Executive Summary

Informations
Name CVE-2015-1721 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via a crafted application, aka "Win32k Null Pointer Dereference Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1721

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29145
 
Oval ID: oval:org.mitre.oval:def:29145
Title: Win32k Null pointer dereference vulnerability - CVE-2015-1721 (MS15-061)
Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via a crafted application, aka "Win32k Null Pointer Dereference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1721
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-08-14 Microsoft Windows clipboard null pointer dereference attempt
RuleID : 35113 - Revision : 2 - Type : OS-WINDOWS
2015-08-14 Microsoft Windows clipboard null pointer dereference attempt
RuleID : 35112 - Revision : 2 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows 8 CreateWindowEx privilege escalation attempt
RuleID : 34789 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows 8 CreateWindowEx privilege escalation attempt
RuleID : 34788 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows device context memory corruption attempt
RuleID : 34787 - Revision : 3 - Type : FILE-OTHER
2015-07-13 Microsoft Windows device context memory corruption attempt
RuleID : 34786 - Revision : 3 - Type : FILE-OTHER
2015-07-13 Microsoft Windows window placement invalid memory write attempt
RuleID : 34785 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows window placement invalid memory write attempt
RuleID : 34784 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows BrushAttributes use-after-free attempt
RuleID : 34783 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows BrushAttributes use-after-free attempt
RuleID : 34782 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows device context visible region memory corruption attempt
RuleID : 34781 - Revision : 3 - Type : FILE-OTHER
2015-07-13 Microsoft Windows device context visible region memory corruption attempt
RuleID : 34780 - Revision : 3 - Type : FILE-OTHER
2015-07-13 Microsoft Windows NtUserMessageCall information disclosure attempt
RuleID : 34777 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows NtUserMessageCall information disclosure attempt
RuleID : 34776 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows multiple linked fonts memory corruption attempt
RuleID : 34775 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows multiple linked fonts memory corruption attempt
RuleID : 34774 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows bitmap menu item use after free attempt
RuleID : 34771 - Revision : 3 - Type : OS-WINDOWS
2015-07-13 Microsoft Windows bitmap menu item use after free attempt
RuleID : 34770 - Revision : 3 - Type : OS-WINDOWS
2015-07-08 Microsoft Windows clipboard null pointer dereference privilege escalation att...
RuleID : 34762 - Revision : 5 - Type : OS-WINDOWS
2015-07-08 Microsoft Windows clipboard null pointer dereference privilege escalation att...
RuleID : 34761 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-06-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-061.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/38274/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032525

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:38:39
  • Multiple Updates
2021-04-22 01:47:22
  • Multiple Updates
2020-05-23 00:44:31
  • Multiple Updates
2019-05-15 00:19:05
  • Multiple Updates
2019-05-09 05:19:08
  • Multiple Updates
2018-10-13 05:18:53
  • Multiple Updates
2017-09-23 09:24:30
  • Multiple Updates
2017-09-16 09:23:16
  • Multiple Updates
2016-04-27 02:08:56
  • Multiple Updates
2015-07-08 21:26:56
  • Multiple Updates
2015-06-12 05:27:11
  • Multiple Updates
2015-06-10 21:27:04
  • Multiple Updates
2015-06-10 13:27:37
  • Multiple Updates
2015-06-10 09:26:44
  • First insertion