Microsoft Security Bulletin MS15-102 - Important

Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657)

Published: September 8, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Windows validates impersonation events and how Task Scheduler verifies file system interactions. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3089657.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3084135) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (3084135) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3084135) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (3084135) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3084135) Elevation of Privilege Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3084135) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (3084135) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3084135) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3084135) Elevation of Privilege Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3082089) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows 8 for x64-based Systems (3082089) Elevation of Privilege Important None
Windows 8 for x64-based Systems (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows 8.1 for 32-bit Systems (3082089) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows 8.1 for x64-based Systems (3082089) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3082089) Elevation of Privilege Important None
Windows Server 2012 (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows Server 2012 R2 (3082089) Elevation of Privilege Important None
Windows Server 2012 R2 (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows RT and Windows RT 8.1
Windows RT[1](3082089) Elevation of Privilege Important None
Windows RT[1](3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows RT 8.1[1](3082089) Elevation of Privilege Important None
Windows RT 8.1[1](3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows 10
Windows 10 for 32-bit Systems[2](3081455) Elevation of Privilege Important 3081444
Windows 10 for x64-based Systems[2](3081455) Elevation of Privilege Important 3081444
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3084135) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3084135) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3084135) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (3082089) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (3084135) Elevation of Privilege Important 2988948 in MS14-054
Windows Server 2012 R2 (Server Core installation) (3082089) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) (3084135) Elevation of Privilege Important 2988948 in MS14-054

[1]The security updates for Windows RT operating systems are available via Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. See Microsoft Knowledge Base Article 3081455 for more information and download links. 

Note Windows Server Technical Preview 2 and Windows Server Technical Preview 3 are affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Task Management Elevation of Privilege Vulnerability - CVE-2015-2524 Windows Task File Deletion Elevation of Privilege Vulnerability - CVE-2015-2525 Windows Task Management Elevation of Privilege Vulnerability - CVE-2015-2528 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Vista x64 Edition Service Pack 2 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows 8 for 32-bit Systems (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 8 for x64-based Systems (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows 8 for x64-based Systems (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 8.1 for 32-bit Systems (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 8.1 for x64-based Systems (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows Server 2012 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2012 R2 (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows Server 2012 R2 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows RT and Windows RT 8.1
Windows RT (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows RT (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows RT 8.1 (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows RT 8.1 (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows 10
Windows 10 for 32-bit Systems (3081455) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows 10 for x64-based Systems (3081455) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2012 (Server Core installation) (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3084135) Not applicable Important  Elevation of Privilege Not applicable Important
Windows Server 2012 R2 (Server Core installation) (3082089) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3084135) Not applicable Important  Elevation of Privilege Not applicable Important

Vulnerability Information

Windows Task Management Elevation of Privilege Vulnerability - CVE-2015-2524

An elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The security update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Task File Deletion Elevation of Privilege Vulnerability - CVE-2015-2525

An elevation of privilege vulnerability exists in Windows Task Scheduler when it improperly verifies certain file system interactions. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system. The security update addresses the vulnerability by correcting how Task Scheduler verifies file system interactions.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Task Management Elevation of Privilege Vulnerability - CVE-2015-2528

An elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The security update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 8, 2015): Bulletin published.

Page generated 2015-09-02 11:51-07:00.