Executive Summary

Informations
Name CVE-2015-2465 First vendor Publication 2015-08-14
Vendor Cve Last vendor Modification 2019-05-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Windows shell in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 does not properly constrain impersonation levels, which allows local users to gain privileges via a crafted application, aka "Windows Shell Security Feature Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2465

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-13 IAVM : 2015-A-0196 - Multiple Vulnerabilities in Microsoft Graphics Component (MS15-080)
Severity : Category II - VMSKEY : V0061311

Snort® IPS/IDS

Date Description
2015-09-10 Microsoft Windows malformed TTF table hmtx remote code execution attempt
RuleID : 35530 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows malformed TTF table hmtx remote code execution attempt
RuleID : 35529 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows TrueType font parsing integer underflow attempt
RuleID : 35526 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows TrueType font parsing integer underflow attempt
RuleID : 35525 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows TTF invalid system memory access attempt
RuleID : 35524 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows TTF invalid system memory access attempt
RuleID : 35523 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows kernel-mode driver TTF file glyf table out of bounds attempt
RuleID : 35520 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows kernel-mode driver TTF file glyf table out of bounds attempt
RuleID : 35519 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows FontView OpenType Font atmfd.dll invalid memory reference a...
RuleID : 35518 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows FontView OpenType Font atmfd.dll invalid memory reference a...
RuleID : 35517 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATFM.DLL malformed OTF use-after-free attempt
RuleID : 35516 - Revision : 2 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows ATFM.DLL malformed OTF use-after-free attempt
RuleID : 35515 - Revision : 2 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows NtGdiGetTextMetricsW TEXTMETRICW kernel mode ASLR bypass at...
RuleID : 35514 - Revision : 3 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows NtGdiGetTextMetricsW TEXTMETRICW kernel mode ASLR bypass at...
RuleID : 35513 - Revision : 3 - Type : OS-WINDOWS
2015-09-10 Microsoft Office Word Document invalid directory entry use after free attempt
RuleID : 35498 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word Document invalid directory entry use after free attempt
RuleID : 35497 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35496 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35495 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows GDI DrvQueryFontData function uninitialized glyph data remo...
RuleID : 35492 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows GDI DrvQueryFontData function uninitialized glyph data remo...
RuleID : 35491 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows OTF file parsing error exploitation attempt
RuleID : 35490 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows OTF file parsing error exploitation attempt
RuleID : 35489 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows atmfd.dll font driver malformed OTF file remote code execut...
RuleID : 35486 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows atmfd.dll font driver malformed OTF file remote code execut...
RuleID : 35485 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35484 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35483 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-08-12 Name : A multimedia application framework installed on the remote Mac OS X host is a...
File : macosx_ms15-080.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-080.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033238

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:31:27
  • Multiple Updates
2024-02-01 12:09:13
  • Multiple Updates
2023-09-05 12:29:53
  • Multiple Updates
2023-09-05 01:09:05
  • Multiple Updates
2023-09-02 12:29:50
  • Multiple Updates
2023-09-02 01:09:15
  • Multiple Updates
2023-08-12 12:32:34
  • Multiple Updates
2023-08-12 01:08:43
  • Multiple Updates
2023-08-11 12:27:55
  • Multiple Updates
2023-08-11 01:08:57
  • Multiple Updates
2023-08-06 12:27:07
  • Multiple Updates
2023-08-06 01:08:42
  • Multiple Updates
2023-08-04 12:27:12
  • Multiple Updates
2023-08-04 01:08:46
  • Multiple Updates
2023-07-14 12:27:12
  • Multiple Updates
2023-07-14 01:08:44
  • Multiple Updates
2023-03-29 01:28:57
  • Multiple Updates
2023-03-28 12:09:05
  • Multiple Updates
2022-12-03 12:22:20
  • Multiple Updates
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2019-05-17 17:19:31
  • Multiple Updates
2019-05-09 05:19:09
  • Multiple Updates
2018-10-13 05:18:55
  • Multiple Updates
2017-09-21 09:25:19
  • Multiple Updates
2016-04-27 02:14:32
  • Multiple Updates
2015-10-18 17:24:07
  • Multiple Updates
2015-08-19 00:24:02
  • Multiple Updates
2015-08-17 21:29:37
  • Multiple Updates
2015-08-15 09:30:02
  • First insertion