Executive Summary

Informations
Name CVE-2015-0096 First vendor Publication 2015-03-11
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, leading to DLL loading during Windows Explorer access to the icon of a crafted shortcut, aka "DLL Planting Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0096

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-426 Untrusted Search Path

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28609
 
Oval ID: oval:org.mitre.oval:def:28609
Title: DLL planting remote code execution vulnerability - CVE-2015-0096 (MS15-020)
Description: Untrusted search path vulnerability in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, leading to DLL loading during Windows Explorer access to the icon of a crafted shortcut, aka "DLL Planting Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0096
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28624
 
Oval ID: oval:org.mitre.oval:def:28624
Title: DEPRECATED: DLL planting remote code execution vulnerability - CVE-2015-0096 (MS15-020)
Description: Untrusted search path vulnerability in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, leading to DLL loading during Windows Explorer access to the icon of a crafted shortcut, aka "DLL Planting Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0096
Version: 4
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-03-12 IAVM : 2015-A-0053 - Multiple Vulnerabilities in Microsoft Windows (MS15-020)
Severity : Category II - VMSKEY : V0059001

Snort® IPS/IDS

Date Description
2015-04-14 Microsoft Internet Explorer out of bounds array access attempt
RuleID : 33776 - Revision : 4 - Type : BROWSER-IE
2015-04-14 Microsoft Internet Explorer out of bounds array access attempt
RuleID : 33775 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft LNK shortcut arbitrary dll load attempt
RuleID : 24500 - Revision : 6 - Type : FILE-OTHER
2014-01-10 Microsoft LNK shortcut arbitrary dll load attempt
RuleID : 17042 - Revision : 17 - Type : FILE-OTHER

Metasploit Database

id Description
2015-03-10 Microsoft Windows Shell LNK Code Execution
2015-03-10 Microsoft Windows Shell LNK Code Execution
2017-06-13 LNK Code Execution Vulnerability
2017-06-13 LNK Code Execution Vulnerability

Nessus® Vulnerability Scanner

Date Description
2015-03-10 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-020.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72894
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1031890

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:36:02
  • Multiple Updates
2021-04-22 01:43:44
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 00:43:20
  • Multiple Updates
2019-05-15 00:19:05
  • Multiple Updates
2019-05-09 05:19:07
  • Multiple Updates
2018-10-13 05:18:51
  • Multiple Updates
2017-01-03 09:23:03
  • Multiple Updates
2015-10-18 17:23:09
  • Multiple Updates
2015-09-11 21:24:47
  • Multiple Updates
2015-03-19 21:26:42
  • Multiple Updates
2015-03-18 09:28:34
  • Multiple Updates
2015-03-12 17:22:32
  • Multiple Updates
2015-03-11 21:23:14
  • Multiple Updates
2015-03-11 17:23:10
  • First insertion