Skip to main content

Microsoft Graphics Component Remote Code Execution Vulnerabilities

Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3400 Views

RISK: High Risk

TYPE: Operating Systems - Windows OS

TYPE: Windows OS
  1. Multiple OpenType Font Parsing Vulnerabilities
    Remote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. An attacker who successfully exploited these vulnerabilities could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
  2. Multiple TrueType Font Parsing Vulnerabilities
    Remote code execution vulnerabilities exist when components of Windows, .NET Framework, Office, Lync, and Silverlight fail to properly handle TrueType fonts. An attacker who successfully exploited these vulnerabilities could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
  3. Microsoft Office Graphics Component Remote Code Execution Vulnerability
    A remote code execution vulnerability exists when Microsoft Office fails to properly handle Office Graphics Library (OGL) fonts. An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
  4. Kernel ASLR Bypass Vulnerability
    A security feature bypass vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. This issue affects all supported Windows operating systems and is considered to be an Important-class Security Feature Bypass (SFB).
  5. Windows CSRSS Elevation of Privilege Vulnerability
    An elevation of privilege vulnerability exists in the way that the Windows Client/Server Run-time Subsystem (CSRSS) terminates a process when a user logs off. An attacker who successfully exploited this vulnerability could run code that is designed to monitor the actions of a user who subsequently logs on to the system. This could allow the disclosure of sensitive information or access to data on the affected systems that was accessible to the logged-on user. This sensitive data could include the logon credentials of subsequent users, which an attacker might later use to elevate privilege or to execute code as a different user on the system. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly. It could be used to collect useful information to try to further compromise the affected system. If a user with administrative privileges subsequently logs on to the system, the attacker could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full system rights.
  6. Windows KMD Security Feature Bypass Vulnerability
    A security feature bypass vulnerability exists when the Windows kernel-mode driver fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security and gain elevated privileges on a targeted system.
  7. Windows Shell Security Feature Bypass Vulnerability
    A security feature bypass vulnerability exists when the Windows shell fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security and gain elevated privileges on a targeted system.

Impact

  • Remote Code Execution

System / Technologies affected

  • Microsoft Windows Vista
  • Microsoft Windows Server 2008
  • Microsoft Windows 7
  • Microsoft Windows Server 2008 R2
  • Microsoft Windows 8 and Windows 8.1
  • Microsoft Windows Server 2012 and Windows Server 2012 R2
  • Microsoft Windows RT and Windows RT 8.1
  • Microsoft Windows 10
  • Microsoft .NET Framework
  • Microsoft Office products
  • Microsoft Lync products
  • Microsoft Silverlight 5

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link