Executive Summary

Informations
Name CVE-2015-0059 First vendor Publication 2015-02-10
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted TrueType font, aka "TrueType Font Parsing Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0059

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28633
 
Oval ID: oval:org.mitre.oval:def:28633
Title: TrueType font parsing remote code execution vulnerability - CVE-2015-0059 (MS15-010)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted TrueType font, aka "TrueType Font Parsing Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0059
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2

Snort® IPS/IDS

Date Description
2015-03-17 Microsoft Windows True Type Font integer overflow attempt
RuleID : 33437 - Revision : 3 - Type : FILE-OTHER
2015-03-17 Microsoft Windows True Type Font integer overflow attempt
RuleID : 33436 - Revision : 3 - Type : FILE-OTHER
2015-03-12 Microsoft Windows WM_SYSTIMER null pWnd attempt
RuleID : 33364 - Revision : 3 - Type : OS-WINDOWS
2015-03-12 Microsoft Windows WM_SYSTIMER null pWnd attempt
RuleID : 33363 - Revision : 3 - Type : OS-WINDOWS
2015-03-12 Microsoft Windows win32k.sys use-after-free attempt
RuleID : 33355 - Revision : 3 - Type : OS-WINDOWS
2015-03-12 Microsoft Windows 8 x64 linked cursor double free attempt
RuleID : 33344 - Revision : 3 - Type : OS-WINDOWS
2015-03-12 Microsoft Windows 8 x64 linked cursor double free attempt
RuleID : 33343 - Revision : 3 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-03-10 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-020.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72470
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100433

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:36:01
  • Multiple Updates
2021-04-22 01:43:44
  • Multiple Updates
2020-05-23 00:43:20
  • Multiple Updates
2019-05-15 00:19:05
  • Multiple Updates
2019-05-09 12:06:34
  • Multiple Updates
2019-05-09 05:19:07
  • Multiple Updates
2018-10-13 05:18:51
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2015-10-23 21:19:29
  • Multiple Updates
2015-03-17 21:26:20
  • Multiple Updates
2015-03-11 13:24:58
  • Multiple Updates
2015-02-19 09:23:45
  • Multiple Updates
2015-02-11 21:24:29
  • Multiple Updates
2015-02-11 13:24:08
  • Multiple Updates
2015-02-11 09:23:43
  • First insertion