Microsoft Security Bulletin MS15-115 - Critical

Security Update for Microsoft Windows to Address Remote Code Execution (3105864)

Published: November 10, 2015 | Updated: April 7, 2016

Version: 2.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or to visit an untrusted webpage that contains embedded fonts.

This security update is rated Critical for all supported releases of Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how:

  • Windows handles objects in memory
  • Adobe Type Manager Library in Windows handles embedded fonts
  • Windows Kernel validates certain permissions

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3105864.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Vista Service Pack 2 (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Vista x64 Edition Service Pack 2 (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Vista x64 Edition Service Pack 2 (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Server 2008 for 32-bit Systems Service Pack 2 (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008 for x64-based Systems Service Pack 2 (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Server 2008 for x64-based Systems Service Pack 2 (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows 7 for 32-bit Systems Service Pack 1[1](3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows 7 for x64-based Systems Service Pack 1 (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows 7 for x64-based Systems Service Pack 1[1](3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2008 R2 for x64-based Systems Service Pack 1[1](3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1](3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows 8 for 32-bit Systems[2](3101746) Security Feature Bypass Important 3057154 in SA3057154
Windows 8 for x64-based Systems (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows 8 for x64-based Systems[2](3101746) Security Feature Bypass Important 3050514 in MS15-052
Windows 8.1 for 32-bit Systems (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows 8.1 for 32-bit Systems (3101746) Security Feature Bypass Important 3035131 in MS15-025
Windows 8.1 for x64-based Systems (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows 8.1 for x64-based Systems (3101746) Security Feature Bypass Important 3035131 in MS15-025
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2012[2](3101746) Security Feature Bypass Important 3050514 in MS15-052
Windows Server 2012 R2 (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2012 R2[2](3101746) Security Feature Bypass Important 3035131 in MS15-025
Windows RT and Windows RT 8.1
Windows RT[3](3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows RT[3](3101746) Security Feature Bypass Important 3057154 in SA3057154
Windows RT 8.1[3](3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows RT 8.1[3](3101746) Security Feature Bypass Important 3035131 in MS15-025
Windows 10
Windows 10 for 32-bit Systems[4] (3105213) Remote Code Execution Critical 3097617
Windows 10 for x64-based Systems[4] (3105213) Remote Code Execution Critical 3097617
Windows 10 Version 1511 for 32-bit Systems[4] (3105211) Remote Code Execution Critical None
Windows 10 Version 1511 for x64-based Systems[4] (3105211) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3097877) Remote Code Execution Critical 3087135 in MS15-097
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)[1](3101746) Security Feature Bypass Important 3088195 in MS15-111
Windows Server 2012 (Server Core installation) (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2012 (Server Core installation)[2](3101746) Security Feature Bypass Important 3050514 in MS15-052
Windows Server 2012 R2 (Server Core installation) (3097877) Remote Code Execution Critical 3070102 in MS15-073
Windows Server 2012 R2 (Server Core installation) (3101746) Security Feature Bypass Important 3035131 in MS15-025

[1]Note that update 3081320 in MS15-121 and update 3101246 in MS15-122 are releasing concurrently with update 3101746 in this bulletin, MS15-115. Customers who intend to install all three updates manually on Windows 7 Service Pack 1 or Windows Server 2008 R2 Service Pack 1 should install the updates in the following order: 3101246 first, 3081320 second, and 3101746 third (this is taken care of automatically for customers with automatic updating enabled). Alternatively, customers can install only 3101746, which contains the updates for 3101246 and 3081320. For more information see the Known Issues section of Microsoft Knowledge Base Article 3105256.

[2]Note that update 3081320 in MS15-121 and update 3101246 in MS15-122 are releasing concurrently with update 3101746 in this bulletin, MS15-115. Customers who intend to install all three updates manually on Windows 8 or Windows Server 2012 should install the updates in the following order: 3101246 first, 3101746 second, and 3081320 third (this is taken care of automatically for customers with automatic updating enabled). Alternatively, customers can install only 3081320, which contains the updates for 3101246 and 3101746. For more information see the Known Issues section of Microsoft Knowledge Base Article 3105256.

[3]This update is only available via Windows Update.

[4]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6100 Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6101 Windows Kernel Memory Information Disclosure Vulnerability - CVE-2015-6102 Windows Graphics Memory Remote Code Execution Vulnerability - CVE-2015-6103 Windows Graphics Memory Remote Code Execution Vulnerability - CVE-2015-6104 Windows Kernel Memory Information Disclosure Vulnerability - CVE-2015-6109 Windows Kernel Security Feature Bypass Vulnerability - CVE-2015-6113 Aggregate Severity Rating
(3097877) (3097877) (3097877) (3097877) (3097877) (3097877) (3101746)
Windows Vista
Windows Vista Service Pack 2 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Vista x64 Edition Service Pack 2 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows 7 for x64-based Systems Service Pack 1 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows 8 for x64-based Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows 8.1 for 32-bit Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows 8.1 for x64-based Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2012 R2 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows RT and Windows RT 8.1
Windows RT Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows RT 8.1 Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows 10
Windows 10 for 32-bit Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows 10 for x64-based Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows 10 Version 1511 for 32-bit Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Windows 10 Version 1511 for x64-based Systems Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2012 (Server Core installation) Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Not applicable Important Security Feature Bypass Critical
Windows Server 2012 R2 (Server Core installation) Important Elevation of Privilege Important Elevation of Privilege Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Important Information Disclosure Important Security Feature Bypass Critical

Vulnerability Information

Multiple Windows Kernel Memory Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the target system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control over an affected system. The update addresses the vulnerabilities by correcting how Windows handles objects in memory.

Vulnerability title CVE number Publicly disclosed Exploited
Windows Kernel Memory Elevation of Privilege Vulnerability CVE-2015-6100 No No
Windows Kernel Memory Elevation of Privilege Vulnerability CVE-2015-6101 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for the vulnerabilities.

Multiple Windows Kernel Memory Information Disclosure Vulnerabilities

Multiple information disclosure vulnerabilities exist when Windows fails to properly initialize memory addresses, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited the vulnerabilities could retrieve the base address of the Kernel driver from a compromised process.

To exploit the vulnerabilities, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerabilities by correcting how Windows handles memory addresses.

Vulnerability title CVE number Publicly disclosed Exploited
Windows Kernel Memory Information Disclosure Vulnerability CVE-2015-6102 No No
Windows Kernel Memory Information Disclosure Vulnerability CVE-2015-6109 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for the vulnerabilities.

Multiple Windows Graphics Memory Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when the Adobe Type Manager Library in Windows improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerabilities could install programs; view, change, or delete data; or create new accounts with full user rights.

There are several ways an attacker could exploit the vulnerabilities, such as by convincing a user to open a specially crafted document or to visit an untrusted webpage that contains embedded fonts. The update addresses the vulnerabilities by correcting how the Adobe Type Manager Library in Windows handles embedded fonts.

Vulnerability title CVE number Publicly disclosed Exploited
Windows Graphics Memory Remote Code Execution Vulnerability CVE-2015-6103 No No
Windows Graphics Memory Remote Code Execution Vulnerability CVE-2015-6104 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for the vulnerabilities.

Windows Kernel Security Feature Bypass Vulnerability - CVE-2015-6113

A security feature bypass vulnerability exists when the Windows kernel fails to properly validate permissions, allowing an attacker to inappropriately interact with the filesystem from low integrity level user-mode applications. An attacker who successfully exploited this vulnerability could potentially modify files outside a low integrity level application.

To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting certain permissions validation performed by the Windows kernel.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 10, 2015): Bulletin published.
  • V2.0 (November 12, 2015): Bulletin revised to inform customers that the 3097877 update for Windows 7 and Windows Server 2008 R2 has been rereleased to correct a problem with the original update that could cause some applications to quit unexpectedly. Customers who have already successfully installed the update on Windows 7 or Windows Server 2008 R2 systems should reinstall the update.
  • V2.1 (April 7, 2016): Updated the footnotes following the Affected Software table to further clarify installation order for security update 3101746 in MS15-115, 3081320 in MS15-121, and 3101246 in MS15-122. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.

Page generated 2016-04-07 10:15-07:00.