Microsoft Security Bulletin MS15-111 - Important
Security Update for Windows Kernel to Address Elevation of Privilege (3096447)
Published: October 13, 2015 | Updated: October 29, 2015
Version: 1.2
Executive Summary
This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.
Note Customers who are using local and remote reporting attestation solutions should review the details of CVE-2015-2552 discussed in this bulletin.
This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section.
The security update addresses the vulnerabilities by correcting how the Windows kernel handles objects in memory, by correcting how Windows handles certain scenarios involving junction and mount-point creation, and by improving how Windows parses Boot Configuration Data (BCD). For more information about the vulnerabilities, see the Vulnerability Information section.
For more information about this update, see Microsoft Knowledge Base Article 3096447.
Affected Software
The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.
Operating System | Maximum Security Impact | Aggregate Severity Rating | Updates Replaced* |
---|---|---|---|
Windows Vista | |||
Windows Vista Service Pack 2 (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows Vista x64 Edition Service Pack 2 (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows Server 2008 | |||
Windows Server 2008 for 32-bit Systems Service Pack 2 (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows Server 2008 for x64-based Systems Service Pack 2 (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows 7 | |||
Windows 7 for 32-bit Systems Service Pack 1 (3088195) | Elevation of Privilege | Important | 3067505 in MS15-076 |
Windows 7 for x64-based Systems Service Pack 1 (3088195) | Elevation of Privilege | Important | 3067505 in MS15-076 |
Windows Server 2008 R2 | |||
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3088195) | Elevation of Privilege | Important | 3067505 in MS15-076 |
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3088195) | Elevation of Privilege | Important | 3067505 in MS15-076 |
Windows 8 and Windows 8.1 | |||
Windows 8 for 32-bit Systems (3088195) | Elevation of Privilege | Important | 3050514 in MS15-052 |
Windows 8 for x64-based Systems (3088195) | Elevation of Privilege | Important | 3050514 in MS15-052 |
Windows 8.1 for 32-bit Systems (3088195) | Elevation of Privilege | Important | 3035131 in MS15-025 |
Windows 8.1 for x64-based Systems (3088195) | Elevation of Privilege | Important | 3035131 in MS15-025 |
Windows Server 2012 and Windows Server 2012 R2 | |||
Windows Server 2012 (3088195) | Elevation of Privilege | Important | 3050514 in MS15-052 |
Windows Server 2012 R2 (3088195) | Elevation of Privilege | Important | 3035131 in MS15-025 |
Windows RT and Windows RT 8.1 | |||
Windows RT[1](3088195) | Elevation of Privilege | Important | 3050514 in MS15-052 |
Windows RT 8.1[1](3088195) | Elevation of Privilege | Important | 3035131 in MS15-025 |
Windows 10 | |||
Windows 10 for 32-bit Systems[2](3097617) | Elevation of Privilege | Important | 3081455 |
Windows 10 for x64-based Systems[2](3097617) | Elevation of Privilege | Important | 3081455 |
Server Core installation option | |||
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3088195) | Elevation of Privilege | Important | 3045999 in MS15-038 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3088195) | Elevation of Privilege | Important | 3067505 in MS15-076 |
Windows Server 2012 (Server Core installation) (3088195) | Elevation of Privilege | Important | 3050514 in MS15-052 |
Windows Server 2012 R2 (Server Core installation) (3088195) | Elevation of Privilege | Important | 3035131 in MS15-025 |
[1]This update is only available via Windows Update.
[2]The Windows 10 update is cumulative. In addition to containing non-security updates, it also contains all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with this month’s security release. The update is available via the Windows Update Catalog. See Microsoft Knowledge Base Article 3097617 for more information and download links.
*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).
Note Windows Server Technical Preview 3 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.
Update FAQ
I am running Windows 8.1, Windows Server 2012 R2, or Windows RT 8.1. Why am I not being offered the 3088195 update?
To be offered the 3088195 security update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2, the 2919355 update must be installed on the system. For more information, see Microsoft Knowledge Base Article 2919355.
Severity Ratings and Vulnerability Identifiers
The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software | ||||||
---|---|---|---|---|---|---|
Affected Software | Windows Kernel Memory Corruption Vulnerability - CVE-2015-2549 | Windows Elevation of Privilege Vulnerability - CVE-2015-2550 | Trusted Boot Security Feature Bypass Vulnerability - CVE-2015-2552 | Windows Mount Point Elevation of Privilege Vulnerability - CVE-2015-2553 | Windows Object Reference Elevation of Privilege Vulnerability - CVE-2015-2554 | Aggregate Severity Rating |
Windows Vista | ||||||
Windows Vista Service Pack 2 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Vista x64 Edition Service Pack 2 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 | ||||||
Windows Server 2008 for 32-bit Systems Service Pack 2 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 for x64-based Systems Service Pack 2 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows 7 | ||||||
Windows 7 for 32-bit Systems Service Pack 1 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows 7 for x64-based Systems Service Pack 1 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 R2 | ||||||
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows 8 and Windows 8.1 | ||||||
Windows 8 for 32-bit Systems (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows 8 for x64-based Systems (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows 8.1 for 32-bit Systems (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows 8.1 for x64-based Systems (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows Server 2012 and Windows Server 2012 R2 | ||||||
Windows Server 2012 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows Server 2012 R2 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows RT and Windows RT 8.1 | ||||||
Windows RT (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows RT 8.1 (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows 10 | ||||||
Windows 10 for 32-bit Systems (3097617) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows 10 for x64-based Systems (3097617) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Server Core installation option | ||||||
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Not applicable | Important Elevation of Privilege | Not applicable | Important |
Windows Server 2012 (Server Core installation) (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Windows Server 2012 R2 (Server Core installation) (3088195) | Important Elevation of Privilege | Important Elevation of Privilege | Important Security Feature Bypass | Important Elevation of Privilege | Important Elevation of Privilege | Important |
Vulnerability Information
Multiple Windows Kernel Elevation of Privilege Vulnerabilities
Multiple elevation of privilege vulnerabilities exist in the way the Windows kernel handles objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
To exploit the vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control over an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel handles objects in memory.
Vulnerability Title | CVE number | Publicly disclosed | Exploited |
---|---|---|---|
Windows Kernel Memory Corruption Vulnerability | CVE-2015-2549 | No | No |
Windows Elevation of Privilege Vulnerability | CVE-2015-2550 | No | No |
Windows Object Reference Elevation of Privilege Vulnerability | CVE-2015-2554 | No | No |
Mitigating Factors
The following mitigating factors may be helpful in your situation:
- An attacker must have valid logon credentials and be able to log on locally to exploit CVE-2015-2554.
Workarounds
Microsoft has not identified any workarounds for this vulnerability.
Trusted Boot Security Feature Bypass Vulnerability - CVE-2015-2552
A security feature bypass vulnerability exists when Windows fails to properly enforce the Windows Trusted Boot policy. An attacker who successfully exploited this vulnerability could disable code integrity checks, allowing test-signed executables and drivers to be loaded on a target device. Furthermore, an attacker could bypass Trusted Boot integrity validation for BitLocker and Device Encryption security features.
An attacker who has gained administrative privileges or who has physical access to a target device could exploit the vulnerability by applying a maliciously crafted Boot Configuration Data (BCD) setting. The security update addresses the vulnerability by improving how Windows parses BCD.
This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-2552. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.
Mitigating Factors
The following mitigating factors may be helpful in your situation:
- To exploit the vulnerability, an attacker must have administrative privileges or physical access to the target device.
Workarounds
The following workarounds may be helpful in your situation:
Configure BitLocker to use Trusted Platform Module (TPM)+PIN protection
To enable TPM and PIN protector, enable the enhanced protection group policy as follows:Click Start, click Run, type gpedit.msc, and then click OK to open Local Group Policy Editor.
Under Local Computer Policy, navigate to Administrative Templates > Windows Components > BitLocker Drive Encryption > Operating Systems Drives.
In the right-hand pane, double-click Require additional authentication at startup.
In the dialog box that appears, click Enabled.
Under Options, select Require TPM and Require startup PIN with TPM.
Click Apply and close Local Group Policy Editor.
Open a command prompt with Administrator privileges and enter the following command:
manage-bde -protectors -add c: <or os="OS" volume="volume" letter="letter">-tpmandpin
Enter a PIN when prompted.
Restart the system.
Impact of workaround. The user will be required to enter the PIN every time the computer restarts.
How to undo the workaround:
Click Start, click Run, type gpedit.msc, and then click OK to open Local Group Policy Editor.
Under Local Computer Policy, navigate to Administrative Templates > Windows Components > BitLocker Drive Encryption > Operating Systems Drives.
In the right-hand pane, double-click Require additional authentication at startup.
In the dialog box that appears, click Enabled.
Under Options, deselect Allow TPM and Allow startup PIN with TPM.
Click Apply and close Local Group Policy Editor.
Open a command prompt with Administrator privileges and enter the following command:
manage-bde -protectors -add c: -tpm
Restart the system.
Disable the Secure Boot integrity protection validation of BitLocker
To disable Secure Boot integrity validation, you must first temporarily suspend BitLocker protection. Follow these steps in the order shown:- Suspend BitLocker protection
- Open Control Panel, click System and Security, and then click BitLocker Drive Encryption.
- Click Suspend protection and then click Yes when asked for confirmation.
- Close Control Panel.
- Disable Secure Boot
- Click Start, click Run, type gpedit.msc, and then click OK to open Local Group Policy Editor.
- Under Local Computer Policy, navigate to Administrative Templates > Windows Components > BitLocker Drive Encryption > Operating Systems Drives.
- Double-click Allow Secure Boot for integrity validation.
- In the dialog box that appears, click Disabled.
- Click Apply and close Local Group Policy Editor.
- Resume BitLocker protection
- Open Control Panel, click System and Security, and then click BitLocker Drive Encryption.
- Click Resume protection.
- Close Control Panel.
Impact of workaround. Disabling Secure Boot integrity validation may cause systems to enter BitLocker recovery more often when you update firmware versions or BCD settings.
How to undo the workaround:
To enable Secure Boot integrity validation, you must first temporarily suspend BitLocker protection. Follow these steps in the order shown:
- Suspend BitLocker protection
- Open Control Panel, click System and Security, and then click BitLocker Drive Encryption.
- Click Suspend protection and then click Yes when asked for confirmation.
- Close Control Panel.
- Enable Secure Boot
- Click Start, click Run, type gpedit.msc, and then click OK to open Local Group Policy Editor.
- Under Local Computer Policy, navigate to Administrative Templates > Windows Components > BitLocker Drive Encryption > Operating Systems Drives.
- Double-click Allow Secure Boot for integrity validation.
- In the dialog box that appears, click Enabled.
- Click Apply and close Local Group Policy Editor.
- Resume BitLocker protection
- Open Control Panel, click System and Security, and then click BitLocker Drive Encryption.
- Click Resume protection.
- Close Control Panel.
- Suspend BitLocker protection
Vulnerability FAQ
Is the Device Health Attestation (DHA Report) that is generated by Microsoft Windows 10 Device Health Attestation Service (or other local or remote attestation solutions that process TCG logs, such as PCPTool) impacted by this vulnerability?
Yes. Local and remote reporting attestation solutions that process measurements that are captured/logged by TPM TCG logs are impacted by this vulnerability. In a future release Microsoft will enable IT managers to detect this vulnerability remotely using the Microsoft Device Health Attestation - Cloud Service.
Windows Mount Point Elevation of Privilege Vulnerability - CVE-2015-2553
An elevation of privilege vulnerability exists when Windows improperly validates junctions in certain scenarios in which mount points are being created. An attacker who successfully exploited this vulnerability could potentially run arbitrary code in the security context of the user running a compromised application.
To exploit this vulnerability, an attacker would most likely have to leverage another vulnerability that allows them to run arbitrary code in a sandboxed application. The update addresses the vulnerability by correcting how Windows handles certain scenarios involving junction and mount-point creation.
This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-2553. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.
Mitigating Factors
Microsoft has not identified any mitigating factors for this vulnerability.
Workarounds
Microsoft has not identified any workarounds for this vulnerability.
Security Update Deployment
For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.
Acknowledgments
Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.
Disclaimer
The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Revisions
- V1.0 (October 13, 2015): Bulletin published.
- V1.1 (October 16, 2015): Bulletin revised to announce a detection change in the 3097617 cumulative update for Windows 10. This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.
- V1.2 (October 29, 2015): Bulletin revised to announce a detection change in the 3088195 update for all supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. The detection change temporarily blocks deployment of the 3088195 update to systems running a specific version of USB Blocker software that is incompatible with the update. For more information, see Microsoft Knowledge Base Article 3088195. Note: This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.
Page generated 2015-10-29 10:06-07:00.