Executive Summary

Informations
Name CVE-2015-0001 First vendor Publication 2015-01-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Windows Error Reporting (WER) component in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to bypass the Protected Process Light protection mechanism and read the contents of arbitrary process-memory locations by leveraging administrative privileges, aka "Windows Error Reporting Security Feature Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0001

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28634
 
Oval ID: oval:org.mitre.oval:def:28634
Title: Windows Error Reporting security feature bypass vulnerability - CVE-2015-0001 (MS15-006)
Description: The Windows Error Reporting (WER) component in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to bypass the Protected Process Light protection mechanism and read the contents of arbitrary process-memory locations by leveraging administrative privileges, aka "Windows Error Reporting Security Feature Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0001
Version: 3
Platform(s): Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-01-15 IAVM : 2015-B-0005 - Microsoft Windows Error Reporting (WER) Security Bypass Vulnerability (MS15-006)
Severity : Category II - VMSKEY : V0058197

Nessus® Vulnerability Scanner

Date Description
2015-01-13 Name : The remote Windows host is affected by a security feature bypass vulnerability.
File : smb_nt_ms15-006.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71927
MISC http://packetstormsecurity.com/files/134392/Microsoft-Windows-8.1-Ahcache.sys...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECUNIA http://secunia.com/advisories/62134
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99513
https://exchange.xforce.ibmcloud.com/vulnerabilities/99514

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:36:00
  • Multiple Updates
2021-04-22 01:43:43
  • Multiple Updates
2020-05-23 00:43:19
  • Multiple Updates
2018-10-13 05:18:50
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2017-01-03 09:23:03
  • Multiple Updates
2016-12-07 09:24:14
  • Multiple Updates
2015-10-18 17:23:03
  • Multiple Updates
2015-01-15 05:25:48
  • Multiple Updates
2015-01-14 13:23:31
  • Multiple Updates
2015-01-14 05:26:22
  • First insertion