-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2347
   Microsoft Security Bulletin MS15-097 - Critical - Vulnerabilities in
  Microsoft Graphics Component Could Allow Remote Code Execution Critical
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
                   Microsoft Office
                   Microsoft Lync
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account            
                   Denial of Service        -- Remote with User Interaction
                   Unauthorised Access      -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2546 CVE-2015-2529 CVE-2015-2527
                   CVE-2015-2518 CVE-2015-2517 CVE-2015-2512
                   CVE-2015-2511 CVE-2015-2510 CVE-2015-2508
                   CVE-2015-2507 CVE-2015-2506 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-097

Comment: CVE-2015-2546 is being actively exploited in the wild according to 
         Microsoft.

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-097: Vulnerabilities in Microsoft Graphics 
Component Could Allow Remote Code Execution Critical (3089656)

Bulletin Number: MS15-097

Bulletin Title: Vulnerabilities in Microsoft Graphics Component Could Allow 
Remote Code Execution

Severity: Critical

KB Article: 3089656

Version: 1.0

Published Date: September 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows, Microsoft
Office, and Microsoft Lync. The most severe of the vulnerabilities could allow
remote code execution if a user opens a specially crafted document or visits 
an untrusted webpage that contains embedded OpenType fonts.

This security update is rated Critical for:

 All supported editions of Windows Vista, Windows Server 2008

 All affected editions of Microsoft Lync 2013, Microsoft Lync 2010, Microsoft
 Live Meeting 2007

 All affected editions of Microsoft Office 2007, Microsoft Office 2010

This security update is rated Important for all supported releases of 
Microsoft Windows with the exception of Windows Vista and Windows Server 2008.
For more information, see the Affected Software section.

Affected Software

Microsoft Windows

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT[1]

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]This update is available via Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security
updates, it also contains all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with this months security release. See 
Microsoft Knowledge Base Article 3081455 for more information and download 
links.

Microsoft Office

Microsoft Office 2007 Service Pack 3

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Communications Platforms and Software

Microsoft Lync 2013 Service Pack 1 (32-bit) ( Skype for Business)

Microsoft Lync Basic 2013 Service Pack 1 (32-bit) (Skype for Business Basic)

Microsoft Lync 2013 Service Pack 1 (64-bit) (Skype for Business)

Microsoft Lync Basic 2013 Service Pack 1 (64-bit) (Skype for Business Basic)

Microsoft Lync 2010 (32-bit)

Microsoft Lync 2010 (64-bit)

Microsoft Lync 2010 Attendee[1] (user level install)

Microsoft Lync 2010 Attendee (admin level install)

Microsoft Live Meeting 2007 Console[1]

[1]This update is available from the Microsoft Download Center only.

Vulnerability Information OpenType Font Parsing Vulnerability - CVE-2015-2506

A denial of service vulnerability exists in Microsoft Windows when the Windows
Adobe Type Manager Library improperly handles specially crafted OpenType 
fonts. An attacker who successfully exploited the vulnerability could crash 
the affected system.

There are multiple ways an attacker could exploit the vulnerabilities, such as
by convincing a user to open a specially crafted document, or by convincing a
user to visit an untrusted webpage that contains embedded OpenType fonts.

The update addresses the vulnerabilities by correcting how the Windows Adobe 
Type Manager Library handles OpenType fonts. Microsoft received information 
about the vulnerability through coordinated vulnerability disclosure. When 
this security bulletin was issued, Microsoft had not received any information
to indicate that this vulnerability had been publicly used to attack 
customers.

Multiple Font Driver Elevation of Privilege Vulnerabilities

Elevation of privilege vulnerabilities exist in Microsoft Windows when the 
Windows Adobe Type Manager Library fails to properly handle objects in memory.
An attacker who successfully exploited the vulnerabilities could execute 
arbitrary code and take control of the affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to a
target system and then run a specially crafted application. The security 
update addresses the vulnerabilities by correcting how ATMFD handles objects 
in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 		CVE number 	Publicly disclosed	Exploited

Font Driver Elevation of  	CVE-2015-2507	No 			No
 Privilege Vulnerability


Font Driver Elevation of  	CVE-2015-2508	No 			No
 Privilege Vulnerability


Font Driver Elevation of  	CVE-2015-2512	No 			No
 Privilege Vulnerability

Graphics Component Buffer Overflow Vulnerability - CVE-2015-2510

A remote code execution vulnerability exists in Microsoft Windows when 
components of Windows, Office, and Lync improperly handle specially crafted 
OpenType fonts. An attacker who successfully exploited this vulnerability 
could take control of the affected system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full user
rights.

There are multiple ways an attacker could exploit the vulnerability, such as 
by convincing a user to open a specially crafted document, or by convincing a
user to visit an untrusted webpage that contains embedded OpenType fonts.

The update addresses the vulnerability by correcting how the Windows Adobe 
Type Manager Library handles OpenType fonts. Microsoft received information 
about the vulnerability through coordinated vulnerability disclosure. When 
this security bulletin was issued, Microsoft had not received any information
to indicate that this vulnerability had been publicly used to attack 
customers.

Multiple Win32k Memory Corruption Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in Windows when the 
Windows kernel-mode driver fails to properly handle objects in memory. An 
attacker who successfully exploited the vulnerabilities could run arbitrary 
code in kernel mode. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights.

To exploit these vulnerabilities, an attacker would first have to log on to 
the system. An attacker could then run a specially crafted application that 
could exploit the vulnerabilities and take control of an affected system. The
update addresses the vulnerabilities by correcting how the Windows kernel-mode
driver handles objects in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 			CVE number 	Publicly disclosed 	Exploited

Win32k Memory Corruption Elevation 	CVE-2015-2511	No 			No
 of Privilege Vulnerability 
Win32k Memory Corruption Elevation  	CVE-2015-2517	No 			No
 of Privilege Vulnerability
Win32k Memory Corruption Elevation  	CVE-2015-2518	No 			No
 of Privilege Vulnerability
Win32k Memory Corruption Elevation  	CVE-2015-2546	Yes 			Yes
 of Privilege Vulnerability

Win32k Elevation of Privilege Vulnerability - CVE-2015-2527

An elevation of privilege vulnerability exists when the Windows kernel mode 
driver (Win32k.sys) fails to properly validate and enforce integrity levels 
during certain process initialization scenarios. An attacker who successfully
exploited the vulnerability could run arbitrary code in kernel mode. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application that could
exploit the vulnerability and take control of an affected system.

The update addresses the vulnerability by correcting how Windows validates 
integrity levels to prevent inappropriate process initialization. Microsoft 
received information about the vulnerability through coordinated vulnerability
disclosure. When this security bulletin was issued, Microsoft had not received
any information to indicate that this vulnerability had been publicly used to
attack customers.

Kernel ASLR Bypass Vulnerability - CVE-2015-2529

A security feature bypass vulnerability exists when the Windows kernel fails 
to properly initialize a memory address, allowing an attacker to retrieve 
information that could lead to a Kernel Address Space Layout Randomization 
(KASLR) bypass. This issue affects all supported Windows operating systems and
is considered to be an Important-class Security Feature Bypass (SFB).

An attacker who successfully exploited this vulnerability could retrieve the 
base address of the kernel driver from a compromised process. To exploit this
vulnerability, an attacker would have to log on to an affected system and run
a specially crafted application. The security update addresses the 
vulnerability by correcting how the Windows kernel handles memory addresses.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. This vulnerability has been publicly disclosed. When
this security bulletin was issued, Microsoft had not received any information
to indicate that this vulnerability had been publicly used to attack 
customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVe9VeH6ZAP0PgtI9AQLgWxAAykSFIR5PL8raAMHoXSiH71h39TSeNRB2
VgaxoSMVTz2yUc9umOOWfTJbTuvsYBNcQq8JUY88qoq7CSrdXicQumNUVMEIkgJd
n3OAwWdby0tvRgrVdjY1SxC7YeRsl2WziH0BcHiRyOJq8NpLcSHJ6csWiI/HWizu
VpUFUdZv6TaBhlzd0F9jKgjXcHBk0KPxu3972HRv2Phqv8Uns7eP7Qw9nBkdQKAv
0Jc4wEocwHnZf8hfFGuNwOdDmpn/MpwNvnA8QBD++//02xyYUvYra7P5SwzPU27f
s79GxqmNCGtqbmK5adfUYD5HdnQ1+b8EiBAIII7QOh6XPuvU7CpPsQB6A9/4wkJH
EfGNDdZMBSLI7udBlDECrgYLWIC7GdqrvkEo80mli4Jxai83Y3+WNxK9DWN4jWpn
rcqApa1RNdloTXdPMnbZjAP2Pal8stYx79yJJFzvsapixFZWa4fF/yxW/SzHITp/
K6eYx9sU/TfTKJP6Is/Zv50bpeOWKwSL0Gvy3SeJSO6a0jrtOtiOFZWZuXggwhI8
nGCf3ZmsWnkECeVXz9ccMRPTzooLfNUqDVmmN+6JXoKo9XueJEouGaBBccud7glH
Y0QRhORsAexe30jX3bTI/PdmLSQTYKoHzx40la9liQIijrZmQMVfHKCYdAhHO/Ww
n6c/DzX0ah4=
=dfr1
-----END PGP SIGNATURE-----