-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2064
Microsoft Security Bulletin MS15-080: Vulnerabilities in Microsoft Graphics
           Component Could Allow Remote Code Execution (3078662)
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
                   Microsoft .NET Framework
                   Microsoft Office
                   Microsoft Lync
                   Microsoft Silverlight
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2465 CVE-2015-2464 CVE-2015-2463
                   CVE-2015-2462 CVE-2015-2461 CVE-2015-2460
                   CVE-2015-2459 CVE-2015-2458 CVE-2015-2456
                   CVE-2015-2455 CVE-2015-2454 CVE-2015-2453
                   CVE-2015-2435 CVE-2015-2433 CVE-2015-2432
                   CVE-2015-2431  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-080

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-080: Vulnerabilities in Microsoft Graphics 
Component Could Allow Remote Code Execution (3078662)

Bulletin Number: MS15-080

Bulletin Title: Vulnerabilities in Microsoft Graphics Component Could Allow 
Remote Code Execution

Severity: Critical

KB Article: 3078662

Version: 1.0

Published Date: August 11, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft
.NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. 
The most severe of the vulnerabilities could allow remote code execution if a
user opens a specially crafted document or visits an untrusted webpage that 
contains embedded TrueType or OpenType fonts.

This security update is rated Critical for supported releases of Microsoft 
Windows and all affected editions of Microsoft .NET Framework, Microsoft 
Office, Microsoft Lync, and Microsoft Silverlight. For more information, see 
the Affected Software section.

Affected Software

Windows Vista

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 and Windows 8.1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 and Windows Server 2012 R2

Windows Server 2012

Windows Server 2012 R2

Windows RT and Windows RT 8.1

Windows RT[1]

Windows RT 8.1[1]

Windows 10

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]This update is available via Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security
updates, it also contains all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with this months security release. The 
update is available via the Windows Update Catalog only. See Microsoft 
Knowledge Base Article 3081435 for more information and download links.

Microsoft .NET Framework

Microsoft .NET Framework 3.0 Service Pack 2

Microsoft .NET Framework 4[1]

Microsoft .NET Framework 4.5/4.5.1/4.5.2

Microsoft .NET Framework 4.6

Microsoft .NET Framework 3.5.1

Microsoft .NET Framework 3.5

Microsoft .NET Framework 3.5[2]

[1].NET Framework 4 and .NET Framework 4 Client Profile affected.

[2] The Windows 10 update is cumulative. In addition to containing 
non-security updates, it also contains all of the security fixes for all of 
the Windows 10-affected vulnerabilities shipping with this months security 
release. The update is available via the Windows Update Catalog only. See 
Microsoft Knowledge Base Article 3081435 for more information and download 
links

Microsoft Office

Microsoft Office 2007 Service Pack 3

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Communications Platforms and Software

Microsoft Live Meeting 2007 Console[1]

Microsoft Lync 2010 (32-bit)

Microsoft Lync 2010 (64-bit)

Microsoft Lync 2010 Attendee[1] (user level install)

Microsoft Lync 2010 Attendee (admin level install)

Microsoft Lync 2013 Service Pack 1 (32-bit) (Skype for Business)

Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic)

Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business)

Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic)

[1]This update is available from the Microsoft Download Center only. 

Microsoft Developer Tools and Software

Microsoft Silverlight 5

Microsoft Silverlight 5 Developer Runtime

Vulnerability Information

Multiple OpenType Font Parsing Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Windows when the 
Windows Adobe Type Manager Library improperly handles specially crafted 
OpenType fonts. An attacker who successfully exploited these vulnerabilities 
could take complete control of the affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights.

There are multiple ways an attacker could exploit the vulnerabilities, such as
by convincing a user to open a specially crafted document, or by convincing a
user to visit an untrusted webpage that contains embedded OpenType fonts. The
update addresses the vulnerabilities by correcting how the Windows Adobe Type
Manager Library handles OpenType fonts.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 			CVE number 	Publicly disclosed 	Exploited

OpenType Font Parsing Vulnerability 	CVE-2015-2432	No 			No

OpenType Font Parsing Vulnerability 	CVE-2015-2458	No 			No

OpenType Font Parsing Vulnerability 	CVE-2015-2459	No 			No

OpenType Font Parsing Vulnerability 	CVE-2015-2460	No 			No

OpenType Font Parsing Vulnerability 	CVE-2015-2461	No 			No

OpenType Font Parsing Vulnerability 	CVE-2015-2462	No 			No

Multiple TrueType Font Parsing Vulnerabilities

Remote code execution vulnerabilities exist when components of Windows, .NET 
Framework, Office, Lync, and Silverlight fail to properly handle TrueType 
fonts. An attacker who successfully exploited these vulnerabilities could take
complete control of the affected system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full user
rights.

There are multiple ways an attacker could exploit the vulnerabilities, 
including by convincing a user to open a specially crafted document or by 
convincing them to visit an untrusted webpage that contains embedded TrueType
fonts.

The update addresses the vulnerabilities by correcting how the Windows 
DirectWrite library handles TrueType fonts.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 			CVE number 	Publicly disclosed 	Exploited

TrueType Font Parsing Vulnerability 	CVE-2015-2435	No 			No

TrueType Font Parsing Vulnerability 	CVE-2015-2455	No 			No

TrueType Font Parsing Vulnerability 	CVE-2015-2456	No 			No

TrueType Font Parsing Vulnerability 	CVE-2015-2463	No 			No

TrueType Font Parsing Vulnerability 	CVE-2015-2464	No 			No

Microsoft Office Graphics Component Remote Code Execution Vulnerability - 
CVE-2015-2431

A remote code execution vulnerability exists when Microsoft Office fails to 
properly handle Office Graphics Library (OGL) fonts. An attacker who 
successfully exploited this vulnerability could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights.

There are multiple ways an attacker could exploit this vulnerability, 
including by convincing users to open a specially crafted document or by 
convincing them to visit an untrusted webpage that contains embedded OGL 
fonts.

The update addresses the vulnerability by correcting how Office handles OGL 
fonts. Microsoft received information about the vulnerability through 
coordinated vulnerability disclosure. When this security bulletin was issued,
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Kernel ASLR Bypass Vulnerability - CVE-2015-2433

A security feature bypass vulnerability exists when the Windows kernel fails 
to properly initialize a memory address, allowing an attacker to retrieve 
information that could lead to a Kernel Address Space Layout Randomization 
(KASLR) bypass. This issue affects all supported Windows operating systems and
is considered to be an Important-class Security Feature Bypass (SFB).

An attacker who successfully exploited this vulnerability could retrieve the 
base address of the kernel driver from a compromised process. To exploit this
vulnerability, an attacker would have to log on to an affected system and run
a specially crafted application. The security update addresses the 
vulnerability by correcting how the Windows kernel handles memory addresses.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. This vulnerability has been publicly disclosed.

Windows CSRSS Elevation of Privilege Vulnerability - CVE-2015-2453

An elevation of privilege vulnerability exists in the way that the Windows 
Client/Server Run-time Subsystem (CSRSS) terminates a process when a user logs
off. An attacker who successfully exploited this vulnerability could run code
that is designed to monitor the actions of a user who subsequently logs on to
the system. This could allow the disclosure of sensitive information or access
to data on the affected systems that was accessible to the logged-on user. 
This sensitive data could include the logon credentials of subsequent users, 
which an attacker might later use to elevate privilege or to execute code as a
different user on the system. Note that this vulnerability would not allow an
attacker to execute code or to elevate their user rights directly. It could be
used to collect useful information to try to further compromise the affected 
system. If a user with administrative privileges subsequently logs on to the 
system, the attacker could run arbitrary code in kernel mode. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full system rights.

To exploit this vulnerability, an attacker would first have to log on to the 
system and run a specially crafted application that is designed to continue 
running after the attacker logs off. When a new user logs on with their own 
credentials, the attacker's process could monitor all actions performed by the
newly logged-on user. If the newly logged-on user is an administrator, the 
information disclosed could be used to try to further compromise the affected
system.

Systems where multiple users have permissions to log on locally and run 
untrusted applications are at the most risk from this vulnerability.

The update addresses the vulnerability by correcting how user processes are 
terminated upon logoff. Microsoft received information about this 
vulnerability through coordinated vulnerability disclosure. When this security
bulletin was originally issued Microsoft had not received any information to 
indicate that this vulnerability had been publicly used to attack customers.

Windows KMD Security Feature Bypass Vulnerability - CVE-2015-2454

A security feature bypass vulnerability exists when the Windows kernel-mode 
driver fails to properly validate and enforce impersonation levels. An 
attacker who successfully exploited this vulnerability could bypass 
impersonation-level security and gain elevated privileges on a targeted 
system.

The security feature bypass by itself does not allow arbitrary code execution.
However, an attacker could use this bypass vulnerability in conjunction with 
another vulnerability. To exploit this vulnerability, an attacker would have 
to log on to an affected system and run a specially crafted application.

The update addresses the vulnerability by correcting how Windows validates 
impersonation levels. Microsoft received information about this vulnerability
through coordinated vulnerability disclosure. When this security bulletin was
originally issued Microsoft had not received any information to indicate that
this vulnerability had been publicly used to attack customers.

Windows Shell Security Feature Bypass Vulnerability - CVE-2015-2465

A security feature bypass vulnerability exists when the Windows shell fails to
properly validate and enforce impersonation levels. An attacker who 
successfully exploited this vulnerability could bypass impersonation-level 
security and gain elevated privileges on a targeted system.

The security feature bypass by itself does not allow arbitrary code execution.
However, an attacker could use this bypass vulnerability in conjunction with 
another vulnerability. To exploit this vulnerability, an attacker would have 
to log on to an affected system and run a specially crafted application.

The update addresses the vulnerability by correcting how the Windows shell 
validates impersonation levels. Microsoft received information about this 
vulnerability through coordinated vulnerability disclosure. When this security
bulletin was originally issued Microsoft had not received any information to 
indicate that this vulnerability had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z3ji
-----END PGP SIGNATURE-----