Microsoft Windows 7 SP1/Server 2008 R2 SP1 Task Scheduler access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Microsoft Windows 7 SP1/Server 2008 R2 SP1 (Operating System). It has been rated as problematic. Affected by this issue is an unknown function of the component Task Scheduler. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Task Scheduler in Microsoft Windows 7 SP1 and Windows Server 2008 R2 SP1 allows local users to gain privileges by triggering application execution by an invalid task, aka "Task Scheduler Elevation of Privilege Vulnerability."

The weakness was released 04/14/2015 as MS15-037 as confirmed bulletin (Technet). The advisory is shared for download at technet.microsoft.com. This vulnerability is handled as CVE-2015-0098 since 11/18/2014. The attack needs to be approached locally. The successful exploitation requires a simple authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 82793 (MS15-037: Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS15-037 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com.

The vulnerability is also documented in the vulnerability database at Tenable (82793).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82793
Nessus Name: MS15-037: Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS15-037

Timelineinfo

11/18/2014 🔍
04/14/2015 +147 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/15/2015 +1 days 🔍
04/15/2015 +0 days 🔍
04/15/2015 +0 days 🔍
05/04/2022 +2575 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-037
Status: Confirmed

CVE: CVE-2015-0098 (🔍)
SecurityTracker: 1032112 - Microsoft Task Scheduler Lets Local Users Gain System Privileges
Vulnerability Center: 49611 - [MS15-037] Microsoft Windows Local Privilege Escalation via an Invalid Task - CVE-2015-0098, High
SecurityFocus: 73989 - Microsoft Windows Task Scheduler CVE-2015-0098 Remote Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213

Entryinfo

Created: 04/15/2015 10:31
Updated: 05/04/2022 00:07
Changes: 04/15/2015 10:31 (67), 04/07/2017 14:38 (8), 05/04/2022 00:07 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!