Microsoft Security Bulletin MS15-112 - Critical

Cumulative Security Update for Internet Explorer (3104517)

Published: November 10, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by:

  • Modifying how Internet Explorer, JScript, VBScript, and certain functions handle objects in memory
  • Helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature
  • Adding additional permission validations to Internet Explorer

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3104517.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Internet Explorer 7
Windows Vista Service Pack 2 Internet Explorer 7  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Internet Explorer 8
Windows Vista Service Pack 2 Internet Explorer 8  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows 8 for 32-bit Systems Internet Explorer 10  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 8 for x64-based Systems Internet Explorer 10  (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2012 Internet Explorer 10  (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows RT Internet Explorer 10[1](3100773) Remote Code Execution Critical 3093983 in MS15-106
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 8.1 for x64-based Systems Internet Explorer 11 (3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows Server 2012 R2 Internet Explorer 11 (3100773) Remote Code Execution Moderate 3093983 in MS15-106
Windows RT 8.1 Internet Explorer 11[1](3100773) Remote Code Execution Critical 3093983 in MS15-106
Windows 10 for 32-bit Systems[2](3105213) Internet Explorer 11 Remote Code Execution Critical 3097617 in MS15-106
Windows 10 for x64-based Systems[2](3105213) Internet Explorer 11 Remote Code Execution Critical 3097617 in MS15-106
Windows 10 Version 1511 for 32-bit Systems[2](3105211) Internet Explorer 11 Remote Code Execution Critical None
Windows 10 Version 1511 for x64-based Systems[2](3105211) Internet Explorer 11 Remote Code Execution Critical None

[1]This update is available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog.

Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability title Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11 Internet Explorer 11 on Windows 10
CVE-2015-2427 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable
CVE-2015-6064 Microsoft Browser Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6065 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6066 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6068 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6069 Internet Explorer Memory Corruption Vulnerability Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6070 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6071 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6072 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6073 Microsoft Browser Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6074 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6075 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6076 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6077 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6078 Microsoft Browser Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6079 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6080 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6081 Internet Explorer Memory Corruption Vulnerability Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6082 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable
CVE-2015-6084 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6085 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6086 Internet Explorer Information Disclosure Vulnerability Not applicable Not applicable Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID Windows Clients: Important / ID Windows Servers: Low / ID
CVE-2015-6087 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-6088 Microsoft Browser ASLR Bypass Not applicable Not applicable Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB Windows Clients: Important / SFB Windows Servers: Low / SFB
CVE-2015-6089 Scripting Engine Memory Corruption Vulnerability Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE

Update FAQ

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Vulnerability Information

Multiple Internet Explorer Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying how Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2015-2427 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2015-6064 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6065 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6066 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6068 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6069 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6070 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6071 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6072 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2015-6073 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6074 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6075 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6076 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6077 No No
Microsoft Browser Memory Corruption Vulnerability CVE-2015-6078 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6079 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6080 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6081 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6082 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6084 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6085 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-6087 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit memory corruption vulnerabilities in a given piece of software. EMET can help mitigate attacks that attempt to exploit these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

Scripting Engine Memory Corruption Vulnerability - CVE-2015-6089

A remote code execution vulnerability exists in the way that the JScript and VBScript engines render when handling objects in memory in Internet Explorer. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The update addresses the vulnerability by modifying how the JScript and VBScript scripting engines handle objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Restrict access to VBScript.dll and JScript.dll

    • For 32-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\system32\vbscript.dll
      cacls %windir%\system32\vbscript.dll /E /P everyone:N
      cacls %windir%\system32\jscript.dll /E /P everyone:N
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      takeown /f %windir%\syswow64\vbscript.dll
      cacls %windir%\syswow64\vbscript.dll /E /P everyone:N  
      cacls %windir%\syswow64\jscript.dll /E /P everyone:N
      

    Impact of Workaround. Websites that use VBScript or JScript may not work properly.

    How to undo the workaround:

    • For 32-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\system32\vbscript.dll /E /R everyone
      cacls %windir%\system32\jscript.dll /E /R everyone
      
    • For 64-bit systems, enter the following command at an administrative command prompt:

      cacls %windir%\syswow64\vbscript.dll /E /R everyone
      cacls %windir%\syswow64\jscript.dll /E /R everyone
      

Internet Explorer Information Disclosure Vulnerability - CVE-2015-6086

An information disclosure vulnerability exists when Internet Explorer improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could provide the attacker with information to further compromise the user’s system.

In a web-based attack scenario, an attacker could host a website in an attempt to exploit this vulnerability. Additionally, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The update addresses the vulnerability by changing the way certain functions handle objects in memory. Microsoft received information about the vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Browser ASLR Bypass - CVE-2015-6088

A security feature bypass exists when Internet Explorer fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited it could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of the ASLR bypass requires a user to be logged on and running an affected version of Internet Explorer. The user would then need to browse to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this ASLR bypass. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses the ASLR bypass by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature.

Microsoft received information about this bypass through coordinated disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 10, 2015): Bulletin published.

Page generated 2015-11-12 11:21-08:00.