Microsoft Security Bulletin MS15-001 - Important

Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege (3023266)

Published: January 13, 2015

Version: 1.0

Executive Summary

This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An authenticated attacker who successfully exploited this vulnerability could bypass existing permission checks that are performed during cache modification in the Microsoft Windows Application Compatibility component and execute arbitrary code with elevated privileges.

This security update is rated Important for all supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by changing how Windows Application Compatibility Infrastructure processes impersonation token usage. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3023266.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3023266) Elevation of Privilege Important 2839229 in MS13-048
Windows 7 for x64-based Systems Service Pack 1 (3023266) Elevation of Privilege Important 2813170 in MS13-031
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3023266) Elevation of Privilege Important 2813170 in MS13-031
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3023266) Elevation of Privilege Important 2813170 in MS13-031
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3023266) Elevation of Privilege Important 2859537 in MS13-063
Windows 8 for x64-based Systems (3023266) Elevation of Privilege Important 2829361 in MS13-046
Windows 8.1 for 32-bit Systems (3023266) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems (3023266) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3023266) Elevation of Privilege Important 2829361 in MS13-046
Windows Server 2012 R2 (3023266) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT[1](3023266) Elevation of Privilege Important 2829361 in MS13-046
Windows RT 8.1[1](3023266) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3023266) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (3023266) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) (3023266) Elevation of Privilege Important None

[1]This update is available via Windows Update only.

 

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Application Compatibility Infrastructure Elevation of Privilege Vulnerability - CVE-2015-0002 Aggregate Severity Rating
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3023266) Important\   Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3023266) Important\   Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3023266) Important \ Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3023266) Important  \ Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3023266) Important \ Elevation of Privilege Important
Windows 8 for x64-based Systems (3023266) Important \ Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3023266) Important  \ Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3023266) Important \ Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3023266) Important\   Elevation of Privilege Important
Windows Server 2012 R2 (3023266) Important  \ Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3023266) Important\ Elevation of Privilege Important
Windows RT 8.1 (3023266) Important \ Elevation of Privilege Important
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3023266) Important\   Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3023266) Important  \ Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3023266) Important  \ Elevation of Privilege Important

Vulnerability Information

Microsoft Application Compatibility Infrastructure Elevation of Privilege Vulnerability - CVE-2015-0002

An elevation of privilege vulnerability exists in how the Microsoft Windows Application Compatibility Infrastructure (AppCompat) improperly checks the authorization of the caller's impersonation token. An attacker could attempt to exploit this to run a privileged application. The update addresses the vulnerability by implementing proper authorization checking of impersonation token usage.

This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-0002. When this security bulletin was issued, Microsoft was not aware of attacks that attempt to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary. 

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 13, 2015): Bulletin published.

Page generated 2015-01-14 13:46Z-08:00.