Executive Summary

Summary
Title Vulnerabilities in Windows Could Allow Remote Code Execution (3072631)
Informations
Name MS15-069 First vendor Publication 2015-07-14
Vendor Microsoft Last vendor Modification 2015-07-29
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.1 (July 29, 2015): Bulletin revised to correct the Desktop Experience footnote in the Affected Software section. The footnote had incorrectly applied to update 3070738 on Windows Server 2008 R2 when it should have applied to update 3067903 on Windows Server 2008 and Windows Server 2008 R2. Also added a footnote for the 3070738 update to clarify that only systems with RDP 8.1 installed are affected. These are informational changes only. Customers who have already successfully applied the updates do not need to take any action. Customers who have not already installed the necessary updates should do so to be protected from the vulnerability it addresses.
Summary: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow Remote Code Execution if an attacker first places a specially crafted dynamic link library (DLL) file in the target user?s current working directory and then convinces the user to open an RTF file or to launch a program that is designed to load a trusted DLL file but instead loads the attacker?s specially crafted DLL file. An attacker who successfully exploited the vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-069

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29149
 
Oval ID: oval:org.mitre.oval:def:29149
Title: DLL planting remote code execution vulnerability - CVE-2015-2369 (MS15-069)
Description: Untrusted search path vulnerability in Windows Media Device Manager in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .rtf file, aka "DLL Planting Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2369
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29280
 
Oval ID: oval:org.mitre.oval:def:29280
Title: Windows DLL remote code execution vulnerability - CVE-2015-2368 (MS15-069)
Description: Untrusted search path vulnerability in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "Windows DLL Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2368
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0167 - Multiple Vulnerabilities in Microsoft Windows (MS15-069)
Severity : Category II - VMSKEY : V0061129

Snort® IPS/IDS

Date Description
2015-08-14 Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB ...
RuleID : 35216 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt
RuleID : 35215 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Office request for rapi.dll over SMB attempt
RuleID : 35169 - Revision : 4 - Type : FILE-OFFICE
2015-08-14 Microsoft Office rapi.dll dll-load exploit attempt
RuleID : 35168 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office RTF object remote code execution attempt
RuleID : 35167 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office RTF object remote code execution attempt
RuleID : 35166 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-069.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2015-10-18 17:26:36
  • Multiple Updates
2015-08-14 21:23:54
  • Multiple Updates
2015-07-30 05:27:42
  • Multiple Updates
2015-07-30 05:16:29
  • Multiple Updates
2015-07-18 13:29:47
  • Multiple Updates
2015-07-15 21:27:46
  • Multiple Updates
2015-07-15 05:31:36
  • Multiple Updates
2015-07-14 21:30:40
  • Multiple Updates
2015-07-14 21:16:41
  • First insertion