Microsoft Security Bulletin MS15-135 - Important

Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)

Published: December 8, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a target system and runs a specially crafted application.

This security update is rated Important for supported releases of Microsoft Windows. For more information, see the Affected Software section.

The update addresses the vulnerability by correcting how the Windows kernel and Windows font drivers handle objects in memory. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3119075.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Operating System Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6171 Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6173 Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6174 Windows Kernel Memory Elevation of Privilege Vulnerability - CVE-2015-6175 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Vista x64 Edition Service Pack 2 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008 for x64-based Systems Service Pack 2 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows 7 for x64-based Systems Service Pack 1 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3109094) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows 8 for x64-based Systems (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows 8.1 for 32-bit Systems (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows 8.1 for x64-based Systems (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows Server 2012 R2 (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows RT and Windows RT 8.1
Windows RT[1]\ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows RT 8.1[1]\ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows 10
Windows 10 for 32-bit Systems[2](3116869) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3105213
Windows 10 for x64-based Systems[2](3116869) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege 3105213
Windows 10 Version 1511 for 32-bit Systems[2](3116900) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3105211
Windows 10 Version 1511 for x64-based Systems[2](3116900) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3105211
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Important  Elevation of Privilege Not applicable 3097877 in MS15-115
Windows Server 2012 (Server Core installation)\ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115
Windows Server 2012 R2 (Server Core installation) \ (3109094) Moderate  Denial of Service Important  Elevation of Privilege Moderate  Denial of Service Not applicable 3097877 in MS15-115

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.

Note Windows Server Technical Preview 3 and Windows Server Technical Preview 4 are affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Update FAQ

Why is the update listed in this bulletin also denoted in another bulletin releasing this month?
The update listed in this bulletin is also denoted in another bulletin releasing this month due to the way fixes for vulnerabilities affecting particular products are consolidated. Since bulletins are broken out by the vulnerabilities being addressed, not by the update package being released, it is possible for separate bulletins, each addressing distinctly different vulnerabilities, to list the same update package as the vehicle for providing their respective fixes. This is frequently the case with cumulative updates for products such as Internet Explorer or Silverlight where singular security updates address very different security vulnerabilities that are being discussed in separate bulletins.

Note that identical update files shipping with multiple bulletins do not need to be installed more than once.

Does this update contain any additional security-related changes to functionality?  In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Vulnerability Information

Multiple Windows Kernel Memory Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist due to the way the Windows kernel handles objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control over an affected system. The security update addresses the vulnerabilities by correcting how the Windows kernel handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Kernel Memory Elevation of Privilege Vulnerability CVE-2015-6171 No No
Windows Kernel Memory Elevation of Privilege Vulnerability CVE-2015-6173 No No
Windows Kernel Memory Elevation of Privilege Vulnerability CVE-2015-6174 No No
Windows Kernel Memory Elevation of Privilege Vulnerability CVE-2015-6175 Yes Yes

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin published.

Page generated 2015-12-02 11:50-08:00.