Microsoft Windows Vista SP2 up to Server 2012 R2 Task Manager Filesystem access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability was found in Microsoft Windows Vista SP2 up to Server 2012 R2 (Operating System). It has been classified as problematic. This affects an unknown functionality of the component Task Manager. The manipulation with an unknown input leads to a access control vulnerability (Filesystem). CWE is classifying the issue as CWE-264. This is going to have an impact on availability. The summary by CVE is:

Task Scheduler in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to bypass intended filesystem restrictions and delete arbitrary files via unspecified vectors, aka "Windows Task File Deletion Elevation of Privilege Vulnerability."

The weakness was released 09/08/2015 by James Forshaw with Google Project Zero as MS15-097 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. This vulnerability is uniquely identified as CVE-2015-2525 since 03/19/2015. Attacking locally is a requirement. The successful exploitation needs a authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 85844 (MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91089 (Microsoft Windows Task Management Elevation of Privilege Vulnerability (MS15-102)).

Applying the patch MS15-097 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (85844). Entries connected to this vulnerability are available at 77613, 77614, 77615 and 77616.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Filesystem
Class: Access control / Filesystem
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85844
Nessus Name: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS15-097
Fortigate IPS: 🔍

Timelineinfo

03/19/2015 🔍
09/08/2015 +173 days 🔍
09/08/2015 +0 days 🔍
09/08/2015 +0 days 🔍
09/08/2015 +0 days 🔍
09/08/2015 +0 days 🔍
09/08/2015 +0 days 🔍
09/09/2015 +1 days 🔍
09/09/2015 +0 days 🔍
06/14/2022 +2470 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-097
Researcher: James Forshaw
Organization: Google Project Zero
Status: Confirmed

CVE: CVE-2015-2525 (🔍)
SecurityTracker: 1033494 - Windows Task Manager Bugs Let Local Users Obtain System Privileges
Vulnerability Center: 52527 - [MS15-102] Microsoft Windows Local Security Bypass Vulnerability in Task File Deletion, High
SecurityFocus: 76653 - Microsoft Windows Task Scheduler CVE-2015-2525 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 09/09/2015 10:06
Updated: 06/14/2022 16:14
Changes: 09/09/2015 10:06 (68), 08/19/2018 20:04 (12), 06/14/2022 16:06 (3), 06/14/2022 16:14 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!