Executive Summary

Informations
Name CVE-2015-2364 First vendor Publication 2015-07-14
Vendor Cve Last vendor Modification 2019-05-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The graphics component in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application that leverages an incorrect bitmap conversion, aka "Graphics Component EOP Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2364

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28708
 
Oval ID: oval:org.mitre.oval:def:28708
Title: Graphics component EOP vulnerability - CVE-2015-2364 (MS15-072)
Description: The graphics component in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application that leverages an incorrect bitmap conversion, aka "Graphics Component EOP Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2364
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 4
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0168 - Microsoft Graphics Component Privilege Escalation Vulnerability (MS15-072)
Severity : Category II - VMSKEY : V0061105

Snort® IPS/IDS

Date Description
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35163 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35162 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35161 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Microsoft Internet Explorer IDataObject bitmap data conversion integer overfl...
RuleID : 35160 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : The remote Windows host is affected by a privilege escalation vulnerability.
File : smb_nt_ms15-072.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032902

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:38:56
  • Multiple Updates
2021-04-22 01:47:41
  • Multiple Updates
2020-05-23 00:44:44
  • Multiple Updates
2019-05-09 05:19:08
  • Multiple Updates
2018-10-13 05:18:54
  • Multiple Updates
2017-09-22 09:24:11
  • Multiple Updates
2016-04-27 02:13:51
  • Multiple Updates
2015-10-18 17:23:53
  • Multiple Updates
2015-08-14 21:23:43
  • Multiple Updates
2015-07-22 05:30:27
  • Multiple Updates
2015-07-18 13:28:39
  • Multiple Updates
2015-07-16 09:29:54
  • Multiple Updates
2015-07-15 21:23:27
  • Multiple Updates
2015-07-15 17:26:09
  • Multiple Updates
2015-07-15 05:27:29
  • First insertion