search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Windows Adobe Type Manager privilege escalation vulnerability

Vulnerability Note VU#103336

Original Release Date: 2015-07-08 | Last Revised: 2015-07-14

Overview

The Adobe Type Manager module contains a memory corruption vulnerability, which can allow an attacker to obtain SYSTEM privileges on an affected Windows system.

Description

Adobe Type Manager, which is provided by atmfd.dll, is a kernel module that is provided by Windows and provides support for OpenType fonts. A memory-corruption flaw in Adobe Type Manager allows for manipulation of Windows kernel memory, which can result in a wide range of impacts. Although not related to this specific vulnerability, the j00ru//vx tech blog has details about the Adobe Type Manager Font Driver.

Note that exploit code for this vulnerability is publicly available, as part of the HackingTeam compromise. We have confirmed that the exploit code successfully obtains SYSTEM privileges on Windows XP through Windows 8.1 systems, both 32-bit and 64-bit.

Impact

This vulnerability can allow an attacker to gain SYSTEM privileges on an affected Windows system. This can be used to bypass web browser and other OS-level sandboxing and protections.

Solution

Apply an update

This issue is addressed in Microsoft Security Bulletin MS15-077. Please see this document for update and workaround information.

Vendor Information

103336
 

Microsoft Corporation Affected

Notified:  July 08, 2015 Updated: July 14, 2015

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References


CVSS Metrics

Group Score Vector
Base 6.8 AV:L/AC:L/Au:S/C:C/I:C/A:C
Temporal 6.8 E:H/RL:U/RC:C
Environmental 6.8 CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This document was written by Will Dormann.

Other Information

CVE IDs: None
Date Public: 2015-07-05
Date First Published: 2015-07-08
Date Last Updated: 2015-07-14 19:19 UTC
Document Revision: 19

Sponsored by CISA.