Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (3104517)
Informations
Name MS15-112 First vendor Publication 2015-11-10
Vendor Microsoft Last vendor Modification 2015-11-10
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (November 10, 2015): Click here to enter text.
Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-112

CWE : Common Weakness Enumeration

% Id Name
92 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5
Application 1
Application 1

Snort® IPS/IDS

Date Description
2016-04-07 Microsoft Internet Explorer CEditEventSink navigate use after free attempt
RuleID : 38103 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CEditEventSink navigate use after free attempt
RuleID : 38102 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer setAttributeNS ASLR bypass attempt
RuleID : 36760 - Revision : 5 - Type : INDICATOR-COMPROMISE
2016-03-14 Microsoft Internet Explorer setAttributeNS ASLR bypass attempt
RuleID : 36759 - Revision : 5 - Type : INDICATOR-COMPROMISE
2016-03-14 Microsoft Internet Explorer CElement JSON write-what-where attempt
RuleID : 36754 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CElement JSON write-what-where attempt
RuleID : 36753 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Edge click method use after free attempt
RuleID : 36747 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Edge click method use after free attempt
RuleID : 36746 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CElement use after free attempt
RuleID : 36743 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CElement use after free attempt
RuleID : 36742 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CTsfTextStore use-after-free attempt
RuleID : 36739 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CTsfTextStore use-after-free attempt
RuleID : 36738 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CEditEventSink navigate use after free attempt
RuleID : 36702 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CEditEventSink navigate use after free attempt
RuleID : 36701 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CTreeNode row element removal remote code executi...
RuleID : 36700 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CTreeNode row element removal remote code executi...
RuleID : 36699 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer table element modification use after free attempt
RuleID : 36696 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer table element modification use after free attempt
RuleID : 36695 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer style object stylesheet use after free attempt
RuleID : 36694 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer style object stylesheet use after free attempt
RuleID : 36693 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CUListElement use-after-free attempt
RuleID : 36692 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CUListElement use-after-free attempt
RuleID : 36691 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer managed CDispNode objects use-after-free attempt
RuleID : 36690 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer managed CDispNode objects use-after-free attempt
RuleID : 36689 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CElement use after free attempt
RuleID : 36688 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CElement use after free attempt
RuleID : 36687 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer col onpropertychange memory corruption attempt
RuleID : 36686 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer col onpropertychange memory corruption attempt
RuleID : 36685 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CTableCell object use after free attempt
RuleID : 36684 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CTableCell object use after free attempt
RuleID : 36683 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer access violation attempt
RuleID : 36682 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer access violation attempt
RuleID : 36681 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer cache management code overflow attempt
RuleID : 36680 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer cache management code overflow attempt
RuleID : 36679 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer SVG textbox out of bound memory access attempt
RuleID : 36678 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer SVG textbox out of bound memory access attempt
RuleID : 36677 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CMarkup use-after-free attempt
RuleID : 36676 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CMarkup use-after-free attempt
RuleID : 36675 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer GetPlainText negative start index out of bounds w...
RuleID : 36674 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer GetPlainText negative start index out of bounds w...
RuleID : 36673 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer fragmented CtxtBlk heap overflow attempt
RuleID : 36672 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer fragmented CtxtBlk heap overflow attempt
RuleID : 36671 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35958 - Revision : 6 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35956 - Revision : 6 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer TreeComputedContent object use after free attempt
RuleID : 35200 - Revision : 5 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer TreeComputedContent object use after free attempt
RuleID : 35199 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-11-10 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-112.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-113.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-11-12 21:28:40
  • Multiple Updates
2015-11-11 17:27:38
  • Multiple Updates
2015-11-11 13:26:03
  • Multiple Updates
2015-11-10 21:28:04
  • Multiple Updates
2015-11-10 21:16:26
  • First insertion