MS15-009: Security Update for Internet Explorer (3034682)

high Nessus Plugin ID 81262

Synopsis

The remote host has a web browser installed that is affected by multiple vulnerabilities.

Description

The version of Internet Explorer installed on the remote host is missing Cumulative Security Update 3034682. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An attacker can exploit these by convincing a user to visit a specially crafted web page.

Hosts running Internet Explorer 9, Internet Explorer 10, or Internet Explorer 11 will not be fully protected until both security update 3021952 and security update 3034196 are applied to the system.
Security update 3034196 may require manual installation depending on your patching method.

Solution

Microsoft has released a set of patches for Internet Explorer 6, 7, 8, 9, 10, and 11.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-009

https://www.zerodayinitiative.com/advisories/ZDI-14-403/

Plugin Details

Severity: High

ID: 81262

File Name: smb_nt_ms15-009.nasl

Version: 1.16

Type: local

Agent: windows

Published: 6/5/2015

Updated: 5/25/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0068

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:microsoft:ie

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2015

Vulnerability Publication Date: 2/10/2015

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Reference Information

CVE: CVE-2014-8967, CVE-2015-0017, CVE-2015-0018, CVE-2015-0019, CVE-2015-0020, CVE-2015-0021, CVE-2015-0022, CVE-2015-0023, CVE-2015-0025, CVE-2015-0026, CVE-2015-0027, CVE-2015-0028, CVE-2015-0029, CVE-2015-0030, CVE-2015-0031, CVE-2015-0035, CVE-2015-0036, CVE-2015-0037, CVE-2015-0038, CVE-2015-0039, CVE-2015-0040, CVE-2015-0041, CVE-2015-0042, CVE-2015-0043, CVE-2015-0044, CVE-2015-0045, CVE-2015-0046, CVE-2015-0048, CVE-2015-0049, CVE-2015-0050, CVE-2015-0051, CVE-2015-0052, CVE-2015-0053, CVE-2015-0054, CVE-2015-0055, CVE-2015-0066, CVE-2015-0067, CVE-2015-0068, CVE-2015-0069, CVE-2015-0070, CVE-2015-0071

BID: 71483, 72402, 72403, 72404, 72409, 72410, 72411, 72412, 72413, 72414, 72415, 72416, 72417, 72418, 72419, 72420, 72421, 72422, 72423, 72424, 72425, 72426, 72436, 72437, 72438, 72439, 72440, 72441, 72442, 72443, 72444, 72445, 72446, 72447, 72448, 72453, 72454, 72455, 72478, 72479, 72480

MSFT: MS15-009

MSKB: 3021952, 3034196