Executive Summary

Summary
Title Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege (3023266)
Informations
Name MS15-001 First vendor Publication 2015-01-13
Vendor Microsoft Last vendor Modification 2015-01-13
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (January 13, 2015): V1.0 (January 13, 2015): Bulletin published.
Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An authenticated attacker who successfully exploited this vulnerability could bypass existing permission checks that are performed during cache modification in the Microsoft Windows Application Compatibility component and execute arbitrary code with elevated privileges.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-001

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28664
 
Oval ID: oval:org.mitre.oval:def:28664
Title: Graphics component information disclosure vulnerability - CVE-2015-0002 (MS15-001)
Description: The AhcVerifyAdminContext function in ahcache.sys in the Application Compatibility component in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not verify that an impersonation token is associated with an administrative account, which allows local users to gain privileges by running AppCompatCache.exe with a crafted DLL file, aka MSRC ID 20544 or "Microsoft Application Compatibility Infrastructure Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0002
Version: 3
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2015-02-11 Microsoft Windows identity token authorization bypass attempt
RuleID : 32966 - Revision : 5 - Type : OS-WINDOWS
2015-02-11 Microsoft Windows identity token authorization bypass attempt
RuleID : 32965 - Revision : 5 - Type : OS-WINDOWS

Metasploit Database

id Description
2014-09-30 MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check

Nessus® Vulnerability Scanner

Date Description
2015-01-13 Name : The remote Windows host is affected by a privilege escalation vulnerability.
File : smb_nt_ms15-001.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2016-04-27 04:54:22
  • Multiple Updates
2015-02-22 05:22:07
  • Multiple Updates
2015-02-11 21:23:44
  • Multiple Updates
2015-01-15 05:28:40
  • Multiple Updates
2015-01-14 13:23:37
  • Multiple Updates
2015-01-14 05:29:30
  • Multiple Updates
2015-01-13 21:27:49
  • Multiple Updates
2015-01-13 21:18:00
  • First insertion