Microsoft Security Bulletin MS15-035 - Critical

Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306)

Published: April 14, 2015 | Updated: April 29, 2015

Version: 1.1

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted Enhanced Metafile (EMF) image file. In all cases, however, an attacker would have no way to force users to take such actions; an attacker would have to convince users to do so, typically by way of enticements in email or Instant Messenger messages.

This security update is rated Critical for all supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Windows processes EMF files. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3046306.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2003 x64 Edition Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2003 with SP2 for Itanium-based Systems (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Vista
Windows Vista Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Vista x64 Edition Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008 for x64-based Systems Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows 7 for x64-based Systems Service Pack 1 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046306) Remote Code Execution Critical 2876331 in MS13-089
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046306) Remote Code Execution Critical 2876331 in MS13-089
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046306) Remote Code Execution Critical 2876331 in MS13-089

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software EMF Processing Remote Code Execution Vulnerability - CVE-2015-1645 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems (3046306) Critical Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3046306) Critical Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3046306) Critical Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 (3046306) Critical Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046306) Critical Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046306) Critical Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3046306) Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046306) Critical Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046306) Critical Remote Code Execution Critical

Vulnerability Information

EMF Processing Remote Code Execution Vulnerability - CVE-2015-1645

A remote code execution vulnerability exists in the way that Microsoft Windows improperly processes certain, specially crafted Enhanced Metafile (EMF) image format files. An attacker who successfully exploited the vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince users to view the website. This could also include compromised websites or websites that accept or host user-provided content or banner advertisements; such websites could contain specially crafted content that is designed to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to do so, typically by getting them to click a link in an email or Instant Messenger request.

In an email attack scenario, an attacker could exploit the vulnerability by sending Outlook users a specially crafted email, or sending them a specially crafted Office document as an attachment, and convincing the user to read the message or open the file.

An attacker could also exploit this vulnerability by hosting a malicious image file on a network share and convincing users to navigate to the folder in Windows Explorer.

The security update addresses the vulnerability by correcting how Windows processes EMF files.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Turn off metafile processing by modifying the registry
    Windows Server 2003 customers who have applied the 925902 update or customers using Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2 can disable metafile processing by modifying the registry. This setting will help protect the affected system from attempts to exploit this vulnerability.

    Using the Manual Method:

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.

    2. Locate and then click the following registry subkey:

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
      
    3. On the Edit menu, point to New, and then click DWORD.

    4. Type DisableMetaFiles, and then press ENTER.

    5. On the Edit menu, click Modify to modify the DisableMetaFiles registry entry.

    6. In the Value data box, type 1, and then click OK.

    7. Exit Registry Editor.

    8. Restart the computer.

    Impact of workaround. Turning off processing of metafiles may cause the appearance of software or system components to decrease in quality. Turning off processing of metafiles may also cause the software or system components to fail completely. It has been identified to have a potential significant functionality impact and should be evaluated and tested carefully to determine its applicability.

    Examples include the following:

    • You cannot print on the computer.
    • Some applications on the computer may be unable to display Clipart.
    • Some scenarios that involve OLE rendering may break. Especially, it occurs when the object server is not active.

    For more information on this setting please read Microsoft Knowledge Base Article 941835.

    Using a Managed Deployment Script:

    1. Save the following to a file with a .REG extension (e.g., Disable_MetaFiles.reg):

          Windows Registry Editor Version 5.00
      
          [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize]
          "DisableMetaFiles"=dword:00000001
      
    2. Run the above registry script on the target machine with the following command from an administrator (on Vista, an elevated administrator) command prompt:

          Regedit.exe /s Disable_MetaFiles.reg
      
    3. Restart the computer.

    How to undo the workaround:

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.

    2. Locate and then click the following registry subkey:

          HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
      
    3. On the Edit menu, click Modify on the DisableMetaFiles registry entry.

    4. In the Value data box, type 0, and then click OK.

    5. Exit Registry Editor.

    6. Restart the computer.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.
  • V1.1 (April 29, 2015): Bulletin revised to correct update replacement entries for all affected software. This is an informational change only.

Page generated 2015-04-29 10:40Z-07:00.