Executive Summary

Informations
Name CVE-2015-1701 First vendor Publication 2015-04-21
Vendor Cve Last vendor Modification 2020-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1701

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28883
 
Oval ID: oval:org.mitre.oval:def:28883
Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-1701 (MS15-051)
Description: Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1701
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 25
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-14 IAVM : 2015-A-0108 - Multiple Vulnerabilities in Microsoft Windows Kernel-Mode Driver (MS15-051)
Severity : Category II - VMSKEY : V0060653

Snort® IPS/IDS

Date Description
2015-06-23 Microsoft Windows Win32k.sys kernel-mode driver privilege escalation attempt
RuleID : 34499 - Revision : 3 - Type : OS-WINDOWS
2015-06-23 Microsoft Windows Win32k.sys kernel-mode driver privilege escalation attempt
RuleID : 34498 - Revision : 3 - Type : OS-WINDOWS
2015-06-17 Microsoft Windows NTUserGetTitleBarInfo information disclosure attempt
RuleID : 34443 - Revision : 3 - Type : OS-WINDOWS
2015-06-17 Microsoft Windows NTUserGetTitleBarInfo information disclosure attempt
RuleID : 34442 - Revision : 3 - Type : OS-WINDOWS
2015-06-17 Microsoft Windows NtUserGetScrollBarInfo information disclosure attempt
RuleID : 34414 - Revision : 3 - Type : OS-WINDOWS
2015-06-17 Microsoft Windows NtUserGetScrollBarInfo information disclosure attempt
RuleID : 34413 - Revision : 3 - Type : OS-WINDOWS
2015-06-17 Microsoft Windows NtUserGetComboBoxInfo information disclosure attempt
RuleID : 34378 - Revision : 3 - Type : OS-WINDOWS
2015-06-17 Microsoft Windows NtUserGetComboBoxInfo information disclosure attempt
RuleID : 34377 - Revision : 3 - Type : OS-WINDOWS

Metasploit Database

id Description
2015-05-12 Windows ClientCopyImage Win32k Exploit

Nessus® Vulnerability Scanner

Date Description
2015-05-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-051.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74245
EXPLOIT-DB https://www.exploit-db.com/exploits/37049/
https://www.exploit-db.com/exploits/37367/
FULLDISC http://seclists.org/fulldisclosure/2020/May/34
MISC http://twitter.com/symantec/statuses/590208710527549440
https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032155

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:31:11
  • Multiple Updates
2024-02-01 12:09:09
  • Multiple Updates
2023-09-05 12:29:38
  • Multiple Updates
2023-09-05 01:09:01
  • Multiple Updates
2023-09-02 12:29:34
  • Multiple Updates
2023-09-02 01:09:11
  • Multiple Updates
2023-08-12 12:32:18
  • Multiple Updates
2023-08-12 01:08:39
  • Multiple Updates
2023-08-11 12:27:40
  • Multiple Updates
2023-08-11 01:08:53
  • Multiple Updates
2023-08-06 12:26:53
  • Multiple Updates
2023-08-06 01:08:38
  • Multiple Updates
2023-08-04 12:26:58
  • Multiple Updates
2023-08-04 01:08:42
  • Multiple Updates
2023-07-14 12:26:58
  • Multiple Updates
2023-07-14 01:08:40
  • Multiple Updates
2023-03-29 01:28:42
  • Multiple Updates
2023-03-28 12:09:01
  • Multiple Updates
2022-10-11 12:24:17
  • Multiple Updates
2022-10-11 01:08:49
  • Multiple Updates
2022-01-15 01:18:38
  • Multiple Updates
2021-09-25 01:17:22
  • Multiple Updates
2021-05-05 01:17:45
  • Multiple Updates
2021-05-04 12:39:27
  • Multiple Updates
2021-04-22 01:48:14
  • Multiple Updates
2020-10-24 01:12:49
  • Multiple Updates
2020-10-23 01:13:02
  • Multiple Updates
2020-05-23 13:17:07
  • Multiple Updates
2020-05-23 01:55:06
  • Multiple Updates
2020-05-23 00:44:31
  • Multiple Updates
2018-10-13 05:18:53
  • Multiple Updates
2017-09-20 09:25:30
  • Multiple Updates
2017-01-03 09:23:13
  • Multiple Updates
2016-12-31 09:24:26
  • Multiple Updates
2016-06-29 00:53:08
  • Multiple Updates
2016-04-01 17:23:12
  • Multiple Updates
2015-10-18 17:23:39
  • Multiple Updates
2015-06-23 21:26:33
  • Multiple Updates
2015-06-23 00:24:34
  • Multiple Updates
2015-05-14 09:27:42
  • Multiple Updates
2015-05-13 13:28:04
  • Multiple Updates
2015-04-21 17:27:46
  • First insertion