Microsoft Security Bulletin MS15-090 - Important

Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716)

Published: August 11, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application or convinces a user to open a specially crafted file that invokes a vulnerable sandboxed application, allowing an attacker to escape the sandbox.

This security update is rated Important for all supported releases of Microsoft Windows except Windows 10, which is not affected. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Windows Object Manager handles object symbolic links created by a sandbox process, by preventing improper interaction with the registry by sandboxed applications, and by preventing improper interaction with the filesystem by sandboxed applications. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3060716.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Vista
Windows Vista Service Pack 2 (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows Vista x64 Edition Service Pack 2 (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008 for x64-based Systems Service Pack 2 (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3060716) Elevation of Privilege Important 3067505 in MS15-076
Windows 7 for x64-based Systems Service Pack 1 (3060716) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3060716) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3060716) Elevation of Privilege Important 3067505 in MS15-076
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3060716) Elevation of Privilege Important 3050514 in MS15-052
Windows 8 for x64-based Systems (3060716) Elevation of Privilege Important 3050514 in MS15-052
Windows 8.1 for 32-bit Systems (3060716) Elevation of Privilege Important 3035131 in MS15-025
Windows 8.1 for x64-based Systems (3060716) Elevation of Privilege Important 3035131 in MS15-025
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3060716) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 R2 (3060716) Elevation of Privilege Important 3035131 in MS15-025
Windows RT and Windows RT 8.1
Windows RT[1](3060716) Elevation of Privilege Important 3050514 in MS15-052
Windows RT 8.1[1](3060716) Elevation of Privilege Important 3035131 in MS15-025
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3060716) Elevation of Privilege Important 3045999 in MS15-038
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3060716) Elevation of Privilege Important 3067505 in MS15-076
Windows Server 2012 (Server Core installation) (3060716) Elevation of Privilege Important 3050514 in MS15-052
Windows Server 2012 R2 (Server Core installation) (3060716) Elevation of Privilege Important 3035131 in MS15-025

[1]This update is available via Windows Update only.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Object Manager Elevation of Privilege Vulnerability - CVE-2015-2428 Windows Registry Elevation of Privilege Vulnerability - CVE-2015-2429 Windows Filesystem Elevation of Privilege Vulnerability - CVE-2015-2430 Aggregate Severity Rating
Windows Vista
Windows Vista Service Pack 2 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Vista x64 Edition Service Pack 2 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows 8 for x64-based Systems (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2012 R2 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows RT 8.1 (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3060716) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important

Vulnerability Information

Windows Object Manager Elevation of Privilege Vulnerability - CVE-2015-2428

An elevation of privilege vulnerability exists in Windows Object Manager when it fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security and gain elevated privileges on a targeted system.

In order to exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability by itself does not allow arbitrary code execution; however, an attacker could use this vulnerability in conjunction with another vulnerability to effect arbitrary code execution. The update addresses the vulnerability by correcting how Windows Object Manager handles object symbolic links created by a sandbox process.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Registry Elevation of Privilege Vulnerability - CVE-2015-2429

An elevation of privilege exists in Microsoft Windows when it improperly allows certain registry interactions from within vulnerable sandboxed applications. An attacker who successfully exploited this vulnerability could improperly interact with the registry and attempt to escape the application sandbox.

To exploit the vulnerability, an attacker would have to convince the user to open a specially crafted file that would invoke a vulnerable sandboxed application, resulting in a compromise of the sandbox. The attacker could then run programs with the privileges of the logged on user. The update addresses the vulnerability by preventing improper interaction with the registry by sandboxed applications.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Windows Filesystem Elevation of Privilege Vulnerability - CVE-2015-2430

An elevation of privilege exists in Microsoft Windows when it improperly allows certain filesystem interactions from within vulnerable sandboxed applications. An attacker who successfully exploited this vulnerability could improperly interact with the filesystem and attempt to escape the application sandbox.

To exploit the vulnerability, an attacker would have to convince the user to open a specially crafted file that would invoke a vulnerable sandboxed application, allowing an attacker to escape the sandbox. The update addresses the vulnerability by preventing improper interaction with the filesystem by sandboxed applications.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.

Page generated 2015-08-05 15:02Z-07:00.