Microsoft Security Bulletin MS15-134 - Important

Security Update for Windows Media Center to Address Remote Code Execution (3108669)

Published: December 8, 2015 | Updated: May 25, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important for all supported editions of Windows Media Center when installed on Windows Vista, Windows 7, Windows 8, or Windows 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Windows Media Center handles certain resources in the .mcl file. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3108669.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Operating System Component Windows Media Center Information Disclosure Vulnerability - CVE-2015-6127 Media Center Library Parsing RCE Vulnerability - CVE-2015-6131 Updates Replaced
Windows Vista
Windows Vista Service Pack 2 Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows Vista x64 Edition Service Pack 2 Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows 7 for x64-based Systems Service Pack 1 Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows 8 for x64-based Systems Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows 8.1 for 32-bit Systems Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100
Windows 8.1 for x64-based Systems Windows Media Center (3108669) Important Information Disclosure Important Remote Code Execution 3087918 in MS15-100

Vulnerability Information

Media Center Library Parsing RCE Vulnerability - CVE-2015-6131

A vulnerability exists in Windows Media Center that could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could take control of an affected system. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Workstations are primarily at risk of this vulnerability.

To exploit the vulnerability, user interaction is required. In a web-browsing scenario, a user would have to navigate to a compromised website that an attacker is using to host a malicious .mcl file. In an email attack scenario, an attacker would have to convince a user who is logged on to a vulnerable workstation to click a specially crafted link in an email. The security update addresses the vulnerability by correcting how Windows Media Center handles certain resources in the .mcl file.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

Unregister the MCL protocol handler

  1. Export the following regkey to save it:

    [HKEY_CLASSES_ROOT\MCL]
    
  2. Delete the following regkey:

    [HKEY_CLASSES_ROOT\MCL]
    

How to undo the workaround.

  1. Restore the following regkey:

    [HKEY_CLASSES_ROOT\MCL]
    

Windows Media Center Information Disclosure Vulnerability - CVE-2015-6127

A vulnerability exists in Windows Media Center that could allow information disclosure if Windows Media Center improperly handles a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited the vulnerability could disclose local file system information. Workstations are primarily at risk of this vulnerability.

To exploit the vulnerability, user interaction is required. In a web-browsing scenario, a user would have to navigate to a compromised website that an attacker is using to host a malicious .mcl file. In an email attack scenario, an attacker would have to convince a user who is logged on to a vulnerable workstation to click a specially crafted link in an email. The security update addresses the vulnerability by correcting how Windows Media Center handles certain resources in the .mcl file.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

Unregister the MCL protocol handler

  1. Export the following regkey to save it:

    [HKEY_CLASSES_ROOT\MCL]
    
  2. Delete the following regkey:

    [HKEY_CLASSES_ROOT\MCL]
    

How to undo the workaround.

  1. Restore the following regkey:

    [HKEY_CLASSES_ROOT\MCL]
    

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin published.
  • V1.1 (May 25, 2016): Removed the mitigating factors for CVE-2015-6131 and CVE-2015-6127. These are informational changes only.

Page generated 2016-05-25 13:07-07:00.