Detect date
?
|
11/10/2015 |
Severity
?
|
Critical |
Description
|
Multiple serious vulnerabilities have been found in Microsoft Windows. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, gain privileges, bypass security restrictions, execute arbitrary code or obtain sensitive information. Below is a complete list of vulnerabilities
Technical details Vulnerability (4) can lead to Kernel ASLR bypass. Vulnerability (7) caused by not checking buffer size prior to copy memory into it. Vulnerability (8) caused by not checking memory address validity before call. To exploit (10) remote attacker must cause man-in-the-middle attack between client and legitimate server. By exploiting this vulnerability attacker can impersonate victim on any other server that uses credentials same with attacked. Vulnerability (11) caused by failing to check the password change of a user signing into a workstation. By exploiting this vulnerability attacker can bypass Kerberos authentication and decrypt drives protected by BitLocker. Vulnerability (12) has multiple described mitigations designed to prevent opening malicious log file. Short list placed further, for full description look at MS15-115 advisory. Mitigations: do not open suspicious .jnt files; remove .jnt file association; remove Windows Journal; deny access to Journal.exe. |
Affected products
|
Microsoft Windows 10 |
Solution
|
Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel) |
Original advisories
|
CVE-2015-6064 |
Impacts
?
|
ACE [?] OSI [?] DoS [?] SB [?] PE [?] SUI [?] |
Related products
|
Microsoft Windows Vista Microsoft Windows Server 2012 Microsoft Windows 8 Microsoft Windows 7 Microsoft Windows Server 2008 Windows RT Microsoft Windows 10 |
CVE-IDS
?
|
CVE-2015-60649.3Critical
CVE-2015-61132.1Warning CVE-2015-60789.3Critical CVE-2015-24787.2High CVE-2015-60884.3Warning CVE-2015-60987.2High CVE-2015-60979.3Critical CVE-2015-60739.3Critical CVE-2015-61006.9High CVE-2015-61125.8High CVE-2015-61116.8High CVE-2015-61092.1Warning CVE-2015-61049.3Critical CVE-2015-61039.3Critical CVE-2015-61022.1Warning CVE-2015-61016.9High CVE-2015-60954.9Warning |
Microsoft official advisories
|
Microsoft Security Update Guide |
KB list
|
3081320 |
Exploitation
|
The following public exploits exists for this vulnerability: https://www.exploit-db.com/exploits/38793 https://www.exploit-db.com/exploits/38796 https://www.exploit-db.com/exploits/38713 https://www.exploit-db.com/exploits/38714 https://www.exploit-db.com/exploits/38794 https://www.exploit-db.com/exploits/38795 Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details. |
Find out the statistics of the vulnerabilities spreading in your region |