Multiple vulnerabilities in Microsoft Windows



Published: 2015-08-11 | Updated: 2017-02-10
Risk High
Patch available YES
Number of vulnerabilities 16
CVE-ID CVE-2015-2465
CVE-2015-2454
CVE-2015-2433
CVE-2015-2453
CVE-2015-2431
CVE-2015-2464
CVE-2015-2463
CVE-2015-2456
CVE-2015-2455
CVE-2015-2435
CVE-2015-2462
CVE-2015-2461
CVE-2015-2460
CVE-2015-2459
CVE-2015-2458
CVE-2015-2432
CWE-ID CWE-264
CWE-200
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #7 is available.
Public exploit code for vulnerability #8 is available.
Public exploit code for vulnerability #9 is available.
Public exploit code for vulnerability #11 is available.
Public exploit code for vulnerability #12 is available.
Public exploit code for vulnerability #13 is available.
Public exploit code for vulnerability #14 is available.
Public exploit code for vulnerability #15 is available.
Public exploit code for vulnerability #16 is available.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Microsoft Office
Client/Desktop applications / Office applications

Microsoft Lync
Client/Desktop applications / Messaging software

Microsoft Live Meeting
Client/Desktop applications / Messaging software

Microsoft Silverlight
Client/Desktop applications / Plugins for browsers, ActiveX components

Microsoft .NET Framework
Server applications / Frameworks for developing and running applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 16 vulnerabilities.

1) Security bypass

EUVDB-ID: #VU5670

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2465

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerabiity allows a local attacker to bypass security restrictions on the target system.

The weakness exists due to improper validation and enforcement of impersonation levels by Windows shell. A local attacker can create a specially crafted application, execute it on the system, bypass impersonation-level security and gain elevated privileges.

Successful exploitation of this vulnerability may result in privilege escalation on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security bypass

EUVDB-ID: #VU5669

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2454

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerabiity allows a local attacker to bypass security restrictions on the target system.

The weakness exists due to improper validation and enforcement of impersonation levels by Windows kernel-mode driver. A local attacker can create a specially crafted application, execute it on the system, bypass impersonation-level security and gain elevated privileges.

Successful exploitation of this vulnerability may result in privilege escalation on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security bypass

EUVDB-ID: #VU5668

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2015-2433

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerabiity allows a local attacker to bypass security restrictions on the target system.

The weakness exists due to improper initialization of a memory address by Windows kernel. A local attacker can create a specially crafted application, execute it on the system, bypass Kernel Address Space Layout Randomization (KASLR) and obtain arbitrary information.

Successful exploitation of this vulnerability results in disclosure of sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) Privilege escalation

EUVDB-ID: #VU5667

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2453

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to improper validation of permissions. A local attacker can create a specially crafted application, execute it during a subsequent user's login session, gain elevated privileges and obtain potentially sensitive information.

Successful exploitation of this vulnerability results in information disclosure on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU5666

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2431

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of Office Graphics Library (OGL) fonts by Microsoft Office. A remote attacker can create a specially crafted document containing embedded OGL font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft Office: 2007 - 2010

Microsoft Lync: 2010 - 2013

Microsoft Live Meeting: 2007 Console

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Improper input validation

EUVDB-ID: #VU5665

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2464

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of TrueType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded TrueType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft Office: 2007 - 2010

Microsoft Live Meeting: 2007 Console

Microsoft Lync: 2010 - 2013

Microsoft Silverlight: 5

Microsoft .NET Framework: 3.0 - 4.6

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Improper input validation

EUVDB-ID: #VU5664

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2463

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of TrueType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded TrueType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft Office: 2007 - 2010

Microsoft Live Meeting: 2007 Console

Microsoft Lync: 2010 - 2013

Microsoft Silverlight: 5

Microsoft .NET Framework: 3.0 - 4.6

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Improper input validation

EUVDB-ID: #VU5663

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2456

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of TrueType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded TrueType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft Office: 2007 - 2010

Microsoft Live Meeting: 2007 Console

Microsoft Lync: 2010 - 2013

Microsoft Silverlight: 5

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

9) Improper input validation

EUVDB-ID: #VU5662

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2455

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of TrueType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded TrueType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft Office: 2007 - 2010

Microsoft Live Meeting: 2007 Console

Microsoft Lync: 2010 - 2013

Microsoft Silverlight: 5

Microsoft .NET Framework: 3.0 - 4.6

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

10) Improper input validation

EUVDB-ID: #VU5661

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2435

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of TrueType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded TrueType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft Office: 2007 - 2010

Microsoft Live Meeting: 2007 Console

Microsoft Lync: 2010 - 2013

Microsoft Silverlight: 5

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper input validation

EUVDB-ID: #VU5660

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2462

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of OpenType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded OpenType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft .NET Framework: 3.0 - 4.6

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

12) Improper input validation

EUVDB-ID: #VU5659

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2461

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of OpenType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded OpenType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

13) Improper input validation

EUVDB-ID: #VU5658

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2460

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of OpenType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded OpenType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

Microsoft .NET Framework: 3.0 - 4.6

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

14) Improper input validation

EUVDB-ID: #VU5657

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2459

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of OpenType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded OpenType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

15) Improper input validation

EUVDB-ID: #VU5656

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2458

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of OpenType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded OpenType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

16) Improper input validation

EUVDB-ID: #VU5655

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-2432

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of OpenType fonts by Windows Adobe Type Manager Library. A remote attacker can create a specially crafted document containing embedded OpenType font, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.



Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - Vista

Windows Server: 2008 - 2012 R2

External links

http://technet.microsoft.com/en-us/library/security/ms15-080.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###