Executive Summary

Informations
Name CVE-2015-0002 First vendor Publication 2015-01-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The AhcVerifyAdminContext function in ahcache.sys in the Application Compatibility component in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not verify that an impersonation token is associated with an administrative account, which allows local users to gain privileges by running AppCompatCache.exe with a crafted DLL file, aka MSRC ID 20544 or "Microsoft Application Compatibility Infrastructure Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0002

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28664
 
Oval ID: oval:org.mitre.oval:def:28664
Title: Graphics component information disclosure vulnerability - CVE-2015-0002 (MS15-001)
Description: The AhcVerifyAdminContext function in ahcache.sys in the Application Compatibility component in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not verify that an impersonation token is associated with an administrative account, which allows local users to gain privileges by running AppCompatCache.exe with a crafted DLL file, aka MSRC ID 20544 or "Microsoft Application Compatibility Infrastructure Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0002
Version: 3
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2015-02-11 Microsoft Windows identity token authorization bypass attempt
RuleID : 32966 - Revision : 5 - Type : OS-WINDOWS
2015-02-11 Microsoft Windows identity token authorization bypass attempt
RuleID : 32965 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-01-13 Name : The remote Windows host is affected by a privilege escalation vulnerability.
File : smb_nt_ms15-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71972
MISC http://twitter.com/sambowne/statuses/550384131683520512
http://www.zdnet.com/article/google-discloses-unpatched-windows-vulnerability/
https://code.google.com/p/google-security-research/issues/detail?id=118
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECUNIA http://secunia.com/advisories/61277
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99523
https://exchange.xforce.ibmcloud.com/vulnerabilities/99524

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:36:00
  • Multiple Updates
2021-04-22 01:43:43
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 00:43:19
  • Multiple Updates
2018-10-13 05:18:50
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2017-01-03 09:23:03
  • Multiple Updates
2015-02-11 21:23:44
  • Multiple Updates
2015-01-16 05:28:35
  • Multiple Updates
2015-01-15 05:25:48
  • Multiple Updates
2015-01-14 13:23:31
  • Multiple Updates
2015-01-14 05:26:35
  • First insertion