Microsoft Security Bulletin MS15-065 - Critical

Security Update for Internet Explorer (3076321)

Published: July 22, 2015

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Modifying how Internet Explorer, VBScript, and JScript handle objects in memory
  • Helping to ensure that affected versions of Internet Explorer properly implement the CFG security feature
  • Preventing the XSS filter in Internet Explorer from incorrectly disabling HTML attributes
  • Adding additional permission validations to Internet Explorer
  • Helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature
  • Helping to ensure cross-domain policies are properly enforced in Internet Explorer
  • Helping to restrict what information is returned to external stylesheets
  • Helping to ensure that file paths are properly validated before returning file data to the user
  • Helping to ensure that requests for module resources are properly validated in Internet Explorer

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3065822.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Vista Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Vista Service Pack 2 Internet Explorer 8  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows 8 for 32-bit Systems Internet Explorer 10  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows 8 for x64-based Systems Internet Explorer 10  (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2012 Internet Explorer 10  (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows RT Internet Explorer 10[1](3065822) Remote Code Execution Critical 3058515 in MS15-056
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows 8.1 for x64-based Systems Internet Explorer 11 (3065822) Remote Code Execution Critical 3058515 in MS15-056
Windows Server 2012 R2 Internet Explorer 11 (3065822) Remote Code Execution Moderate 3058515 in MS15-056
Windows RT 8.1 Internet Explorer 11[1](3065822) Remote Code Execution Critical 3058515 in MS15-056

[1]This update is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

I am running Internet Explorer 7, Internet Explorer 8, or Internet Explorer 9. Are there additional updates I should be aware of? 
Yes. For Internet Explorer 7, Internet Explorer 8, and Internet Explorer 9, update 3074886 is bundled with update 3065822. For more information about this update, please see Microsoft Knowledge Base Article 3074886.

Note For Windows Update, Windows Server Update Services (WSUS), or Microsoft Update Catalog customers:

Update 3074886 is installed automatically and transparently together with security update 3065822. Update 3074886 will appear separately from security update 3065822 in the list of installed updates when viewed in the Add Remove Programs or the Programs and Features item in Control Panel.

Note For Download Center customers:

If you download and install updates manually, you must first install update 3065822 before installing update 3074886. Failure to follow the install order or failure to install 3074886 after installing 3065822 can lead to degraded functionality.

I am running Internet Explorer 10 or Internet Explorer 11. Are there any other additional updates I should be aware of?
Yes. Systems running Internet Explorer 10 or Internet Explorer 11 will not be fully protected until you have installed both security update 3065822 and security update 3075516. In addition, update 3074886 is also bundled with update 3065822.

Note For Windows Update, Windows Server Update Services (WSUS), or Microsoft Update Catalog customers:

Security update 3075516 and update 3074886 are installed automatically and transparently together with security update 3065822 on applicable systems. Updates 3075516 and 3074886 will appear separately from update 3065822 in the list of installed updates when viewed in the Add or Remove Programs or the Programs and Features item in Control Panel.

Note For Download Center customers:

If you download and install updates manually, you must first install security update 3065822 before installing update 3075516 or update 3074886. Failure to follow the install order or failure to install 3075516 and 3074886 after installing 3065822 can lead to degraded functionality.

For addressing CVE-2015-2372, what updates apply to my system? 
CVE-2015-2372 is a vulnerability in the VBScript engine. Although the attack vector is through Internet Explorer, the vulnerability is addressed by this update (3065822) only for systems running Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. For Internet Explorer 7 and earlier, and for systems without Internet Explorer installed, the vulnerability is addressed by the update described in MS15-066.

The update that addresses CVE-2015-2372 depends on the version of the VBScript scripting engine that is installed on your system. Consult the following table for update information.

Version MS15-066 MS15-065
VBScript 5.6 \ (Internet Explorer 6) VBScript 5.6 \ (3072604) Not applicable
VBScript 5.7\ (Internet Explorer 6 and Internet Explorer 7) VBScript 5.7 \ (3072604) Not applicable
VBScript 5.8 \ (Internet Explorer 8) VBScript 5.8 \ (3072604)\ (Windows Server core installation on Windows Server 2008 R2 only) Internet Explorer 8 \ (3065822)
VBScript 5.8 \ (Internet Explorer 9) Not applicable Internet Explorer 9 \ (3065822)
VBScript 5.8 \ (Internet Explorer 10) Not applicable Internet Explorer 10 \ (3065822)
VBScript 5.8 \ (Internet Explorer 11) Not applicable Internet Explorer 11 \ (3065822)

 

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-1729 Internet Explorer Information Disclosure Vulnerability Not applicable Not applicable Not applicable Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-1733 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1738 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable
CVE-2015-1767 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2372 VBScript Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2383 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2384 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2385 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2388 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable
CVE-2015-2389 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2390 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2391 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable
CVE-2015-2397 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2398 Internet Explorer XSS Filter Bypass Vulnerability Not applicable Not applicable Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2015-2401 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2402 Internet Explorer Elevation of Privilege Vulnerability Not applicable Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP
CVE-2015-2403 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable
CVE-2015-2404 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2406 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2408 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2410 Internet Explorer Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-2411 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2412 Internet Explorer Information Disclosure Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-2413 Internet Explorer Information Disclosure Vulnerability Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-2414 Internet Explorer Information Disclosure Vulnerability Not applicable Not applicable Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-2419 Jscript9 Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2421 Internet Explorer ASLR Bypass Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2015-2422 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-2425 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE

 Vulnerability Information

VBScript Memory Corruption Vulnerability - CVE-2015-2372

A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerability by modifying how the VBScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
VBScript Memory Corruption Vulnerability CVE-2015-2372 No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Restrict access to VBScript.dll

    • For 32-bit systems, enter the following command at an administrative command prompt:
    takeown /f %windir%\system32\vbscript.dll 
    cacls %windir%\system32\vbscript.dll /E /P everyone:N
    
    • For 64-bit systems, enter the following command at an administrative command prompt:
    takeown /f %windir%\syswow64\vbscript.dll  
    cacls %windir%\syswow64\vbscript.dll /E /P everyone:N
    

    Impact of Workaround. Websites that use VBScript may not work properly.

    How to undo the workaround.

    • For 32-bit systems, enter the following command at an administrative command prompt:
    cacls %windir%\system32\vbscript.dll /E /R everyone
    
    • For 64-bit systems, enter the following command at an administrative command prompt:
    cacls %windir%\syswow64\vbscript.dll /E /R everyone
    

Internet Explorer XSS Filter Bypass Vulnerability - CVE-2015-2398

An XSS filter bypass vulnerability exists in the way that Internet Explorer disables an HTML attribute in otherwise appropriately filtered HTTP response data. The vulnerability could allow initially disabled scripts to run in the wrong security context, leading to information disclosure.

An attacker could post on a website specially crafted content that is designed to exploit this vulnerability. The attacker would then have to convince the user to view the content on the affected website. If the user then browses to the website, the XSS filter disables HTML attributes in the specially crafted content, creating a condition that could allow malicious script to run in the wrong security context, leading to information disclosure.

An attacker who successfully exploited this vulnerability could cause script code to run on another user's system in the guise of a third-party website. Such script code would run inside the browser when visiting the third-party website, and could take any action on the user's system that the third-party website was permitted to take. The vulnerability could only be exploited if the user clicked a hypertext link, either in an HTML email or if the user visited an attacker's website or a website containing content that is under the attacker’s control. Any systems where Internet Explorer is used frequently, such as workstations and terminal servers, are at the most risk from this vulnerability.

The update addresses the vulnerability by preventing the XSS filter in Internet Explorer from incorrectly disabling HTML attributes.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer XSS Filter Bypass Vulnerability CVE-2015-2398 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Internet Explorer Elevation of Privilege Vulnerability - CVE-2015-2402

An elevation of privilege vulnerability exists when Internet Explorer does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. An attacker who successfully exploited the vulnerability could elevate privileges in affected versions of Internet Explorer. An attacker could then leverage these privileges with another vulnerability to run arbitrary code with medium integrity level privileges (permissions of the current user).

This vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with another vulnerability (e.g., a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit this vulnerability to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

The update addresses the vulnerability by adding additional permission validations to Internet Explorer. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2015-2402 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

JScript9 Memory Corruption Vulnerability - CVE -2015-2419

A remote code execution vulnerability exists in the way that the JScript engine, when rendered in Internet Explorer, handles objects in memory. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerability by modifying how the JScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Jscript9 Memory Corruption Vulnerability CVE-2015-2419 Yes No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Internet Explorer ASLR Bypass - CVE-2015-2421

A security feature bypass vulnerability exists when Internet Explorer fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of this vulnerability requires that a user to be logged on and running an affected version of Internet Explorer, and then browse to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses the vulnerability by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer ASLR Bypass CVE-2015-2421 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying how Internet Explorer handles objects in memory. The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2015-1733 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1738 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1767 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2383 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2384 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2385 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2388 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2389 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2390 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2391 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2397 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2401 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2403 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2404 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2406 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2408 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2411 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2422 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-2425 Yes Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit memory corruption vulnerabilities in a given piece of software. EMET can help mitigate attacks that attempt to exploit these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

Multiple Internet Explorer Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist in Internet Explorer:

  • CVE-2015-1729

    An information disclosure vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to gain access to information in another domain or Internet Explorer zone. The update addresses the vulnerability by helping to ensure cross-domain policies are properly enforced in Internet Explorer.

  • CVE-2015-2410

    An information disclosure vulnerability exists when Internet Explorer does not properly handle requests from external stylesheets, which could allow an attacker to detect the existence of specific files on the user's computer. The update addresses the vulnerability by helping to restrict what information is returned to external stylesheets.

  • CVE-2015-2412

    An information disclosure vulnerability exists when Internet Explorer does not properly validate file paths, which could allow an attacker to disclose the contents of arbitrary files on the user's computer. The update addresses the vulnerability by helping to ensure that file paths are properly validated before returning file data to the user.

  • CVE-2015-2413

    An information disclosure vulnerability exists when Internet Explorer does not properly handle requests for module resources, which could allow an attacker to detect the existence of specific files on the user's computer. The update addresses the vulnerability by helping to ensure that requests for module resources are properly validated in Internet Explorer.

  • CVE-2015-2414

    An information disclosure vulnerability exists when Internet Explorer does not properly handle cached image information, which could allow an attacker to gain access to information about the user's browsing history. The update addresses the vulnerability by helping to ensure cross-domain policies are properly enforced in Internet Explorer.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

An attacker who successfully exploited any of these vulnerabilities could potentially read data that was not intended to be disclosed. Note that these vulnerabilities would not allow an attacker to execute code or to elevate their user rights directly, but they could be used to obtain information that could be used to try to further compromise the affected system.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Information Disclosure Vulnerability CVE-2015-1729 No No
Internet Explorer Information Disclosure Vulnerability CVE-2015-2410 No No
Internet Explorer Information Disclosure Vulnerability CVE-2015-2412 No No
Internet Explorer Information Disclosure Vulnerability CVE-2015-2413 Yes No
Internet Explorer Information Disclosure Vulnerability CVE-2015-2414 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2015): Bulletin published.
  • V1.1 (July 22, 2015): Corrected the affected software entries for CVE-2015-1733 in the Severity Ratings and Vulnerability Identifiers table. This is an informational change only. Customers who have already successfully installed the update do not have to take any action.

Page generated 2015-07-22 10:08Z-07:00.