Executive Summary

Summary
Title Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)
Informations
Name MS15-023 First vendor Publication 2015-03-10
Vendor Microsoft Last vendor Modification 2015-03-10
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (March 10, 2015): Bulletin published.
Summary: This security update resolves four privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow security feature bypass if an attacker logs on to the system and runs a specially crafted application designed to increase privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-023

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
25 % CWE-476 NULL Pointer Dereference
25 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28656
 
Oval ID: oval:org.mitre.oval:def:28656
Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0094 (MS15-023)
Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly restrict the availability of address information during a function call, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0094
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28667
 
Oval ID: oval:org.mitre.oval:def:28667
Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0095 (MS15-023)
Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow local users to cause a denial of service (NULL pointer dereference and blue screen), or obtain sensitive information from kernel memory and possibly bypass the ASLR protection mechanism, via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0095
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28803
 
Oval ID: oval:org.mitre.oval:def:28803
Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0077 (MS15-023)
Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly initialize function buffers, which allows local users to obtain sensitive information from kernel memory, and possibly bypass the ASLR protection mechanism, via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0077
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28813
 
Oval ID: oval:org.mitre.oval:def:28813
Title: Win32k elevation of privilege vulnerability - CVE-2015-0078 (MS15-023)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate the token of a calling thread, which allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0078
Version: 3
Platform(s): Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-04-14 Microsoft Windows NtUserfnINSTRINGNULL memory leak kernel ASLR bypass attempt
RuleID : 33770 - Revision : 5 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserfnINSTRINGNULL memory leak kernel ASLR bypass attempt
RuleID : 33769 - Revision : 5 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserFnINOUTNCCALCSIZE kernel memory leak attempt
RuleID : 33768 - Revision : 3 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserFnINOUTNCCALCSIZE kernel memory leak attempt
RuleID : 33767 - Revision : 3 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33766 - Revision : 4 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33765 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-03-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-023.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2015-04-14 21:26:08
  • Multiple Updates
2015-03-11 21:26:29
  • Multiple Updates
2015-03-11 17:26:19
  • Multiple Updates
2015-03-11 13:25:05
  • Multiple Updates
2015-03-10 21:27:52
  • Multiple Updates
2015-03-10 21:16:55
  • First insertion