Microsoft Windows up to Vista Win32k.sys access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.8$0-$5k0.00

A vulnerability classified as critical was found in Microsoft Windows up to Vista (Operating System). This vulnerability affects some unknown functionality of the file Win32k.sys. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was presented 02/10/2015 by Marcin Wiazowski with Zero Day Initiative as MS15-010 as confirmed bulletin (Technet) via ZDI (Zero Day Initiative). The advisory is shared for download at technet.microsoft.com. This vulnerability was named CVE-2015-0003 since 11/18/2014. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1068.

A public exploit has been developed by Sky lake and been published 4 months after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 81263 (MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91016 (Microsoft Windows Kernel-Mode Driver Remote Code Execution Vulnerability (MS15-010)).

Applying the patch MS15-010 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (100430), Tenable (81263) and Exploit-DB (37098). Additional details are provided at isc.sans.edu. See 69108, 69109, 69110 and 69111 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 8.8

VulDB Base Score: 9.8
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Sky lake
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81263
Nessus Name: MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS15-010
Fortigate IPS: 🔍

Timelineinfo

11/18/2014 🔍
02/10/2015 +84 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/11/2015 +1 days 🔍
02/11/2015 +0 days 🔍
05/25/2015 +103 days 🔍
05/25/2015 +0 days 🔍
03/10/2022 +2481 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-010
Researcher: Marcin Wiazowski
Organization: Zero Day Initiative
Status: Confirmed

CVE: CVE-2015-0003 (🔍)
OVAL: 🔍

X-Force: 100430
SecurityTracker: 1031718 - Windows Kernel-Mode Driver Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
Vulnerability Center: 48542 - [MS15-010] Microsoft Windows Local Host Privilege via a Crafted Application - CVE-2015-0003, Medium
SecurityFocus: 72457 - Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0003 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 02/11/2015 12:09
Updated: 03/10/2022 09:18
Changes: 02/11/2015 12:09 (88), 04/07/2017 14:56 (3), 03/10/2022 09:14 (2), 03/10/2022 09:18 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!