Executive Summary

Informations
Name CVE-2015-2511 First vendor Publication 2015-09-08
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to gain privileges via a crafted application, aka "Win32k Memory Corruption Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-2517, CVE-2015-2518, and CVE-2015-2546.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2511

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0212 - Multiple Vulnerabilities in Microsoft Graphics Component (MS15-097)
Severity : Category II - VMSKEY : V0061385

Snort® IPS/IDS

Date Description
2015-10-14 Microsoft Windows Win32k.sys use after free attempt
RuleID : 36029 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows Win32k.sys use after free attempt
RuleID : 36028 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows use after free kernel privilege escalation attempt
RuleID : 36017 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows use after free kernel privilege escalation attempt
RuleID : 36016 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows desktop window privilege escalation attempt
RuleID : 35995 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows desktop window privilege escalation attempt
RuleID : 35994 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 NtGdiStretchBlt buffer overflow privilege escalation attempt
RuleID : 35989 - Revision : 3 - Type : FILE-EXECUTABLE
2015-10-14 NtGdiStretchBlt buffer overflow privilege escalation attempt
RuleID : 35988 - Revision : 3 - Type : FILE-EXECUTABLE
2015-10-14 Microsoft Windows NtUserSetWindowsHook memory disclosure attempt
RuleID : 35987 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows NtUserSetWindowsHook memory disclosure attempt
RuleID : 35986 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows GDI+ denial of service attempt
RuleID : 35985 - Revision : 2 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows GDI+ denial of service attempt
RuleID : 35984 - Revision : 2 - Type : OS-WINDOWS
2015-10-06 Microsoft Windows SURFACE objects kernel privilege escalation attempt
RuleID : 35974 - Revision : 2 - Type : OS-WINDOWS
2015-10-06 Microsoft Windows SURFACE objects kernel privilege escalation attempt
RuleID : 35973 - Revision : 2 - Type : OS-WINDOWS
2015-08-25 Microsoft Windows CDD font parsing kernel memory corruption attempt
RuleID : 35720 - Revision : 4 - Type : OS-WINDOWS
2015-08-25 Microsoft Windows CDD font parsing kernel memory corruption attempt
RuleID : 35719 - Revision : 3 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33766 - Revision : 4 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33765 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-09-09 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-097.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76597
EXPLOIT-DB https://www.exploit-db.com/exploits/38276/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033485

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:31:27
  • Multiple Updates
2024-02-01 12:09:14
  • Multiple Updates
2023-09-05 12:29:53
  • Multiple Updates
2023-09-05 01:09:05
  • Multiple Updates
2023-09-02 12:29:50
  • Multiple Updates
2023-09-02 01:09:15
  • Multiple Updates
2023-08-12 12:32:34
  • Multiple Updates
2023-08-12 01:08:43
  • Multiple Updates
2023-08-11 12:27:55
  • Multiple Updates
2023-08-11 01:08:58
  • Multiple Updates
2023-08-06 12:27:07
  • Multiple Updates
2023-08-06 01:08:42
  • Multiple Updates
2023-08-04 12:27:12
  • Multiple Updates
2023-08-04 01:08:46
  • Multiple Updates
2023-07-14 12:27:12
  • Multiple Updates
2023-07-14 01:08:44
  • Multiple Updates
2023-03-29 01:28:57
  • Multiple Updates
2023-03-28 12:09:05
  • Multiple Updates
2022-12-03 12:22:20
  • Multiple Updates
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2019-05-15 05:19:09
  • Multiple Updates
2019-05-09 05:19:09
  • Multiple Updates
2018-10-13 05:18:55
  • Multiple Updates
2017-09-16 09:23:16
  • Multiple Updates
2016-12-22 09:23:54
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-04-27 02:14:46
  • Multiple Updates
2015-10-18 17:24:16
  • Multiple Updates
2015-10-14 21:22:21
  • Multiple Updates
2015-09-11 21:25:33
  • Multiple Updates
2015-09-10 21:27:01
  • Multiple Updates
2015-09-10 13:26:26
  • Multiple Updates
2015-09-10 00:24:48
  • Multiple Updates
2015-09-09 21:26:28
  • Multiple Updates
2015-09-09 09:24:59
  • First insertion