Executive Summary

Informations
Name CVE-2015-0032 First vendor Publication 2015-03-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 8 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0032

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28797
 
Oval ID: oval:org.mitre.oval:def:28797
Title: VBScript memory corruption vulnerability - CVE-2015-0032 (MS15-019)
Description: vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 8 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0032
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2003
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): VBScript 5.8
VBScript 5.7
VBScript 5.6
Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 3

Snort® IPS/IDS

Date Description
2015-08-04 Microsoft Internet Explorer CTreeNode use-after-free attempt
RuleID : 35013 - Revision : 3 - Type : BROWSER-IE
2015-08-04 Microsoft Internet Explorer CTreeNode use-after-free attempt
RuleID : 35012 - Revision : 3 - Type : BROWSER-IE
2015-04-23 Microsoft Internet Explorer javascript iframe injection attempt
RuleID : 33898 - Revision : 4 - Type : BROWSER-IE
2015-04-23 Microsoft Internet Explorer javascript iframe injection attempt
RuleID : 33897 - Revision : 4 - Type : BROWSER-IE
2015-04-14 Microsoft Internet Explorer 11 CInputContext object use after free attempt
RuleID : 33764 - Revision : 2 - Type : BROWSER-IE
2015-04-14 Microsoft Internet Explorer 11 CInputContext object use after free attempt
RuleID : 33763 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer table cell out-of-bounds access attempt
RuleID : 33744 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer table cell out-of-bounds access attempt
RuleID : 33743 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CTreeNode use-after-free attempt
RuleID : 33742 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CTreeNode use-after-free attempt
RuleID : 33741 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer 11 CInputContext object use after free attempt
RuleID : 33739 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer 11 CInputContext object use after free attempt
RuleID : 33738 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CGeneratedTreeNode use after free attempt
RuleID : 33737 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CGeneratedTreeNode use after free attempt
RuleID : 33736 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer out of bounds array access attempt
RuleID : 33731 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer out of bounds array access attempt
RuleID : 33730 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 33727 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 33726 - Revision : 2 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer 11 sandbox bypass attempt
RuleID : 33721 - Revision : 3 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer 11 sandbox bypass attempt
RuleID : 33720 - Revision : 3 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CTreeNode interpreted as CGeneratedTreeNode remot...
RuleID : 33719 - Revision : 3 - Type : BROWSER-IE
2015-04-10 Microsoft Internet Explorer CTreeNode interpreted as CGeneratedTreeNode remot...
RuleID : 33718 - Revision : 3 - Type : BROWSER-IE
2015-04-07 Microsoft Internet Explorer 11 VBScript array element use after free attempt
RuleID : 33710 - Revision : 2 - Type : BROWSER-IE
2015-04-07 Microsoft Internet Explorer 11 VBScript array element use after free attempt
RuleID : 33709 - Revision : 2 - Type : BROWSER-IE
2015-04-07 Microsoft Internet Explorer use after free attempt
RuleID : 33708 - Revision : 2 - Type : BROWSER-IE
2015-04-07 Microsoft Internet Explorer use after free attempt
RuleID : 33707 - Revision : 2 - Type : BROWSER-IE
2015-03-10 Microsoft Internet Explorer same origin policy bypass attempt
RuleID : 33288 - Revision : 7 - Type : BROWSER-IE
2015-03-10 Microsoft Internet Explorer same origin policy bypass attempt
RuleID : 33287 - Revision : 7 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-03-10 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-018.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72910
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1031887
http://www.securitytracker.com/id/1031888

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:43:19
  • Multiple Updates
2018-10-13 05:18:50
  • Multiple Updates
2015-09-10 21:26:27
  • Multiple Updates
2015-05-14 09:27:11
  • Multiple Updates
2015-04-07 21:27:10
  • Multiple Updates
2015-03-24 09:29:03
  • Multiple Updates
2015-03-18 09:28:25
  • Multiple Updates
2015-03-12 00:22:36
  • Multiple Updates
2015-03-11 17:23:03
  • First insertion