CERT-In Vulnerability Note
CIVN-2015-0280
Multiple Vulnerabilities in Microsoft .NET Framework
Original Issue Date:November 12, 2015
Severity Rating: MEDIUM
Software Affected
- Microsoft Windows 10 for 32-bit Systems and x64-based Systems
- Microsoft Windows Server 2012 and Windows Server 2012 R2
- Microsoft Windows 7 for 32-bit Systems SP1 and x64-based Systems SP1
- Microsoft Windows 8 for 32-bit Systems and x64-based Systems
- Microsoft Windows 8.1 for 32-bit Systems and x64-based Systems
- Microsoft Windows RT and Windows RT 8.1
- Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
- Microsoft Windows Server 2008 R2 for x64-based Systems SP1
- Microsoft Windows Server 2008 for 32-bit Systems SP2
- Microsoft Windows Server 2008 for Itanium-based Systems SP2
- Microsoft Windows Server 2008 for x64-based Systems SP2
- Microsoft Windows Server 2012 and Windows Server 2012 R2
- Microsoft Windows Vista Service Pack 2
- Microsoft Windows Vista x64 Edition Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Microsoft .NET Framework 4.5.1
- Microsoft .NET Framework 4.5.2
- Microsoft .NET Framework 4.6
Overview
Multiple Vulnerabilities have been reported in Microsoft .NET Framework, which could be exploited by an attacker to gain escalated privileges, to disclose sensitive information or bypass security restrictions.
Description
1. Information Disclosure Vulnerability
(
CVE-2015-6096
)
This vulnerability exists in Microsoft .NET Framework Document Type Definition (DTD) due to improper parsing of XML content by the affected software. An attacker could exploit this vulnerability by convincing a user to download and open a crafted XML file. Successful exploitation of this vulnerability could allow read access to local files on the target system.
2. Elevation of Privilege Vulnerability
(
CVE-2015-6099
)
This vulnerability exists in Microsoft ASP.NET Framework due to insufficient validation and sanitization of user-supplied input while processing HTTP requests by the affected software. A remote attacker could exploit this vulnerability by persuading a user to follow crafted link. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code and access sensitive browser-based information or executing actions on the site with the privileges of the user.
3. ASLR Bypass Vulnerability
(
CVE-2015-6115
)
This vulnerability exists in Microsoft .NET Framework due to improper implementation of Address Space Layout Randomization (ASLR) protections. A remote attacker could exploit this vulnerability by persuading a user to follow a link which will redirect the user to a malicious website. Successful exploitation of this vulnerability could allow the attacker to bypass security restrictions.
Solution
Apply appropriate fix as mentioned in the Microsoft Security Bulletin
MS15-118
Vendor Information
Microsoft
https://technet.microsoft.com/en-us/library/security/ms15-118.aspx
References
Symantec
http://www.symantec.com/security_response/vulnerability.jsp?bid=77474&om_rssid=sr-advisories
http://www.symantec.com/security_response/vulnerability.jsp?bid=77482&om_rssid=sr-advisories
http://www.symantec.com/security_response/vulnerability.jsp?bid=77479
Cisco
http://tools.cisco.com/security/center/viewAlert.x?alertId=41862
http://tools.cisco.com/security/center/viewAlert.x?alertId=41863
http://tools.cisco.com/security/center/viewAlert.x?alertId=41864
CVE Name
CVE-2015-6096
CVE-2015-6099
CVE-2015-6115
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|