Microsoft Security Bulletin MS15-023 - Important

Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)

Published: March 10, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application designed to increase privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by changing how the kernel-mode driver handles objects in memory and by correcting how it validates a calling thread’s token. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3034344.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2003 x64 Edition Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2003 with SP2 for Itanium-based Systems (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Vista
Windows Vista Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Vista x64 Edition Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008 for x64-based Systems Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows 7 for x64-based Systems Service Pack 1 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3034344) Information Disclosure Important 3013455 in MS15-010
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows 8 for x64-based Systems (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows 8.1 for 32-bit Systems (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows 8.1 for x64-based Systems (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows Server 2012 R2 (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows RT and Windows RT 8.1
Windows RT[1](3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows RT 8.1[1](3034344) Elevation of Privilege Important 3013455 in MS15-010
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3034344) Information Disclosure Important 3013455 in MS15-010
Windows Server 2012 (Server Core installation) (3034344) Elevation of Privilege Important 3013455 in MS15-010
Windows Server 2012 R2 (Server Core installation) (3034344) Elevation of Privilege Important 3013455 in MS15-010

Note The update is available for Windows Technical Preview and Windows Server Technical Preview. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

[1]This update is available via Windows Update only.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Windows Kernel Memory Disclosure Vulnerability - CVE-2015-0077 Win32k Elevation of Privilege Vulnerability - CVE-2015-0078 Microsoft Windows Kernel Memory Disclosure Vulnerability - CVE-2015-0094 Microsoft Windows Kernel Memory Disclosure Vulnerability - CVE-2015-0095 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2003 x64 Edition Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2003 with SP2 for Itanium-based Systems (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Vista
Windows Vista Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Vista x64 Edition Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows 7 for x64-based Systems Service Pack 1 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3034344) Important  Information Disclosure Important  Elevation of Privilege Important Information Disclosure Moderate  Denial of Service Important
Windows 8 for x64-based Systems (3034344) Important  Information Disclosure Important  Elevation of Privilege Important Information Disclosure Moderate  Denial of Service Important
Windows 8.1 for 32-bit Systems (3034344) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Moderate  Denial of Service Important
Windows 8.1 for x64-based Systems (3034344) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Moderate  Denial of Service Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3034344) Important  Information Disclosure Important  Elevation of Privilege Important Information Disclosure Moderate  Denial of Service Important
Windows Server 2012 R2 (3034344) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Moderate  Denial of Service Important
Windows RT and Windows RT 8.1
Windows RT (3034344) Important  Information Disclosure Important  Elevation of Privilege Important Information Disclosure Moderate  Denial of Service Important
Windows RT 8.1 (3034344) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Moderate  Denial of Service Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3034344) Important  Information Disclosure Not applicable Important Information Disclosure Important  Information Disclosure Important
Windows Server 2012 (Server Core installation) (3034344) Important  Information Disclosure Important  Elevation of Privilege Important Information Disclosure Moderate  Denial of Service Important
Windows Server 2012 R2 (Server Core installation) (3034344) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Moderate  Denial of Service Important

Vulnerability Information

Microsoft Windows Kernel Memory Disclosure Vulnerability - CVE-2015-0077

An information disclosure vulnerability exists in the Windows kernel-mode driver that could allow the disclosure of kernel memory contents to an attacker. This vulnerability is caused when the Windows kernel-mode driver fails to initialize function buffers in a manner that removes the results of previous function calls.

An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use it in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). The update addresses this vulnerability by changing how the kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Elevation of Privilege Vulnerability - CVE-2015-0078

An elevation of privilege vulnerability exists in the Windows kernel-mode driver that is caused when the kernel-mode driver fails to properly validate the calling thread’s token.

An authenticated attacker who successfully exploited this vulnerability could acquire administrator credentials and use them to elevate privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The update addresses the vulnerability by correcting how the kernel-mode driver validates a calling thread’s token.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Windows Kernel Memory Disclosure Vulnerability - CVE-2015-0094

An information disclosure vulnerability exists in the Windows kernel-mode driver that could allow the disclosure of kernel memory contents to an attacker. This vulnerability is caused when the Windows kernel-mode driver leaks private address information during a function call.

An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use it in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). The update addresses this vulnerability by changing how the kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Windows Kernel Memory Disclosure Vulnerability - CVE-2015-0095

An information disclosure vulnerability exists in the Windows kernel-mode driver that could allow the disclosure of kernel memory contents to an attacker. This vulnerability is caused when the Windows kernel-mode driver dereferences a NULL pointer. The NULL page is not typically allocated or mapped, so if the kernel dereferences a NULL pointer the usual result is a blue-screen condition. However, a blue-screen condition can be avoided if the NULL page is mapped and, because the NULL page resides in the user-mode memory address space, the attacker can copy kernel information into the NULL page and read its contents. This attack vector is not viable when NULL page mapping is disabled, which is the default state in Windows 8 and later operating systems.

An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use it in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). The update addresses this vulnerability by changing how the kernel-mode driver handles objects in memory.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 10, 2015): Bulletin published.

Page generated 2015-03-11 10:10Z-07:00.