Microsoft Security Bulletin MS15-037 - Important

Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could leverage a known invalid task to cause Task Scheduler to run a specially crafted application in the context of the System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Important for all supported editions of Windows 7 and Windows Server 2008 R2. For more information, see the Affected Software section.

The security update addresses the vulnerability by ensuring that the known invalid Windows Defender task is either not present on or removed from affected systems. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3046269.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3046269) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (3046269) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046269) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046269) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046269) Elevation of Privilege Important None

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Task Scheduler Elevation of Privilege Vulnerability - CVE-2015-0098 Aggregate Severity Rating
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3046269) Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3046269) Important  Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046269) Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3046269) Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046269) Important  Elevation of Privilege Important

Vulnerability Information

Task Scheduler Elevation of Privilege Vulnerability - CVE-2015-0098

An elevation of privilege vulnerability exists in Task Scheduler due to a known invalid task being present on certain systems. An attacker who successfully exploited the vulnerability could cause Task Scheduler to run a specially crafted application in the context of the System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability, an attacker would first have to log on to the target system and determine whether or not the known invalid task was present on the system. If present, the attacker could then engineer the task to execute a specially crafted application in the context of the System account. The update addresses the vulnerability by ensuring that the known invalid task is either not present on or removed from affected systems.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.

Page generated 2015-04-07 12:43Z-07:00.