Microsoft Security Bulletin MS15-021 - Critical

Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323)

Published: March 10, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted file or website. An attacker who successfully exploited the vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how the font parser allocates memory and by correcting how objects in memory are handled. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3032323.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2003 x64 Edition Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2003 with SP2 for Itanium-based Systems (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Vista
Windows Vista Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Vista x64 Edition Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008 for x64-based Systems Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows 7 for x64-based Systems Service Pack 1 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows 8 for x64-based Systems (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows 8.1 for 32-bit Systems (3032323) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (3032323) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2012 R2 (3032323) Remote Code Execution Critical None
Windows RT and Windows RT 8.1
Windows RT[1](3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows RT 8.1[1](3032323) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2012 (Server Core installation) (3032323) Remote Code Execution Critical 2847311 in MS13-081
Windows Server 2012 R2 (Server Core installation) (3032323) Remote Code Execution Critical None

Note The update is available for Windows Technical Preview and Windows Server Technical Preview. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

[1]This update is available via Windows Update only.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Adobe Font Driver Denial of Service Vulnerability - CVE-2015-0074 Adobe Font Driver Information Disclosure Vulnerability - CVE-2015-0087 Adobe Font Driver Remote Code Execution Vulnerability - CVE-2015-0088 Adobe Font Driver Information Disclosure Vulnerability - CVE-2015-0089 Adobe Font Driver Remote Code Execution Vulnerability - CVE-2015-0090 Adobe Font Driver Remote Code Execution Vulnerability - CVE-2015-0091 Adobe Font Driver Remote Code Execution Vulnerability - CVE-2015-0092 Adobe Font Driver Remote Code Execution Vulnerability - CVE-2015-0093 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 8 for x64-based Systems (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 8.1 for 32-bit Systems (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 8.1 for x64-based Systems (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2012 R2 (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows RT and Windows RT 8.1
Windows RT[1](3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows RT 8.1[1](3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2012 (Server Core installation) (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) (3032323) Moderate Denial of Service Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical

Vulnerability Information

Adobe Font Driver Denial of Service Vulnerability - CVE-2015-0074

A denial of service vulnerability exists in how the Adobe Font Driver manages memory when parsing fonts. A user who visited a specially crafted website or opened a specially crafted file could be affected by this vulnerability. The update addresses this vulnerability by correcting how the font parser allocates memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Adobe Font Driver Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist in the Adobe Font Driver that could allow the disclosure of memory contents to an attacker. These vulnerabilities are caused when the Adobe Font Driver tries to read or display certain fonts. An attacker could use the vulnerabilities to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerabilities by themselves do not allow arbitrary code execution. However, an attacker could use these vulnerabilities in conjunction with another vulnerability to bypass security features such as Kernel Address Space Layout Randomization (KASLR). The update addresses the vulnerabilities by correcting how objects in memory are handled.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Adobe Font Driver Information Disclosure Vulnerability CVE-2015-0087 No No
Adobe Font Driver Information Disclosure Vulnerability CVE-2015-0089 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Adobe Font Driver Remote Code Execution Vulnerabilities

Vulnerabilities exist in the Adobe Font Driver that could allow remote code execution if a user views a specially crafted file or website. The vulnerabilities are caused when the Adobe Font Driver improperly overwrites objects in memory. The vulnerabilities could allow an attacker to run code in kernel-mode and then install programs; view, change, or delete data; or create new accounts with full administrative rights. The update addresses these vulnerabilities by correcting how the Adobe Font Driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0088 No No
Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0090 No No
Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0091 No No
Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0092 No No
Adobe Font Driver Remote Code Execution Vulnerability CVE-2015-0093 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a web page that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone, which disables font download by default. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario. The vulnerability could also be exploited if a user opens an attachment that is sent in an email message.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 10, 2015): Bulletin published.

Page generated 2015-03-05 13:42Z-08:00.