7.2
HIGH
CVE-2015-0057
Microsoft Win32k Elevation of Privilege Vulnerability
Description

win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."

INFO

Published Date :

Feb. 11, 2015, 3:01 a.m.

Last Modified :

May 14, 2019, 6:50 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-0057 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0057 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2008
5 Microsoft windows_server_2012
6 Microsoft windows_server_2003
7 Microsoft windows_vista
8 Microsoft windows_8
9 Microsoft windows_rt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0057.

URL Resource
http://www.securityfocus.com/bid/72466 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-010 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/100431 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39035/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 25, 2024, 4:36 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:19 a.m. This repo has been linked 43 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Exploit Development.

code-execution developer developer-experience developer-tools development development-tools exploit exploitation exploitation-framework exploitation-frameworks exploitation-menu vulnerability-detection

Updated: 3 months ago
15 stars 5 fork 5 watcher
Born at : April 17, 2022, 11:20 p.m. This repo has been linked 23 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

None

C++ C

Updated: 1 year, 10 months ago
4 stars 3 fork 3 watcher
Born at : March 10, 2022, 12:34 p.m. This repo has been linked 10 different CVEs too.

A collection of awesome software, libraries, learning tutorials, documents and books, awesome resources and cool stuff about ARM and Windows Exploitation.

arm64 arm-templates windows-exploitation executable windows windows-security cybersecurity-search-engine exploitation-framework kernel-module kernel-methods x86 x86-kernel

Updated: 3 weeks, 2 days ago
36 stars 10 fork 10 watcher
Born at : Dec. 27, 2021, 8:24 p.m. This repo has been linked 9 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 2 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0057 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0057 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/72466 No Types Assigned http://www.securityfocus.com/bid/72466 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/100431 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/100431 Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-010 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-010 Patch, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39035/ No Types Assigned https://www.exploit-db.com/exploits/39035/ Third Party Advisory, VDB Entry
    Removed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-010 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-010 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39035/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100431 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100431 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2015

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/100431
    Added Reference http://www.securityfocus.com/bid/72466
  • Modified Analysis by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-010 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-010 Advisory, Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0057 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0057 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19748

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability