Latest Security Advisories & Notable Vulnerabilities

Microsoft addresses the following vulnerabilities in its May batch of patches for 2015:

  • (MS15-043) Cumulative Security Update for Internet Explorer (3049563)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.


  • (MS15-044) Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution (3057110)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts.


  • (MS15-045) Vulnerability in Windows Journal Could Allow Remote Code Execution (3046002)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.


  • (MS15-046) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3057181)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.


  • (MS15-047) Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (3058083)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Office server software. The vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a SharePoint server.


  • (MS15-048) Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user installs a specially crafted partial trust application.


  • (MS15-049) Vulnerability in Silverlight Could Allow Elevation of Privilege (3058985)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Silverlight. The vulnerability could allow elevation of privilege if a specially crafted Silverlight application is run on an affected system. To exploit the vulnerability an attacker would first have to log on to the system or convince a logged on user to execute the specially crafted application.


  • (MS15-050) Vulnerability in Service Control Manager Could Allow Elevation of Privilege (3055642)
    Risk Rating: Important

    This security update resolves a vulnerability in Windows Service Control Manager (SCM), which is caused when SCM improperly verifies impersonation levels. The vulnerability could allow elevation of privilege if an attacker first logs on to the system and then runs a specially crafted application designed to increase privileges.


  • (MS15-051) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on locally and runs arbitrary code in kernel mode.


  • (MS15-052) Vulnerability in Windows Kernel Could Allow Security Feature Bypass (3050514)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker logs on to an affected system and runs a specially crafted application.


  • (MS15-053) Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature Bypass (3057263)
    Risk Rating: Important

    This security update resolves ASLR security feature bypasses in the JScript and VBScript scripting engines in Microsoft Windows. An attacker could use one of these ASLR bypasses in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.


  • (MS15-054) Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service (3051768)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if a remote, unauthenticated attacker convinces a user to open a share containing a specially crafted .msc file. However, an attacker would have no way of forcing a user to visit the share or view the file.


  • (MS15-055) Vulnerability in Schannel Could Allow Information Disclosure (3061518)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when Secure Channel (Schannel) allows the use of a weak Diffie-Hellman ephemeral (DFE) key length of 512 bits in an encrypted TLS session. Allowing 512-bit DHE keys makes DHE key exchanges weak and vulnerable to various attacks. A server needs to support 512-bit DHE key lengths for an attack to be successful; the minimum allowable DHE key length in default configurations of Windows servers is 1024 bits.


Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-0359)
 Severity:    
 Advisory Date:  07 May 2015
Adobe Flash Player is prone to an unspecified memory-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions.
Adobe Flash Player Vulnerability (CVE-2015-0336)
 Severity:    
 Advisory Date:  15 Apr 2015

This Adobe Flash vulnerability is used by Angler Exploit Kit as a starting point in the infection chain that spreads a Point-of-Sale (PoS) malware reconnaissance. Trend Micro detects this PoS malware as TROJ_RECOLOAD.A. that checks if the infected system is a PoS machine or part of the PoS network.

Microsoft addresses the following vulnerabilities in its April batch of patches for 2015:

  • (MS15-032) Cumulative Security Update for Internet Explorer (3038314) )
    Risk Rating: Critical

    This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.


  • (MS15-033) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.


  • (MS15-034) Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows system.


  • (MS15-035) Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted Enhanced Metafile (EMF) image file.


  • (MS15-036) Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Office server and productivity software. The vulnerabilities could allow elevation of privilege if an attacker sends a specially crafted request to an affected SharePoint server.


  • (MS15-037) Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could leverage a known invalid task to cause Task Scheduler to run a specially crafted application in the context of the System account.


  • (MS15-038) Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. To exploit these vulnerabilities, an attacker would first have to log on to the system.


  • (MS15-039) Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a user clicks a specially crafted link.


  • (MS15-040) Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3045711)
    Risk Rating: Important

    This security update resolves a vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application and an attacker reopens the application in the browser immediately after the user has logged off.


  • (MS15-041) Vulnerability in .NET Framework Could Allow Information Disclosure (3048010)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if an attacker sends a specially crafted web request to an affected server that has custom error messages disabled.


  • (MS15-042) Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an authenticated attacker runs a specially crafted application in a virtual machine (VM) session.
Adobe Flash Player Remote Code Execution Vulnerability (CVE-2015-0336)
 Severity:    
 Advisory Date:  25 Mar 2015
Adobe Flash Player is prone to an unspecified remote code execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial of service condition.
NULL Pointer Dereference Vulnerability (CVE-2015-0288)
 Severity:    
 Advisory Date:  20 Mar 2015
The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.
Win32K Elevation of Privilege Vulnerability (CVE-2015-2360)
 Severity:    
 Advisory Date:  19 Mar 2015
This vulnerability involves win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1. Once exploited it allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application.
Handshake with Unseeded PRNG Vulnerability (CVE-2015-0285)
 Severity:    
 Advisory Date:  19 Mar 2015

This vulnerability is found in the ssl3_client_hello function in s3_clnt.c (OpenSSL 1.0.2 before 1.0.2a). When exploited successfully, it may be possible for remote attackers to bypass cryptographic protections mechanisms via sniffing the network and brute force attack.

Users are advised to upgrade their OpenSSL to version 1.0.2a.

OpenSSL d2i_ECPrivateKey Function Vulnerability (CVE-2015-0209)
 Severity:    
 Advisory Date:  19 Mar 2015
Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.

Microsoft addresses the following vulnerabilities in its March batch of patches:

  • (MS15-018) Cumulative Security Update for Internet Explorer (3032359) )
    Risk Rating: Critical

    This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.


  • (MS15-019) Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3040297)
    Risk Rating: Critical

    This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.


  • (MS15-020) Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution (3041836)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or open a file in a working directory that contains a specially crafted DLL file.


  • (MS15-021) Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted file or website. An attacker who successfully exploited the vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.


  • (MS15-022) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.


  • (MS15-023) Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application designed to increase privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.


  • (MS15-024) Vulnerability in PNG Processing Could Allow Information Disclosure (3035132)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if an attacker convinces a user to visit a website that contains specially crafted PNG images.


  • (MS15-025) Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (3038680)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited the vulnerability could run arbitrary code in the security context of the account of another user who is logged on to the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts potentially with full user rights.


  • (MS15-026) Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3040856)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an instant messenger or email message that takes them to the attacker's website, and then convince them to click the specially crafted URL.


  • (MS15-027) Vulnerability in NETLOGON Could Allow Spoofing (3002657)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow spoofing if an attacker who is logged onto a domain-joined system runs a specially crafted application that could establish a connection with other domain-joined systems as the impersonated user or system. The attacker must be logged onto a domain-joined system and be able to observe network traffic.


  • (MS15-028) Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass (3030377)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow a user with limited privileges on an affected system to leverage Task Scheduler to execute files that they do not have permissions to run. An attacker who successfully exploited this vulnerability could bypass ACL checks and run privileged executables.


  • (MS15-029) Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure (3035126)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing a specially crafted JPEG XR (.JXR) image. This vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.


  • (MS15-030) Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (3039976)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker creates multiple Remote Desktop Protocol (RDP) sessions that fail to properly free objects in memory. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.


  • (MS15-031) Vulnerability in Schannel Could Allow Security Feature Bypass (3046049)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows that facilitates exploitation of the publicly disclosed FREAK technique, an industry-wide issue that is not specific to Windows operating systems. The vulnerability could allow a man-in-the-middle (MiTM) attacker to force the downgrading of the key length of an RSA key to EXPORT-grade length in a TLS connection. Any Windows system using Schannel to connect to a remote TLS server with an insecure cipher suite is affected.