Vulnerabilities > CVE-2015-2449 - Information Exposure vulnerability in Microsoft Edge and Internet Explorer

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
microsoft
CWE-200
nessus

Summary

Microsoft Internet Explorer 7 through 11 and Edge allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "ASLR Bypass."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Msbulletin

  • bulletin_idMS15-079
    bulletin_url
    date2015-08-11T00:00:00
    impactRemote Code Execution
    knowledgebase_id3082442
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Internet Explorer
  • bulletin_idMS15-091
    bulletin_url
    date2015-08-11T00:00:00
    impactRemote Code Execution
    knowledgebase_id3084525
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Microsoft Edge

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS15-091.NASL
    descriptionThe version of Microsoft Edge installed on the remote host is missing Cumulative Security Update 3081436. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper access to objects in memory resulting from insufficient validation of user-supplied input. A remote attacker, using a specially crafted website, can exploit these issues to execute arbitrary code in the context of the current user. (CVE-2015-2441, CVE-2015-2442, CVE-2015-2446) - A security feature bypass vulnerability exists due to a failure to use Address Space Layout Randomization (ASLR). An attacker can exploit this to predict memory offsets in a call stack. (CVE-2015-2449)
    last seen2020-06-01
    modified2020-06-02
    plugin id85324
    published2015-08-11
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85324
    titleMS15-091: Cumulative Security Update for Microsoft Edge (3084525)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85324);
      script_version("1.11");
      script_cvs_date("Date: 2018/11/15 20:50:31");
    
      script_cve_id(
        "CVE-2015-2441",
        "CVE-2015-2442",
        "CVE-2015-2446",
        "CVE-2015-2449"
      );
      script_bugtraq_id(
        76193,
        76196,
        76197,
        76199
      );
      script_xref(name:"MSFT", value:"MS15-091");
      script_xref(name:"MSKB", value:"3081436");
    
      script_name(english:"MS15-091: Cumulative Security Update for Microsoft Edge (3084525)");
      script_summary(english:"Checks the file version of edgehtml.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a web browser installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Edge installed on the remote host is missing
    Cumulative Security Update 3081436. It is, therefore, affected by
    multiple vulnerabilities :
    
      - Multiple memory corruption issues exist due to improper
        access to objects in memory resulting from insufficient
        validation of user-supplied input. A remote attacker,
        using a specially crafted website, can exploit these
        issues to execute arbitrary code in the context of the
        current user. (CVE-2015-2441, CVE-2015-2442,
        CVE-2015-2446)
    
      - A security feature bypass vulnerability exists due to
        a failure to use Address Space Layout Randomization
        (ASLR). An attacker can exploit this to predict memory
        offsets in a call stack. (CVE-2015-2449)");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-091");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 10.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS15-091';
    kb = '3081436'; # Cumulative update for Windows 10: August 11, 2015
    
    kbs = make_list(kb);
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    # Server core is not affected
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 10
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10240.16428", dir:"\system32", bulletin:bulletin, kb:kb)
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS15-079.NASL
    descriptionThe version of Internet Explorer installed on the remote host is missing Cumulative Security Update 3082442. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website. Note that the majority of the vulnerabilities addressed by Cumulative Security Update 3082442 are mitigated by the Enhanced Security Configuration (ESC) mode which is enabled by default on Windows Server 2003, 2008, 2008 R2, 2012, and 2012 R2.
    last seen2020-06-01
    modified2020-06-02
    plugin id85333
    published2015-08-11
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85333
    titleMS15-079: Cumulative Security Update for Internet Explorer (3082442)