-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1285
         MS15-050: Vulnerability in Service Control Manager Could
                  Allow Elevation of Privilege (3055642)
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1702  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-050

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of 
Privilege (3055642)

Bulletin Number: MS15-050

Bulletin Title: Vulnerability in Service Control Manager Could Allow Elevation
of Privilege

Severity: Important

KB Article: 3055642

Version: 1.0

Published Date: May 12, 2015

Executive Summary

This security update resolves a vulnerability in the Windows Service Control 
Manager (SCM), which is caused when the SCM improperly verifies impersonation
levels. The vulnerability could allow elevation of privilege if an attacker 
can first log on to the system, and then run a specially crafted application 
designed to increase privileges.

This security update is rated Important for all supported editions of 
Microsoft Windows. For more information, see the Affected Software section.

Affected Software

Windows Server 2003 Service Pack 2[1]

Windows Server 2003 x64 Edition Service Pack 2[1]

Windows Server 2003 with SP2 for Itanium-based Systems[1]

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT[2]

Windows RT 8.1[2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]Windows Server 2003 is affected, but an update is not being issued for it.
See the Update FAQ for more information.

[2]This update is available via Windows Update only.

Vulnerability Information

Service Control Manager Elevation of Privilege Vulnerability - CVE-2015-1702

An elevation of privilege vulnerability exists in the Windows Service Control
Manager (SCM) when the SCM improperly verifies impersonation levels. An 
attacker who successfully exploited this vulnerability could gain elevated 
privileges and make calls to SCM for which they lack sufficient privilege. The
update addresses the vulnerability by correcting the way that the SCM verifies
impersonation levels.

To exploit this vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application designed to
increase privileges. Workstations and terminal servers are primarily at risk.
Servers could be at more risk if administrators allow users to log on to 
servers and to run programs. However, best practices strongly discourage 
allowing this to occur.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Fd6
-----END PGP SIGNATURE-----