Microsoft Security Bulletin MS15-085 - Important

Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487)

Published: August 11, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker inserts a malicious USB device into a target system. An attacker could then write a malicious binary to disk and execute it.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by removing the vulnerable code from the Mount Manager component. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3071756.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3071756) Elevation of Privilege Important 3045999 in MS15-038
Windows Vista x64 Edition Service Pack 2 (3071756) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3071756) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008 for x64-based Systems Service Pack 2 (3071756) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3071756) Elevation of Privilege Important 3045999 in MS15-038
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows 7 for x64-based Systems Service Pack 1 (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3071756) Elevation of Privilege Important 3050514 in MS15-052
Windows 8 for x64-based Systems (3071756) Elevation of Privilege Important 3050514 in MS15-052
Windows 8.1 for 32-bit Systems (3071756) Elevation of Privilege Important 3035131 in MS15-025
Windows 8.1 for x64-based Systems (3071756) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3071756) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 R2 (3071756) Elevation of Privilege Important 3035131 in MS15-025
Windows RT and Windows RT 8.1
Windows RT[1](3071756) Elevation of Privilege Important 3050514 in MS15-052
Windows RT 8.1[1](3071756) Elevation of Privilege Important 3035131 in MS15-025
Windows 10
Windows 10 for 32-bit Systems[2](3081436) Elevation of Privilege Important None
Windows 10 for x64-based Systems[2](3081436) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3071756) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2012 (Server Core installation) (3071756) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 R2 (Server Core installation) (3071756) Elevation of Privilege Important 3035131 in MS15-025

[1]This update is available via Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. The update is available via the Windows Update Catalog only. See Microsoft Knowledge Base Article 3081436 for more information and download links. 

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Mount Manager Elevation of Privilege Vulnerability - CVE-2015-1769 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 (3071756) Important Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (3071756) Important Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3071756) Important Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3071756) Important Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3071756) Important Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3071756) Important Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3071756) Important Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3071756) Important Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3071756) Important Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3071756) Important Elevation of Privilege Important
Windows 8 for x64-based Systems (3071756) Important Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3071756) Important Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3071756) Important Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3071756) Important Elevation of Privilege Important
Windows Server 2012 R2 (3071756) Important Elevation of Privilege Important
Windows 10
Windows 10 for 32-bit Systems (3081436) Important Elevation of Privilege Important
Windows 10 for x64-based Systems (3081436) Important Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3071756) Important Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3071756) Important Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3071756) Important Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3071756) Important Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3071756) Important Elevation of Privilege Important

Vulnerability Information

Mount Manager Elevation of Privilege Vulnerability - CVE-2015-1769

An elevation of privilege vulnerability exists when the Mount Manager component improperly processes symbolic links. An attacker who successfully exploited this vulnerability could write a malicious binary to disk and execute it.

To exploit the vulnerability, an attacker would have insert a malicious USB device into a target system. The security update addresses this vulnerability by removing the vulnerable code from the component.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft has reason to believe that this vulnerability has been used in targeted attacks against customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.

Page generated 2015-08-11 9:06Z-07:00.