Executive Summary

Summary
Title Security Update for Microsoft Windows to Address Remote Code Execution (3105864)
Informations
Name MS15-115 First vendor Publication 2015-11-10
Vendor Microsoft Last vendor Modification 2016-04-07
Severity (Vendor) Critical Revision 2.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.1 (April 7, 2016): Updated the footnotes following the Affected Software table to further clarify installation order for security update 3101746 in MS15-115, 3081320 in MS15-121, and 3101246 in MS15-122. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
Summary: This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or to visit an untrusted webpage that contains embedded fonts.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-115

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-264 Permissions, Privileges, and Access Controls
29 % CWE-200 Information Exposure
29 % CWE-20 Improper Input Validation
14 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Windows NtSetInformationFile hard link sandbox bypass attempt
RuleID : 36762 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows NtSetInformationFile hard link sandbox bypass attempt
RuleID : 36761 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows TrueType font parsing out of bounds write attempt
RuleID : 36750 - Revision : 3 - Type : FILE-OTHER
2016-03-14 Microsoft Windows TrueType font parsing out of bounds write attempt
RuleID : 36749 - Revision : 3 - Type : FILE-OTHER
2016-03-14 Microsoft Windows malformed TrueType file remote code execution attempt
RuleID : 36737 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Windows malformed TrueType file remote code execution attempt
RuleID : 36736 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Windows win32k information disclosure attempt
RuleID : 36723 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows win32k information disclosure attempt
RuleID : 36722 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows win32k kernel memory information disclosure attempt
RuleID : 36719 - Revision : 3 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows win32k kernel memory information disclosure attempt
RuleID : 36718 - Revision : 3 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows use after free kernel privilege escalation attempt
RuleID : 36710 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows use after free kernel privilege escalation attempt
RuleID : 36709 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows DeferWindowPos privilege escalation attempt
RuleID : 36704 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows DeferWindowPos privilege escalation attempt
RuleID : 36703 - Revision : 2 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-11-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-115.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2016-04-27 05:01:54
  • Multiple Updates
2016-04-08 00:27:31
  • Multiple Updates
2016-04-08 00:16:16
  • Multiple Updates
2015-11-13 00:27:32
  • Multiple Updates
2015-11-12 21:28:42
  • Multiple Updates
2015-11-12 09:27:22
  • Multiple Updates
2015-11-12 09:16:02
  • Multiple Updates
2015-11-11 17:27:40
  • Multiple Updates
2015-11-11 13:26:04
  • Multiple Updates
2015-11-10 21:28:06
  • Multiple Updates
2015-11-10 21:16:15
  • First insertion