Microsoft Security Bulletin MS15-086 - Important

Vulnerability in System Center Operations Manager Could Allow Elevation of Privilege (3075158)

Published: August 11, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft System Center Operations Manager. The vulnerability could allow elevation of privilege if a user visits an affected website by way of a specially crafted URL. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the affected website.

This security update is rated Important for affected versions of Microsoft System Center 2012 Operations Manager and Microsoft System Center 2012 Operations Manager R2. For more information, see the Affected Software section.

The security update addresses the vulnerability by modifying how System Center Operations Manager accepts input. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3075158.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft System Center 2012 Operations Manager
Microsoft System Center 2012 Operations Manager (Installs Update Rollup 8) (3071089) Elevation of Privilege Important None
Microsoft System Center 2012 Operations Manager Service Pack 1 (Installs Update Rollup 10) (3071088) Elevation of Privilege Important None
Microsoft System Center 2012 Operations Manager R2
Microsoft System Center 2012 Operations Manager R2 (Installs Update Rollup 7) (3064919) Elevation of Privilege Important None

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software System Center Operations Manager Web Console XSS Vulnerability - CVE-2015-2420 Aggregate Severity Rating
Microsoft System Center 2012 Operations Manager
Microsoft System Center 2012 Operations Manager (3071089) Important  Elevation of Privilege Important
Microsoft System Center 2012 Operations Manager Service Pack 1 (3071088) Important  Elevation of Privilege Important
Microsoft System Center 2012 Operations Manager R2
Microsoft System Center 2012 Operations Manager R2 (3064919) Important  Elevation of Privilege Important

Vulnerability Information

System Center Operations Manager Web Console XSS Vulnerability - CVE-2015-2420

An elevation of privilege vulnerability exists in Microsoft System Center Operations Manager that is caused by the improper validation of input. An attacker who successfully exploited this vulnerability could inject a client-side script into the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected website on behalf of the targeted user.

An attacker could exploit this vulnerability by convincing a user to visit an affected website by way of a specially crafted URL. This can be done through any medium that can contain URL web links that are controlled by the attacker, such as a link in an email, a link on a website, or a redirect on a website. Additionally, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email or Instant Messenger message that directs them to the affected website by way of a specially crafted URL.

Users who are authorized to access System Center Operations Manager web consoles are primarily at risk from this vulnerability. The update addresses the vulnerability by modifying the way that System Center Operations Manager accepts input.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.

Page generated 2015-08-05 13:11Z-07:00.