Vulnerability CVE-2015-1701


Published: 2015-04-21

Description:
Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows ClientCopyImage Improper Object Handling
OJ Reeves
24.06.2015
Med.
Cellebrite UFED 7.5.0.845 Desktop Escape / Privilege Escalation
Matthew Bergin
17.05.2020

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows 2003 server 
Microsoft -> Windows server 2008 
Microsoft -> Windows vista 

 References:
http://twitter.com/symantec/statuses/590208710527549440
http://www.securityfocus.com/bid/74245
http://www.securitytracker.com/id/1032155
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-051
https://www.exploit-db.com/exploits/37049/
https://www.exploit-db.com/exploits/37367/
https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html

Copyright 2024, cxsecurity.com

 

Back to Top