Executive Summary

Summary
Title Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656)
Informations
Name MS15-097 First vendor Publication 2015-09-08
Vendor Microsoft Last vendor Modification 2015-10-07
Severity (Vendor) Critical Revision 2.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.1 (October 7, 2015): Added a footnote to the Microsoft Communication Platforms and Software table and an Update FAQ to explain that customers running affected editions of Microsoft Lync 2013 (Skype for Business) must install prerequisite updates before installing the 3085500 security update. See the Update FAQ for more information.
Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-097

CWE : Common Weakness Enumeration

% Id Name
55 % CWE-264 Permissions, Privileges, and Access Controls
27 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9 % CWE-254 Security Features
9 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5
Application 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 4
Os 2
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0212 - Multiple Vulnerabilities in Microsoft Graphics Component (MS15-097)
Severity : Category II - VMSKEY : V0061385

Snort® IPS/IDS

Date Description
2015-10-14 Microsoft Windows Win32k.sys use after free attempt
RuleID : 36029 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows Win32k.sys use after free attempt
RuleID : 36028 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows use after free kernel privilege escalation attempt
RuleID : 36017 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows use after free kernel privilege escalation attempt
RuleID : 36016 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows desktop window privilege escalation attempt
RuleID : 35995 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows desktop window privilege escalation attempt
RuleID : 35994 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 NtGdiStretchBlt buffer overflow privilege escalation attempt
RuleID : 35989 - Revision : 3 - Type : FILE-EXECUTABLE
2015-10-14 NtGdiStretchBlt buffer overflow privilege escalation attempt
RuleID : 35988 - Revision : 3 - Type : FILE-EXECUTABLE
2015-10-14 Microsoft Windows NtUserSetWindowsHook memory disclosure attempt
RuleID : 35987 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows NtUserSetWindowsHook memory disclosure attempt
RuleID : 35986 - Revision : 3 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows GDI+ denial of service attempt
RuleID : 35985 - Revision : 2 - Type : OS-WINDOWS
2015-10-14 Microsoft Windows GDI+ denial of service attempt
RuleID : 35984 - Revision : 2 - Type : OS-WINDOWS
2015-10-06 Microsoft Windows SURFACE objects kernel privilege escalation attempt
RuleID : 35974 - Revision : 2 - Type : OS-WINDOWS
2015-10-06 Microsoft Windows SURFACE objects kernel privilege escalation attempt
RuleID : 35973 - Revision : 2 - Type : OS-WINDOWS
2015-08-25 Microsoft Windows CDD font parsing kernel memory corruption attempt
RuleID : 35720 - Revision : 4 - Type : OS-WINDOWS
2015-08-25 Microsoft Windows CDD font parsing kernel memory corruption attempt
RuleID : 35719 - Revision : 3 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33766 - Revision : 4 - Type : OS-WINDOWS
2015-04-14 Microsoft Windows NtUserGetClipboardAccessToken privilege escalation attempt
RuleID : 33765 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-09-09 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-097.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2016-11-29 00:28:16
  • Multiple Updates
2015-10-18 17:26:43
  • Multiple Updates
2015-10-14 21:22:25
  • Multiple Updates
2015-10-08 05:26:15
  • Multiple Updates
2015-10-08 05:16:04
  • Multiple Updates
2015-10-06 21:22:55
  • Multiple Updates
2015-09-30 21:27:21
  • Multiple Updates
2015-09-30 21:16:26
  • Multiple Updates
2015-09-23 21:22:47
  • Multiple Updates
2015-09-10 13:26:41
  • Multiple Updates
2015-09-09 21:30:59
  • Multiple Updates
2015-09-09 09:28:50
  • Multiple Updates
2015-09-09 05:26:59
  • Multiple Updates
2015-09-09 05:16:58
  • Multiple Updates
2015-09-08 21:31:37
  • Multiple Updates
2015-09-08 21:26:49
  • Multiple Updates
2015-09-08 21:17:18
  • First insertion