Microsoft Security Bulletin MS15-076 - Important

Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505)

Published: July 14, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability, which exists in Windows Remote Procedure Call (RPC) authentication, could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Important for all supported releases of Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by improving how Windows Remote Procedure Call (RPC) handles authentication checks to preclude redirection. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3067505.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2003 x64 Edition Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2003 with SP2 for Itanium-based Systems (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2003 R2 Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2003 R2 x64 Edition Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Vista
Windows Vista Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Vista x64 Edition Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2008 for x64-based Systems Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3067505) Elevation of Privilege Important 3046049 in MS15-031
Windows 7 for x64-based Systems Service Pack 1 (3067505) Elevation of Privilege Important 3046049 in MS15-031
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3067505) Elevation of Privilege Important 3046049 in MS15-031
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3067505) Elevation of Privilege Important 3046049 in MS15-031
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows 8 for x64-based Systems (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows 8.1 for 32-bit Systems (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows 8.1 for x64-based Systems (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 R2 (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows RT and Windows RT 8.1
Windows RT[1](3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows RT 8.1[1](3067505) Elevation of Privilege Important 3050514 in MS15-052
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3067505) Elevation of Privilege Important 3061518 in MS15-055
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3067505) Elevation of Privilege Important 3046049 in MS15-031
Windows Server 2012 (Server Core installation) (3067505) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 R2 (Server Core installation) (3067505) Elevation of Privilege Important 3050514 in MS15-052

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows RPC Elevation of Privilege Vulnerability - CVE-2015-2370 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Server 2003 with SP2 for Itanium-based Systems (3067505) Important  Elevation of Privilege Important
Windows Server 2003 R2 Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Server 2003 R2 x64 Edition Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3067505) Important  Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3067505) Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3067505) Important  Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3067505) Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3067505) Important  Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3067505) Important  Elevation of Privilege Important
Windows 8 for x64-based Systems (3067505) Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3067505) Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3067505) Important  Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3067505) Important  Elevation of Privilege Important
Windows Server 2012 R2 (3067505) Important  Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3067505) Important  Elevation of Privilege Important
Windows RT 8.1 (3067505) Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3067505) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3067505) Important  Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3067505) Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3067505) Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3067505) Important  Elevation of Privilege Important

Vulnerability Information

Windows RPC Elevation of Privilege Vulnerability - CVE-2015-2370

An elevation of privilege vulnerability exists in the Microsoft Remote Procedure Call (RPC) that could allow an attacker to elevate privileges on a targeted system. The vulnerability is caused when Windows RPC inadvertently allows DCE/RPC connection reflection.

An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to elevate privileges.

The update addresses the vulnerability by improving how Windows RPC handles authentication checks to preclude redirection.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2015): Bulletin published.

Page generated 2015-07-09 11:50Z-07:00.