Microsoft Security Bulletin MS15-018 - Critical

Cumulative Security Update for Internet Explorer (3032359)

Published: March 10, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory, by modifying how the VBScript scripting engine handles objects in memory, by helping to ensure that cross-domain policies are properly enforced in Internet Explorer, and by adding additional permission validations to Internet Explorer. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3032359.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Internet Explorer 6
Windows Server 2003 Service Pack 2 Internet Explorer 6  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Internet Explorer 7
Windows Server 2003 Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Vista Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Critical 3021952 in MS15-009
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Critical 3021952 in MS15-009
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (3032359) Remote Code Execution Moderate 3021952 in MS15-009
Internet Explorer 8
Windows Server 2003 Service Pack 2 Internet Explorer 8  (3032359) Remote Code Execution Moderate 3012176 in MS14-084 and 3021952 in MS15-009
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8  (3032359) Remote Code Execution Moderate 3012176 in MS14-084 and 3021952 in MS15-009
Windows Vista Service Pack 2 Internet Explorer 8  (3032359) Remote Code Execution Critical 3012176 in MS14-084 and 3021952 in MS15-009
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8  (3032359) Remote Code Execution Critical 3012176 in MS14-084 and 3021952 in MS15-009
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8  (3032359) Remote Code Execution Moderate 3012176 in MS14-084 and 3021952 in MS15-009
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8  (3032359) Remote Code Execution Moderate 3012176 in MS14-084 and 3021952 in MS15-009
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8  (3032359) Remote Code Execution Critical 3012176 in MS14-084 and 3021952 in MS15-009
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8  (3032359) Remote Code Execution Critical 3012176 in MS14-084 and 3021952 in MS15-009
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8  (3032359) Remote Code Execution Moderate 3012176 in MS14-084 and 3021952 in MS15-009
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8  (3032359) Remote Code Execution Moderate 3012176 in MS14-084 and 3021952 in MS15-009
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (3032359) Remote Code Execution Moderate 3021952 and 3034196 in MS15-009
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (3032359) Remote Code Execution Moderate 3021952 and 3034196 in MS15-009
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (3032359) Remote Code Execution Moderate 3021952 and 3034196 in MS15-009
Internet Explorer 10
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 10  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 10  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 10  (3032359) Remote Code Execution Moderate 3021952 and 3034196 in MS15-009
Windows 8 for 32-bit Systems Internet Explorer 10  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows 8 for x64-based Systems Internet Explorer 10  (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows Server 2012 Internet Explorer 10  (3032359) Remote Code Execution Moderate 3021952 and 3034196 in MS15-009
Windows RT Internet Explorer 10[1](3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Internet Explorer 11
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 11 (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 11 (3032359) Remote Code Execution Critical 3021952 and 3034196 in MS15-009
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 11 (3032359) Remote Code Execution Moderate 3021952 and 3034196 in MS15-009
Windows 8.1 for 32-bit Systems Internet Explorer 11 (3032359) Remote Code Execution Critical 3021952, 3034196, and 3036197 in MS15-009
Windows 8.1 for x64-based Systems Internet Explorer 11 (3032359) Remote Code Execution Critical 3021952, 3034196, and 3036197 in MS15-009
Windows Server 2012 R2 Internet Explorer 11 (3032359) Remote Code Execution Moderate 3021952, 3034196, and 3036197 in MS15-009
Windows RT 8.1 Internet Explorer 11[1](3032359) Remote Code Execution Critical 3021952, 3034196, and 3036197 in MS15-009

[1]This update is available via Windows Update.

Note For systems running Internet Explorer 8 or later, CVE-2015-0032 is addressed by this update (3032359). For all other affected versions of Internet Explorer, CVE-2015-0032 is addressed by the update described in MS15-019. For more information, see the Update FAQ.

Note Windows Technical Preview and Windows Server Technical Preview are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update

Update FAQ

For addressing CVE-2015-0032, what update applies to my system?  CVE-2015-0032 is a vulnerability in the VBScript scripting engine. Although the attack vector is through Internet Explorer, this vulnerability is addressed by this update (3032359) only for systems running Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. For Internet Explorer 7 and earlier and for systems without Internet Explorer installed, this vulnerability is addressed by the update described in MS15-019.

The update that addresses CVE-2015-0032 depends on the version of the VBScript scripting engine that is installed on your system. Consult the following table for update information.

Version MS15-019 MS15-018
VBScript 5.6\ (Internet Explorer 6) VBScript 5.6 \ (3030403) Not applicable
VBScript 5.7\ (Internet Explorer 6 and Internet Explorer 7) VBScript 5.7 \ (3030398) Not applicable
VBScript 5.8\ (Internet Explorer 8) VBScript 5.8 \ (3030630)\ (Windows Server core installation on Windows Server 2008 R2 only) Internet Explorer 8 \ (3032359)
VBScript 5.8\ (Internet Explorer 9) Not applicable Internet Explorer 9 \ (3032359)
VBScript 5.8\ (Internet Explorer 10) Not applicable Internet Explorer 10 \ (3032359)
VBScript 5.8\ (Internet Explorer 11) Not applicable Internet Explorer 11 \ (3032359)

**Are there additional updates for Internet Explorer that I should be aware of?  **Yes. There is an additional fix for Internet Explorer 11 that is included as part of update 3032359.

For Internet Explorer 11 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1:

  • If you have not installed security update 3021952 (See Microsoft Security Bulletin MS15-009), when you install update 3032359, update 3023607 will also be installed automatically. Update 3023607 changes Transport Layer Security (TLS) protocol renegotiation and fallback behavior.
  • When installation is complete, updates 3032359 and 3023607 will be listed in Installed Updates.
  • If you download and install updates manually, when you click Download you will be prompted to select updates 3032359 and 3023607. If you have installed security update 3021952, you do not need to reinstall update 3023607.
  • For more information, see Microsoft Knowledge Base Article 3023607.

For Internet Explorer 11 on Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1:

  • When you install update 3032359, update 3040335 will be installed automatically. Update 3040335 changes TLS protocol renegotiation and fallback behavior. Update 3040335 also supercedes update 3023607 to resolve issues with various VPN software applications.
  • When installation is complete, updates 3032359 and 3040335 will be listed in Installed Updates.
  • If you download and install updates manually, when you click Download you will be prompted to select updates 3032359 and 3040335.
  • For more information, see Microsoft Knowledge Base Article 3040335.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Where specified in the Severity Ratings and Impact table, Critical, Important, and Moderate values indicate severity ratings. For more information, see Security Bulletin Severity Rating System. Refer to the following key for the abbreviations used in the table to indicate maximum impact:

Abbreviation Maximum Impact
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
SFB Security Feature Bypass

 

Vulnerability Severity Ratings and Impact
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-0032 VBScript Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2015-0056 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2015-0072 Internet Explorer Elevation of Privilege Vulnerability Not applicable Not applicable Not applicable Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP
CVE-2015-0099 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Not applicable
CVE-2015-0100 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Not applicable Not applicable Not applicable
CVE-2015-1622 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2015-1623 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2015-1624 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2015-1625 Internet Explorer Memory Corruption Vulnerability Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE-2015-1626 Internet Explorer Memory Corruption Vulnerability Not applicable Not applicable Not applicable Not applicable Not applicable Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE
CVE number Vulnerability Title Internet Explorer 6 Internet Explorer 7 Internet Explorer 8 Internet Explorer 9 Internet Explorer 10 Internet Explorer 11
CVE-2015-1627 Internet Explorer Elevation of Privilege Vulnerability Not applicable Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP Windows Clients: Important / EoP Windows Servers: Low / EoP
CVE-2015-1634 Internet Explorer Memory Corruption Vulnerability Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE Windows Clients: **Critical / RCE ** Windows Servers: Moderate / RCE

 

Vulnerability Information

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

An attacker could host a specially crafted website that is designed to exploit these vulnerabilities through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker's website, or by getting them to open an attachment sent through email.

An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Memory Corruption Vulnerability CVE-2015-0056 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-0099 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-0100 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1622 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1623 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1624 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1625 Yes No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1626 No No
Internet Explorer Memory Corruption Vulnerability CVE-2015-1634 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

FAQ

I am running Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate these vulnerabilities? 
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit these vulnerabilities? 
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate these vulnerabilities in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see the Enhanced Mitigation Experience Toolkit.

VBScript Memory Corruption Vulnerability - CVE-2015-0032

A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Systems on which Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

The update addresses the vulnerability by modifying how the VBScript scripting engine handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
VBScript Memory Corruption Vulnerability CVE-2015-0032 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

**I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2. Does this mitigate this vulnerability? 
**Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Internet Explorer Elevation of Privilege Vulnerability - CVE-2015-0072

An elevation of privilege vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain. The update addresses the vulnerability by helping to ensure that cross-domain policies are properly enforced in Internet Explorer.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. An attacker who successfully exploited this vulnerability could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However, the vulnerability could be used in conjunction with another vulnerability (for example, a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit this vulnerability to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2015-0072 Yes Yes

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • Websites that set the X-Frame-Options HTTP header to SAMEORIGIN or DENY cannot be used as a target for exploiting users through this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Internet Explorer Elevation of Privilege Vulnerability - CVE-2015-1627

An elevation of privilege vulnerability exists when Internet Explorer does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. The update addresses the vulnerability by adding additional permission validations to Internet Explorer.

In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site. An attacker who successfully exploited this vulnerability could elevate privileges in affected versions of Internet Explorer.

The vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with another vulnerability (for example, a remote code execution vulnerability) that could take advantage of the elevated privileges when running arbitrary code. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit this vulnerability to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

The following table contains links to the standard entry for the vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Internet Explorer Elevation of Privilege Vulnerability CVE-2015-1627 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 10, 2015): Bulletin published.

Page generated 2015-03-10 15:39Z-07:00.