Remote Code Execution None
Microsoft Lync 2013 Service Pack 1 (32-bit)\ (Skype for Business)[2]\ (3085500) Critical \ Remote Code Execution 3055014 in MS15-080
Microsoft Lync Basic 2013 Service Pack 1 (32-bit)[2]\ (Skype for Business Basic)\ (3085500) Critical \ Remote Code Execution 3055014 in MS15-080
Microsoft Lync 2013 Service Pack 1 (64-bit)\ (Skype for Business)[2]\ (3085500) Critical \ Remote Code Execution 3055014 in MS15-080
Microsoft Lync Basic 2013 Service Pack 1 (64-bit)[2]\ (Skype for Business Basic)\ (3085500) Critical \ Remote Code Execution 3055014 in MS15-080
Microsoft Lync 2010 (32-bit)\ (3081087) Critical \ Remote Code Execution 3075593 in MS15-080
Microsoft Lync 2010 (64-bit)\ (3081087) Critical \ Remote Code Execution 3075593 in MS15-080
Microsoft Lync 2010 Attendee[1]\ (user level install)\ (3081088) Critical \ Remote Code Execution 3075592 in MS15-080
Microsoft Lync 2010 Attendee\ (admin level install)\ (3081089) Critical \ Remote Code Execution 3075590 in MS15-080
Microsoft Live Meeting 2007 Console\ (3081090) Critical \ Remote Code Execution 3075591 in MS15-080

[1]This update is available from the Microsoft Download Center only.

[2]Before installing this update, you must have update 2965218 and security update 3039779 installed. See the Update FAQ for more information.

Update FAQ

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems. If multiple updates apply, they can be installed in any order.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am running Office 2010, which is listed as affected software. Why am I not being offered the update? 
The update is not applicable to Office 2010 on Windows Vista and later versions of Windows because the vulnerable code is not present.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Are there any prerequisites for any of the updates offered in this bulletin for affected editions of Microsoft Lync 2013 (Skype for Business)?  Yes. Customers running affected editions of Microsoft Lync 2013 (Skype for Business) must first install the 2965218 update for Office 2013 released in April, 2015, and then the 3039779 security update released in May, 2015. For more information about these two prerequisite updates, see:

Are there any related non-security updates that customers should install along with the Microsoft Live Meeting Console security update? 
Yes, in addition to releasing a security update for Microsoft Live Meeting Console, Microsoft has released the following non-security updates for the OCS Conferencing Addin for Outlook. Where applicable, Microsoft recommends that customers install these updates to keep their systems up-to-date:

  • OCS Conferencing Addin for Outlook (32-bit) (3081091)
  • OCS Conferencing Addin for Outlook (64-bit) (3081091)

See Microsoft Knowledge Base Article 3081091 for more information.

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center? 
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

Does this update contain any additional security-related changes to functionality? 
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this security bulletin addresses a defense-in-depth update for the secdrv.sys driver, a third-party driver. The update turns off the service, which may affect the ability to run some older games. For more information and download links for the update, see Microsoft Knowledge Base Article 3086255.

Vulnerability Information

OpenType Font Parsing Vulnerability - CVE-2015-2506

An elevation of privilege exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. An attacker who successfully exploited the vulnerability could execute arbitrary code and take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to a target system and then run a specially crafted application. The update addresses the vulnerability by correcting how the Windows Adobe Type Manager Library handles OpenType fonts.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The following workarounds may be helpful in your situation:

  • Rename ATMFD.DLL
    For 32-bit systems:
  1. Enter the following commands at an administrative command prompt:
    cd "%windir%\system32"  
    takeown.exe /f atmfd.dll  
    icacls.exe atmfd.dll /save atmfd.dll.acl  
    icacls.exe atmfd.dll /grant Administrators:(F)   
    rename atmfd.dll x-atmfd.dll

  1. Restart the system.

For 64-bit systems:

  1. Enter the following commands at an administrative command prompt:
        cd "%windir%\system32"  
        takeown.exe /f atmfd.dll  
        icacls.exe atmfd.dll /save atmfd.dll.acl  
        icacls.exe atmfd.dll /grant Administrators:(F)   
        rename atmfd.dll x-atmfd.dll  
        cd "%windir%\syswow64"  
        takeown.exe /f atmfd.dll  
        icacls.exe atmfd.dll /save atmfd.dll.acl  
        icacls.exe atmfd.dll /grant Administrators:(F)   
        rename atmfd.dll x-atmfd.dll

  1. Restart the system.

Optional procedure for Windows 8 and later operating systems (disable ATMFD):

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Method 1 (manually edit the system registry):

  1. Run regedit.exe as Administrator.

  2. In Registry Editor, navigate to the following sub key (or create it) and set its DWORD value to 1:

    HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\DisableATMFD, DWORD = 1

  3. Close Registry Editor and restart the system.

Method 2 (use a managed deployment script):

  1. Create a text file named ATMFD-disable.reg that contains the following text:

            Windows Registry Editor Version 5.00  
            [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]  
            "DisableATMFD"=dword:00000001
    
  2. Run regedit.exe.

  3. In Registry Editor, click the File menu and then click Import.

  4. Navigate to and select the ATMFD-disable.reg file that you created in the first step.
    (Note If your file is not listed where you expect it to be, ensure that it has not been automatically given a .txt file extension, or change the dialog’s file extension parameters to All Files).

  5. Click Open and then click OK to close Registry Editor.

Impact of workaround. Applications that rely on embedded font technology will not display properly. Disabling ATMFD.DLL could cause certain applications to stop working properly if they use OpenType fonts. Microsoft Windows does not release any OpenType fonts natively. However, third-party applications could install them and they could be affected by this change.

How to undo the workaround.

For 32-bit systems:

  1. Enter the following commands at an administrative command prompt:
        cd "%windir%\system32"  
        rename x-atmfd.dll atmfd.dll  
        icacls.exe atmfd.dll /setowner "NT SERVICE\TrustedInstaller"  
        icacls.exe . /restore atmfd.dll.acl
  1. Restart the system.

For 64-bit systems:

  1. Enter the following commands at an administrative command prompt:
    cd "%windir%\system32"  
    rename x-atmfd.dll atmfd.dll  
    icacls.exe atmfd.dll /setowner "NT SERVICE\TrustedInstaller"  
    icacls.exe . /restore atmfd.dll.acl  
    cd "%windir%\syswow64"  
    rename x-atmfd.dll atmfd.dll  
    icacls.exe atmfd.dll /setowner "NT SERVICE\TrustedInstaller"  
    icacls.exe . /restore atmfd.dll.acl

  1. Restart the system.

Optional procedure for Windows 8 and later operating systems (enable ATMFD):

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Method 1 (manually edit the system registry):

  1. Run regedit.exe as Administrator.

  2. In Registry Editor, navigate to the following sub key and set its DWORD value to 0:

    HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\DisableATMFD, DWORD = 0

  3. Close Registry Editor and restart the system.

Method 2 (use a managed deployment script):

  1. Create a text file named ATMFD-enable.reg that contains the following text:
    Windows Registry Editor Version 5.00  
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]  
    "DisableATMFD"=dword:00000000
  1. Run regedit.exe.
  2. In Registry Editor, click the File menu and then click Import.
  3. Navigate to and select the ATMFD-enable.reg file that you created in the first step.
    (Note If your file is not listed where you expect it to be, ensure that it has not been automatically given a .txt file extension, or change the dialog’s file extension parameters to All Files).
  4. Click Open and then click OK to close Registry Editor.

Multiple Font Driver Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could execute arbitrary code and take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to a target system and then run a specially crafted application. The security update addresses the vulnerabilities by correcting how ATMFD handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Font Driver Elevation of Privilege Vulnerability CVE-2015-2507 No No
Font Driver Elevation of Privilege Vulnerability CVE-2015-2508 No No
Font Driver Elevation of Privilege Vulnerability CVE-2015-2512 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Graphics Component Buffer Overflow Vulnerability - CVE-2015-2510

A remote code execution vulnerability exists in Microsoft Windows when components of Windows, Office, and Lync improperly handle specially crafted OpenType fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage that contains embedded OpenType fonts.

The update addresses the vulnerability by correcting how the Windows Adobe Type Manager Library handles OpenType fonts. Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Win32k Memory Corruption Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2511 No No
Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2517 No No
Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2518 No No
Win32k Memory Corruption Elevation of Privilege Vulnerability CVE-2015-2546 Yes Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Win32k Elevation of Privilege Vulnerability - CVE-2015-2527

An elevation of privilege vulnerability exists when the Windows kernel mode driver (Win32k.sys) fails to properly validate and enforce integrity levels during certain process initialization scenarios. An attacker who successfully exploited the vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.

The update addresses the vulnerability by correcting how Windows validates integrity levels to prevent inappropriate process initialization. Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Kernel ASLR Bypass Vulnerability - CVE-2015-2529

A security feature bypass vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. This issue affects all supported Windows operating systems and is considered to be an Important-class Security Feature Bypass (SFB). 

An attacker who successfully exploited this vulnerability could retrieve the base address of the kernel driver from a compromised process. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows kernel handles memory addresses. 

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. This vulnerability has been publicly disclosed. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 8, 2015): Bulletin published.
  • V1.1 (September 8, 2015): Revised bulletin to correct the security impact and the vulnerability information for CVE-2015-2506 (from denial of service to elevation of privilege). This is an informational change only.
  • V2.0 (September 30, 2015): Revised bulletin to announce the availability of an update package for Skype for Business 2016. Customers running Skype for Business 2016 should apply the 2910994 update to be protected from the vulnerabilities discussed in this bulletin. The majority of customers have automatic updating enabled and will not need to take any action because the update will be downloaded and installed automatically.
  • V2.1 (October 7, 2015): Added a footnote to the Microsoft Communication Platforms and Software table and an Update FAQ to explain that customers running affected editions of Microsoft Lync 2013 (Skype for Business) must install prerequisite updates before installing the 3085500 security update. See the Update FAQ for more information.

Page generated 2015-10-07 14:03-07:00. </https:>