Microsoft Security Bulletin MS15-128 - Critical

Security Update for Microsoft Graphics Component to Address Remote Code Execution (3104503)

Published: December 8, 2015 | Updated: February 9, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, .NET Framework, Microsoft Office, Skype for Business, Microsoft Lync, and Silverlight. The vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a webpage that contains specially crafted embedded fonts.

This security update is rated Critical for:

  • All supported releases of Microsoft Windows
  • Affected versions of Microsoft .NET Framework on all supported releases of Microsoft Windows
  • Affected editions of Skype for Business 2016, Microsoft Lync 2013, and Microsoft Lync 2010
  • Affected editions of Microsoft Office 2007 and Microsoft Office 2010

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how the Windows font library handles embedded fonts. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3104503.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Microsoft Windows

Operating System Graphics Memory Corruption Vulnerability - CVE-2015-6106 Graphics Memory Corruption Vulnerability - CVE-2015-6107 Graphics Memory Corruption Vulnerability - CVE-2015-6108 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 \ (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Vista x64 Edition Service Pack 2 \ (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008 for x64-based Systems Service Pack 2 (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 7 for x64-based Systems Service Pack 1 \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 8 for x64-based Systems \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 8.1 for 32-bit Systems \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 8.1 for x64-based Systems \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2012 R2 \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows RT and Windows RT 8.1
Windows RT [1](3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows RT 8.1 [1](3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows 10
Windows 10 for 32-bit Systems [2]\ (3116869) Not applicable Critical  Remote Code Execution Not applicable 3105213
Windows 10 for x64-based Systems [2]\ (3116869) Not applicable Critical  Remote Code Execution Not applicable 3105213
Windows 10 Version 1511 for 32-bit Systems [2]\ (3116900) Not applicable Critical  Remote Code Execution Not applicable 3105211
Windows 10 Version 1511 for x64-based Systems [2]\ (3116900) Not applicable Critical  Remote Code Execution Not applicable 3105211
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \ (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \ (3109094) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2012 (Server Core installation) \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115
Windows Server 2012 R2 (Server Core installation) \ (3109094) Not applicable Critical  Remote Code Execution Critical  Remote Code Execution 3097877 in MS15-115

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Note Windows Server Technical Preview 3 and Windows Server Technical Preview 4 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Microsoft Office

Operating System Graphics Memory Corruption Vulnerability - CVE-2015-6106 Graphics Memory Corruption Vulnerability - CVE-2015-6107 Graphics Memory Corruption Vulnerability - CVE-2015-6108 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (3085616) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085546 in MS15-097
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3085612) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085529 in MS15-097
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3085612) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085529 in MS15-097
Other Office Software
Microsoft Word Viewer (3114478) Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution None

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Microsoft .NET Framework

Operating System Component Graphics Memory Corruption Vulnerability - CVE-2015-6108 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3099860) Critical  Remote Code Execution 3072303 in MS15-080, 3048068 in MS15-044
Windows Vista Service Pack 2 Microsoft .NET Framework 4 [1] [2](3099866) Critical  Remote Code Execution 3072309 in MS15-080, 3048074 in MS15-044
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 [2](3099869) Critical  Remote Code Execution 3072310 in MS15-080, 3048077 in MS15-044
Windows Vista Service Pack 2 Microsoft .NET Framework 4.6[2](3099874) Critical  Remote Code Execution None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3099860) Critical  Remote Code Execution 3072303 in MS15-080, 3048068 in MS15-044
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4 [1] [2](3099866) Critical  Remote Code Execution 3072309 in MS15-080, 3048074 in MS15-044
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 [2](3099869) Critical  Remote Code Execution 3072310 in MS15-080, 3048077 in MS15-044
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.6 [2](3099874) Critical  Remote Code Execution None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3099860) Critical  Remote Code Execution 3072303 in MS15-080, 3048068 in MS15-044
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4 [1] [2](3099866) Critical  Remote Code Execution 3072309 in MS15-080, 3048074 in MS15-044
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 [2](3099869) Critical  Remote Code Execution 3072310 in MS15-080, 3048077 in MS15-044
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.6 [2](3099874) Critical  Remote Code Execution None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (3099860) Critical  Remote Code Execution 3072303 in MS15-080, 3048068 in MS15-044
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4 [1] [2](3099866) Critical  Remote Code Execution 3072309 in MS15-080, 3048074 in MS15-044
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 [2](3099869) Critical  Remote Code Execution 3072310 in MS15-080, 3048077 in MS15-044
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.6 [2](3099874) Critical  Remote Code Execution None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3099862) Critical  Remote Code Execution 3048070 in MS15-044
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3099862) Critical  Remote Code Execution 3048070 in MS15-044
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (3099862) Critical  Remote Code Execution 3048070 in MS15-044
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (3099863) Critical  Remote Code Execution None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (3099863) Critical  Remote Code Execution None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (3099864) Critical  Remote Code Execution None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (3099864) Critical  Remote Code Execution None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (3099863) Critical  Remote Code Execution None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (3099864) Critical  Remote Code Execution None
Windows 10
Windows 10 for 32-bit Systems [3](3116869) Microsoft .NET Framework 3.5 Critical  Remote Code Execution 3105213
Windows 10 for 64-bit Systems [3](3116869) Microsoft .NET Framework 3.5 Critical  Remote Code Execution 3105213
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (3099862) Critical  Remote Code Execution 3048070 in MS15-044
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (3099863) Critical  Remote Code Execution None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (3099864) Critical  Remote Code Execution None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected.

[2]For information about changes in support for .NET Framework 4.x, see Internet Explorer and .NET Framework 4.x Support Announcements.

[3]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Microsoft Communications Platforms and Software

Operating System Graphics Memory Corruption Vulnerability - CVE-2015-6106 Graphics Memory Corruption Vulnerability - CVE-2015-6107 Graphics Memory Corruption Vulnerability - CVE-2015-6108 Updates Replaced*
Skype for Business 2016
Skype for Business 2016 (32-bit editions) \ (3114372) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085634 in MS15-123
Skype for Business Basic 2016 (32-bit editions) \ (3114372) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085634 in MS15-123
Skype for Business 2016 (64-bit editions) \ (3114372) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085634 in MS15-123
Skype for Business Basic 2016 (64-bit editions) \ (3114372) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3085634 in MS15-123
Microsoft Lync 2013
Microsoft Lync 2013 Service Pack 1 (32-bit) [1]\ (Skype for Business) \ (3114351) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3101496 in MS15-123
Microsoft Lync Basic 2013 Service Pack 1 (32-bit) [1]\ (Skype for Business Basic) \ (3114351) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3101496 in MS15-123
Microsoft Lync 2013 Service Pack 1 (64-bit) [1]\ (Skype for Business) \ (3114351) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3101496 in MS15-123
Microsoft Lync Basic 2013 Service Pack 1 (64-bit) [1]\ (Skype for Business Basic)\ (3114351) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3101496 in MS15-123
Microsoft Lync 2010
Microsoft Lync 2010 (32-bit) \ (3115871) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3096735 in MS15-123
Microsoft Lync 2010 (64-bit)\ (3115871) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3096735 in MS15-123
Microsoft Lync 2010 Attendee [2]\ (user level install) \ (3115872) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3096736 in MS15-123
Microsoft Lync 2010 Attendee \ (admin level install) \ (3115873) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3096738 in MS15-123
Microsoft Live Meeting 2007 Console
Microsoft Live Meeting 2007 Console [3]\ (3115875) Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution None

[1]Before installing this update, you must have update 2965218 and security update 3039779 installed. See the Update FAQ for more information.

[2]This update is available from the Microsoft Download Center only.

[3]An update for the Conferencing Add-in for Microsoft Office Outlook is also available. For more information and download links, see Download the Conferencing Add-in for Microsoft Office Outlook.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Developer Tools and Software

Software Graphics Memory Corruption Vulnerability - CVE-2015-6108 Updates Replaced*
Microsoft Silverlight 5 when installed on Mac\ (3106614) Critical \ Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 Developer Runtime when installed on Mac\ (3106614) Critical \ Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients\ (3106614) Critical \ Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients\ (3106614) Critical \ Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers\ (3106614) Critical \ Remote Code Execution 3080333 in MS15-080
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers\ (3106614) Critical \ Remote Code Execution 3080333 in MS15-080

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Why are some of the updates listed in this bulletin also denoted in other bulletins releasing this month?
Since bulletins are broken out by the security vulnerabilities they address, not by the update packages being released, it is possible for separate bulletins to reference the same update if the fixes for their respective vulnerabilities have been consolidated into a single update package. In such situations it is also possible for the vulnerabilities described in the one bulletin to have completely different severity and impact ratings than the vulnerabilities described in the other bulletin. This is frequently the case with cumulative updates for products such as Internet Explorer or Silverlight where singular updates contain fixes for very different security vulnerabilities being discussed in separate bulletins.

Note that identical update files shipping with multiple bulletins do not need to be installed more than once.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems. If multiple updates apply, they can be installed in any order.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am running Office 2010, which is listed as affected software. Why am I not being offered the update? 
The update is not applicable to Office 2010 on Windows Vista and later versions of Windows because the vulnerable code is not present.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Are there any prerequisites for any of the updates offered in this bulletin for affected editions of Microsoft Lync 2013 (Skype for Business)?
Yes. Customers running affected editions of Microsoft Lync 2013 (Skype for Business) must first install the 2965218 update for Office 2013 released in April, 2015, and then the 3039779 security update released in May, 2015. For more information about these two prerequisite updates, see:

Are there any related non-security updates that customers should install along with the Microsoft Live Meeting Console security update?
Yes, in addition to releasing a security update for Microsoft Live Meeting Console, Microsoft has released the following non-security updates for the OCS Conferencing Addin for Outlook. Where applicable, Microsoft recommends that customers install these updates to keep their systems up-to-date:

  • OCS Conferencing Addin for Outlook (32-bit) (3115870)
  • OCS Conferencing Addin for Outlook (64-bit) (3115870)

See Microsoft Knowledge Base Article 3115870 for more information.

Why is the Lync 2010 Attendee (user level install) update only available from the Microsoft Download Center? 
Microsoft is releasing the update for Lync 2010 Attendee (user level install) to the Microsoft Download Center only. Because the user level installation of Lync 2010 Attendee is handled through a Lync session, distribution methods such as automatic updating are not appropriate for this type of installation scenario.

Vulnerability Information

Multiple Graphics Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited these vulnerabilities could install programs; view, change, or delete data; or create new accounts with full user rights.

There are multiple ways an attacker could exploit the vulnerabilities, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage that contains embedded fonts. The security update addresses the vulnerabilities by correcting how the Windows font library handles embedded fonts.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Graphics Memory Corruption Vulnerability CVE-2015-6106 No No
Graphics Memory Corruption Vulnerability CVE-2015-6107 No No
Graphics Memory Corruption Vulnerability CVE-2015-6108 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin published.
  • V1.1 (February 9, 2016): Revised bulletin to correct the updates replaced for .NET Framework 3.5.1 installed on supported editions of Windows 7 and Windows Server 2008 R2. This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2016-02-04 11:14-08:00.