MS15-113: Cumulative security update for Microsoft Edge: November 10, 2015
2015-11-10T00:00:00
ID KB3104519 Type mskb Reporter Microsoft Modified 2015-11-10T18:33:07
Description
<html><body><p>Resolves a vulnerability in Microsoft Edge that could allow remote code execution if a user views a specially crafted webpage in Microsoft Edge.</p><h2>Summary</h2><div class="kb-summary-section section">This security update resolves a vulnerability in Microsoft Edge. The vulnerability could allow remote code execution if a user views a specially crafted webpage in Microsoft Edge. To learn more about the vulnerability, see <a href="https://technet.microsoft.com/library/security/ms15-113" id="kb-link-2" target="_self">Microsoft Security Bulletin MS15-113</a>. <span></span><br/></div><h2>How to obtain and install the update</h2><div class="kb-resolution-section section"><h3 class="sbody-h3">Windows Update</h3>This update is available through Windows Update/Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see <a href="https://www.microsoft.com/security/pc-security/updates.aspx" id="kb-link-3" target="_self">Get security updates automatically</a>.</div><h2>More Information</h2><div class="kb-moreinformation-section section"><div class="faq-section" faq-section=""><div class="faq-panel"><div class="faq-panel-heading" faq-panel-heading=""><span class="link-expand-image"><span class="faq-chevron win-icon win-icon-ChevronUpSmall"></span></span><span class="bold btn-link link-expand-text"><span class="bold btn-link">Security update deployment information</span></span></div><div class="faq-panel-body" faq-panel-body=""><span><div class="kb-collapsible kb-collapsible-collapsed"><h4 class="sbody-h4">Windows 10 (all editions)</h4><span class="text-base">Reference Table</span><br/><br/>The following table contains the security update information for this software.<br/><div class="table-responsive"><table class="sbody-table table"><tr class="sbody-tr"><td class="sbody-td"><span class="text-base">Security update file name</span></td><td class="sbody-td">For all supported 32-bit editions of Windows 10:<br/><span class="text-base">Windows10.0-KB3105213-x86.msu</span></td></tr><tr class="sbody-tr"><td class="sbody-td"></td><td class="sbody-td">For all supported x64-based editions of Windows 10:<br/><span class="text-base">Windows10.0-KB3105213-x64.msu</span></td></tr><tr class="sbody-tr"><td class="sbody-td"></td><td class="sbody-td">For all supported 32-bit editions of Windows 10 Version 1511:<br/><span class="text-base">Windows10.0-KB3105211-x86.msu</span></td></tr><tr class="sbody-tr"><td class="sbody-td"></td><td class="sbody-td">For all supported x64-based editions of Windows 10 Version 1511:<br/><span class="text-base">Windows10.0-KB3105211-x64.msu</span></td></tr><tr class="sbody-tr"><td class="sbody-td"><span class="text-base">Installation switches</span></td><td class="sbody-td">See <a href="https://support.microsoft.com/help/934307" id="kb-link-4" target="_self">Microsoft Knowledge Base Article 934307</a></td></tr><tr class="sbody-tr"><td class="sbody-td"><span class="text-base">Restart requirement</span></td><td class="sbody-td">A system restart is required after you apply this security update.</td></tr><tr class="sbody-tr"><td class="sbody-td"><span class="text-base">Removal information</span></td><td class="sbody-td">To uninstall an update installed by WUSA, use the <span class="text-base">/Uninstall</span> setup switch or click <span class="text-base">Control Panel</span>, click <span class="text-base">System and Security</span>, click <span class="text-base">Windows Update</span>, and then under See also, click <span class="text-base">Installed updates</span> and select from the list of updates.</td></tr><tr class="sbody-tr"><td class="sbody-td"><span class="text-base">File information</span></td><td class="sbody-td">See <a href="https://support.microsoft.com/help/3105213" id="kb-link-5" target="_self">Microsoft Knowledge Base Article 3105213</a><br/>See <a href="https://support.microsoft.com/help/3105211" id="kb-link-6" target="_self">Microsoft Knowledge Base Article 3105211</a></td></tr><tr class="sbody-tr"><td class="sbody-td"><span class="text-base">Registry key verification</span></td><td class="sbody-td"><span class="text-base">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div></div><br/></span></div></div></div><div class="faq-section" faq-section=""><div class="faq-panel"><div class="faq-panel-heading" faq-panel-heading=""><span class="link-expand-image"><span class="faq-chevron win-icon win-icon-ChevronUpSmall"></span></span><span class="bold btn-link link-expand-text"><span class="bold btn-link">How to obtain help and support for this security update</span></span></div><div class="faq-panel-body" faq-panel-body=""><span><div class="kb-collapsible kb-collapsible-collapsed">Help for installing updates: <a href="https://support.microsoft.com/ph/6527" id="kb-link-7" target="_self">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <a href="https://technet.microsoft.com/security/bb980617.aspx" id="kb-link-8" target="_self">TechNet Security Troubleshooting and Support</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href="https://support.microsoft.com/contactus/cu_sc_virsec_master" id="kb-link-9" target="_self">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <a href="https://support.microsoft.com/common/international.aspx" id="kb-link-10" target="_self">International Support</a></div><br/></span></div></div></div></div></body></html>
{"id": "KB3104519", "bulletinFamily": "microsoft", "title": "MS15-113: Cumulative security update for Microsoft Edge: November 10, 2015", "description": "<html><body><p>Resolves a vulnerability in Microsoft Edge that could allow remote code execution if a user views a specially crafted webpage in Microsoft Edge.</p><h2>Summary</h2><div class=\"kb-summary-section section\">This security update resolves a vulnerability in Microsoft Edge. The vulnerability could allow remote code execution if a user views a specially crafted webpage in Microsoft Edge. To learn more about the vulnerability, see <a href=\"https://technet.microsoft.com/library/security/ms15-113\" id=\"kb-link-2\" target=\"_self\">Microsoft Security Bulletin MS15-113</a>. <span></span><br/></div><h2>How to obtain and install the update</h2><div class=\"kb-resolution-section section\"><h3 class=\"sbody-h3\">Windows Update</h3>This update is available through Windows Update/Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see <a href=\"https://www.microsoft.com/security/pc-security/updates.aspx\" id=\"kb-link-3\" target=\"_self\">Get security updates automatically</a>.</div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Security update deployment information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><h4 class=\"sbody-h4\">Windows 10 (all editions)</h4><span class=\"text-base\">Reference Table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3105213-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3105213-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3105211-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3105211-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-4\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch or click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, click <span class=\"text-base\">Windows Update</span>, and then under See also, click <span class=\"text-base\">Installed updates</span> and select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3105213\" id=\"kb-link-5\" target=\"_self\">Microsoft Knowledge Base Article 3105213</a><br/>See <a href=\"https://support.microsoft.com/help/3105211\" id=\"kb-link-6\" target=\"_self\">Microsoft Knowledge Base Article 3105211</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">How to obtain help and support for this security update</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\">Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-7\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-8\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-9\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-10\" target=\"_self\">International Support</a></div><br/></span></div></div></div></div></body></html>", "published": "2015-11-10T00:00:00", "modified": "2015-11-10T18:33:07", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "href": "https://support.microsoft.com/en-us/help/3104519/", "reporter": "Microsoft", "references": [], "cvelist": ["CVE-2015-6064", "CVE-2015-6073", "CVE-2015-6088", "CVE-2015-6078"], "type": "mskb", "lastseen": "2021-01-01T22:38:32", "edition": 2, "viewCount": 5, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310805773", "OPENVAS:1361412562310807022"]}, {"type": "nessus", "idList": ["SMB_NT_MS15-112.NASL", "SMB_NT_MS15-113.NASL"]}, {"type": "cve", "idList": ["CVE-2015-6078", "CVE-2015-6073", "CVE-2015-6088", "CVE-2015-6064"]}, {"type": "symantec", "idList": ["SMNTC-77467", "SMNTC-77470", "SMNTC-77469", "SMNTC-77468"]}, {"type": "zdi", "idList": ["ZDI-15-538"]}, {"type": "kaspersky", "idList": ["KLA10697", "KLA10694"]}, {"type": "mskb", "idList": ["KB3104517"]}], "modified": "2021-01-01T22:38:32", "rev": 2}, "score": {"value": 6.6, "vector": "NONE", "modified": "2021-01-01T22:38:32", "rev": 2}, "vulnersScore": 6.6}, "kb": "KB3104519", "msrc": "MS15-113", "mscve": "", "msfamily": "", "msplatform": "", "msproducts": ["18472"], "supportAreaPaths": ["c6cab6e3-6598-6a1f-fbb2-f66d3740139d"], "supportAreaPathNodes": [{"id": "c6cab6e3-6598-6a1f-fbb2-f66d3740139d", "name": "Windows 10", "parent": "6ae59d69-36fc-8e4d-23dd-631d98bf74a9", "tree": [], "type": "productversion"}], "primarySupportAreaPath": [{"id": "c6cab6e3-6598-6a1f-fbb2-f66d3740139d", "name": "Windows 10", "parent": "6ae59d69-36fc-8e4d-23dd-631d98bf74a9", "tree": [], "type": "productversion"}, {"id": "1267d68d-d9f7-6020-0726-166b153ccbeb", "name": "Windows", "tree": [], "type": "productfamily"}, {"id": "6ae59d69-36fc-8e4d-23dd-631d98bf74a9", "name": "Windows 10", "parent": "1267d68d-d9f7-6020-0726-166b153ccbeb", "tree": [], "type": "productname"}], "superseeds": ["KB3081455", "KB3096448"], "parentseeds": [], "msimpact": "Remote Code Execution", "msseverity": "Critical", "scheme": null}
{"openvas": [{"lastseen": "2020-06-10T19:47:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6064", "CVE-2015-6073", "CVE-2015-6088", "CVE-2015-6078"], "description": "This host is missing a critical security\n update according to Microsoft Bulletin MS15-113.", "modified": "2020-06-08T00:00:00", "published": "2016-01-05T00:00:00", "id": "OPENVAS:1361412562310807022", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807022", "type": "openvas", "title": "Microsoft Edge Multiple Vulnerabilities (3104519)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Edge Multiple Vulnerabilities (3104519)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807022\");\n script_version(\"2020-06-08T14:40:48+0000\");\n script_cve_id(\"CVE-2015-6064\", \"CVE-2015-6073\", \"CVE-2015-6078\", \"CVE-2015-6088\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-08 14:40:48 +0000 (Mon, 08 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2016-01-05 09:19:35 +0530 (Tue, 05 Jan 2016)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Edge Multiple Vulnerabilities (3104519)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft Bulletin MS15-113.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - Multiple improper memory object handling errors.\n\n - Microsoft Edge fails Fail to use the Address Space Layout Randomization\n (ASLR) security feature.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to execute arbitrary code or cause a denial of service, bypass the\n Address Space Layout Randomization (ASLR) security feature, which helps\n protect users from a broad class of vulnerabilities.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Edge on Microsoft Windows 10 x32/x64\n\n - Microsoft Windows 10 Version 1511 x32/x64\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/kb/3104519\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/library/security/MS15-113\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_microsoft_edge_detect.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"MS/Edge/Installed\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\ndllVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!dllVer){\n exit(0);\n}\n\nif(hotfix_check_sp(win10:1, win10x64:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"11.0.10240.16590\"))\n {\n Vulnerable_range = \"Less than 11.0.10240.16590\";\n VULN = TRUE ;\n }\n\n else if(version_in_range(version:dllVer, test_version:\"11.0.10586.0\", test_version2:\"11.0.10586.2\"))\n {\n Vulnerable_range = \"11.0.10586.0 - 11.0.10586.2\";\n VULN = TRUE ;\n }\n}\n\nif(VULN)\n{\n report = 'File checked: ' + sysPath + \"\\edgehtml.dll\" + '\\n' +\n 'File version: ' + dllVer + '\\n' +\n 'Vulnerable range: ' + Vulnerable_range + '\\n' ;\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-10T19:51:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6085", "CVE-2015-2427", "CVE-2015-6080", "CVE-2015-6079", "CVE-2015-6086", "CVE-2015-6071", "CVE-2015-6077", "CVE-2015-6064", "CVE-2015-6084", "CVE-2015-6070", "CVE-2015-6073", "CVE-2015-6068", "CVE-2015-6065", "CVE-2015-6082", "CVE-2015-6066", "CVE-2015-6076", "CVE-2015-6072", "CVE-2015-6074", "CVE-2015-6075", "CVE-2015-6088", "CVE-2015-6087", "CVE-2015-6078", "CVE-2015-6089", "CVE-2015-6069", "CVE-2015-6081"], "description": "This host is missing a critical security\n update according to Microsoft Bulletin MS15-112.", "modified": "2020-06-09T00:00:00", "published": "2015-11-11T00:00:00", "id": "OPENVAS:1361412562310805773", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805773", "type": "openvas", "title": "Microsoft Internet Explorer Multiple Vulnerabilities (3104517)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Internet Explorer Multiple Vulnerabilities (3104517)\n#\n# Authors:\n# Deependra Bapna <bdeependra@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:microsoft:ie\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805773\");\n script_version(\"2020-06-09T05:48:43+0000\");\n script_cve_id(\"CVE-2015-2427\", \"CVE-2015-6064\", \"CVE-2015-6065\", \"CVE-2015-6066\",\n \"CVE-2015-6068\", \"CVE-2015-6069\", \"CVE-2015-6070\", \"CVE-2015-6071\",\n \"CVE-2015-6072\", \"CVE-2015-6073\", \"CVE-2015-6074\", \"CVE-2015-6075\",\n \"CVE-2015-6076\", \"CVE-2015-6077\", \"CVE-2015-6078\", \"CVE-2015-6079\",\n \"CVE-2015-6080\", \"CVE-2015-6081\", \"CVE-2015-6082\", \"CVE-2015-6084\",\n \"CVE-2015-6085\", \"CVE-2015-6086\", \"CVE-2015-6087\", \"CVE-2015-6088\",\n \"CVE-2015-6089\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 05:48:43 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-11-11 08:52:04 +0530 (Wed, 11 Nov 2015)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Internet Explorer Multiple Vulnerabilities (3104517)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft Bulletin MS15-112.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws are due to,\n\n - Multiple improper memory object handling errors.\n\n - An error in the way that the JScript and VBScript engines render when handling\n objects in memory in Internet Explorer\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to gain access to sensitive information, bypass security restrictions,\n corrupt memory and potentially execute arbitrary code in the context of the\n current user.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Internet Explorer version 7.x/8.x/9.x/10.x/11.x.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/kb/3104517\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/en-us/library/security/MS15-112\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_ms_ie_detect.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"MS/IE/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(winVista:3, win7:2, win7x64:2, win2008:3, win2008r2:2,\n win8:1, win8x64:1, win2012:1, win2012R2:1, win8_1:1, win8_1x64:1, win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nieVer = get_app_version(cpe:CPE);\nif(!ieVer || ieVer !~ \"^([7-9|1[01])\\.\"){\n exit(0);\n}\n\nsysPath = smb_get_systemroot();\nif(!sysPath ){\n exit(0);\n}\n\ndllVer = fetch_file_version(sysPath:sysPath, file_name:\"system32\\Mshtml.dll\");\nif(!dllVer){\n exit(0);\n}\n\nif(dllVer =~ \"^7\\.0\\.6002\\.1\"){\n Vulnerable_range = \"7.0.6002.18000 - 7.0.6002.19519\";\n}\nelse if (dllVer =~ \"^7\\.0\\.6002\\.2\"){\n Vulnerable_range = \"7.0.6002.23000 - 7.0.6002.23829\";\n}\nelse if (dllVer =~ \"^8\\.0\\.6001\\.1\"){\n Vulnerable_range = \"8.0.6001.18000 - 8.0.6001.19697\";\n}\nelse if (dllVer =~ \"^8\\.0\\.6001\\.2\"){\n Vulnerable_range = \"8.0.6001.20000 - 8.0.6001.23757\";\n}\nelse if (dllVer =~ \"^9\\.0\\.8112\\.1\"){\n Vulnerable_range = \"9.0.8112.16000 - 9.0.8112.16716\";\n}\nelse if (dllVer =~ \"^9\\.0\\.8112\\.2\"){\n Vulnerable_range = \"9.0.8112.20000 - 9.0.8112.20831\";\n}\nelse if (dllVer =~ \"^8\\.0\\.7601\\.1\"){\n Vulnerable_range = \"8.0.7601.17000 - 8.0.7601.19037\";\n}\nelse if (dllVer =~ \"^8\\.0\\.7601\\.2\"){\n Vulnerable_range = \"8.0.7601.22000 - 8.0.7601.23243\";\n}\nelse if (dllVer =~ \"^10\\.0\\.9200\\.1\"){\n Vulnerable_range = \"10.0.9200.16000 - 10.0.9200.17555\";\n}\n\nif(hotfix_check_sp(winVista:3, win2008:3) > 0)\n{\n if(version_in_range(version:dllVer, test_version:\"7.0.6002.18000\", test_version2:\"7.0.6002.19519\")||\n version_in_range(version:dllVer, test_version:\"7.0.6002.23000\", test_version2:\"7.0.6002.23829\")||\n version_in_range(version:dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.19697\")||\n version_in_range(version:dllVer, test_version:\"8.0.6001.20000\", test_version2:\"8.0.6001.23757\")||\n version_in_range(version:dllVer, test_version:\"9.0.8112.16000\", test_version2:\"9.0.8112.16716\")||\n version_in_range(version:dllVer, test_version:\"9.0.8112.20000\", test_version2:\"9.0.8112.20831\")){\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) > 0)\n{\n if(version_in_range(version:dllVer, test_version:\"8.0.7601.17000\", test_version2:\"8.0.7601.19037\")||\n version_in_range(version:dllVer, test_version:\"8.0.7601.22000\", test_version2:\"8.0.7601.23243\")||\n version_in_range(version:dllVer, test_version:\"9.0.8112.16000\", test_version2:\"9.0.8112.16716\")||\n version_in_range(version:dllVer, test_version:\"9.0.8112.20000\", test_version2:\"9.0.8112.20831\")||\n version_in_range(version:dllVer, test_version:\"10.0.9200.16000\", test_version2:\"10.0.9200.17555\")){\n VULN = TRUE ;\n }\n else if(version_in_range(version:dllVer, test_version:\"10.0.9200.21000\", test_version2:\"10.0.9200.21672\"))\n {\n Vulnerable_range = \"10.0.9200.21000 - 10.0.9200.21672\";\n VULN = TRUE ;\n }\n else if(version_in_range(version:dllVer, test_version:\"11.0.9600.00000\", test_version2:\"11.0.9600.18097\"))\n {\n Vulnerable_range = \"11.0.9600.00000 - 11.0.9600.18097\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win8:1, win2012:1) > 0)\n{\n if(version_in_range(version:dllVer, test_version:\"10.0.9200.16000\", test_version2:\"10.0.9200.17555\")){\n VULN = TRUE ;\n }\n else if(version_in_range(version:dllVer, test_version:\"10.0.9200.20000\", test_version2:\"10.0.9200.21672\"))\n {\n Vulnerable_range = \"10.0.9200.20000 - 10.0.9200.21672\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"11.0.9600.18098\"))\n {\n Vulnerable_range = \"Less than 11.0.9600.18098\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win10:1, win10x64:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"11.0.10240.16590\"))\n {\n Vulnerable_range = \"Less than 11.0.10240.16590\";\n VULN = TRUE ;\n }\n\n else if(version_in_range(version:dllVer, test_version:\"11.0.10586.0\", test_version2:\"11.0.10586.2\"))\n {\n Vulnerable_range = \"11.0.10586.0 - 11.0.10586.2\";\n VULN = TRUE ;\n }\n}\n\nif(VULN)\n{\n report = 'File checked: ' + sysPath + \"\\system32\\Mshtml.dll\" + '\\n' +\n 'File version: ' + dllVer + '\\n' +\n 'Vulnerable range: ' + Vulnerable_range + '\\n' ;\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-02-01T06:15:11", "description": "The version of Microsoft Edge installed on the remote Windows host is\nmissing Cumulative Security Update 3104519. It is, therefore, affected\nby multiple vulnerabilities :\n\n - Multiple remote code execution vulnerabilities exist due\n to improper handling of objects in memory. A remote\n attacker can exploit these vulnerabilities, via a\n specially crafted website, to execute arbitrary code in\n the context of the current user. (CVE-2015-6064,\n CVE-2015-6073, CVE-2015-6078)\n\n - A security feature bypass vulnerability exists due to\n a failure to use Address Space Layout Randomization\n (ASLR). An attacker can exploit this to predict memory\n offsets in a call stack. (CVE-2015-6088)", "edition": 27, "published": "2015-11-10T00:00:00", "title": "MS15-113: Cumulative Security Update for Microsoft Edge (3104519)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6064", "CVE-2015-6073", "CVE-2015-6088", "CVE-2015-6078"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS15-113.NASL", "href": "https://www.tenable.com/plugins/nessus/86820", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86820);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/11/15 20:50:31\");\n\n script_cve_id(\n \"CVE-2015-6064\",\n \"CVE-2015-6073\",\n \"CVE-2015-6078\",\n \"CVE-2015-6088\"\n );\n script_bugtraq_id(\n 77470,\n 77468,\n 77467,\n 77469\n );\n script_xref(name:\"MSFT\", value:\"MS15-113\");\n script_xref(name:\"MSKB\", value:\"3105211\");\n script_xref(name:\"MSKB\", value:\"3105213\");\n\n script_name(english:\"MS15-113: Cumulative Security Update for Microsoft Edge (3104519)\");\n script_summary(english:\"Checks the file version of edgehtml.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host has a web browser installed that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Microsoft Edge installed on the remote Windows host is\nmissing Cumulative Security Update 3104519. It is, therefore, affected\nby multiple vulnerabilities :\n\n - Multiple remote code execution vulnerabilities exist due\n to improper handling of objects in memory. A remote\n attacker can exploit these vulnerabilities, via a\n specially crafted website, to execute arbitrary code in\n the context of the current user. (CVE-2015-6064,\n CVE-2015-6073, CVE-2015-6078)\n\n - A security feature bypass vulnerability exists due to\n a failure to use Address Space Layout Randomization\n (ASLR). An attacker can exploit this to predict memory\n offsets in a call stack. (CVE-2015-6088)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-113\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows 10.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/11/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS15-113';\nkbs = make_list('3105211', '3105213'); # Cumulative update for Windows 10: November 10, 2015\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\n# Server core is not affected\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n # Windows 10\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"edgehtml.dll\", version:\"11.0.10586.3\", min_version:\"11.0.10586.0\", dir:\"\\system32\", bulletin:bulletin, kb:\"3105211\") ||\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"edgehtml.dll\", version:\"11.0.10240.16590\", dir:\"\\system32\", bulletin:bulletin, kb:\"3105213\")\n)\n{\n set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T06:15:11", "description": "The version of Internet Explorer installed on the remote host is\nmissing Cumulative Security Update 3104517. It is, therefore, affected\nby multiple vulnerabilities, the majority of which are remote code\nexecution vulnerabilities. An unauthenticated, remote attacker can\nexploit these issues by convincing a user to visit a specially crafted\nwebsite, resulting in the execution of arbitrary code in the context\nof the current user.", "edition": 29, "published": "2015-11-10T00:00:00", "title": "MS15-112: Cumulative Security Update for Internet Explorer (3104517)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6085", "CVE-2015-2427", "CVE-2015-6080", "CVE-2015-6079", "CVE-2015-6086", "CVE-2015-6071", "CVE-2015-6077", "CVE-2015-6064", "CVE-2015-6084", "CVE-2015-6070", "CVE-2015-6073", "CVE-2015-6068", "CVE-2015-6065", "CVE-2015-6082", "CVE-2015-6066", "CVE-2015-6076", "CVE-2015-6072", "CVE-2015-6074", "CVE-2015-6075", "CVE-2015-6088", "CVE-2015-6087", "CVE-2015-6078", "CVE-2015-6089", "CVE-2015-6069", "CVE-2015-6081"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:ie"], "id": "SMB_NT_MS15-112.NASL", "href": "https://www.tenable.com/plugins/nessus/86819", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86819);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2018/11/15 20:50:31\");\n\n script_cve_id(\n \"CVE-2015-2427\",\n \"CVE-2015-6064\",\n \"CVE-2015-6065\",\n \"CVE-2015-6066\",\n \"CVE-2015-6068\",\n \"CVE-2015-6069\",\n \"CVE-2015-6070\",\n \"CVE-2015-6071\",\n \"CVE-2015-6072\",\n \"CVE-2015-6073\",\n \"CVE-2015-6074\",\n \"CVE-2015-6075\",\n \"CVE-2015-6076\",\n \"CVE-2015-6077\",\n \"CVE-2015-6078\",\n \"CVE-2015-6079\",\n \"CVE-2015-6080\",\n \"CVE-2015-6081\",\n \"CVE-2015-6082\",\n \"CVE-2015-6084\",\n \"CVE-2015-6085\",\n \"CVE-2015-6086\",\n \"CVE-2015-6087\",\n \"CVE-2015-6088\",\n \"CVE-2015-6089\"\n );\n script_bugtraq_id(\n 77439,\n 77440,\n 77441,\n 77442,\n 77443,\n 77444,\n 77445,\n 77446,\n 77447,\n 77448,\n 77449,\n 77450,\n 77451,\n 77452,\n 77453,\n 77454,\n 77455,\n 77456,\n 77457,\n 77459,\n 77461,\n 77467,\n 77468,\n 77469,\n 77470\n );\n script_xref(name:\"MSFT\", value:\"MS15-112\");\n script_xref(name:\"MSKB\", value:\"3100773\");\n script_xref(name:\"MSKB\", value:\"3105213\");\n script_xref(name:\"MSKB\", value:\"3105211\");\n\n script_name(english:\"MS15-112: Cumulative Security Update for Internet Explorer (3104517)\");\n script_summary(english:\"Checks the version of mshtml.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host has a web browser installed that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Internet Explorer installed on the remote host is\nmissing Cumulative Security Update 3104517. It is, therefore, affected\nby multiple vulnerabilities, the majority of which are remote code\nexecution vulnerabilities. An unauthenticated, remote attacker can\nexploit these issues by convincing a user to visit a specially crafted\nwebsite, resulting in the execution of arbitrary code in the context\nof the current user.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-112\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows Vista, 2008, 7,\n2008 R2, 8, RT, 2012, 8.1, RT 8.1, 2012 R2, and 10.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/11/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:ie\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS15-112';\nkbs = make_list('3100773', '3105213', '3105211');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n # Windows 10\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"mshtml.dll\", version:\"11.0.10586.3\", min_version:\"11.0.10586.0\", dir:\"\\system32\", bulletin:bulletin, kb:\"3105211\") ||\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"mshtml.dll\", version:\"11.0.10240.16590\", min_version:\"11.0.10240.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3105213\") ||\n\n # Windows 8.1 / Windows Server 2012 R2\n # Internet Explorer 11\n hotfix_is_vulnerable(os:\"6.3\", sp:0, file:\"mshtml.dll\", version:\"11.0.9600.18098\", min_version:\"11.0.9600.17000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n\n # Windows 8 / Windows Server 2012\n # Internet Explorer 10\n hotfix_is_vulnerable(os:\"6.2\", sp:0, file:\"mshtml.dll\", version:\"10.0.9200.21673\", min_version:\"10.0.9200.21000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.2\", sp:0, file:\"mshtml.dll\", version:\"10.0.9200.17556\", min_version:\"10.0.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n\n # Windows 7 / Server 2008 R2\n # Internet Explorer 10\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"10.0.9200.21673\", min_version:\"10.0.9200.21000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"10.0.9200.17556\", min_version:\"10.0.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n # Internet Explorer 11\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"11.0.9600.18098\", min_version:\"11.0.9600.17000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n # Internet Explorer 8\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"8.0.7601.23244\", min_version:\"8.0.7601.22000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"8.0.7601.19038\", min_version:\"8.0.7601.17000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n # Internet Explorer 9\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"9.0.8112.20832\", min_version:\"9.0.8112.20000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"9.0.8112.16717\", min_version:\"9.0.8112.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n\n # Vista / Windows Server 2008\n # Internet Explorer 7\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"7.0.6002.23830\", min_version:\"7.0.6002.23000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"7.0.6002.19520\", min_version:\"7.0.6002.18000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n # Internet Explorer 8\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"8.0.6001.23758\", min_version:\"8.0.6001.23000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"8.0.6001.19698\", min_version:\"8.0.6001.18000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n # Internet Explorer 9\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"9.0.8112.20832\", min_version:\"9.0.8112.20000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"9.0.8112.16717\", min_version:\"9.0.8112.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3100773\")\n)\n{\n set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2021-02-02T06:21:27", "description": "Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Microsoft Browser Memory Corruption Vulnerability,\" a different vulnerability than CVE-2015-6084 and CVE-2015-6085.", "edition": 4, "cvss3": {}, "published": "2015-11-11T11:59:00", "title": "CVE-2015-6064", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6064"], "modified": "2018-10-12T22:10:00", "cpe": ["cpe:/a:microsoft:internet_explorer:10", "cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:edge:-"], "id": "CVE-2015-6064", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6064", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:21:27", "description": "Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka \"Microsoft Browser ASLR Bypass.\"", "edition": 4, "cvss3": {}, "published": "2015-11-11T12:59:00", "title": "CVE-2015-6088", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6088"], "modified": "2018-10-12T22:10:00", "cpe": ["cpe:/a:microsoft:internet_explorer:10", "cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:internet_explorer:9", "cpe:/a:microsoft:edge:-"], "id": "CVE-2015-6088", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6088", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:21:27", "description": "Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Microsoft Browser Memory Corruption Vulnerability,\" a different vulnerability than CVE-2015-6065.", "edition": 4, "cvss3": {}, "published": "2015-11-11T12:59:00", "title": "CVE-2015-6078", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6078"], "modified": "2018-10-12T22:10:00", "cpe": ["cpe:/a:microsoft:internet_explorer:10", "cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:internet_explorer:9", "cpe:/a:microsoft:edge:-"], "id": "CVE-2015-6078", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6078", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:21:27", "description": "Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Microsoft Browser Memory Corruption Vulnerability,\" a different vulnerability than CVE-2015-6068, CVE-2015-6072, CVE-2015-6075, CVE-2015-6077, CVE-2015-6079, CVE-2015-6080, and CVE-2015-6082.", "edition": 4, "cvss3": {}, "published": "2015-11-11T12:59:00", "title": "CVE-2015-6073", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6073"], "modified": "2018-10-12T22:10:00", "cpe": ["cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:edge:-"], "id": "CVE-2015-6073", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6073", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"]}], "symantec": [{"lastseen": "2018-03-13T06:16:42", "bulletinFamily": "software", "cvelist": ["CVE-2015-6064"], "description": "### Description\n\nMicrosoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. The following products are vulnerable: Internet Explorer 10 and 11 Edge\n\n### Technologies Affected\n\n * Microsoft Edge \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nMemory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2015-11-10T00:00:00", "published": "2015-11-10T00:00:00", "id": "SMNTC-77470", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/77470", "type": "symantec", "title": "Microsoft Internet Explorer and Edge CVE-2015-6064 Remote Memory Corruption Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-03-14T02:08:55", "bulletinFamily": "software", "cvelist": ["CVE-2015-6088"], "description": "### Description\n\nMicrosoft Internet Explorer and Edge are prone to a security-bypass vulnerability. An attacker can leverage this issue to bypass certain security restrictions and execute arbitrary code by exploiting another vulnerability in the application. The following products are vulnerable: Internet Explorer 9, 10 and 11 Edge\n\n### Technologies Affected\n\n * Microsoft Edge \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n * Microsoft Internet Explorer 9 \n\n### Recommendations\n\n**Block external access at the network boundary, unless external parties require service.** \nIf global access isn't needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, run the application with the minimal amount of privileges required for functionality.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.\n\n**Implement multiple redundant layers of security.** \nVarious memory-protection schemes (such as nonexecutable and randomly mapped memory segments) may hinder an attacker's ability to exploit this vulnerability to execute arbitrary code.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2015-11-10T00:00:00", "published": "2015-11-10T00:00:00", "id": "SMNTC-77469", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/77469", "type": "symantec", "title": "Microsoft Internet Explorer and Edge CVE-2015-6088 ASLR Security Bypass Vulnerability", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-03-12T06:25:20", "bulletinFamily": "software", "cvelist": ["CVE-2015-6078"], "description": "### Description\n\nMicrosoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability. Attackers can take advantage of this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. The following products are vulnerable: Internet Explorer 9, 10 and 11 Edge\n\n### Technologies Affected\n\n * Microsoft Edge \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n * Microsoft Internet Explorer 9 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nMemory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2015-11-10T00:00:00", "published": "2015-11-10T00:00:00", "id": "SMNTC-77467", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/77467", "type": "symantec", "title": "Microsoft Internet Explorer and Edge CVE-2015-6078 Remote Memory Corruption Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-03-12T02:29:18", "bulletinFamily": "software", "cvelist": ["CVE-2015-6073"], "description": "### Description\n\nMicrosoft Internet Explorer and Edge are prone to a remote memory-corruption vulnerability. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. The following products are vulnerable: Internet Explorer 11 Edge\n\n### Technologies Affected\n\n * Microsoft Edge \n * Microsoft Internet Explorer 11 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nMemory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2015-11-10T00:00:00", "published": "2015-11-10T00:00:00", "id": "SMNTC-77468", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/77468", "type": "symantec", "title": "Microsoft Internet Explorer and Edge CVE-2015-6073 Remote Memory Corruption Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "zdi": [{"lastseen": "2020-06-22T11:42:29", "bulletinFamily": "info", "cvelist": ["CVE-2015-6064"], "edition": 3, "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer caches the options collection of datalist elements. By manipulating a document's elements an attacker can force a COptionElement object in memory to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process.", "modified": "2015-06-22T00:00:00", "published": "2015-11-10T00:00:00", "href": "https://www.zerodayinitiative.com/advisories/ZDI-15-538/", "id": "ZDI-15-538", "title": "Microsoft Internet Explorer COptionElement::InvalidateDataListAncestorCollections Use-After-Free Remote Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2020-09-02T11:42:14", "bulletinFamily": "info", "cvelist": ["CVE-2015-6113", "CVE-2015-6103", "CVE-2015-6064", "CVE-2015-6109", "CVE-2015-6101", "CVE-2015-6100", "CVE-2015-6104", "CVE-2015-6102", "CVE-2015-6095", "CVE-2015-6073", "CVE-2015-2478", "CVE-2015-6112", "CVE-2015-6098", "CVE-2015-6111", "CVE-2015-6088", "CVE-2015-6078", "CVE-2015-6097"], "description": "### *Detect date*:\n11/10/2015\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft Windows. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, gain privileges, bypass security restrictions, execute arbitrary code or obtain sensitive information.\n\n### *Affected products*:\nMicrosoft Windows 10 \nMicrosoft Windows 10 Version 1511 \nMicrosoft Windows Vista Service Pack 2 \nMicrosoft Windows Server 2008 Service Pack 2 \nMicrosoft Windows 7 Service Pack 1 \nMicrosoft Windows Server 2008 R2 Service Pack 1 \nMicrosoft Windows 8 \nMicrosoft Windows 8.1 \nMicrosoft Windows Server 2012 \nMicrosoft Windows Server 2012 R2\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2015-6064](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6064>) \n[CVE-2015-6113](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6113>) \n[CVE-2015-6078](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6078>) \n[CVE-2015-2478](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-2478>) \n[CVE-2015-6088](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6088>) \n[CVE-2015-6098](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6098>) \n[CVE-2015-6097](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6097>) \n[CVE-2015-6073](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6073>) \n[CVE-2015-6100](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6100>) \n[CVE-2015-6112](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6112>) \n[CVE-2015-6111](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6111>) \n[CVE-2015-6109](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6109>) \n[CVE-2015-6104](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6104>) \n[CVE-2015-6103](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6103>) \n[CVE-2015-6102](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6102>) \n[CVE-2015-6101](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6101>) \n[CVE-2015-6095](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6095>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Windows Vista](<https://threats.kaspersky.com/en/product/Microsoft-Windows-Vista-4/>)\n\n### *CVE-IDS*:\n[CVE-2015-6064](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6064>)9.3Critical \n[CVE-2015-6113](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6113>)3.6Warning \n[CVE-2015-6078](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6078>)9.3Critical \n[CVE-2015-2478](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2478>)7.2High \n[CVE-2015-6088](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6088>)4.3Warning \n[CVE-2015-6098](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6098>)7.2High \n[CVE-2015-6097](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6097>)9.3Critical \n[CVE-2015-6073](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6073>)9.3Critical \n[CVE-2015-6100](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6100>)7.2High \n[CVE-2015-6112](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6112>)5.8High \n[CVE-2015-6111](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6111>)6.8High \n[CVE-2015-6109](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6109>)2.1Warning \n[CVE-2015-6104](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6104>)9.3Critical \n[CVE-2015-6103](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6103>)9.3Critical \n[CVE-2015-6102](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6102>)2.1Warning \n[CVE-2015-6101](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6101>)7.2High \n[CVE-2015-6095](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6095>)4.9Warning\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3081320](<http://support.microsoft.com/kb/3081320>) \n[3100213](<http://support.microsoft.com/kb/3100213>) \n[3105864](<http://support.microsoft.com/kb/3105864>) \n[3097877](<http://support.microsoft.com/kb/3097877>) \n[3105211](<http://support.microsoft.com/kb/3105211>) \n[3102939](<http://support.microsoft.com/kb/3102939>) \n[3105256](<http://support.microsoft.com/kb/3105256>) \n[3092601](<http://support.microsoft.com/kb/3092601>) \n[3101246](<http://support.microsoft.com/kb/3101246>) \n[3105213](<http://support.microsoft.com/kb/3105213>) \n[3104519](<http://support.microsoft.com/kb/3104519>) \n[3101722](<http://support.microsoft.com/kb/3101722>) \n[3104521](<http://support.microsoft.com/kb/3104521>) \n[3101746](<http://support.microsoft.com/kb/3101746>)\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "edition": 43, "modified": "2020-06-18T00:00:00", "published": "2015-11-10T00:00:00", "id": "KLA10694", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10694", "title": "\r KLA10694Multiple vulnerabilities in Microsoft Windows ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-02T11:53:21", "bulletinFamily": "info", "cvelist": ["CVE-2015-6085", "CVE-2015-2427", "CVE-2015-6080", "CVE-2015-6079", "CVE-2015-6086", "CVE-2015-6071", "CVE-2015-6077", "CVE-2015-6064", "CVE-2015-6084", "CVE-2015-6070", "CVE-2015-6073", "CVE-2015-6068", "CVE-2015-6065", "CVE-2015-6082", "CVE-2015-6066", "CVE-2015-6076", "CVE-2015-6072", "CVE-2015-6074", "CVE-2015-6075", "CVE-2015-6088", "CVE-2015-6087", "CVE-2015-6078", "CVE-2015-6089", "CVE-2015-6069", "CVE-2015-6081"], "description": "### *Detect date*:\n11/10/2015\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft Internet Explorer. Malicious users can exploit these vulnerabilities to bypass security restrictions, execute arbitrary code or obtain sensitive information.\n\n### *Affected products*:\nMicrosoft Internet Explorer versions from 7 through 11\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2015-6064](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6064>) \n[CVE-2015-6078](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6078>) \n[CVE-2015-6088](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6088>) \n[CVE-2015-6073](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6073>) \n[CVE-2015-6087](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6087>) \n[CVE-2015-6066](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6066>) \n[CVE-2015-6068](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6068>) \n[CVE-2015-6065](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6065>) \n[CVE-2015-6071](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6071>) \n[CVE-2015-6072](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6072>) \n[CVE-2015-6069](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6069>) \n[CVE-2015-6070](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6070>) \n[CVE-2015-6074](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6074>) \n[CVE-2015-6086](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6086>) \n[CVE-2015-6077](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6077>) \n[CVE-2015-6082](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6082>) \n[CVE-2015-6081](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6081>) \n[CVE-2015-6080](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6080>) \n[CVE-2015-6079](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6079>) \n[CVE-2015-6076](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6076>) \n[CVE-2015-6075](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6075>) \n[CVE-2015-2427](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-2427>) \n[CVE-2015-6089](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6089>) \n[CVE-2015-6085](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6085>) \n[CVE-2015-6084](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-6084>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Internet Explorer](<https://threats.kaspersky.com/en/product/Microsoft-Internet-Explorer/>)\n\n### *CVE-IDS*:\n[CVE-2015-6064](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6064>)9.3Critical \n[CVE-2015-6078](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6078>)9.3Critical \n[CVE-2015-6088](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6088>)4.3Warning \n[CVE-2015-6073](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6073>)9.3Critical \n[CVE-2015-6087](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6087>)9.3Critical \n[CVE-2015-6066](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6066>)9.3Critical \n[CVE-2015-6068](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6068>)9.3Critical \n[CVE-2015-6065](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6065>)9.3Critical \n[CVE-2015-6071](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6071>)9.3Critical \n[CVE-2015-6072](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6072>)9.3Critical \n[CVE-2015-6069](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6069>)9.3Critical \n[CVE-2015-6070](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6070>)9.3Critical \n[CVE-2015-6074](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6074>)9.3Critical \n[CVE-2015-6086](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6086>)4.3Warning \n[CVE-2015-6077](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6077>)9.3Critical \n[CVE-2015-6082](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6082>)9.3Critical \n[CVE-2015-6081](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6081>)9.3Critical \n[CVE-2015-6080](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6080>)9.3Critical \n[CVE-2015-6079](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6079>)9.3Critical \n[CVE-2015-6076](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6076>)9.3Critical \n[CVE-2015-6075](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6075>)9.3Critical \n[CVE-2015-2427](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2427>)9.3Critical \n[CVE-2015-6089](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6089>)9.3Critical \n[CVE-2015-6085](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6085>)9.3Critical \n[CVE-2015-6084](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6084>)9.3Critical\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3105211](<http://support.microsoft.com/kb/3105211>) \n[3105213](<http://support.microsoft.com/kb/3105213>) \n[3104517](<http://support.microsoft.com/kb/3104517>) \n[3100773](<http://support.microsoft.com/kb/3100773>)\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "edition": 43, "modified": "2020-06-18T00:00:00", "published": "2015-11-10T00:00:00", "id": "KLA10697", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10697", "title": "\r KLA10697Multiple vulnerabilities in Microsoft Internet Explorer ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2021-01-01T22:44:03", "bulletinFamily": "microsoft", "cvelist": ["CVE-2015-6085", "CVE-2015-2427", "CVE-2015-6080", "CVE-2015-6079", "CVE-2015-6086", "CVE-2015-6071", "CVE-2015-6077", "CVE-2015-6064", "CVE-2015-6084", "CVE-2015-6070", "CVE-2015-6073", "CVE-2015-6068", "CVE-2015-6065", "CVE-2015-6082", "CVE-2015-6066", "CVE-2015-6076", "CVE-2015-6072", "CVE-2015-6074", "CVE-2015-6075", "CVE-2015-6088", "CVE-2015-6087", "CVE-2015-6078", "CVE-2015-6089", "CVE-2015-6069", "CVE-2015-6081"], "description": "<html><body><p>Resolves vulnerabilities in Internet Explorer that could allow remote code execution if a user views a specially crafted webpage in Internet Explorer.</p><h2>Summary</h2><div class=\"kb-summary-section section\">This security update resolves several reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage in Internet Explorer. To learn more about the vulnerabilities, see <a href=\"https://technet.microsoft.com/library/security/ms15-112\" id=\"kb-link-2\" target=\"_self\">Microsoft Security Bulletin MS15-112</a>.<span></span></div><h2>How to obtain and install the update</h2><div class=\"kb-summary-section section\"><h3 class=\"sbody-h3\">Method 1: Microsoft Update</h3><div class=\"kb-collapsible kb-collapsible-expanded\"> This update is available through Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see <a href=\"https://www.microsoft.com/security/pc-security/updates.aspx\" id=\"kb-link-3\" target=\"_self\">Get security updates automatically</a>. <br/><br/><span class=\"text-base\">Note</span> For Windows RT and Windows RT 8.1, this update is available through Microsoft Update only.</div><h3 class=\"sbody-h3\">Method 2: Microsoft Download Center</h3>You can obtain the stand-alone update package through the Microsoft Download Center. Go to <a href=\"https://technet.microsoft.com/library/security/ms15-112\" id=\"kb-link-4\" target=\"_self\">Microsoft Security Bulletin MS15-112</a> to find the download links for this update.</div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">More information about this security update</h3>The following articles contain more information about this security update:<br/><ul class=\"sbody-free_list\"><li><a href=\"https://support.microsoft.com/help/3100773\" id=\"kb-link-5\" target=\"_self\">3100773</a> MS15-112: Security update for Internet Explorer: November 10, 2015 <br/><br/><br/><br/><span class=\"text-base\">Known issues in security update 3100773</span><ul class=\"sbody-free_list\"><li><a href=\"https://support.microsoft.com/en-us/help/3154996\" id=\"kb-link-6\"> 3154996 </a> You can't type Korean characters correctly after update 3100773 is installed<br/> <br/> </li></ul></li><li><a href=\"https://support.microsoft.com/help/3105213\" id=\"kb-link-7\" target=\"_self\">3105213</a> Cumulative update for Windows 10: November 10, 2015 </li><li><a href=\"https://support.microsoft.com/help/3105211\" id=\"kb-link-8\" target=\"_self\">3105211</a> Cumulative update for Windows 10 Version 1511: November 10, 2015</li></ul><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Security update deployment information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><h5 class=\"sbody-h5 text-subtitle\">Windows Vista (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For Internet Explorer 7 in all supported 32-bit editions of Windows Vista:<br/><span class=\"text-base\">Windows6.0-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 7 in all supported x64-based editions of Windows Vista:<br/><span class=\"text-base\">Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported 32-bit editions of Windows Vista:<br/><span class=\"text-base\">IE8-Windows6.0-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported x64-based editions of Windows Vista:<br/><span class=\"text-base\">IE8-Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported 32-bit editions of Windows Vista:<br/><span class=\"text-base\">IE9-Windows6.0-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported x64-based editions of Windows Vista:<br/><span class=\"text-base\">IE9-Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-9\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstall of updates. To uninstall an update that is installed by WUSA, click <span class=\"text-base\">Control Panel</span>, and then click <span class=\"text-base\">Security</span>. Under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3100773#fileinfo\" id=\"kb-link-10\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows Server 2008 (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:<br/><span class=\"text-base\">Windows6.0-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:<br/><span class=\"text-base\">Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:<br/><span class=\"text-base\">Windows6.0-KB3100773-ia64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:<br/><span class=\"text-base\">IE8-Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:<br/><span class=\"text-base\">IE8-Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:<br/><span class=\"text-base\">IE9-Windows6.0-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:<br/><span class=\"text-base\">IE9-Windows6.0-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-11\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstall of updates. To uninstall an update that is installed by WUSA, click <span class=\"text-base\">Control Panel</span>, and then click <span class=\"text-base\">Security</span>. Under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3100773#fileinfo\" id=\"kb-link-12\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows 7 (all editions)</h5><span class=\"text-base\">Reference Table</span><br/><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported 32-bit editions of Windows 7:<br/><span class=\"text-base\">Windows6.1-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported x64-based editions of Windows 7:<br/><span class=\"text-base\">Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported 32-bit editions of Windows 7:<br/><span class=\"text-base\">IE9-Windows6.1-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported x64-based editions of Windows 7:<br/><span class=\"text-base\">IE9-Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 10 for Windows 7 for 32-bit Systems Service Pack 1:<br/><span class=\"text-base\">IE10-Windows6.1-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 10 for Windows 7 for x64-based Systems Service Pack 1:<br/><span class=\"text-base\">IE10-Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1:<br/><span class=\"text-base\">IE11-Windows6.1-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1:<br/><span class=\"text-base\">IE11-Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3100773#fileinfo\" id=\"kb-link-13\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch. Or, click <span class=\"text-base\">Control Panel</span>, and then click <span class=\"text-base\">System and Security</span>. Under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3076321#fileinfo\" id=\"kb-link-14\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows Server 2008 R2 (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:<br/><span class=\"text-base\">Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:<br/><span class=\"text-base\">Windows6.1-KB3100773-ia64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:<br/><span class=\"text-base\">IE9-Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 10 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:<br/><span class=\"text-base\">IE10-Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:<br/><span class=\"text-base\">IE11-Windows6.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-15\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch. Or, click <span class=\"text-base\">Control Panel</span>, and then click <span class=\"text-base\">System and Security</span>. Under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3100773#fileinfo\" id=\"kb-link-16\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows 8 and Windows 8.1 (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 10 in all supported 32-bit editions of Windows 8:<br/><span class=\"text-base\">Windows8-RT-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 10 in all supported x64-based editions of Windows 8:<br/><span class=\"text-base\">Windows8-RT-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 in all supported 32-bit editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3100773-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 in all supported x64-based editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-17\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch. Or, click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, and then click <span class=\"text-base\">Windows Update</span>. Under <strong class=\"uiterm\">See also</strong>, click <span class=\"text-base\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3100773#fileinfo\" id=\"kb-link-18\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows Server 2012 and Windows Server 2012 R2 (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 10 in all supported editions of Windows Server 2012:<br/><span class=\"text-base\">Windows8-RT-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:<br/><span class=\"text-base\">Windows8.1-KB3100773-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-19\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch. Or, click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, and then click <span class=\"text-base\">Windows Update</span>. Under <strong class=\"uiterm\">See also</strong>, click <span class=\"text-base\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a href=\"https://support.microsoft.com/help/3100773#fileinfo\" id=\"kb-link-20\" target=\"_self\">file information</a> section</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows RT and Windows RT 8.1 (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Deployment</span></td><td class=\"sbody-td\">This update is available through <a href=\"http://go.microsoft.com/fwlink/?linkid=21130\" id=\"kb-link-21\" target=\"_self\">Windows Update</a>.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart Requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal Information</span></td><td class=\"sbody-td\">Click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, and then click <span class=\"text-base\">Windows Update</span>. Under <strong class=\"uiterm\">See also</strong>, click <span class=\"text-base\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">Not applicable</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Windows 10 (all editions)</h5><span class=\"text-base\">Reference Table<br/></span><br/>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3105213-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3105213-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3105211-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3105211-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-22\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch or click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, click <span class=\"text-base\">Windows Update</span>, and then under See also, click <span class=\"text-base\">Installed updates</span> and select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3105213\" id=\"kb-link-23\" target=\"_self\">Microsoft Knowledge Base Article 3105213</a><br/>See <a href=\"https://support.microsoft.com/help/3105211\" id=\"kb-link-24\" target=\"_self\">Microsoft Knowledge Base Article 3105211</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">File hash information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">Package Name</th><th class=\"sbody-th\">Package Hash SHA 1</th><th class=\"sbody-th\">Package Hash SHA 2</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE10-Windows6.1-KB3100773-x64.msu</td><td class=\"sbody-td\">B827576576F9EFC498A8827F61D0BED5AE280860</td><td class=\"sbody-td\">8CE828E07FDA6878D8F397069E72FAB45282E49BF62AAB327D330DFFE065FEB9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE10-Windows6.1-KB3100773-x86.msu</td><td class=\"sbody-td\">67C1161AD541854476A1C2F41A1B772E034990B4</td><td class=\"sbody-td\">8F55053CB45324CC8148A34BF1F5CBBCB6D842576786FF489500F33C6191EF66</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE11-Windows6.1-KB3100773-x64.msu</td><td class=\"sbody-td\">E288C846FA9BE69DCEE7616383F18272C5872937</td><td class=\"sbody-td\">99AB2919A87676C333FA8067437EAADC523E4BA87F9FAE799E073C8300012231</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE11-Windows6.1-KB3100773-x86.msu</td><td class=\"sbody-td\">4BF82F7FCB6A441830C7D9CC7D65416EF72A0CD3</td><td class=\"sbody-td\">8FA6F0BD5D41027BD4C8389154B732FEEE5F2FF834F9D70A956A087ADE4A1C38</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE8-Windows6.0-KB3100773-x64.msu</td><td class=\"sbody-td\">6FF0E5BDD5FCE00D37C9922E31BD9278C1793EB1</td><td class=\"sbody-td\">92385FA31EA14B22C8E63E8B46B87229462F82A50B13CC8F89D3752710DF9F74</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE8-Windows6.0-KB3100773-x86.msu</td><td class=\"sbody-td\">CFFE52177AF98881837B6F0C2BBF235B1805C4BA</td><td class=\"sbody-td\">C73829A2D035FD9F574B05AC97DD42F48DBE56DEA82D80C5C0350DF92473BCE5</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE9-Windows6.0-KB3100773-x64.msu</td><td class=\"sbody-td\">022E3EC1B655C7EC97A142BAE383D919AEE4E209</td><td class=\"sbody-td\">FE6EF79C8D0E7FE6501B7C6341FFF92C3ED4FB0999EA854002DE8EF400E475EF</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE9-Windows6.0-KB3100773-x86.msu</td><td class=\"sbody-td\">81EFEB781F50915BAC20F33FD2D9C9A54342EB87</td><td class=\"sbody-td\">8842195E4AAA729A9CA7D78F01DB5E057A6EE832F5286B895F34FF1888477679</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE9-Windows6.1-KB3100773-x64.msu</td><td class=\"sbody-td\">458DCC503476F783646F27C54A5192FE819D220C</td><td class=\"sbody-td\">0C447EB11B86329296C9EE82526BFF61F586037E3A557DBCAF57A0C24332BE16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">IE9-Windows6.1-KB3100773-x86.msu</td><td class=\"sbody-td\">4B51036E568FC216F35EA41C611A42420AD508BF</td><td class=\"sbody-td\">E0C77871935607E708F8BB2A0F3BDCBFA11D58A8F6FFF054D3E917D965926F7F</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3100773-ia64.msu</td><td class=\"sbody-td\">5F9AF14CD00FE21FABDFDB6516437EAC236216CC</td><td class=\"sbody-td\">41239D3E46C27026F8F0F139FDA43B049A7228EDB6CC8C5F2A28F03A224F2B14</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3100773-x64.msu</td><td class=\"sbody-td\">6478EBA4AB6025A7F6F7DD3BCA45BB8544B07304</td><td class=\"sbody-td\">0E50EE754F389F6BE1517627793EB01FF3BFFC87F5248809F9C365727235B6E2</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3100773-x86.msu</td><td class=\"sbody-td\">2B9DEB6E06DAC2650E224077ABB252F9072ACF88</td><td class=\"sbody-td\">ACDACE87A9017D174978E09320B0C15F956C0B4299228F01150E1F9BEE061979</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3100773-ia64.msu</td><td class=\"sbody-td\">F331CEA650502EF26F2672357419B3B4AE164BA3</td><td class=\"sbody-td\">C657B9EAEED067AE6CAFDD2559D6BA52B5A1E9EF67E8D7531403B4B9CE6F4516</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3100773-x64.msu</td><td class=\"sbody-td\">3CA407323A48714291CF740F461142D77C74BCFD</td><td class=\"sbody-td\">1D3723879E3C9E9A42EDB27A24FDC08A72F45278E881129C0DCB640CCDBAFAA0</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3100773-x86.msu</td><td class=\"sbody-td\">020591090BAF1A464B7768CFE0D56BDC1B5B7801</td><td class=\"sbody-td\">525C604BE9650E0E42EA3B229EBCEAB4028325DC5170006CB00C07EF81D4F973</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3100773-arm.msu</td><td class=\"sbody-td\">A6A0F3685DAFA738692DE776B5ACA68039CBAD3F</td><td class=\"sbody-td\">76F19ED22A81F2FA3B1214DA7FCF12718C2697E810DB9E49BCADA3BA21D867AD</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3100773-x64.msu</td><td class=\"sbody-td\">BA29AEE0961FAC9AEA6C6EC41EE4F6B4544FFA45</td><td class=\"sbody-td\">B5F2637B5C85FC4D80FBC0CC00FFFD9E05C2833AFA953F31BDC11F7258BD1E30</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3100773-x86.msu</td><td class=\"sbody-td\">1EE16685E4FACA270CAC815F08C0EF78742B0F06</td><td class=\"sbody-td\">B5DA416A3FF9D648D6ED05FF65E78A7BE324EB71D2B81E1C17A89D58B2367A6B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3100773-arm.msu</td><td class=\"sbody-td\">199564F29BA7BDB206F55199816C96364C5C11DC</td><td class=\"sbody-td\">BEF290D5314670BDA782E7E7CBA27DEE67FDACD4DE5887D6EEE6D6F0654F3391</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3100773-x64.msu</td><td class=\"sbody-td\">29E2C8F08B9E89E26535E51F0BF72450002AD8DD</td><td class=\"sbody-td\">1E304F3FA312B697D30671ED98C381DD2FA58B95E0205386CCB9A38644A416F8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3100773-x86.msu</td><td class=\"sbody-td\">B24D760D84615781E37FBF17D46E2C46C0F8DEB4</td><td class=\"sbody-td\">1C81671BF8074242A8C432E9D585D4B228FC8824519639E99D6B9668EF4B9105</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">How to obtain help and support for this security update</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\">Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-25\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-26\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-27\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-28\" target=\"_self\">International Support</a></div><br/></span></div></div></div></div></body></html>", "edition": 2, "modified": "2016-04-19T21:09:38", "id": "KB3104517", "href": "https://support.microsoft.com/en-us/help/3104517/", "published": "2015-11-10T00:00:00", "title": "MS15-112: Cumulative security update for Internet Explorer: November 10, 2015", "type": "mskb", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}