Vulnerabilities > CVE-2015-6098 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Windows 7, Windows Server 2008 and Windows Vista

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
microsoft
CWE-119
nessus
exploit available

Summary

Buffer overflow in the Network Driver Interface Standard (NDIS) implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows local users to gain privileges via a crafted application, aka "Windows NDIS Elevation of Privilege Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionWindows ndis.sys IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) - Pool Buffer Overflow (MS15-117). CVE-2015-6098. Dos exploit for windows platform
fileexploits/windows/dos/38793.txt
idEDB-ID:38793
last seen2016-02-04
modified2015-11-23
platformwindows
port
published2015-11-23
reporterNils Sommer
sourcehttps://www.exploit-db.com/download/38793/
titleWindows ndis.sys IOCTL 0x170034 ndis!ndisNsiGetIfNameForIfIndex - Pool Buffer Overflow MS15-117
typedos

Msbulletin

bulletin_idMS15-117
bulletin_url
date2015-11-10T00:00:00
impactElevation of Privilege
knowledgebase_id3101722
knowledgebase_url
severityImportant
titleSecurity Update for NDIS to Address Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS15-117.NASL
descriptionThe remote Windows host is affected by an elevation of privilege vulnerability in the Network Driver Interface Specification (NDIS) due to a failure to check the length of a buffer prior to copying it into memory. An authenticated, remote attacker can exploit this vulnerability, via a specially crafted application, to gain elevated privileges on the system.
last seen2020-06-01
modified2020-06-02
plugin id86824
published2015-11-10
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/86824
titleMS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722)