Microsoft Security Bulletin MS15-074 - Important

Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)

Published: July 14, 2015 | Updated: July 29, 2015

Version: 2.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Installer service improperly runs custom action scripts. An attacker must first compromise a user who is logged on to the target system to exploit the vulnerability. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

This security update is rated Important for all supported editions of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how custom action scripts are executed. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3072630.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2[1](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2003 x64 Edition Service Pack 2[1](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2003 with SP2 for Itanium-based Systems[1](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2003 R2 Service Pack 2[1](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2003 R2 x64 Edition Service Pack 2[1](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Vista
Windows Vista Service Pack 2 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Vista x64 Edition Service Pack 2 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008 for x64-based Systems Service Pack 2 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 7 for x64-based Systems Service Pack 1 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 8 for x64-based Systems (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 8.1 for 32-bit Systems (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 8.1 for x64-based Systems (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2012 R2 (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows RT and Windows RT 8.1
Windows RT[2](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows RT 8.1[2](3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows 10
Windows 10 for 32-bit Systems[2](3074683) Elevation of Privilege Important None
Windows 10 for x64-based Systems[2](3074683) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2012 (Server Core installation) (3072630) Elevation of Privilege Important 2918614 in MS14-049
Windows Server 2012 R2 (Server Core installation) (3072630) Elevation of Privilege Important 2918614 in MS14-049

[1]This update is for systems that have the 3072630 update installed. See the UpdateFAQ for more information.

[2]This update is available via Windows Update only.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

FAQ

I am running Windows Server 2003 and install updates manually. Are there any prerequisites for installing the 3072630 update?
Yes. Customers who are running Windows Server 2003 and who install updates manually must install Windows Installer 4.5 before installing the 3072630 update. Windows Installer 4.5 will be installed automatically for customers who have automatic updating enabled. For more information about the prerequisite Installer update, see Microsoft Knowledge Base Article 942288.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Installer EoP Vulnerability - CVE-2015-2371 Aggregate Severity Rating
Windows Server 2003
Windows Server 2003 Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2003 R2 Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2003 R2 x64 Edition Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2003 with SP2 for Itanium-based Systems (3072630) Important  Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3072630) Important  Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3072630) Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3072630) Important  Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3072630) Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3072630) Important  Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3072630) Important  Elevation of Privilege Important
Windows 8 for x64-based Systems (3072630) Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3072630) Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3072630) Important  Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3072630) Important  Elevation of Privilege Important
Windows Server 2012 R2 (3072630) Important  Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3072630) Important  Elevation of Privilege Important
Windows RT 8.1 (3072630) Important  Elevation of Privilege Important
Windows 10
Windows 10 for 32-bit Systems (3074683) Important  Elevation of Privilege Important
Windows 10 for x64-based Systems (3074683) Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3072630) Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3072630) Important  Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3072630) Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3072630) Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3072630) Important  Elevation of Privilege Important

Vulnerability Information

Windows Installer EoP Vulnerability - CVE-2015-2371

An elevation of privilege vulnerability exists in some cases in the Windows Installer service when it improperly runs custom action scripts. An attacker who successfully exploited this vulnerability could elevate privileges on a targeted system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To exploit the vulnerability, an attacker must first compromise a user who is logged on to the target system, then find a vulnerable .msi package that is installed on the target system and, finally, place specially crafted code on the target system that the vulnerable .msi package can execute.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2015-07-27 15:18Z-07:00.