Microsoft Windows Vista SP2 up to Server 2016 win32k.sys access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.6$0-$5k0.00

A vulnerability classified as critical has been found in Microsoft Windows (Operating System). This affects an unknown part in the library win32k.sys. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was released 11/08/2016 by Neel Mehta with Trend Micro as MS16-135 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. This vulnerability is uniquely identified as CVE-2016-7255 since 09/09/2016. The exploitability is told to be easy. Attacking locally is a requirement. A authentication is necessary for exploitation. Technical details and a public exploit are known. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

A public exploit has been developed by IOactive in ANSI C and been published 3 weeks after the advisory. The exploit is shared for download at securityfocus.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 94636 (MS16-135: Security Update for Windows Kernel-Mode Drivers (3199135)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91294 (Microsoft Security Update for Windows Kernel-Mode Drivers (MS16-135)). The CISA Known Exploited Vulnerabilities Catalog lists this issue since 11/03/2021 with a due date of 05/03/2022:

Apply updates per vendor instructions.

Applying the patch MS16-135 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (94636) and Exploit-DB (40823). Entries connected to this vulnerability are available at 93407, 93408, 93409 and 93410.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.8
VulDB Meta Temp Score: 7.6

VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Highly functional
Author: IOactive
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 94636
Nessus Name: MS16-135: Security Update for Windows Kernel-Mode Drivers (3199135)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802730
OpenVAS Name: Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (3199135)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS16-135

Timelineinfo

09/09/2016 🔍
11/08/2016 +60 days 🔍
11/08/2016 +0 days 🔍
11/08/2016 +0 days 🔍
11/09/2016 +1 days 🔍
11/10/2016 +1 days 🔍
11/24/2016 +14 days 🔍
11/24/2016 +0 days 🔍
04/19/2024 +2703 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS16-135
Researcher: Neel Mehta
Organization: Trend Micro
Status: Confirmed

CVE: CVE-2016-7255 (🔍)
OVAL: 🔍

SecurityTracker: 1037251
SecurityFocus: 94064 - Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7255 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215
See also: 🔍

Entryinfo

Created: 11/09/2016 10:36
Updated: 04/19/2024 06:56
Changes: 11/09/2016 10:36 (72), 04/07/2017 13:18 (20), 09/30/2022 08:59 (4), 09/30/2022 09:01 (1), 04/19/2024 06:56 (28)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!