Microsoft Security Bulletin MS15-003 - Important

Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege (3021674)

Published: January 13, 2015

Version: 1.0

Executive Summary

This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. A local attacker who successfully exploited this vulnerability could run arbitrary code on a target system with elevated privileges. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how the Windows User Profile Service validates user privileges to load registry hives. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3021674

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 (3021674) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (3021674) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems (3021674) Elevation of Privilege Important None
Windows Vista
Windows Vista Service Pack 2 (3021674) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (3021674) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3021674) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (3021674) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3021674) Elevation of Privilege Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3021674) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (3021674) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3021674) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3021674) Elevation of Privilege Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3021674) Elevation of Privilege Important None
Windows 8 for x64-based Systems (3021674) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems (3021674) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems (3021674) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3021674) Elevation of Privilege Important None
Windows Server 2012 R2 (3021674) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT[1](3021674) Elevation of Privilege Important None
Windows RT 8.1[1](3021674) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3021674) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3021674) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3021674) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (3021674) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) (3021674) Elevation of Privilege Important None

[1]This update is available via Windows Update only.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft User Profile Service Elevation of Privilege Vulnerability - CVE-2015-0004 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3021674) Important\ Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 (3021674) Important\ Elevation of Privilege Important
Windows Server 2003 with SP2 for Itanium-based Systems (3021674) Important\ Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 (3021674) Important\ Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (3021674) Important\ Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3021674) Important \ Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3021674) Important \ Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3021674) Important\ Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3021674) Important \ Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3021674) Important\ Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3021674) Important\ Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3021674) Important\ Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3021674) Important \ Elevation of Privilege Important
Windows 8 for x64-based Systems (3021674) Important \ Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3021674) Important\ Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3021674) Important \ Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3021674) Important\ Elevation of Privilege Important
Windows Server 2012 R2 (3021674) Important \ Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3021674) Important\ Elevation of Privilege Important
Windows RT 8.1 (3021674) Important \ Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3021674) Important \ Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3021674) Important \ Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3021674) Important \ Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3021674) Important \ Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3021674) Important \ Elevation of Privilege Important

 

Vulnerability Information

Microsoft User Profile Service Elevation of Privilege Vulnerability - CVE-2015-0004

An elevation of privilege vulnerability exists in how the Windows User Profile Service (ProfSvc) validates user privilege. An authenticated attacker who successfully exploits the vulnerability could leverage the Windows User Profile Service (ProfSvc) to load registry hives associated with other user accounts and potentially execute programs with elevated permissions. The security update addresses the vulnerability by correcting how the Windows User Profile Service validates user privileges to load registry hives.

This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-0004. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.** **

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 13, 2015): Bulletin published.

Page generated 2015-01-14 13:50Z-08:00.