MS15-134: Security Update for Windows Media Center to Address Remote Code Execution (3108669)

high Nessus Plugin ID 87263

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities in the Windows Media Center :

- An information disclosure vulnerability exists due to improper handling of Media Center link (.mcl) files.
A remote attacker can exploit this vulnerability, via a specially crafted .mcl link file, to disclose local file system information. (CVE-2015-6127)

- A remote code execution vulnerability exists due to improper handling of Media Center link (.mcl) files that reference malicious code. A remote attacker can exploit this vulnerability, via a compromised web page or email that hosts a crafted .mcl file, to gain privileges and take control of an affected system. (CVE-2015-6131)

Solution

Microsoft has released a set of patches for Vista, 7, 8, and 8.1.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-134

Plugin Details

Severity: High

ID: 87263

File Name: smb_nt_ms15-134.nasl

Version: 1.17

Type: local

Agent: windows

Published: 12/8/2015

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/8/2015

Vulnerability Publication Date: 12/8/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2015-6127, CVE-2015-6131

BID: 78512, 78516

MSFT: MS15-134

MSKB: 3108669