Microsoft Windows up to Vista Kernel information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Microsoft Windows up to Vista (Operating System). It has been classified as critical. Affected is an unknown function of the component Kernel. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 11/10/2015 by Nils with Google Project Zero as MS15-115 as confirmed advisory (Website). The advisory is available at technet.microsoft.com. This vulnerability is traded as CVE-2015-6102 since 08/14/2015. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 86822 (MS15-115: Security Update for Microsoft Windows to Address Remote Code Execution (3105864)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91112 (Microsoft Windows Remote Code Execution Vulnerability (MS15-115)).

Applying the patch MS15-115 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 21682.

The vulnerability is also documented in the databases at Tenable (86822), SecurityFocus (BID 77462†), SecurityTracker (ID 1034114†) and Vulnerability Center (SBV-54313†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86822
Nessus Name: MS15-115: Security Update for Microsoft Windows to Address Remote Code Execution (3105864)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS15-115
TippingPoint: 🔍

Timelineinfo

08/14/2015 🔍
11/10/2015 +88 days 🔍
11/10/2015 +0 days 🔍
11/10/2015 +0 days 🔍
11/10/2015 +0 days 🔍
11/10/2015 +0 days 🔍
11/11/2015 +1 days 🔍
11/11/2015 +0 days 🔍
11/11/2015 +0 days 🔍
06/27/2022 +2420 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-115
Researcher: Nils
Organization: Google Project Zero
Status: Confirmed

CVE: CVE-2015-6102 (🔍)
OVAL: 🔍

SecurityFocus: 77462 - Microsoft Windows Kernel CVE-2015-6102 Local Information Disclosure Vulnerability
SecurityTracker: 1034114 - Microsoft Windows Kernel Bugs Let Remote Users Execute Arbitrary Code and Local Users Bypass ASLR Restricitions and Gain Elevated Privileges
Vulnerability Center: 54313 - [MS15-115] Microsoft Windows Local Information Disclosure in Windows Kernel - CVE-2015-6102, Low

scip Labs: https://www.scip.ch/en/?labs.20161215

Entryinfo

Created: 11/11/2015 16:36
Updated: 06/27/2022 09:26
Changes: 11/11/2015 16:36 (68), 05/03/2019 06:55 (12), 06/27/2022 09:21 (4), 06/27/2022 09:26 (1)
Complete: 🔍
Cache ID: 3:338:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!