Microsoft Windows up to Vista True Type Font win32k.sys access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$5k-$25k0.00

A vulnerability was found in Microsoft Windows up to Vista (Operating System) and classified as very critical. Affected by this issue is some unknown processing of the file win32k.sys of the component True Type Font Handler. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability.

The weakness was disclosed 02/10/2015 by Cris Neckar with Divergent Security as MS15-010 as confirmed bulletin (Technet). The advisory is shared for download at technet.microsoft.com. This vulnerability is handled as CVE-2015-0059 since 11/18/2014. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 03/10/2022). The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 81263 (MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91016 (Microsoft Windows Kernel-Mode Driver Remote Code Execution Vulnerability (MS15-010)).

Applying the patch MS15-010 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 17017.

The vulnerability is also documented in the databases at X-Force (100433) and Tenable (81263). isc.sans.edu is providing further details. The entries 69108, 69109, 69110 and 69111 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81263
Nessus Name: MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS15-010
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

11/18/2014 🔍
02/10/2015 +84 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/10/2015 +0 days 🔍
02/11/2015 +1 days 🔍
02/11/2015 +0 days 🔍
03/10/2022 +2584 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-010
Researcher: Cris Neckar
Organization: Divergent Security
Status: Confirmed

CVE: CVE-2015-0059 (🔍)
OVAL: 🔍

X-Force: 100433
SecurityTracker: 1031718 - Windows Kernel-Mode Driver Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
Vulnerability Center: 48599 - [MS15-010] Microsoft Windows Remote Host Privilege in win32k.sys Kernel Mode Driver - CVE-2015-0059, Critical
SecurityFocus: 72470 - Microsoft Windows 'Win32k.sys' CVE-2015-0059 Remote Code Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 02/11/2015 12:09
Updated: 03/10/2022 09:42
Changes: 02/11/2015 12:09 (73), 04/07/2017 14:55 (12), 03/10/2022 09:41 (3), 03/10/2022 09:42 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!