-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2352
   Microsoft Security Bulletin MS15-102- Important - Vulnerabilities in
        Windows Task Management Could Allow Elevation of Privilege
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2528 CVE-2015-2525 CVE-2015-2524

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-102

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-102: Vulnerabilities in Windows Task 
Management Could Allow Elevation of Privilege (3089657) - Important

Bulletin Number: MS15-102

Bulletin Title: Vulnerabilities in Windows Task Management Could Allow 
Elevation of Privilege

Severity: Important

KB Article: 3089657

Version: 1.0

Published Date: September 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The 
vulnerabilities could allow elevation of privilege if an attacker logs on to a
system and runs a specially crafted application.

This security update is rated Important for all supported releases of 
Microsoft Windows. For more information, see the Affected Software section.

Affected Software

Windows Vista

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT[1]

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]The security updates for Windows RT operating systems are available via 
Windows Update only.

[2]The Windows 10 update is cumulative. In addition to containing non-security
updates, it also contains all of the security fixes for all of the Windows 
10-affected vulnerabilities shipping with this months security release. See 
Microsoft Knowledge Base Article 3081455 for more information and download 
links.

Vulnerability Information

Windows Task Management Elevation of Privilege Vulnerability - CVE-2015-2524

An elevation of privilege vulnerability exists when Microsoft Windows fails to
properly validate and enforce impersonation levels. An attacker who 
successfully exploited this vulnerability could bypass impersonation-level 
security checks and gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application designed to
increase privileges. The security update addresses the vulnerability by 
correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Windows Task File Deletion Elevation of Privilege Vulnerability - 
CVE-2015-2525

An elevation of privilege vulnerability exists in Windows Task Scheduler when
it improperly verifies certain file system interactions. An attacker who 
successfully exploited this vulnerability could run arbitrary code in the 
security context of the local system. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application that could
exploit the vulnerability and take complete control over an affected system. 
The security update addresses the vulnerability by correcting how Task 
Scheduler verifies file system interactions.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

Windows Task Management Elevation of Privilege Vulnerability - CVE-2015-2528

An elevation of privilege vulnerability exists when Microsoft Windows fails to
properly validate and enforce impersonation levels. An attacker who 
successfully exploited this vulnerability could bypass impersonation-level 
security checks and gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would first have to log on to the 
system. An attacker could then run a specially crafted application designed to
increase privileges. The security update addresses the vulnerability by 
correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tAxW
-----END PGP SIGNATURE-----