Microsoft Security Bulletin MS15-109 - Critical

Security Update for Windows Shell to Address Remote Code Execution (3096443)

Published: October 13, 2015 | Updated: November 30, 2015

Version: 1.2

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by modifying how Windows Shell and the Microsoft Tablet Input Band handle objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3096443.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Vista Service Pack 2 (3093513) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Vista x64 Edition Service Pack 2 (3093513) Remote Code Execution Critical None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Server 2008 for x64-based Systems Service Pack 2 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows 7 for 32-bit Systems Service Pack 1[1](3093513) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows 7 for x64-based Systems Service Pack 1[1](3093513) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows 8 for x64-based Systems (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows 8.1 for 32-bit Systems (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows 8.1 for x64-based Systems (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows Server 2012 R2 (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows RT and Windows RT 8.1
Windows RT[2](3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows RT 8.1[2](3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows 10
Windows 10 for 32-bit Systems[3](3097617) Remote Code Execution Critical 3081455
Windows 10 for x64-based Systems[3](3097617) Remote Code Execution Critical 3081455
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3080446) Remote Code Execution Critical 3079757 in MS15-088
Windows Server 2012 (Server Core installation) (3080446) Remote Code Execution Critical 3039066 in MS15-020
Windows Server 2012 R2 (Server Core installation) (3080446) Remote Code Execution Critical 3039066 in MS15-020

[1]This update is only offered to Windows 7 systems if the Tablet PC Components feature is enabled. To determine the status of this feature on a Windows 7 system, or to turn it on or off, search for Windows Features, click Turn Windows features on or off, and then scroll to Tablet PC Components.

[2]This update is only available via Windows Update.

[3]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. The update is available via the Windows Update Catalog. See Microsoft Knowledge Base Article 3097617 for more information and download links.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Toolbar Use After Free Vulnerability - CVE-2015-2515 Microsoft Tablet Input Band Use After Free Vulnerability - CVE-2015-2548 Aggregate Severity Rating
(3080446) (3093513)
Windows Vista
Windows Vista Service Pack 2 Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Critical Remote Code Execution Not applicable Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Critical Remote Code Execution Not applicable Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical Remote Code Execution Not applicable Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Critical Remote Code Execution Critical Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 Critical Remote Code Execution Critical Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Critical Remote Code Execution Not applicable Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical Remote Code Execution Not applicable Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Critical Remote Code Execution Not applicable Critical
Windows 8 for x64-based Systems Critical Remote Code Execution Not applicable Critical
Windows 8.1 for 32-bit Systems Critical Remote Code Execution Not applicable Critical
Windows 8.1 for x64-based Systems Critical Remote Code Execution Not applicable Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Critical Remote Code Execution Not applicable Critical
Windows Server 2012 R2 Critical Remote Code Execution Not applicable Critical
Windows RT and Windows RT 8.1
Windows RT Critical Remote Code Execution Not applicable Critical
Windows RT 8.1 Critical Remote Code Execution Not applicable Critical
Windows 10
Windows 10 for 32-bit Systems Critical Remote Code Execution (3097617) Not applicable Critical
Windows 10 for x64-based Systems Critical Remote Code Execution (3097617) Not applicable Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Critical Remote Code Execution Not applicable Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Critical Remote Code Execution Not applicable Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Critical Remote Code Execution Not applicable Critical
Windows Server 2012 (Server Core installation) Critical Remote Code Execution Not applicable Critical
Windows Server 2012 R2 (Server Core installation) Critical Remote Code Execution Not applicable Critical

Vulnerability Information

Toolbar Use After Free Vulnerability - CVE-2015-2515

A remote code execution vulnerability exists when Windows Shell improperly handles objects in memory. An attacker who successfully exploited this vulnerability could cause arbitrary code to execute in the context of the current user. If a user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

For an attack to be successful, this vulnerability requires that a user open a specially crafted toolbar object in Windows. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted tool bar object to the user and by convincing the user to open it. The update addresses the vulnerability by modifying how Windows Shell handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Tablet Input Band Use After Free Vulnerability - CVE-2015-2548

A remote code execution vulnerability exists when the Microsoft Tablet Input Band fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or instant message that takes them to the attacker's website, or by opening an attachment sent through email. The update addresses the vulnerability by modifying how the Microsoft Tablet Input Band handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

Deny access to TipBand.dll
To deny access to TipBand.dll, enter the following commands at an administrative command prompt:

Takeown.exe /f "C:\Program Files\Common Files\microsoft shared\ink\TipBand.dll"
Icacls.exe "C:\Program Files\Common Files\microsoft shared\ink\TipBand.dll" /deny everyone:(F)

Impact of workaround. The Microsoft Tablet Input Band will no longer be accessible on the system.

How to undo the workaround.
To undo the workaround, enter the following command at an administrative command prompt:

Icacls.exe "C:\Program Files\Common Files\microsoft shared\ink\TipBand.dll" /remove:d  everyone

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2015): Bulletin published.
  • V1.1 (October 16, 2015): Bulletin revised to announce a detection change in the 3097617 cumulative update for Windows 10. This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (November 30, 2015): Bulletin revised to clarify that the 3093513 update is only offered to Windows 7 systems if the Tablet PC Components feature is enabled. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-11-30 09:46-08:00.