Microsoft Security Bulletin MS15-068 - Critical

Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000)

Published: July 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution in a host context if a specially crafted application is run by an authenticated and privileged user on a guest virtual machine hosted by Hyper-V. An attacker must have valid logon credentials for a guest virtual machine to exploit this vulnerability.

This security update is rated Critical for Windows Hyper-V on Windows Server 2008, Windows Server 2008 R2, Windows 8 and Windows Server 2012, and Windows 8.1 and Windows Server 2012 R2. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Hyper-V initializes system data structures in guest virtual machines. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3072000.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2008
Windows Server 2008 for x64-based Systems Service Pack 2 (3046339) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3046339) Remote Code Execution Critical None
Windows 8 and Windows 8.1
Windows 8 for x64-based Systems (3046339) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (3046339) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (3046359) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3046339) Remote Code Execution Critical None
Windows Server 2012 R2 (3046339) Remote Code Execution Critical None
Windows Server 2012 R2 (3046359) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3046339) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3046339) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (3046339) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) (3046339) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) (3046359) Remote Code Execution Critical None

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Hyper-V Buffer Overflow Vulnerability - CVE-2015-2361 (3046359) Hyper-V System Data Structure Vulnerability - CVE-2015-2362 (3046339) Aggregate Severity Rating
Windows Server 2008
Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Not applicable Critical  Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for x64-based Systems Not applicable Critical  Remote Code Execution Critical
Windows 8.1 for x64-based Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Not applicable Critical  Remote Code Execution Critical
Windows Server 2012 R2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Critical  Remote Code Execution Critical
Windows Server 2012 (Server Core installation) Not applicable Critical  Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) Critical  Remote Code Execution Critical  Remote Code Execution Critical

 

Vulnerability Information

Hyper-V Buffer Overflow Vulnerability - CVE-2015-2361

A remote code execution vulnerability exists in Windows Hyper-V in a host context if an authenticated and privileged user on a guest virtual machine hosted by Hyper-V runs a specially crafted application.

To exploit this vulnerability, an attacker must have valid logon credentials for a guest virtual machine. Systems where Windows Hyper-V is installed are primarily at risk. The security update addresses the vulnerability by correcting how Hyper-V handles packet size memory initialization in guest virtual machines.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Hyper-V System Data Structure Vulnerability - CVE-2015-2362

A remote code execution vulnerability exists in Windows Hyper-V in a host context if an authenticated and privileged user on a guest virtual machine hosted by Hyper-V runs a specially crafted application.

To exploit this vulnerability, an attacker must have valid logon credentials for a guest virtual machine. Systems where Windows Hyper-V is installed are primarily at risk. The security update addresses the vulnerability by correcting how Hyper-V initializes system data structures in guest virtual machines.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2015): Bulletin published.

Page generated 2015-07-13 8:53Z-07:00.