Microsoft Security Bulletin MS15-032 - Critical

Cumulative Security Update for Internet Explorer (3038314)

Published: April 14, 2015 | Updated: April 30, 2015

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory and by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3038314.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Vista Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Vista Service Pack 2 Internet Explorer 8 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows 8 for 32-bit Systems Internet Explorer 10 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows 8 for x64-based Systems Internet Explorer 10 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2012 Internet Explorer 10 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows RT Internet Explorer 10[1](3038314) Remote Code Execution Critical 3032359 in MS15-018
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows 8.1 for x64-based Systems Internet Explorer 11 (3038314) Remote Code Execution Critical 3032359 in MS15-018
Windows Server 2012 R2 Internet Explorer 11 (3038314) Remote Code Execution Moderate 3032359 in MS15-018
Windows RT 8.1 Internet Explorer 11[1](3038314) Remote Code Execution Critical 3032359 in MS15-018

[1]This update is available via Windows Update.

Note Security update 3038314 also comprehensively addresses CVE-2014-6374 in MS14-080 for Internet Explorer 11 on Windows 7 and Windows Server 2008 R2. Customers running these operating systems with Internet Explorer 11 installed should install security update 3038314 to remain protected.

Note Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. With the release of security update 3038314, SSL 3.0 is disabled by default in Internet Explorer 11. For more information, see Microsoft Security Advisory 3009008.

In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass
Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-1652 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1657 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1659 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1660 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Not applicable Not applicable
CVE-2015-1661 Internet Explorer ASLR Bypass Vulnerability Windows Clients: Important / SFBWindows Servers: Low / SFB Windows Clients: Important / SFBWindows Servers: Low / SFB Windows Clients: Important / SFBWindows Servers: Low / SFB Windows Clients: Important / SFBWindows Servers: Low / SFB Windows Clients: Important / SFBWindows Servers: Low / SFB Windows Clients: Important / SFBWindows Servers: Low / SFB
CVE-2015-1662 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1665 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1666 Internet Explorer Memory Corruption Vulnerability Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1667 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE
CVE-2015-1668 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: Critical / RCE Windows Servers: Moderate / RCE Windows Clients: Critical / RCE Windows Servers: Moderate / RCE

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2015-1652 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1657 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1659 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1660 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1662 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1665 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1666 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1667 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1668 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Can EMET help mitigate attacks that attempt to exploit these vulnerabilities?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit memory corruption vulnerabilities in a given piece of software. EMET can help mitigate attacks that attempt to exploit these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

Internet Explorer ASLR Bypass Vulnerability - CVE-2015-1661

A security feature bypass vulnerability exists when Internet Explorer does not use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code. For example, a remote code execution vulnerability that is blocked by ASLR, could be exploited after a successful ASLR bypass.

In a web-browsing scenario, successful exploitation of this vulnerability requires that a user is logged on and running an affected version of Internet Explorer. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

The update addresses the vulnerability by helping to ensure that affected versions of Internet Explorer properly implement the ASLR security feature.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer ASLR Bypass Vulnerability CVE-2015-1661 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.
  • V2.0 (April 30, 2015): Updated bulletin to inform customers running Internet Explorer on Windows Server 2003 Service Pack 2 that the 3038314 update on the Microsoft Download Center was updated on April 22, 2015. Microsoft recommends that customers who installed the 3038314 update prior to April 22 should reinstall the update to be fully protected from the vulnerabilities discussed in this bulletin.

Page generated 2015-04-30 11:25Z-07:00.