Executive Summary

Informations
Name CVE-2015-2426 First vendor Publication 2015-07-20
Vendor Cve Last vendor Modification 2019-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer underflow in atmfd.dll in the Windows Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted OpenType font, aka "OpenType Font Driver Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2426

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29493
 
Oval ID: oval:org.mitre.oval:def:29493
Title: OpenType font driver vulnerability - CVE-2015-2426 (MS15-078)
Description: Buffer underflow in atmfd.dll in the Windows Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted OpenType font, aka "OpenType Font Driver Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2426
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-08-20 Microsoft Windows ATMFD kernel pool overflow attempt
RuleID : 35305 - Revision : 3 - Type : FILE-OTHER
2015-08-20 Microsoft Windows ATMFD kernel pool overflow attempt
RuleID : 35304 - Revision : 3 - Type : FILE-OTHER

Metasploit Database

id Description
2015-07-11 MS15-078 Microsoft Windows Font Driver Buffer Overflow

Nessus® Vulnerability Scanner

Date Description
2015-08-12 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-080.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-078.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75951
CERT-VN http://www.kb.cert.org/vuls/id/103336
EXPLOIT-DB https://www.exploit-db.com/exploits/38222/
MISC http://blog.trendmicro.com/trendlabs-security-intelligence/a-look-at-the-open...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032991

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:31:27
  • Multiple Updates
2024-02-01 12:09:13
  • Multiple Updates
2023-09-05 12:29:52
  • Multiple Updates
2023-09-05 01:09:05
  • Multiple Updates
2023-09-02 12:29:49
  • Multiple Updates
2023-09-02 01:09:15
  • Multiple Updates
2023-08-12 12:32:34
  • Multiple Updates
2023-08-12 01:08:43
  • Multiple Updates
2023-08-11 12:27:55
  • Multiple Updates
2023-08-11 01:08:57
  • Multiple Updates
2023-08-06 12:27:07
  • Multiple Updates
2023-08-06 01:08:42
  • Multiple Updates
2023-08-04 12:27:12
  • Multiple Updates
2023-08-04 01:08:46
  • Multiple Updates
2023-07-14 12:27:12
  • Multiple Updates
2023-07-14 01:08:44
  • Multiple Updates
2023-03-29 01:28:57
  • Multiple Updates
2023-03-28 12:09:05
  • Multiple Updates
2022-12-03 12:22:20
  • Multiple Updates
2021-05-04 12:38:56
  • Multiple Updates
2021-04-22 01:47:42
  • Multiple Updates
2020-05-23 13:17:07
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2019-05-15 21:19:29
  • Multiple Updates
2019-05-09 12:06:51
  • Multiple Updates
2019-05-09 05:19:08
  • Multiple Updates
2018-10-13 05:18:55
  • Multiple Updates
2017-09-22 09:24:12
  • Multiple Updates
2017-09-16 09:23:16
  • Multiple Updates
2016-11-29 00:25:07
  • Multiple Updates
2016-04-27 02:14:17
  • Multiple Updates
2015-09-17 00:21:39
  • Multiple Updates
2015-08-20 21:27:34
  • Multiple Updates
2015-07-31 05:26:52
  • Multiple Updates
2015-07-24 13:29:36
  • Multiple Updates
2015-07-23 05:19:08
  • Multiple Updates
2015-07-22 21:24:11
  • Multiple Updates
2015-07-22 09:25:49
  • Multiple Updates
2015-07-22 05:30:47
  • Multiple Updates
2015-07-21 21:28:09
  • Multiple Updates
2015-07-21 05:24:06
  • First insertion