Microsoft Security Bulletin MS15-011 - Critical

Vulnerability in Group Policy Could Allow Remote Code Execution (3000483)

Published: February 10, 2015 | Updated: March 11, 2015

Version: 1.1

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user with a domain-configured system to connect to an attacker-controlled network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Critical for all supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by improving how domain-configured systems connect to domain controllers prior to Group Policy accepting configuration data. For more information about the vulnerability, see the Vulnerability Information section.

To be protected from the vulnerability described in this bulletin, additional configuration by a system administrator is required in addition to deploying this security update. For more information about this update, see Microsoft Knowledge Base Article 3000483.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2[1] Remote Code Execution Critical None
Windows Server 2003 x64 Edition Service Pack 2[1] Remote Code Execution Critical None
Windows Server 2003 with SP2 for Itanium-based Systems[1] Remote Code Execution Critical None
Windows Vista
Windows Vista Service Pack 2 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2839229 in MS13-048
Windows Vista x64 Edition Service Pack 2 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2813170 in MS13-031
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2839229 in MS13-048
Windows Server 2008 for x64-based Systems Service Pack 2 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2813170 in MS13-031
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2813170 in MS13-031
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 3023266 in MS15-001
Windows 7 for x64-based Systems Service Pack 1 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 3023266 in MS15-001
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 3023266 in MS15-001
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 3023266 in MS15-001
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3000483) Remote Code Execution Critical 3023266 in MS15-001
Windows 8 for x64-based Systems (3000483) Remote Code Execution Critical 3023266 in MS15-001
Windows 8.1 for 32-bit Systems (3000483) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (3000483) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3000483) Remote Code Execution Critical 3023266 in MS15-001
Windows Server 2012 R2 (3000483) Remote Code Execution Critical None
Windows RT and Windows RT 8.1
Windows RT[2](3000483) Remote Code Execution Critical 3023266 in MS15-001
Windows RT 8.1[2](3000483) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2839229 in MS13-048
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 2813170 in MS13-031
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3000483) Remote Code Execution Critical 2536276 in MS11-043 and 3023266 in MS15-001
Windows Server 2012 (Server Core installation) (3000483) Remote Code Execution Critical 3023266 in MS15-001
Windows Server 2012 R2 (Server Core installation) (3000483) Remote Code Execution Critical None

[1]Windows Server 2003 is affected, but an update is not being issued for it. See the Update FAQ for more information.

[2]This update is available via Windows Update only.

 

Update FAQ

Does this update install any additional functionality?
Yes. For customers with automatic updating enabled, this update also installs new functionality that is being deployed with Microsoft Security Advisory 3004375. The new functionality, which pertains to the Windows Command Line Audit Process Creation policy, is unrelated to the vulnerabilities addressed in this bulletin. When installation is complete, updates 3000483 and 3004375 will be listed as installed updates.

Important Customers who download and install updates manually will need to install both updates (3000483 and 3004375), which can be installed in any order.

Windows Server 2003 is listed as an affected product; why is Microsoft not issuing an update for it?  Although Windows Server 2003 is an affected product, Microsoft is not issuing an update for it because the comprehensive architectural changes required would jeopardize system stability and cause application compatibility problems. Microsoft recommends that security-conscious customers upgrade to a later operating system in order to keep pace with the changing security threat landscape and benefit from the more robust protections that later operating systems provide.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Group Policy Remote Code Execution Vulnerability - CVE-2015-0008 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 Critical\ Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical\ Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical\ Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 (3000483) Critical\ Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 (3000483) Critical\ Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3000483) Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (3000483) Critical\ Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3000483) Critical\ Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3000483) Critical\ Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 (3000483) Critical\ Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3000483) Critical\ Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3000483) Critical\ Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3000483) Critical\ Remote Code Execution Critical
Windows 8 for x64-based Systems (3000483) Critical\ Remote Code Execution Critical
Windows 8.1 for 32-bit Systems (3000483) Critical\ Remote Code Execution Critical
Windows 8.1 for x64-based Systems (3000483) Critical\ Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3000483) Critical\ Remote Code Execution Critical
Windows Server 2012 R2 (3000483) Critical\ Remote Code Execution Critical
Windows RT and Windows RT 8.1
Windows RT (3000483) Critical\ Remote Code Execution Critical
Windows RT 8.1 (3000483) Critical\ Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3000483) Critical\ Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3000483) Critical \ Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3000483) Critical\ Remote Code Execution Critical
Windows Server 2012 (Server Core installation) (3000483) Critical\ Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) (3000483) Critical\ Remote Code Execution Critical

Vulnerability Information

Group Policy Remote Code Execution Vulnerability - CVE-2015-0008

A remote code execution vulnerability exists in how Group Policy receives and applies policy data when a domain-joined system connects to a domain controller. To exploit this vulnerability, an attacker would have to convince a victim with a domain-configured system to connect to an attacker-controlled network.

An attacker who successfully exploited this vulnerability could take complete control of an affected system and then install programs; view, change, or delete data; or create new accounts with full user rights. The security update addresses the vulnerability by improving how domain-configured systems connect to domain controllers prior to Group Policy accepting configuration data.

This vulnerability has not been publicly disclosed. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

 

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 10, 2015): Bulletin published.
  • V1.1 (March 11, 2015): Bulletin revised to correct the updates replaced for all supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-03-20 14:36Z-07:00.