Microsoft Windows up to Server 2012 Impersonation Level NtCreateTransactionManager access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Microsoft Windows up to Server 2012 (Operating System). Affected is the function NtCreateTransactionManager of the component Impersonation Level Handler. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Microsoft Windows Server 2003 R2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly constrain impersonation levels, which allows local users to gain privileges via a crafted application, aka "NtCreateTransactionManager Type Confusion Vulnerability."

The weakness was presented 04/14/2015 by James Forshaw with Google Project Zero as MS15-038 as confirmed bulletin (Technet). The advisory is available at technet.microsoft.com. This vulnerability is traded as CVE-2015-1643 since 02/17/2015. Local access is required to approach this attack. The successful exploitation needs a authentication. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 82774 (MS15-038: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91039 (Microsoft Windows Elevation of Privilege Vulnerability (MS15-038)).

Applying the patch MS15-038 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com.

The vulnerability is also documented in the vulnerability database at Tenable (82774). See 74839 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82774
Nessus Name: MS15-038: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS15-038

Timelineinfo

02/17/2015 🔍
04/14/2015 +56 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/14/2015 +0 days 🔍
04/15/2015 +1 days 🔍
04/15/2015 +0 days 🔍
05/06/2022 +2578 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-038
Researcher: James Forshaw
Organization: Google Project Zero
Status: Confirmed

CVE: CVE-2015-1643 (🔍)
OVAL: 🔍

SecurityTracker: 1032113 - Windows Kernel Bugs Let Local Users Gain Elevated Privileges
Vulnerability Center: 49616 - [MS15-038] Microsoft Windows Local Privilege Escalation via a Crafted Application - CVE-2015-1643, High
SecurityFocus: 73998 - Microsoft Windows CVE-2015-1644 Remote Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20140213
See also: 🔍

Entryinfo

Created: 04/15/2015 10:33
Updated: 05/06/2022 08:54
Changes: 04/15/2015 10:33 (71), 04/07/2017 14:38 (10), 05/06/2022 08:54 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!