Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (3089548)
Informations
Name MS15-094 First vendor Publication 2015-09-08
Vendor Microsoft Last vendor Modification 2016-12-13
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (December 13, 2016): Bulletin revised to include an additional vulnerability, CVE-2015-2496. This is an informational change only. Customers who have successfully installed the updates do not need to take any further action..
Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-094

CWE : Common Weakness Enumeration

% Id Name
82 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-264 Permissions, Privileges, and Access Controls
6 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0210 - Cumulative Security Update for Microsoft Internet Explorer (MS15-094)
Severity : Category II - VMSKEY : V0061381
2015-09-10 IAVM : 2015-A-0211 - Cumulative Security Update for Microsoft Edge (MS15-095)
Severity : Category II - VMSKEY : V0061383

Snort® IPS/IDS

Date Description
2015-10-14 Microsoft Internet Explorer EPM SetValue sandbox bypass attempt
RuleID : 36021 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer EPM SetValue sandbox bypass attempt
RuleID : 36020 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer invalid memory access attempt
RuleID : 36019 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer invalid memory access attempt
RuleID : 36018 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer out of bounds array memory access attempt
RuleID : 36009 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer out of bounds array memory access attempt
RuleID : 36008 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CTableColCalc out of bounds memory write attempt
RuleID : 36007 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CTableColCalc out of bounds memory write attempt
RuleID : 36006 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgElement object double free attempt
RuleID : 36005 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgElement object double free attempt
RuleID : 36004 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer msGetRegionContent memory corruption attempt
RuleID : 35999 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer msGetRegionContent memory corruption attempt
RuleID : 35998 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgTaskSvgDoc object double free attempt
RuleID : 35993 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgTaskSvgDoc object double free attempt
RuleID : 35992 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer JScript.Compact insertBefore memory corruption at...
RuleID : 35991 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer JScript.Compact insertBefore memory corruption at...
RuleID : 35990 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CElement object use-after-free attempt
RuleID : 35976 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CElement object use-after-free attempt
RuleID : 35975 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35972 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35971 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35970 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35969 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Edge sandbox CreateFileW arbitrary file delete attempt
RuleID : 35968 - Revision : 4 - Type : BROWSER-IE
2015-10-06 Microsoft Edge sandbox CreateFileW arbitrary file delete attempt
RuleID : 35967 - Revision : 4 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer CElement input type memory corruption attempt
RuleID : 35966 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer CElement input type memory corruption attempt
RuleID : 35965 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer element attribute use after free attempt
RuleID : 35964 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer element attribute use after free attempt
RuleID : 35963 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge DOMNode manipulation use after free attempt
RuleID : 35960 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge DOMNode manipulation use after free attempt
RuleID : 35959 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35958 - Revision : 6 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35957 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35956 - Revision : 6 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35955 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-09-08 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-094.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-095.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2018-10-13 05:21:29
  • Multiple Updates
2016-12-13 21:26:51
  • Multiple Updates
2016-12-13 21:18:30
  • Multiple Updates
2015-10-18 17:26:42
  • Multiple Updates
2015-10-14 21:22:25
  • Multiple Updates
2015-10-06 21:22:55
  • Multiple Updates
2015-09-09 21:30:57
  • Multiple Updates
2015-09-09 13:26:09
  • Multiple Updates
2015-09-09 09:28:48
  • Multiple Updates
2015-09-08 21:31:36
  • Multiple Updates
2015-09-08 21:16:34
  • First insertion