Microsoft Security Bulletin MS15-053 - Important

Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature Bypass (3057263)

Published: May 12, 2015 | Updated: May 13, 2015

Version: 1.1

Executive Summary

This security update resolves ASLR security feature bypasses in the JScript and VBScript scripting engines in Microsoft Windows. An attacker could use one of these ASLR bypasses in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

This security update is rated Important for affected versions of the JScript and VBScript scripting engines on supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, and Server Core installations of Windows Server 2008 R2. For more information, see the Affected Software section.

The update addresses the ASLR bypasses by helping to ensure that affected versions of JScript and VBScript properly implement the ASLR security feature. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3057263.

Affected Software

The following versions of JScript and VBScript are affected by the vulnerability discussed in this bulletin. Earlier versions or editions that are not listed are either past their support life cycle or are not affected. The following affected software apply to systems with Internet Explorer 7 or earlier installed and to systems without Internet Explorer installed. Customers with systems running Internet Explorer 8 or later should apply Internet Explorer Cumulative Update 3049563 (MS15-043), which also addresses the vulnerability discussed in this bulletin.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 JScript 5.6 and VBScript 5.6 (3050946) Security Feature Bypass Important 2510587 in MS11-031 and 3030403 in MS15-019
Windows Server 2003 Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2003 x64 Edition Service Pack 2 JScript 5.6 and VBScript 5.6 (3050946) Security Feature Bypass Important 2510587 in MS11-031 and 3030403 in MS15-019
Windows Server 2003 x64 Edition Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2003 with SP2 for Itanium-based Systems JScript 5.6 and VBScript 5.6 (3050946) Security Feature Bypass Important 2510587 in MS11-031 and 3030403 in MS15-019
Windows Server 2003 with SP2 for Itanium-based Systems JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Vista
Windows Vista Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Vista x64 Edition Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2008 for x64-based Systems Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2008 for Itanium-based Systems Service Pack 2 JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Server Core installation
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) JScript 5.7 and VBScript 5.7 (3050945) Security Feature Bypass Important 2510581 in MS11-031 and 3030398 in MS15-019
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) JScript 5.8 and VBScript 5.8 (3050941) Security Feature Bypass Important 3030630 in MS15-019

Note An update for VBScript 5.12 and JScript 5.12 is available for Windows Technical Preview and Windows Server Technical Preview and is provided via Internet Explorer Cumulative Update 3049563 (MS15-043). Customer who are running Preview editions are encouraged to apply the update, which is available via Windows Update.

Update FAQ

How do I determine which versions of JScript and VBScript scripting engines are installed on my system?
The JScript and VBScript scripting engines are installed with supported releases of Microsoft Windows. In addition, installing a newer version of Internet Explorer on a system can change the version of the JScript and VBScript scripting engine that are installed.

To determine which versions of the JScript or VBScript scripting engines are installed on your system, perform the following steps:

  1. Open Windows Explorer.
  2. Navigate to the %systemroot%\system32 directory.
  3. For VBscript, right-click vbscript.dll, select Properties, and then click the Details tab.
  4. For JScript, right-click jscript.dll, select Properties, and then click the Details tab.

The version number is listed in the File Version field. If your file version starts with 5.8, for example 5.8.7600.16385, then VBScript 5.8 is installed on your system.

Once I know the version of the JScript or VBScript scripting engine installed on my system, where do I get the update?
The affected software in this bulletin apply to systems without Internet Explorer installed and to systems with Internet Explorer 8 or earlier versions installed. Customers with systems running Internet Explorer 9 or later should apply the Internet Explorer Cumulative Update (MS15-043), which also addresses the vulnerability discussed in this bulletin.

The following table summarizes which bulletin provides the update by version of JScript and VBScript, and Internet Explorer.

Version MS15-053 MS15-043
JScript 5.6 and VBScript 5.6\ (Internet Explorer 6) JScript 5.6 and VBScript 5.6 \ (3050946) Not applicable
JScript 5.7 and VBScript 5.7\ (Internet Explorer 6 and Internet Explorer 7) JScript 5.7 and VBScript 5.7 \ (3050945) Not applicable
JScript 5.8 and VBScript 5.8\ (Internet Explorer 8) JScript 5.8 and VBScript 5.8 \ (3050941)\ (Windows Server Core installation on Windows Server 2008 R2 only) Internet Explorer 8 \ (3049563)
JScript 5.8 and VBScript 5.8\ (Internet Explorer 9) Not applicable Internet Explorer 9 \ (3049563)
JScript 5.8 and VBScript 5.8\ (Internet Explorer 10) Not applicable Internet Explorer 10 \ (3049563)
JScript 5.8 and VBScript 5.8\ (Internet Explorer 11) Not applicable Internet Explorer 11 \ (3049563)

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software VBScript ASLR Bypass - CVE-2015-1684 VBScript and JScript ASLR Bypass - CVE-2015-1686 Aggregate Severity Rating
VBScript 5.6 (Internet Explorer 6)
VBScript 5.6 on Windows Server 2003 Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.6 and VBScript 5.6 on Windows Server 2003 Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.6 on Windows Server 2003 x64 Edition Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.6 and VBScript 5.6 on Windows Server 2003 Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.6 on Windows Server 2003 with SP2 for Itanium-based Systems Important Security Feature Bypass Not applicable Important
JScript 5.6 and VBScript 5.6 on Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Important Security Feature Bypass Important
VBScript 5.7 (Internet Explorer 7)
VBScript 5.7 on Windows Server 2003 Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2003 Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2003 x64 Edition Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2003 with SP2 for Itanium-based Systems Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Vista Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Vista Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Vista x64 Edition Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript and VBScript 5.7 on Windows Vista x64 Edition Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2008 for 32-bit Systems Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2008 for 32-bit Systems Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2008 for x64-based Systems Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Important Security Feature Bypass Important
VBScript 5.7 on Windows Server 2008 for Itanium-based Systems Service Pack 2 Important Security Feature Bypass Not applicable Important
JScript 5.7 and VBScript 5.7 on Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Important Security Feature Bypass Important
VBScript 5.8 (Internet Explorer 8)
VBScript 5.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important Security Feature Bypass Not applicable Important
JScript 5.8 and VBScript 5.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Important Security Feature Bypass Important

Vulnerability Information

VBScript ASLR Bypass - CVE-2015-1684

A security feature bypass exists when the VBScript engine fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use the ASLR bypass in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of an ASLR bypass requires that a user is logged on and running an affected version of Internet Explorer, and browses to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from ASLR bypasses. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses this ASLR bypass by helping to ensure that affected versions of VBScript properly implement the ASLR security feature. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
VBScript ASLR Bypass CVE-2015-1684 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Restrict access to VBScript.dll

    • For 32-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\system32\vbscript.dll  
      cacls %windir%\system32\vbscript.dll /E /P everyone:N
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\syswow64\vbscript.dll  
      cacls %windir%\syswow64\vbscript.dll /E /P everyone:N
      

    Impact of Workaround. Websites that use VBScript may not work properly.

    How to undo the workaround.

    • For 32-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\system32\vbscript.dll /E /R everyone
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\syswow64\vbscript.dll /E /R everyone
      

VBScript and JScript ASLR Bypass - CVE-2015-1686

A security feature bypass exists when the JScript and VBScript engines fail to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use the ASLR bypass in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of an ASLR bypass requires that a user is logged on and running an affected version of Internet Explorer, and browses to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from ASLR bypasses. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses this ASLR bypass by helping to ensure that affected versions of JScript and VBScript properly implement the ASLR security feature. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
VBScript and JScript ASLR Bypass CVE-2015-1686 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 12, 2015): Bulletin published.
  • V1.1 (May 13, 2015): Revised bulletin to correct the updates replaced for Windows Server 2008 R2 (Server Core installation). This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-05-13 15:28Z-07:00.