Microsoft Security Bulletin MS15-129 - Critical

Security Update for Silverlight to Address Remote Code Execution (3106614)

Published: December 8, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if Microsoft Silverlight incorrectly handles certain open and close requests that could result in read- and write-access violations. To exploit the vulnerability, an attacker could host a website that contains a specially crafted Silverlight application and then convince a user to visit a compromised website. The attacker could also take advantage of websites containing specially crafted content, including those that accept or host user-provided content or advertisements.

An attacker would have no way to force users to visit a compromised website. Instead, an attacker would have to convince a user to take action, such as clicking a link that takes the user to the attacker's website.

This security update is rated Critical for Microsoft Silverlight 5 and Microsoft Silverlight 5 Developer Runtime when installed on Mac or all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The update addresses the vulnerabilities by correcting how Microsoft Silverlight handles certain open and close web requests, and by correcting how memory is handled to maintain the integrity of Address Space Layout Randomization (ASLR) in Silverlight. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3106614.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Software
Microsoft Silverlight 5 when installed on Mac (3106614) Critical Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 Developer Runtime when installed on Mac (3106614) Critical Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3106614) Critical Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3106614) Critical Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3106614) Critical Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3106614) Critical Remote Code Execution 3080333 in MS15-080

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Silverlight Information Disclosure Vulnerability - CVE-2015-6114 Microsoft Silverlight Information Disclosure Vulnerability - CVE-2015-6165 Microsoft Silverlight RCE Vulnerability - CVE-2015-6166 Aggregate Severity Rating
Microsoft Silverlight 5 when installed on Mac (3106614) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical
Microsoft Silverlight 5 Developer Runtime when installed on Mac (3106614) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (3106614) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (3106614) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (3106614) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (3106614) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical

Update FAQ

Why is the update listed in this bulletin also denoted in other bulletins releasing this month?
Since bulletins are broken out by the security vulnerabilities they address, not by the update packages being released, it is possible for separate bulletins to reference the same update if the fixes for their respective vulnerabilities have been consolidated into a single update package. In such situations it is also possible for the vulnerabilities described in the one bulletin to have completely different severity and impact ratings than the vulnerabilities described in the other bulletin. This is frequently the case with cumulative updates for products such as Internet Explorer or Silverlight where singular updates contain fixes very different security vulnerabilities being discussed in separate bulletins.

Note that identical update files shipping with multiple bulletins do not need to be installed more than once.

Which web browsers support Microsoft Silverlight applications?
To run Microsoft Silverlight applications, most web browsers, including Microsoft Internet Explorer, require Microsoft Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Microsoft Silverlight, see the official site, Microsoft Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

What versions of Microsoft Silverlight 5 are affected by the vulnerabilities?
Microsoft Silverlight build 5.1.41105.00, which was the current build of Microsoft Silverlight as of when this bulletin was first released, addresses the vulnerabilities and is not affected. Builds of Microsoft Silverlight previous to 5.1.41105.00 are affected.

How do I know which version and build of Microsoft Silverlight is currently installed on my system?
If Microsoft Silverlight is already installed on your computer, you can visit the Get Microsoft Silverlight page, which will indicate which version and build of Microsoft Silverlight is currently installed on your system. Alternatively, you can use the Manage Add-Ons feature of current versions of Microsoft Internet Explorer to determine the version and build information that is currently installed on your system.

You can also manually check the version number of sllauncher.exe located in the "%ProgramFiles%\Microsoft Silverlight" directory (on x86 Microsoft Windows systems) or in the "%ProgramFiles(x86)%\Microsoft Silverlight" directory (on x64 Microsoft Windows systems).

In addition, on Microsoft Windows, the version and build information of the currently installed version of Microsoft Silverlight can be found in the registry at [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight]:Version on x86 Microsoft Windows systems, or [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight]:Version on x64 Microsoft Windows systems.

On Apple Mac OS, the version and build information of the currently installed version of Microsoft Silverlight can be found as follows:

  1. Open the Finder
  2. Select the system drive and go to the folder Internet Plug-ins - Library
  3. Right-click the file Silverlight.Plugin (if your mouse has only one button, press the Ctrl key while clicking on the file) to bring up the context menu, then click Show Package Contents.
  4. Inside the contents folder, locate the file info.plist and open it with an editor. It will contain an entry like this, which shows you the version number: SilverlightVersion 5.1.41105.00

The version installed with this security update for Microsoft Silverlight 5 is 5.1.41105.00. If your Microsoft Silverlight 5 version number is higher than or equal to this version number, your system is not vulnerable.

How do I upgrade my version of Microsoft Silverlight?
The Microsoft Silverlight auto-update feature helps make sure that your Microsoft Silverlight installation is kept up to date with the latest version of Microsoft Silverlight, Microsoft Silverlight functionality, and security features. For more information about the Microsoft Silverlight auto-update feature, see the Microsoft Silverlight Updater. Windows users who have disabled the Microsoft Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Microsoft Silverlight, or can download the latest version of Microsoft Silverlight manually using the download link in the Affected Software table in the earlier section, Affected Software. For information about deploying Microsoft Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

Will this update upgrade my version of Silverlight?
The 3106614 update upgrades previous versions of Silverlight to Silverlight version 5.1.41105.00. Microsoft recommends upgrading to be protected against the vulnerability described in this bulletin.

Where can I find additional information about the Silverlight product lifecycle?
For lifecycle information specific to Silverlight, see the Microsoft Silverlight Support Lifecycle Policy.

Vulnerability Information

Microsoft Silverlight RCE Vulnerability - CVE-2015-6166

A remote code execution vulnerability exists when Microsoft Silverlight incorrectly handles certain open and close requests that can result in read- and write-access violations.

To exploit the vulnerability, an attacker could host a website that contains a specially crafted Silverlight application and then convince a user to visit the compromised website. The attacker could also take advantage of websites containing specially crafted content, including those that accept or host user-provided content or advertisements. For example, an attacker could display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems. In all cases, however, an attacker would have no way to force users to visit a compromised website. Instead, an attacker would have to convince a user to visit the website, typically by enticing the user to click a link in an email or in an Instant Messenger message.

In the web-browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The update addresses the vulnerability by correcting how Microsoft Silverlight handles certain open and close web requests.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Microsoft Silverlight Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Silverlight fails to properly handle objects in memory, which could allow an attacker to more reliably predict pointer values and degrade the efficacy of the Address Space Layout Randomization (ASLR) security feature.

To exploit the vulnerabilities, in a web-browsing attack scenario, an attacker could potentially bypass the ASLR security feature, which protects users from a broad class of vulnerabilities. The ASLR bypass by itself does not allow arbitrary code execution. However, an attacker could use the vulnerabilities in conjunction with an ASLR bypass to compromise a targeted system.

In a web-based attack scenario, an attacker could host a website with specially crafted Silverlight content in an attempt to exploit the vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content containing specially crafted content could also exploit the vulnerabilities. An attacker would have no way to force a user to visit a specially crafted website. Instead, an attacker would have to convince a user to take action. For example, an attacker could trick a user into clicking a link that takes the user to the attacker's website. The update addresses the vulnerabilities by correcting how memory is handled to maintain the integrity of ASLR in Silverlight.

Microsoft received information about the vulnerabilities through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit the vulnerabilities.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Silverlight Information Disclosure Vulnerability CVE-2015-6114 No No
Microsoft Silverlight Information Disclosure Vulnerability CVE-2015-6165 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Temporarily prevent Microsoft Silverlight from running in Internet Explorer

    1. In Internet Explorer, go to the Tools menu and then click Internet Options.
    2. In the Internet Options window, click the Programs tab and then click Manage add-ons.
    3. In the Toolbars and Extensions list, locate and select Microsoft Silverlight, and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Mozilla Firefox

    1. In Mozilla Firefox, go to the Tools menu and then click Addons.
    2. In the Addons window, click the Plugins tab.
    3. Locate the Silverlight plugin and then click Disable.
  • Remove Silverlight.Configuration.exe from the IE ElevationPolicy

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    1. Open Registry Editor.
    2. Expand HKEY_LOCAL_MACHINE > SOFTWARE > Microsoft > Internet Explorer > Low Rights > ElevationPolicy
    3. Select {003B91A6-61E3-4591-891D-01E94C8CB11E}
    4. Click the File menu and then click Export.
    5. In the Export Registry File window type silverlight.configuration.exe_backup.reg and then click Save.
    6. Click the File menu, click Delete, and then click Yes.
    7. Close Registry Editor.
    8. Log off and then log on again, or restart the computer.

    How to undo the workaround.

    1. Open Registry Editor.
    2. Click the File menu and then click Import.
    3. In the Import Registry File window, click silverlight.configuration.exe_backup.reg and then click Open.
    4. Close Registry Editor.
    5. Log off and then log on again, or restart the computer.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin published.

Page generated 2015-12-02 11:30-08:00.