Kaspersky ID:
KLA10580
Дата обнаружения:
12/05/2015
Обновлено:
19/07/2024

Описание

Multiple serious vulnerabilities have been found in Microsoft products. Malicious users can exploit these vulnerabilities to bypass security restrictions, cause denial of service, gain privileges or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability can be exploited remotely via a specially designed XML data or specially designed application;
  2. Improper memory handling and other unknown vulnerability can be exploited locally via a specially designed application;
  3. Improper memory address validation can be exploited locally via a specially designed application or .msc file;
  4. Improper ASL usage can be exploited remotely via a specially designed web site;
  5. An weak encryption can be exploited remotely via an unknown vectors.

Первичный источник обнаружения

Эксплуатация

This vulnerability can be exploited by the following malware:

https://threats.kaspersky.com/en/threat/Exploit.Win32.CVE-2015-1701/

Public exploits exist for this vulnerability.

Связанные продукты

Список CVE

  • CVE-2015-1686
    warning
  • CVE-2015-1684
    warning
  • CVE-2015-1702
    high
  • CVE-2015-1679
    warning
  • CVE-2015-1678
    warning
  • CVE-2015-1680
    warning
  • CVE-2015-1672
    warning
  • CVE-2015-1701
    critical
  • CVE-2015-1677
    warning
  • CVE-2015-1676
    warning
  • CVE-2015-1681
    warning
  • CVE-2015-1674
    warning
  • CVE-2015-1673
    critical
  • CVE-2015-1716
    warning

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.