Kaspersky ID:
KLA10580
Detect Date:
05/12/2015
Updated:
02/02/2024

Description

Multiple serious vulnerabilities have been found in Microsoft products. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, gain privileges or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability can be exploited remotely via a specially designed XML data or specially designed application;
  2. Improper memory handling and other unknown vulnerability can be exploited locally via a specially designed application;
  3. Improper memory address validation can be exploited locally via a specially designed application or .msc file;
  4. Improper ASL usage can be exploited remotely via a specially designed web site;
  5. An weak encryption can be exploited remotely via an unknown vectors.

Original advisories

Exploitation

This vulnerability can be exploited by the following malware:

https://threats.kaspersky.com/en/threat/Exploit.Win32.CVE-2015-1701/

Public exploits exist for this vulnerability.

Related products

CVE list

  • CVE-2015-1686
    warning
  • CVE-2015-1684
    warning
  • CVE-2015-1702
    high
  • CVE-2015-1679
    warning
  • CVE-2015-1678
    warning
  • CVE-2015-1680
    warning
  • CVE-2015-1672
    warning
  • CVE-2015-1701
    high
  • CVE-2015-1677
    warning
  • CVE-2015-1676
    warning
  • CVE-2015-1681
    warning
  • CVE-2015-1674
    warning
  • CVE-2015-1673
    critical
  • CVE-2015-1716
    warning

KB list

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.