Skip to main content

Microsoft Windows Task Management Multiple Vulnerabilities

Last Update Date: 9 Sep 2015 16:32 Release Date: 9 Sep 2015 2865 Views

RISK: Medium Risk

TYPE: Operating Systems - Windows OS

TYPE: Windows OS

1. An elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The security update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

 

2. An elevation of privilege vulnerability exists in Windows Task Scheduler when it improperly verifies certain file system interactions. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system. The security update addresses the vulnerability by correcting how Task Scheduler verifies file system interactions.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

 

 

3.  An elevation of privilege vulnerability exists when Microsoft Windows fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The security update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.


Impact

  • Elevation of Privilege

System / Technologies affected

  • Windows Vista, 7, 8, 8.1, RT, RT 8.1, 10
  • Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.
 

  •     The vendor has issued a fix

Vulnerability Identifier


Source


Related Link