7.2
CVSSv2

CVE-2015-2360

Published: 10/06/2015 Updated: 14/05/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 -

microsoft windows vista -

microsoft windows server 2003 -

microsoft windows server 2003 r2

microsoft windows 7 -

microsoft windows server 2008 r2

microsoft windows rt -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows 8.1 -

microsoft windows 8 -

Recent Articles

The mysterious case of CVE-2016-0034: the hunt for a Microsoft Silverlight 0-day
Securelist • Costin Raiu Anton Ivanov • 13 Jan 2016

Perhaps one of the most explosively discussed subjects of 2015 was the compromise and data dump of Hacking Team, the infamous Italian spyware company. For those who are not familiar with the subject, Hacking Team was founded in 2003 and specialized in selling spyware and surveillance tools to governments and law enforcement agencies. On July 5, 2015, a large amount of data from the company was leaked to the Internet with a hacker known as “Phineas Fisher” claiming responsibility for the brea...

Kaspersky Lab reveals Duqu 2.0 attack ON ITSELF during Iran nuke talks
The Register • John Leyden • 10 Jun 2015

Malware may have come from nation-state team, says Russian firm

Kaspersky Lab has unearthed an attack on its corporate network which hit high profile victims in several Western, Middle East and Asian nations, including covert surveillance attempts during the ongoing Iranian nuclear talks. The Duqu 2.0 malware platform associated with the attacks was exploiting up to three zero-day vulnerabilities, a highly unusually feature that strongly suggests nation-state involvement. The last remaining zero-day (CVE-2015-2360) was patched by Microsoft on 9 June with the...

Microsoft Security Updates June 2015
Securelist • Kurt Baumgartner • 09 Jun 2015

Microsoft releases eight security bulletins today, updating a set of forty five software vulnerabilities. This month’s updates touch a smaller set of Microsoft software, but two of the Bulletins address kernel-level vulnerabilities and require a restart. Some are being exploited as a part of serious targeted attack activity: Two are rated Critical (MS15-056 for Internet Explorer and MS15-057 for Windows Media Player) because of their remote code execution severity. The Internet Explorer bull...