Microsoft Security Bulletin MS15-038 - Important

Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. To exploit these vulnerabilities, an attacker would first have to log on to the system.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Windows validates impersonation events. For more information about the vulnerability, see the VulnerabilityInformation section.

For more information about this update, see Microsoft Knowledge Base Article 3049576.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 R2 Service Pack 2[1](3045685) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 (3045999) Elevation of Privilege Important 3033395 in MS15-025
Windows Server 2003 R2 x64 Edition Service Pack 2[1](3045685) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (3045999) Elevation of Privilege Important 3033395 in MS15-025
Windows Server 2003 with SP2 for Itanium-based Systems (3045999) Elevation of Privilege Important 3033395 in MS15-025
Windows Vista
Windows Vista Service Pack 2 (3045685) Elevation of Privilege Important None
Windows Vista Service Pack 2 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Vista x64 Edition Service Pack 2 (3045685) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3045685) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2008 for x64-based Systems Service Pack 2 (3045685) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3045685) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3045685) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (3045999) Elevation of Privilege Important 3035131 in MS15-025 and 3046049 in MS15-031
Windows 7 for x64-based Systems Service Pack 1 (3045685) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (3045999) Elevation of Privilege Important 3035131 in MS15-025 and 3046049 in MS15-031
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3045685) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3045999) Elevation of Privilege Important 3035131 in MS15-025 and 3046049 in MS15-031
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3045685) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3045999) Elevation of Privilege Important 3035131 in MS15-025 and 3046049 in MS15-031
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3045685) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows 8 for x64-based Systems (3045685) Elevation of Privilege Important None
Windows 8 for x64-based Systems (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows 8.1 for 32-bit Systems (3045685) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows 8.1 for x64-based Systems (3045685) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3045685) Elevation of Privilege Important None
Windows Server 2012 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2012 R2 (3045685) Elevation of Privilege Important None
Windows Server 2012 R2 (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows RT and Windows RT 8.1
Windows RT[2](3045685) Elevation of Privilege Important None
Windows RT[2](3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows RT 8.1[2](3045685) Elevation of Privilege Important None
Windows RT 8.1[2](3045999) Elevation of Privilege Important 3035131 in MS15-025
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3045685) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3045685) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3045685) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3045999) Elevation of Privilege Important 3035131 in MS15-025 and 3046049 in MS15-031
Windows Server 2012 (Server Core installation) (3045685) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (3045999) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2012 R2 (Server Core installation) (3045685) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) (3045999) Elevation of Privilege Important 3035131 in MS15-025

[1]Update 3045685 applies to systems running Windows Server 2003 R2 with the Common Log File System‎ (CLFS) component installed. Update 3045999 should be installed on systems running Windows Server 2003 R2 without the CLFS component.

[2]This update is available via Windows Update only.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software NtCreateTransactionManager Type Confusion Vulnerability - CVE-2015-1643 Windows MS-DOS Device Name Vulnerability - CVE-2015-1644 Aggregate Severity Rating
(3045685) (3045999)
Windows Server 2003
Windows Server 2003 R2 Service Pack 2 Importan \ Elevation of Privilege Important \ Elevation of Privilege Important
Windows Server 2003 Service Pack 2 Not applicable Importan \ Elevation of Privilege Important
Windows Server 2003 R2 x64 Edition Service Pack 2 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Importan \ Elevation of Privilege Important
Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 Not applicable Importan \ Elevation of Privilege Important
Windows Vista
Windows Vista Service Pack 2 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows 8 for x64-based Systems Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows 8.1 for 32-bit systems Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows 8.1 for x64-based systems Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2012 R2 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows RT 8.1 Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3045685) Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important
Windows Server 2012 R2 (server core installation) Importan \ Elevation of Privilege Importan \ Elevation of Privilege Important

Vulnerability Information

NtCreateTransactionManager Type Confusion Vulnerability - CVE-2015-1643

An elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system.

An authenticated attacker who successfully exploited this vulnerability could acquire administrator credentials. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The security update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows MS-DOS device name Vulnerability - CVE-2015-1644

An elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system.

An authenticated attacker who successfully exploited this vulnerability could acquire administrator credentials. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The security update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.

Page generated 2015-07-23 11:05Z-07:00.