From winvulns-announcements at bigmail.bigfix.com Fri Mar 20 05:21:49 2015 From: winvulns-announcements at bigmail.bigfix.com (Notification of New Vulnerabilties to Windows Systems Fixlet Messages) Date: Fri, 20 Mar 2015 05:21:49 -0700 Subject: [Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems' Message-ID: Fixlet Site - 'Vulnerabilities to Windows Systems' Current Version: 434 Published: Thu, 19 Mar 2015 18:53:00 GMT New Fixlets: ============ *************************************************************** Title: Exchange error message cross site scripting vulnerability - CVE-2015-1632 (MS15-026) Severity: Medium Fixlet ID: 2790001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27900.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1632 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in errorfe.aspx in Outlook Web App (OWA) in Microsoft Exchange Server 2013 SP1 and Cumulative Update 7 allows remote attackers to inject arbitrary web script or HTML via the msgParam parameter in an authError action, aka "Exchange Error Message Cross Site Scripting Vulnerability." *************************************************************** Title: WTS remote code execution vulnerability - CVE-2015-0081 (MS15-020) Severity: High Fixlet ID: 2798701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27987.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0081 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Windows Text Services (WTS) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "WTS Remote Code Execution Vulnerability." *************************************************************** Title: Exchange forged meeting request spoofing vulnerability - CVE-2015-1631 (MS15-026) Severity: Medium Fixlet ID: 2829401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28294.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1631 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Exchange Server 2013 SP1 and Cumulative Update 7 allows remote attackers to spoof meeting organizers via unspecified vectors, aka "Exchange Forged Meeting Request Spoofing Vulnerability." *************************************************************** Title: Malformed PNG parsing information disclosure vulnerability - CVE-2015-0080 (MS15-024) Severity: Medium Fixlet ID: 2842801 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28428.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0080 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly initialize memory for rendering of malformed PNG images, which allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Malformed PNG Parsing Information Disclosure Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-0099 (MS15-018) Severity: High Fixlet ID: 2846401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28464.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0099 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." *************************************************************** Title: Adobe font driver information disclosure vulnerability - CVE-2015-0087 (MS15-021) Severity: Medium Fixlet ID: 2846901 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28469.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0087 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to obtain sensitive information from kernel memory, and possibly bypass the KASLR protection mechanism, via a crafted font, aka "Adobe Font Driver Information Disclosure Vulnerability," a different vulnerability than CVE-2015-0089. *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-1625 (MS15-018) Severity: High Fixlet ID: 2848701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28487.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1625 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1634. *************************************************************** Title: Audit report cross site scripting vulnerability - CVE-2015-1630 (MS15-026) Severity: Medium Fixlet ID: 2852401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28524.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1630 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in Outlook Web App (OWA) in Microsoft Exchange Server 2013 SP1 and Cumulative Update 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Audit Report Cross Site Scripting Vulnerability." *************************************************************** Title: Adobe font driver information disclosure vulnerability - CVE-2015-0089 (MS15-021) Severity: Medium Fixlet ID: 2854901 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28549.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0089 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to obtain sensitive information from kernel memory, and possibly bypass the KASLR protection mechanism, via a crafted font, aka "Adobe Font Driver Information Disclosure Vulnerability," a different vulnerability than CVE-2015-0087. *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-1634 (MS15-018) Severity: High Fixlet ID: 2856901 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28569.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1634 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1625. *************************************************************** Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-1627 (MS15-018) Severity: Medium Fixlet ID: 2860501 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28605.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1627 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability." *************************************************************** Title: DLL planting remote code execution vulnerability - CVE-2015-0096 (MS15-020) Severity: High Fixlet ID: 2860901 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28609.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0096 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Untrusted search path vulnerability in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, leading to DLL loading during Windows Explorer access to the icon of a crafted shortcut, aka "DLL Planting Remote Code Execution Vulnerability." *************************************************************** Title: DLL planting remote code execution vulnerability - CVE-2015-0096 (MS15-020) Severity: High Fixlet ID: 2862401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28624.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0096 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Untrusted search path vulnerability in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, leading to DLL loading during Windows Explorer access to the icon of a crafted shortcut, aka "DLL Planting Remote Code Execution Vulnerability." *************************************************************** Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0094 (MS15-023) Severity: Low Fixlet ID: 2865601 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28656.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0094 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly restrict the availability of address information during a function call, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability." *************************************************************** Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0095 (MS15-023) Severity: Medium Fixlet ID: 2866701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28667.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0095 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow local users to cause a denial of service (NULL pointer dereference and blue screen), or obtain sensitive information from kernel memory and possibly bypass the ASLR protection mechanism, via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-1623 (MS15-018) Severity: High Fixlet ID: 2867001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28670.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1623 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0056 and CVE-2015-1626. *************************************************************** Title: JPEG XR parser information disclosure vulnerability - CVE-2015-0076 (MS15-029) Severity: Medium Fixlet ID: 2867501 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28675.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0076 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The photo-decoder implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly initialize memory for rendering of JXR images, which allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "JPEG XR Parser Information Disclosure Vulnerability." *************************************************************** Title: Adobe font driver remote code execution vulnerability - CVE-2015-0091 (MS15-021) Severity: High Fixlet ID: 2868401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28684.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0091 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "Adobe Font Driver Remote Code Execution Vulnerability," a different vulnerability than CVE-2015-0088, CVE-2015-0090, CVE-2015-0092, and CVE-2015-0093. *************************************************************** Title: WTS remote code execution vulnerability - CVE-2015-0081 (MS15-020) Severity: High Fixlet ID: 2869401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28694.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0081 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Windows Text Services (WTS) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "WTS Remote Code Execution Vulnerability." *************************************************************** Title: Adobe font driver denial of service vulnerability - CVE-2015-0074 (MS15-021) Severity: Medium Fixlet ID: 2873001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28730.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0074 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly allocate memory, which allows remote attackers to cause a denial of service via a crafted (1) web site or (2) file, aka "Adobe Font Driver Denial of Service Vulnerability." *************************************************************** Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-0072 (MS15-018) Severity: Medium Fixlet ID: 2873701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28737.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0072 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origin Policy and inject arbitrary web script or HTML via vectors involving an IFRAME element that triggers a redirect, a second IFRAME element that does not trigger a redirect, and an eval of a WindowProxy object, aka "Universal XSS (UXSS)." *************************************************************** Title: Adobe font driver remote code execution vulnerability - CVE-2015-0093 (MS15-021) Severity: High Fixlet ID: 2873801 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28738.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0093 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "Adobe Font Driver Remote Code Execution Vulnerability," a different vulnerability than CVE-2015-0088, CVE-2015-0090, CVE-2015-0091, and CVE-2015-0092. *************************************************************** Title: ExchangeDLP cross site scripting vulnerability - CVE-2015-1629 (MS15-026) Severity: Medium Fixlet ID: 2874801 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28748.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1629 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in Outlook Web App (OWA) in Microsoft Exchange Server 2013 SP1 and Cumulative Update 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "ExchangeDLP Cross Site Scripting Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-1622 (MS15-018) Severity: High Fixlet ID: 2875701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28757.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1622 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-0056 (MS15-018) Severity: High Fixlet ID: 2876801 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28768.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0056 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1623 and CVE-2015-1626. *************************************************************** Title: Adobe font driver remote code execution vulnerability - CVE-2015-0090 (MS15-021) Severity: High Fixlet ID: 2877001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28770.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0090 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "Adobe Font Driver Remote Code Execution Vulnerability," a different vulnerability than CVE-2015-0088, CVE-2015-0091, CVE-2015-0092, and CVE-2015-0093. *************************************************************** Title: Adobe font driver remote code execution vulnerability - CVE-2015-0092 (MS15-021) Severity: High Fixlet ID: 2877101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28771.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0092 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "Adobe Font Driver Remote Code Execution Vulnerability," a different vulnerability than CVE-2015-0088, CVE-2015-0090, CVE-2015-0091, and CVE-2015-0093. *************************************************************** Title: Task scheduler security feature bypass vulnerability - CVE-2015-0084 (MS15-028) Severity: Low Fixlet ID: 2878001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28780.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0084 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The Task Scheduler in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly constrain impersonation levels, which allows local users to bypass intended restrictions on launching executable files via a crafted task, aka "Task Scheduler Security Feature Bypass Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-1626 (MS15-018) Severity: High Fixlet ID: 2878101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28781.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1626 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0056 and CVE-2015-1623. *************************************************************** Title: VBScript memory corruption vulnerability - CVE-2015-0032 (MS15-019) Severity: High Fixlet ID: 2879701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28797.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0032 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 8 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability." *************************************************************** Title: Microsoft windows kernel memory disclosure vulnerability - CVE-2015-0077 (MS15-023) Severity: Low Fixlet ID: 2880301 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28803.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0077 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly initialize function buffers, which allows local users to obtain sensitive information from kernel memory, and possibly bypass the ASLR protection mechanism, via a crafted application, aka "Microsoft Windows Kernel Memory Disclosure Vulnerability." *************************************************************** Title: Adobe font driver remote code execution vulnerability - CVE-2015-0088 (MS15-021) Severity: High Fixlet ID: 2880701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28807.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0088 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted (1) web site or (2) file, aka "Adobe Font Driver Remote Code Execution Vulnerability," a different vulnerability than CVE-2015-0090, CVE-2015-0091, CVE-2015-0092, and CVE-2015-0093. *************************************************************** Title: OWA modified canary parameter cross site scripting vulnerability - CVE-2015-1628 (MS15-026) Severity: Medium Fixlet ID: 2881101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28811.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1628 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in Outlook Web App (OWA) in Microsoft Exchange Server 2013 SP1 and Cumulative Update 7 allows remote attackers to inject arbitrary web script or HTML via a crafted X-OWA-Canary cookie in an AD.RecipientType.User action, aka "OWA Modified Canary Parameter Cross Site Scripting Vulnerability." *************************************************************** Title: Win32k elevation of privilege vulnerability - CVE-2015-0078 (MS15-023) Severity: High Fixlet ID: 2881301 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28813.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0078 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: win32k.sys in the kernel-mode drivers in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate the token of a calling thread, which allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." *************************************************************** Title: Registry virtualization elevation of privilege vulnerability - CVE-2015-0073 (MS15-025) Severity: High Fixlet ID: 2881601 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28816.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0073 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The Windows Registry Virtualization feature in the kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly restrict changes to virtual stores, which allows local users to gain privileges via a crafted application, aka "Registry Virtualization Elevation of Privilege Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-0100 (MS15-018) Severity: High Fixlet ID: 2883601 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28836.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0100 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." *************************************************************** Title: Internet Explorer memory corruption vulnerability - CVE-2015-1624 (MS15-018) Severity: High Fixlet ID: 2884301 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28843.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1624 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." *************************************************************** Title: Impersonation level check elevation of privilege vulnerability - CVE-2015-0075 (MS15-025) Severity: High Fixlet ID: 2884401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28844.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0075 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The kernel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 does not properly constrain impersonation levels, which allows local users to gain privileges via a crafted application, aka "Impersonation Level Check Elevation of Privilege Vulnerability." *************************************************************** Title: Remote desktop protocol (RDP) denial of service vulnerability - CVE-2015-0079 (MS15-030) Severity: High Fixlet ID: 2884701 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28847.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0079 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The Remote Desktop Protocol (RDP) implementation in Microsoft Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to cause a denial of service (memory consumption and RDP outage) by establishing many RDP sessions that do not properly free allocated memory, aka "Remote Desktop Protocol (RDP) Denial of Service Vulnerability." *************************************************************** Title: NETLOGON spoofing vulnerability - CVE-2015-0005 (MS15-027) Severity: Medium Fixlet ID: 2886301 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28863.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0005 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The NETLOGON service in Microsoft Windows Server 2003 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 Gold and R2, when a Domain Controller is configured, allows remote attackers to spoof the computer name of a secure channel's endpoint, and obtain sensitive session information, by running a crafted application and leveraging the ability to sniff network traffic, aka "NETLOGON Spoofing Vulnerability." From winvulns-announcements at bigmail.bigfix.com Wed Mar 25 05:21:44 2015 From: winvulns-announcements at bigmail.bigfix.com (Notification of New Vulnerabilties to Windows Systems Fixlet Messages) Date: Wed, 25 Mar 2015 05:21:44 -0700 Subject: [Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems' Message-ID: Fixlet Site - 'Vulnerabilities to Windows Systems' Current Version: 435 Published: Tue, 24 Mar 2015 18:51:54 GMT New Fixlets: ============ *************************************************************** Title: Microsoft SharePoint xss vulnerability ? CVE-2015-1633 (MS15-022) Severity: Low Fixlet ID: 2787501 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval27875.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1633 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability." *************************************************************** Title: Microsoft office memory corruption vulnerability ? CVE-2015-0086 (MS15-022) Severity: High Fixlet ID: 2835601 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28356.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0086 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold and SP1, Word 2013 RT Gold and SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold and SP1, Web Applications 2010 SP2, and Web Apps Server 2013 Gold and SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability." *************************************************************** Title: Vulnerability in Microsoft Schannel could allow security feature bypass - CVE-2015-1637 (MS15-031) Severity: Medium Fixlet ID: 2856201 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28562.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1637 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Schannel (aka Secure Channel) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204 and CVE-2015-1067. *************************************************************** Title: Microsoft office component use after free vulnerability - CVE-2015-0085 (MS15-022) Severity: High Fixlet ID: 2863101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28631.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0085 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Use-after-free vulnerability in Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold and SP1, Word 2013 Gold and SP1, Office 2013 RT Gold and SP1, Word 2013 RT Gold and SP1, Excel Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Excel Services on SharePoint Server 2013 Gold and SP1, Word Automation Services on SharePoint Server 2013 Gold and SP1, Web Applications 2010 SP2, Office Web Apps Server 2010 SP2, Web Apps Server 2013 Gold and SP1, SharePoint Server 2007 SP3, Windows SharePoint Services 3.0 SP3, SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability." *************************************************************** Title: Microsoft SharePoint xss vulnerability ? CVE-2015-1636 (MS15-022) Severity: Low Fixlet ID: 2865801 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28658.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1636 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 Gold and SP1 and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability." *************************************************************** Title: Microsoft word local zone remote code execution vulnerability ? CVE-2015-0097 (MS15-022) Severity: High Fixlet ID: 2885101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28851.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0097 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Microsoft Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Excel 2010 SP2, PowerPoint 2010 SP2, and Word 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Word Local Zone Remote Code Execution Vulnerability."