MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918)

high Nessus Plugin ID 85884

Synopsis

The remote Windows host is affected by a remote code execution vulnerability.

Description

The remote Windows host is affected by a remote code execution vulnerability due to a use-after-free error in Microsoft Windows Media Center when handling specially crafted Media Center link (.mcl) files.
A remote attacker can exploit this vulnerability by convincing a user to install a malicious link file, resulting in the execution of arbitrary code in the context of the current user.

Solution

Microsoft has released a set of patches for Windows Vista, 7, 8, and 8.1.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-100

Plugin Details

Severity: High

ID: 85884

File Name: smb_nt_ms15-100.nasl

Version: 1.16

Type: local

Agent: windows

Published: 9/10/2015

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/8/2015

Vulnerability Publication Date: 9/8/2015

Exploitable With

CANVAS (CANVAS)

Metasploit (MS15-100 Microsoft Windows Media Center MCL Vulnerability)

Reference Information

CVE: CVE-2015-2509

BID: 76594

MSFT: MS15-100

MSKB: 3087918