Executive Summary

Summary
Title Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918)
Informations
Name MS15-100 First vendor Publication 2015-09-08
Vendor Microsoft Last vendor Modification 2015-09-08
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (September 8, 2015): Bulletin published.
Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1

SAINT Exploits

Description Link
Windows Media Center command execution More info here

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-B-0112 - Microsoft Media Center Remote Code Execution Vulnerability (MS15-100)
Severity : Category II - VMSKEY : V0061373

Snort® IPS/IDS

Date Description
2016-06-07 Microsoft Windows Media Center link file code execution attempt
RuleID : 38779 - Revision : 4 - Type : FILE-OTHER
2016-06-07 Microsoft Windows Media Center link file code execution attempt
RuleID : 38778 - Revision : 4 - Type : FILE-OTHER
2016-03-14 Windows Media Player mcl remote file execution attempt
RuleID : 36271 - Revision : 3 - Type : FILE-OTHER
2015-10-14 Microsoft Windows Media Center link file code execution attempt
RuleID : 35983 - Revision : 3 - Type : FILE-OTHER
2015-10-14 Windows Media Player mcl remote file execution attempt
RuleID : 35982 - Revision : 3 - Type : FILE-OTHER

Metasploit Database

id Description
2015-09-08 MS15-100 Microsoft Windows Media Center MCL Vulnerability

Nessus® Vulnerability Scanner

Date Description
2015-09-10 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-100.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2015-10-18 17:26:44
  • Multiple Updates
2015-10-14 21:22:26
  • Multiple Updates
2015-09-13 17:24:01
  • Multiple Updates
2015-09-11 13:25:58
  • Multiple Updates
2015-09-09 21:31:00
  • Multiple Updates
2015-09-09 09:28:51
  • Multiple Updates
2015-09-08 21:31:37
  • Multiple Updates
2015-09-08 21:16:57
  • First insertion