Microsoft Security Bulletin MS15-100 - Important

Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918)

Published: September 8, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important for all supported editions of Windows Media Center when installed on Windows Vista, Windows 7, Windows 8, or Windows 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Windows Media Center link files are handled. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3087918.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Operating System Component Windows Media Center RCE Vulnerability - CVE-2015-2509 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Windows Media Center (3087918) Important Remote Code Execution None
Windows Vista x64 Edition Service Pack 2 Windows Media Center (3087918) Important Remote Code Execution None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Windows Media Center (3087918) Important Remote Code Execution None
Windows 7 for x64-based Systems Service Pack 1 Windows Media Center (3087918) Important Remote Code Execution None
Windows 8
Windows 8 for 32-bit Systems Windows Media Center (3087918) Important Remote Code Execution None
Windows 8 for x64-based Systems Windows Media Center (3087918) Important Remote Code Execution None
Windows 8.1 for 32-bit Systems Windows Media Center (3087918) Important Remote Code Execution None
Windows 8.1 for x64-based Systems Windows Media Center (3087918) Important Remote Code Execution None

Vulnerability Information

Windows Media Center RCE Vulnerability - CVE-2015-2509

A vulnerability exists in Windows Media Center that could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit this vulnerability, an attacker must entice a user to install the .mcl file on the local machine. Malicious code referenced by the .mcl file could then be executed from an attacker-controlled location. The security update addresses the vulnerability by correcting how Media Center link files are handled.

This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-2509. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 8, 2015): Bulletin published.

Page generated 2015-09-09 11:37-07:00.