Microsoft Security Bulletin MS15-004 - Important

Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)

Published: January 13, 2015

Version: 1.0

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker convinces a user to run a specially crafted application. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for all supported editions of Windows Vista, Windows 7, Windows 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Windows sanitizes file paths. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3025421.

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (with Remote Desktop Client 7.0 installed) (3023299) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (with Remote Desktop Client 7.0 installed) (3023299) Elevation of Privilege Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3019978) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (with Remote Desktop Client 8.0 installed) (3020387) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (with Remote Desktop Client 8.1 installed) (3020388) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (3019978) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.0 installed) (3020387) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.1 installed) (3020388) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3019978) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.0 installed) (3020387) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.1 installed) (3020388) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3019978) Elevation of Privilege Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3019978) Elevation of Privilege Important None
Windows 8 for x64-based Systems (3019978) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems (3019978) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems (3019978) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3019978) Elevation of Privilege Important None
Windows Server 2012 R2 (3019978) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT[1](3019978) Elevation of Privilege Important None
Windows RT 8.1[1](3019978) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3019978) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (3019978) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) (3019978) Elevation of Privilege Important None

[1]This update is available via Windows Update only.

 

Update FAQ

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Directory Traversal Elevation of Privilege Vulnerability - CVE-2015-0016 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 (with Remote Desktop Client 7.0 installed) (3023299) Important\   Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (with Remote Desktop Client 7.0 installed) (3023299) Important \ Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3019978) Important \ Elevation of Privilege Important
Windows 7 for 32-bit Systems Service Pack 1 (with Remote Desktop Client 8.0 installed) (3020387) Important \ Elevation of Privilege Important
Windows 7 for 32-bit Systems Service Pack 1 (with Remote Desktop Client 8.1 installed) (3020388) Important \ Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3019978) Important \ Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.0 installed) (3020387) Important\   Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.1 installed) (3020388) Important \ Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3019978) Important \ Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.0 installed) (3020387) Important  \ Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (with Remote Desktop Client 8.1 installed) (3020388) Important\   Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3019978) Important\   Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3019978) Important\   Elevation of Privilege Important
Windows 8 for x64-based Systems (3019978) Important\   Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3019978) Important\   Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3019978) Important\   Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3019978) Important\   Elevation of Privilege Important
Windows RT 8.1 (3019978) Important \ Elevation of Privilege Important
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3019978) Important \ Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3019978) Important\   Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3019978) Important\   Elevation of Privilege Important

 

Vulnerability Information

Directory Traversal Elevation of Privilege Vulnerability - CVE-2015-0016

An elevation of privilege vulnerability exists in the TS WebProxy Windows component. The vulnerability is caused when Windows fails to properly sanitize file paths. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The update addresses the vulnerability by correcting how Windows sanitizes file paths.

To successfully exploit this vulnerability, an attacker would have to take advantage of an existing vulnerability in Internet Explorer by tricking a user into downloading a specially crafted application. In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

Most likely, this vulnerability would be used in conjunction with another vulnerability that allowed remote code execution. For example, an attacker could exploit another vulnerability to run arbitrary code through Internet Explorer, but due to the context in which processes are launched by Internet Explorer, the code might be restricted to run at a low integrity level (very limited permissions). However, an attacker could, in turn, exploit this vulnerability to cause the arbitrary code to run at a medium integrity level (permissions of the current user).

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. Microsoft is aware of limited attacks that use this vulnerability in conjunction with other vulnerabilities to gain elevation of privilege.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Remove TSWbPrxy from the IE Elevation Policy

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    Using Registry Editor:

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.

    2. In the Registry Editor locate and then select the following registry key:

      HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy

    3. Select {B43A0C1E-B63F-4691-B68F-CD807A45DA01}

    4. Click the File menu and select Export.

    5. In the ExportRegistryFile dialog box type “tswebproxy_configuration_backup.reg” and click Save.

    6. Right-click {B43A0C1E-B63F-4691-B68F-CD807A45DA01} and click Delete.

    7. Click OK.

    Impact of workaround. TSWbPrxy.exe will not run from within the Internet Explorer Sandbox.

    How to undo the workaround.

    Using Registry Editor**:**

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.
    2. Click the File menu and select Import.
    3. In the Import Registry File dialog box select “tswebproxy_configuration_backup.reg” and click Open.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 13, 2015): Bulletin published.

Page generated 2015-01-14 13:51Z-08:00.