Executive Summary

Summary
Title Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392)
Informations
Name MS15-072 First vendor Publication 2015-07-14
Vendor Microsoft Last vendor Modification 2015-07-14
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (July 14, 2015): Bulletin published.
Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows graphics component fails to properly process bitmap conversions. An authenticated attacker who successfully exploited this vulnerability could elevate privileges on a targeted system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. An attacker must first log on to the system to exploit this vulnerability.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-072

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28708
 
Oval ID: oval:org.mitre.oval:def:28708
Title: Graphics component EOP vulnerability - CVE-2015-2364 (MS15-072)
Description: The graphics component in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application that leverages an incorrect bitmap conversion, aka "Graphics Component EOP Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2364
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 4
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0168 - Microsoft Graphics Component Privilege Escalation Vulnerability (MS15-072)
Severity : Category II - VMSKEY : V0061105

Snort® IPS/IDS

Date Description
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35163 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35162 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35161 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35160 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : The remote Windows host is affected by a privilege escalation vulnerability.
File : smb_nt_ms15-072.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2016-04-27 04:58:26
  • Multiple Updates
2015-10-18 17:26:37
  • Multiple Updates
2015-08-14 21:23:54
  • Multiple Updates
2015-07-18 13:29:47
  • Multiple Updates
2015-07-15 17:30:15
  • Multiple Updates
2015-07-15 05:31:37
  • Multiple Updates
2015-07-14 21:30:41
  • Multiple Updates
2015-07-14 21:16:55
  • First insertion