Executive Summary

Summary
Title Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3078662)
Informations
Name MS15-080 First vendor Publication 2015-08-11
Vendor Microsoft Last vendor Modification 2015-10-07
Severity (Vendor) Critical Revision 2.2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.2 (October 7, 2015): Added a footnote to the Microsoft Communication Platforms and Software table and an Update FAQ to explain that customers running affected editions of Microsoft Lync 2013 (Skype for Business) must install prerequisite updates before installing the 3055014 security update. See the Update FAQ for more information.
Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-080

CWE : Common Weakness Enumeration

% Id Name
69 % CWE-20 Improper Input Validation
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-200 Information Exposure
6 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Application 3
Application 2
Application 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-13 IAVM : 2015-A-0196 - Multiple Vulnerabilities in Microsoft Graphics Component (MS15-080)
Severity : Category II - VMSKEY : V0061311

Snort® IPS/IDS

Date Description
2015-09-10 Microsoft Windows malformed TTF table hmtx remote code execution attempt
RuleID : 35530 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows malformed TTF table hmtx remote code execution attempt
RuleID : 35529 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows TrueType font parsing integer underflow attempt
RuleID : 35526 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows TrueType font parsing integer underflow attempt
RuleID : 35525 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows TTF invalid system memory access attempt
RuleID : 35524 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows TTF invalid system memory access attempt
RuleID : 35523 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows kernel-mode driver TTF file glyf table out of bounds attempt
RuleID : 35520 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows kernel-mode driver TTF file glyf table out of bounds attempt
RuleID : 35519 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows FontView OpenType Font atmfd.dll invalid memory reference a...
RuleID : 35518 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows FontView OpenType Font atmfd.dll invalid memory reference a...
RuleID : 35517 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATFM.DLL malformed OTF use-after-free attempt
RuleID : 35516 - Revision : 2 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows ATFM.DLL malformed OTF use-after-free attempt
RuleID : 35515 - Revision : 2 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows NtGdiGetTextMetricsW TEXTMETRICW kernel mode ASLR bypass at...
RuleID : 35514 - Revision : 3 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows NtGdiGetTextMetricsW TEXTMETRICW kernel mode ASLR bypass at...
RuleID : 35513 - Revision : 3 - Type : OS-WINDOWS
2015-09-10 Microsoft Office Word Document invalid directory entry use after free attempt
RuleID : 35498 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word Document invalid directory entry use after free attempt
RuleID : 35497 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35496 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35495 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows GDI DrvQueryFontData function uninitialized glyph data remo...
RuleID : 35492 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows GDI DrvQueryFontData function uninitialized glyph data remo...
RuleID : 35491 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows OTF file parsing error exploitation attempt
RuleID : 35490 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows OTF file parsing error exploitation attempt
RuleID : 35489 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows atmfd.dll font driver malformed OTF file remote code execut...
RuleID : 35486 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows atmfd.dll font driver malformed OTF file remote code execut...
RuleID : 35485 - Revision : 2 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35484 - Revision : 3 - Type : FILE-OTHER
2015-09-10 Microsoft Windows ATMFD font driver malformed OTF file remote code execution ...
RuleID : 35483 - Revision : 2 - Type : FILE-OTHER

Metasploit Database

id Description
2015-07-11 MS15-078 Microsoft Windows Font Driver Buffer Overflow

Nessus® Vulnerability Scanner

Date Description
2015-08-12 Name : A multimedia application framework installed on the remote Mac OS X host is a...
File : macosx_ms15-080.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-080.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2015-10-18 17:26:39
  • Multiple Updates
2015-10-08 05:26:14
  • Multiple Updates
2015-10-08 05:15:58
  • Multiple Updates
2015-09-17 00:21:39
  • Multiple Updates
2015-09-10 21:25:24
  • Multiple Updates
2015-09-09 21:30:56
  • Multiple Updates
2015-09-09 21:17:14
  • Multiple Updates
2015-08-22 05:32:11
  • Multiple Updates
2015-08-22 05:16:21
  • Multiple Updates
2015-08-17 21:33:42
  • Multiple Updates
2015-08-15 09:33:41
  • Multiple Updates
2015-08-13 13:34:23
  • Multiple Updates
2015-08-11 21:27:31
  • Multiple Updates
2015-08-11 21:17:29
  • First insertion