Executive Summary

Summary
Title Vulnerability in RDP Could Allow Remote Code Execution (3073094)
Informations
Name MS15-067 First vendor Publication 2015-07-14
Vendor Microsoft Last vendor Modification 2015-08-21
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (August 21, 2015): Improved the Update FAQ section and the footnote for the Affected Software table to help customers more easily identify the correct update to apply based on the currently installed version of RDP on Windows 7 systems. These are informational changes only. Customers who have already successfully applied the update do not need to take any action. Customers who have not already installed the necessary update should do so to be protected from the vulnerability it addresses.
Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted sequence of packets to a targeted system with Remote Desktop Protocol (RDP) enabled. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-067

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29392
 
Oval ID: oval:org.mitre.oval:def:29392
Title: Remote Desktop Protocol (RDP) remote code execution vulnerability - CVE-2015-2373 (MS15-067)
Description: The Remote Desktop Protocol (RDP) server service in Microsoft Windows 7 SP1, Windows 8, and Windows Server 2012 allows remote attackers to execute arbitrary code via a series of crafted packets, aka "Remote Desktop Protocol (RDP) Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2373
Version: 3
Platform(s): Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0170 - Microsoft Remote Desktop Protocol Vulnerability (MS15-067)
Severity : Category I - VMSKEY : V0061107

Snort® IPS/IDS

Date Description
2015-08-14 Microsoft Windows RDP server PDU length heap overflow attempt
RuleID : 35151 - Revision : 3 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-067.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2016-04-27 04:58:03
  • Multiple Updates
2015-10-18 17:26:36
  • Multiple Updates
2015-08-22 05:32:11
  • Multiple Updates
2015-08-22 05:16:14
  • Multiple Updates
2015-08-14 21:23:54
  • Multiple Updates
2015-07-18 13:29:46
  • Multiple Updates
2015-07-15 21:27:46
  • Multiple Updates
2015-07-15 05:31:35
  • Multiple Updates
2015-07-14 21:30:40
  • Multiple Updates
2015-07-14 21:17:04
  • First insertion