-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2075
Microsoft Security Bulletin MS15-090: Vulnerabilities in Microsoft Windows
               Could Allow Elevation of Privilege (3060716)
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2430 CVE-2015-2429 CVE-2015-2428

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-090

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-090: Vulnerabilities in Microsoft Windows 
Could Allow Elevation of Privilege (3060716)

Bulletin Number: MS15-090

Bulletin Title: Vulnerabilities in Microsoft Windows Could Allow Elevation of
Privilege

Severity: Important

KB Article: 3060716

Version: 1.0

Published Date: August 11, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow elevation of privilege if an attacker logs on to 
an affected system and runs a specially crafted application or convinces a 
user to open a specially crafted file that invokes a vulnerable sandboxed 
application, allowing an attacker to escape the sandbox.

This security update is rated Important for all supported releases of 
Microsoft Windows except Windows 10, which is not affected. For more 
information, see the Affected Software section.

Affected Software

Windows Vista

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 and Windows 8.1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 and Windows Server 2012 R2

Windows Server 2012

Windows Server 2012 R2

Windows RT and Windows RT 8.1

Windows RT[1]

Windows RT 8.1[1]

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Windows Object Manager Elevation of Privilege Vulnerability - CVE-2015-2428

An elevation of privilege vulnerability exists in Windows Object Manager when
it fails to properly validate and enforce impersonation levels. An attacker 
who successfully exploited this vulnerability could bypass impersonation-level
security and gain elevated privileges on a targeted system.

In order to exploit this vulnerability, an attacker would have to log on to an
affected system and run a specially crafted application. The vulnerability by
itself does not allow arbitrary code execution; however, an attacker could use
this vulnerability in conjunction with another vulnerability to effect 
arbitrary code execution. The update addresses the vulnerability by correcting
how Windows Object Manager handles object symbolic links created by a sandbox
process.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Windows Registry Elevation of Privilege Vulnerability - CVE-2015-2429

An elevation of privilege exists in Microsoft Windows when it improperly 
allows certain registry interactions from within vulnerable sandboxed 
applications. An attacker who successfully exploited this vulnerability could
improperly interact with the registry and attempt to escape the application 
sandbox.

To exploit the vulnerability, an attacker would have to convince the user to 
open a specially crafted file that would invoke a vulnerable sandboxed 
application, resulting in a compromise of the sandbox. The attacker could then
run programs with the privileges of the logged on user. The update addresses 
the vulnerability by preventing improper interaction with the registry by 
sandboxed applications.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Windows Filesystem Elevation of Privilege Vulnerability - CVE-2015-2430

An elevation of privilege exists in Microsoft Windows when it improperly 
allows certain filesystem interactions from within vulnerable sandboxed 
applications. An attacker who successfully exploited this vulnerability could
improperly interact with the filesystem and attempt to escape the application
sandbox.

To exploit the vulnerability, an attacker would have to convince the user to 
open a specially crafted file that would invoke a vulnerable sandboxed 
application, allowing an attacker to escape the sandbox. The update addresses
the vulnerability by preventing improper interaction with the filesystem by 
sandboxed applications.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qM+0
-----END PGP SIGNATURE-----