MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057839)

high Nessus Plugin ID 84059

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the Windows kernel-mode driver due to improper handling of buffer elements. A local attacker can exploit this vulnerability to request the contents of specific memory addresses. (CVE-2015-1719)

- An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to a user-after-free error. A remote attacker can exploit this vulnerability by convincing a user to run a specially crafted application, resulting in the execution of arbitrary code in kernel mode. (CVE-2015-1720)

- A elevation of privilege vulnerability exists in the Windows kernel-mode driver due to a NULL pointer dereference flaw. A remote attacker can exploit this vulnerability by convincing a user to run a specially crafted application, resulting in the execution of arbitrary code in kernel mode. (CVE-2015-1721)

- Multiple elevation of privilege vulnerabilities exist in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit these vulnerabilities, with a specially crafted application, to escalate privileges to full administrative rights.
(CVE-2015-1722, CVE-2015-1723, CVE-2015-1724, CVE-2015-1726)

- Multiple elevation of privilege vulnerabilities exist in the Windows kernel-mode driver due to improperly validated user-supplied input. A local attacker can exploit these vulnerabilities, with a specially crafted application, to escalate privileges to full administrative rights. (CVE-2015-1725, CVE-2015-1727)

- Multiple elevation of privilege vulnerabilities exist in the Windows kernel-mode driver due a failure to properly free memory. A local attacker can exploit these vulnerabilities, with a specially crafted application, to execute arbitrary code in the context of another user. (CVE-2015-1725, CVE-2015-1727)

Solution

Microsoft has released a set of patches for Windows 2003, Vista, 2008, 7, 2008 R2, 8, 2012, 8.1, and 2012 R2.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-061

Plugin Details

Severity: High

ID: 84059

File Name: smb_nt_ms15-061.nasl

Version: 1.15

Type: local

Agent: windows

Published: 6/9/2015

Updated: 5/25/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-2360

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 6/9/2015

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

Core Impact

Reference Information

CVE: CVE-2015-1719, CVE-2015-1720, CVE-2015-1721, CVE-2015-1722, CVE-2015-1723, CVE-2015-1724, CVE-2015-1725, CVE-2015-1726, CVE-2015-1727, CVE-2015-1768, CVE-2015-2360

BID: 75005, 74998, 74999, 75000, 75009, 75010, 75012, 75024, 75025, 75006, 75008

MSFT: MS15-061

MSKB: 3057839