-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2796
   Microsoft Security Bulletin MS15-115 - Critical: Security Update for
       Microsoft Windows to Address Remote Code Execution (3105864)
                             11 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise        -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6113 CVE-2015-6109 CVE-2015-6104
                   CVE-2015-6103 CVE-2015-6102 CVE-2015-6101
                   CVE-2015-6100  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-115

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-115 - Critical: Security Update for Microsoft
Windows to Address Remote Code Execution (3105864)

Document Metadata

Bulletin Number: MS15-115

Bulletin Title: Security Update for Microsoft Windows to Address Remote Code 
Execution

Severity: Critical

KB Article: 3105864

Version: 1.0

Published Date: November 10, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most 
severe of the vulnerabilities could allow remote code execution if an attacker
convinces a user to open a specially crafted document or to visit an untrusted
webpage that contains embedded OpenType fonts.

This security update is rated Critical for all supported releases of Windows.
For more information, see the Affected Software section.

Affected Software

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1 [1]

Windows 7 for x64-based Systems Service Pack 1 [1]

Windows Server 2008 R2 for x64-based Systems Service Pack 1[1]

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1]

Windows 8 for 32-bit Systems[2]

Windows 8 for x64-based Systems[2]

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012[2]

Windows Server 2012 R2[2]

Windows RT[3]

Windows RT 8.1[3]

Windows 10 for 32-bit Systems[4]

Windows 10 for x64-based Systems[4]

Windows 10 Version 1511 for 32-bit Systems[4]

Windows 10 Version 1511 for x64-based Systems[4]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)[1]

Windows Server 2012 (Server Core installation)[2]

Windows Server 2012 R2 (Server Core installation)

[1]Note that update 3081320 in MS15-121 and update 3101246 in MS15-122 are 
releasing concurrently with update 3101746 in this bulletin, MS15-115. 
Customers who intend to install all three updates manually on Windows 7 
Service Pack 1 or Windows Server 2008 R2 Service Pack 1 should install the 
updates in the following order: 3101246 first, 3081320 second, and 3101746 
third (this is taken care of automatically for customers with automatic 
updating enabled). For more information see the Known Issues section of 
Microsoft Knowledge Base Article 3105256.

[2]Note that update 3081320 in MS15-121 and update 3101246 in MS15-122 are 
releasing concurrently with update 3101746 in this bulletin, MS15-115. 
Customers who intend to install all three updates manually on Windows 8 or 
Windows Server 2012 should install the updates in the following order: 3101246
first, 3101746 second, and 3081320 third (this is taken care of automatically
for customers with automatic updating enabled). For more information see the 
Known Issues section of Microsoft Knowledge Base Article 3105256.

[3]This update is only available via Windows Update.

[4]Windows 10 updates are cumulative. In addition to containing non-security 
updates, they also contain all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with the monthly security release. The 
updates are available via the Microsoft Update Catalog.

Vulnerability Information

Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6100

An elevation of privilege vulnerability exists in the way that Windows handles
objects in memory. An attacker who successfully exploited this vulnerability 
could run arbitrary code in kernel mode. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full user
rights.

To exploit the vulnerability, an attacker would first have to log on to the 
target system. An attacker could then run a specially crafted application that
could exploit the vulnerability and take control over an affected system. The
update addresses this vulnerability by correcting how Windows handles objects
in memory.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6101

An elevation of privilege vulnerability exists in the way that Windows handles
objects in memory. An attacker who successfully exploited this vulnerability 
could run arbitrary code in kernel mode. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full user
rights.

To exploit the vulnerability, an attacker would first have to log on to the 
target system. An attacker could then run a specially crafted application that
could exploit the vulnerability and take control over an affected system. The
update addresses this vulnerability by correcting how Windows handles objects
in memory.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Windows Kernel Memory Information Disclosure Vulnerability - CVE-2015-6102

An information disclosure vulnerability exists when Windows fails to properly
initialize memory addresses, allowing an attacker to retrieve information that
could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An 
attacker who successfully exploited this vulnerability could retrieve the base
address of the Kernel driver from a compromised process.

To exploit the vulnerability, an attacker would have to log on to an affected
system and run a specially crafted application. The security update addresses
the vulnerability by correcting how Windows handles memory addresses.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Windows Graphics Memory Remote Code Execution Vulnerability - CVE-2015-6103

A remote code execution vulnerability exists when the Adobe Type Manager 
Library in Windows improperly handles specially crafted OpenType fonts. An 
attacker who successfully exploited this vulnerability could install programs;
view, change, or delete data; or create new accounts with full user rights.

There are multiple ways an attacker could exploit the vulnerability, such as 
by convincing a user to open a specially crafted document or to visit an 
untrusted webpage that contains embedded OpenType fonts. The update addresses
the vulnerability by correcting how the Adobe Type Manager Library in Windows
handles OpenType fonts.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Windows Graphics Memory Remote Code Execution Vulnerability - CVE-2015-6104

A remote code execution vulnerability exists in Microsoft Windows when the 
Adobe Type Manager Library in Windows improperly handles specially crafted 
OpenType fonts. An attacker who successfully exploited this vulnerability 
could install programs; view, change, or delete data; or create new accounts 
with full user rights.

There are multiple ways an attacker could exploit the vulnerability, such as 
by convincing a user to open a specially crafted document or to visit an 
untrusted webpage that contains embedded OpenType fonts. The update addresses
the vulnerability by correcting how the Adobe Type Manager Library in Windows
handles OpenType fonts.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Windows Kernel Memory Information Disclosure Vulnerability - CVE-2015-6109

An information disclosure vulnerability exists when Windows fails to properly
initialize memory addresses, allowing an attacker to retrieve information that
could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An 
attacker who successfully exploited this vulnerability could retrieve the base
address of the Kernel driver from a compromised process.

To exploit the vulnerability, an attacker would have to log on to an affected
system and run a specially crafted application. The security update addresses
the vulnerability by correcting how Windows handles memory addresses.

This vulnerability has been publicly disclosed. It has been assigned Common 
Vulnerability and Exposure number CVE-2015-6109. At the time this security 
bulletin was originally issued, Microsoft was unaware of any attack attempting
to exploit this vulnerability.

Windows Kernel Security Feature Bypass Vulnerability - CVE-2015-6113

A security feature bypass vulnerability exists when the Windows kernel fails 
to properly validate permissions, allowing an attacker to inappropriately 
interact with the filesystem from low integrity level user-mode applications.
An attacker who successfully exploited this vulnerability could potentially 
modify files outside a low integrity level application.

To exploit this vulnerability, an attacker would have to log on to an affected
system and run a specially crafted application. The security update addresses
the vulnerability by correcting certain permissions validation performed by 
the Windows kernel.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVkKC/n6ZAP0PgtI9AQJSQw/9Homd6BSl4p7sXWMfGeFe8gwQ5j1SDGsS
Icpha+gR5qOcmTfOdVunwy0E4djy+ibaI6sywio6hljkqTfQEr71iv7xAJEQkOVr
gkjV1XMFfwI0p6xv+ivDLTqvvpOQYG9uJ32hbhMC8lTnm+dQHT1TmkDWYcPYidir
Zk3Rf98wG1EGJuX5SH4C1Ss7ui0dh/0/x8jo0Xes8iGGqoE6eEe7K+Qg3icdVBAY
Wv0NPN7C/Uu3L2mRjmEXJWb8YECRHdRz760pp6MpvPkskekGDKR2Vt6yAzmnTAss
jEbiJ/I9kXVIBLLz+I1/6mMEg/Z1h5WgpuElrQ33c1i9wSN+hoYCkKBif1BCGmZI
YiILZ+FzlbVmt0r18CH2CrSZoHN9Pnjgm7ypUj2EBj42tukR8xbzEo6bUA09sAWw
iKe1LzMMpMQ7/KD6OqKs7RrTd3uKYty7T648zbxu3zA1by3S9WPqFlM4c89TNIgw
ZPZRXtAR+f8nRbvxaVIOXyclg4rgrY0JzmsTLrS/htzCObLkKpmyrXR/+p5uS0sy
LEmlc6mQ5rBC9zOnPHHkxryMKMrk3ESAVc/Pl1urQ3/XEbgWyaDov1e5166HThpO
KBkhBg5vpSi1LJ+fQM7ECTogrqhyOC0a4ALlY7g4SkLqoOr0MomW0Cd1nogNQY9A
mHyq6WRoCCA=
=1nML
-----END PGP SIGNATURE-----