Microsoft Security Bulletin MS15-073 - Important

Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102)

Published: July 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how the Windows Kernel-mode driver handles objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3070102.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Windows Server 2003
Windows Server 2003 Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2003 x64 Edition Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2003 with SP2 for Itanium-based Systems (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2003 R2 Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2003 R2 x64 Edition Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Vista
Windows Vista Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Vista x64 Edition Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008 for x64-based Systems Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows 7 for x64-based Systems Service Pack 1 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows 8 for x64-based Systems (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows 8.1 for 32-bit Systems (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows 8.1 for x64-based Systems (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2012 R2 (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows RT and Windows RT 8.1
Windows RT[1](3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows RT 8.1[1](3070102) Elevation of Privilege Important 3057839 in MS15-061
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2012 (Server Core installation) (3070102) Elevation of Privilege Important 3057839 in MS15-061
Windows Server 2012 R2 (Server Core installation) (3070102) Elevation of Privilege Important 3057839 in MS15-061

[1]This update is available via Windows Update only.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Win32k Elevation of Privilege Vulnerability - CVE-2015-2363 Win32k Elevation of Privilege Vulnerability - CVE-2015-2365 Win32k Elevation of Privilege Vulnerability - CVE-2015-2366 Win32k Information Disclosure Vulnerability - CVE-2015-2367 Win32k Information Disclosure Vulnerability - CVE-2015-2381 Win32k Information Disclosure Vulnerability - CVE-2015-2382 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2003 x64 Edition Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2003 with SP2 for Itanium-based Systems (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2003 R2 Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2003 R2 x64 Edition Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Vista
Windows Vista Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Vista x64 Edition Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Not applicable Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows 8 for x64-based Systems (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows 8.1 for 32-bit Systems (3070102) Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows 8.1 for x64-based Systems (3070102) Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows Server 2012 R2 (3070102) Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows RT and Windows RT 8.1
Windows RT (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows RT 8.1 (3070102) Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Not applicable Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Not applicable Not applicable Important
Windows Server 2012 (Server Core installation) (3070102) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important
Windows Server 2012 R2 (Server Core installation) (3070102) Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Information Disclosure Important  Information Disclosure Important  Information Disclosure Important

Vulnerability Information

Win32k Elevation of Privilege Vulnerability - CVE-2015-2363

An elevation of privilege vulnerability exists due to the way the Windows kernel-mode driver handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.

The update addresses this vulnerability by correcting how the Windows Kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Elevation of Privilege Vulnerability - CVE-2015-2365

An elevation of privilege vulnerability exists due to the way the Windows kernel-mode driver handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.

The update addresses this vulnerability by correcting how the Windows Kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Elevation of Privilege Vulnerability - CVE-2015-2366

An elevation of privilege vulnerability exists due to the way the Windows kernel-mode driver handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.

The update addresses this vulnerability by correcting how the Windows Kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Information Disclosure Vulnerability - CVE-2015-2367

An information disclosure vulnerability exists when the Windows kernel-mode driver improperly handles certain non-initialized values in memory. An attacker who successfully exploited this vulnerability could leak memory addresses or other sensitive kernel information that could be used for further exploitation of the system.

The update addresses this vulnerability by correcting how the Windows Kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Information Disclosure Vulnerability - CVE-2015-2381

An information disclosure vulnerability exists in the Windows kernel-mode driver that could allow the disclosure of kernel memory contents to an attacker. This vulnerability is caused when the Windows kernel-mode driver leaks private address information during a function call.

An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use it in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). The update addresses this vulnerability by changing how the kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Information Disclosure Vulnerability - CVE-2015-2382

An information disclosure vulnerability exists in the Windows kernel-mode driver that could allow the disclosure of kernel memory contents to an attacker. This vulnerability is caused when the Windows kernel-mode driver leaks private address information during a function call.

An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use it in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). The update addresses this vulnerability by changing how the kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2015): Bulletin published.

Page generated 2015-07-15 10:00Z-07:00.