Executive Summary

Informations
Name CVE-2015-0094 First vendor Publication 2015-03-11
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly restrict the availability of address information during a function call, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0094

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28656
 
Oval ID: oval:org.mitre.oval:def:28656
Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0094 (MS15-023)
Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly restrict the availability of address information during a function call, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0094
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-04-14 Microsoft Windows NtUserfnINSTRINGNULL memory leak kernel ASLR bypass attempt
RuleID : 33770 - Revision : 5 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserfnINSTRINGNULL memory leak kernel ASLR bypass attempt
RuleID : 33769 - Revision : 5 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserFnINOUTNCCALCSIZE kernel memory leak attempt
RuleID : 33768 - Revision : 3 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserFnINOUTNCCALCSIZE kernel memory leak attempt
RuleID : 33767 - Revision : 3 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33766 - Revision : 4 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33765 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-03-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-023.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1031897

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:36:02
  • Multiple Updates
2021-04-22 01:43:44
  • Multiple Updates
2020-05-23 00:43:20
  • Multiple Updates
2019-05-15 00:19:05
  • Multiple Updates
2019-05-09 05:19:07
  • Multiple Updates
2018-10-13 05:18:51
  • Multiple Updates
2016-04-27 01:38:44
  • Multiple Updates
2015-10-01 21:19:43
  • Multiple Updates
2015-04-14 21:26:04
  • Multiple Updates
2015-03-24 09:29:10
  • Multiple Updates
2015-03-11 21:23:13
  • Multiple Updates
2015-03-11 17:23:09
  • First insertion