Microsoft Windows up to Vista LoadLibrary untrusted search path

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in Microsoft Windows up to Vista (Operating System) and classified as problematic. This vulnerability affects the function LoadLibrary. The manipulation with an unknown input leads to a untrusted search path vulnerability. The CWE definition for the vulnerability is CWE-426. The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Untrusted search path vulnerability in the LoadLibrary function in the kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT allows local users to gain privileges via a Trojan horse DLL in an unspecified directory, aka "Windows LoadLibrary EoP Vulnerability."

The weakness was shared 06/10/2015 with Mitsui Bussan Secure Directions, Inc. as MS15-063 as confirmed bulletin (Technet). The advisory is shared for download at technet.microsoft.com. This vulnerability was named CVE-2015-1758 since 02/17/2015. The attack needs to be approached locally. A single authentication is required for exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1574.

The vulnerability scanner Nessus provides a plugin with the ID 84057 (MS15-063: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (3063858)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS15-063 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (84057), SecurityFocus (BID 75004†), SecurityTracker (ID 1032527†) and Vulnerability Center (SBV-50484†). The entry VDB-75794 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Untrusted search path
CWE: CWE-426
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84057
Nessus Name: MS15-063: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (3063858)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS15-063

Timelineinfo

02/17/2015 🔍
06/09/2015 +112 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/10/2015 +1 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
05/20/2022 +2536 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-063
Organization: Mitsui Bussan Secure Directions, Inc.
Status: Confirmed

CVE: CVE-2015-1758 (🔍)
OVAL: 🔍

SecurityFocus: 75004 - Microsoft Windows LoadLibrary CVE-2015-1758 Remote Privilege Escalation Vulnerability
SecurityTracker: 1032527 - Windows Kernel DLL Path Error Lets Local Users Gain Elevated Privileges
Vulnerability Center: 50484 - [MS15-063] Microsoft Windows Local Privilege Escalation via a Trojan Horse DLL, Medium

scip Labs: https://www.scip.ch/en/?labs.20140213
See also: 🔍

Entryinfo

Created: 06/10/2015 10:16
Updated: 05/20/2022 14:36
Changes: 06/10/2015 10:16 (66), 04/07/2017 14:25 (11), 05/20/2022 14:36 (2)
Complete: 🔍
Cache ID: 3:767:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!