Vulnerability CVE-2015-0016


Published: 2015-01-13   Modified: 2015-01-14

Description:
Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape
Juan vazquez
03.02.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 

 References:
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2015-0016-escaping-the-internet-explorer-sandbox/
http://packetstormsecurity.com/files/130201/MS15-004-Microsoft-Remote-Desktop-Services-Web-Proxy-IE-Sandbox-Escape.html
http://secunia.com/advisories/62076
http://www.exploit-db.com/exploits/35983
http://www.securityfocus.com/bid/71965
http://www.securitytracker.com/id/1031524
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-004
https://exchange.xforce.ibmcloud.com/vulnerabilities/99515
https://exchange.xforce.ibmcloud.com/vulnerabilities/99516

Copyright 2024, cxsecurity.com

 

Back to Top