Microsoft Windows 10 Kernel access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical has been found in Microsoft Windows 10 (Operating System). This affects some unknown functionality of the component Kernel. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The kernel in Microsoft Windows 10 Gold allows local users to gain privileges via a crafted application, aka "Windows Kernel Memory Elevation of Privilege Vulnerability."

The weakness was published 12/08/2015 with Microsoft as MS15-135 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. This vulnerability is uniquely identified as CVE-2015-6175 since 08/14/2015. It is possible to initiate the attack remotely. A authentication is required for exploitation. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 06/29/2022). The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 87264 (MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91133 (Microsoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerabilities (MS15-135)). The CISA Known Exploited Vulnerabilities Catalog lists this issue since 05/25/2022 with a due date of 06/15/2022:

Apply updates per vendor instructions.

Applying the patch MS15-135 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 22081.

The vulnerability is also documented in the vulnerability database at Tenable (87264). Similar entries are available at 79512, 79513 and 79514.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87264
Nessus Name: MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 19782
OpenVAS Name: Microsoft Windows Kernel-Mode Drivers Code Execution Vulnerability (3119075)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS15-135
TippingPoint: 🔍

Timelineinfo

08/14/2015 🔍
12/08/2015 +116 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/09/2015 +1 days 🔍
12/09/2015 +0 days 🔍
12/09/2015 +0 days 🔍
06/29/2022 +2394 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS15-135
Organization: Microsoft
Status: Confirmed

CVE: CVE-2015-6175 (🔍)
SecurityTracker: 1034334
Vulnerability Center: 54926 - [MS15-135] Microsoft Windows Local Code Execution Vulnerability in Kernel Memory - CVE-2015-6175, High
SecurityFocus: 78514 - Microsoft Windows Kernel CVE-2015-6175 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 12/09/2015 13:32
Updated: 06/29/2022 09:49
Changes: 12/09/2015 13:32 (68), 05/12/2018 09:26 (14), 06/29/2022 09:49 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!