#VU5391 Memory corruption in Windows Server


Published: 2017-01-26

Vulnerability identifier: #VU5391

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1768

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description
The vulnerability allows a local attacker to obtain elevated privileges on the target system.

The weakness exists due to boundary error. A local attacker can run a specially crafted program to trigger memory corruption and acquire administrative privileges.

Successful exploitation of the vulnerability results in privilege escalation on the vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows Server: 2003


External links
http://technet.microsoft.com/en-us/library/security/ms15-061


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability