Executive Summary

Informations
Name CVE-2015-0008 First vendor Publication 2015-02-10
Vendor Cve Last vendor Modification 2019-10-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The UNC implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not include authentication from the server to the client, which allows remote attackers to execute arbitrary code by making crafted data available on a UNC share, as demonstrated by Group Policy data from a spoofed domain controller, aka "Group Policy Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28700
 
Oval ID: oval:org.mitre.oval:def:28700
Title: Group Policy remote code execution vulnerability - CVE-2015-0008 (MS15-011)
Description: The UNC implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not include authentication from the server to the client, which allows remote attackers to execute arbitrary code by making crafted data available on a UNC share, as demonstrated by Group Policy data from a spoofed domain controller, aka "Group Policy Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0008
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0033 - Microsoft Group Policy Remote Code Execution (MS15-011)
Severity : Category I - VMSKEY : V0058743

Nessus® Vulnerability Scanner

Date Description
2015-02-10 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-011.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Windows host is affected by a security downgrade vulnerability.
File : smb_nt_ms15-014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72477
CERT-VN http://www.kb.cert.org/vuls/id/787252
CONFIRM http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-harde...
MISC http://packetstormsecurity.com/files/155002/Microsoft-Windows-Server-2012-Gro...
https://www.jasadvisors.com/additonal-jasbug-security-exploit-info/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1031719
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100426

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:39:25
  • Multiple Updates
2021-04-22 01:48:12
  • Multiple Updates
2020-05-23 00:43:19
  • Multiple Updates
2019-05-15 21:19:29
  • Multiple Updates
2019-05-09 12:06:34
  • Multiple Updates
2019-05-09 05:19:07
  • Multiple Updates
2018-10-13 05:18:50
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2015-12-02 17:26:37
  • Multiple Updates
2015-10-18 17:23:04
  • Multiple Updates
2015-02-21 09:24:38
  • Multiple Updates
2015-02-19 09:23:27
  • Multiple Updates
2015-02-13 17:23:06
  • Multiple Updates
2015-02-11 21:24:21
  • Multiple Updates
2015-02-11 13:23:59
  • Multiple Updates
2015-02-11 09:23:31
  • First insertion