Executive Summary

Summary
Title Windows Adobe Type Manager privilege escalation vulnerability
Informations
Name VU#103336 First vendor Publication 2015-07-08
Vendor VU-CERT Last vendor Modification 2015-07-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#103336

Windows Adobe Type Manager privilege escalation vulnerability

Original Release date: 08 Jul 2015 | Last revised: 14 Jul 2015

Overview

The Adobe Type Manager module contains a memory corruption vulnerability, which can allow an attacker to obtain SYSTEM privileges on an affected Windows system.

Description

Adobe Type Manager, which is provided by atmfd.dll, is a kernel module that is provided by Windows and provides support for OpenType fonts. A memory-corruption flaw in Adobe Type Manager allows for manipulation of Windows kernel memory, which can result in a wide range of impacts. Although not related to this specific vulnerability, the j00ru//vx tech blog has details about the Adobe Type Manager Font Driver.

Note that exploit code for this vulnerability is publicly available, as part of the HackingTeam compromise. We have confirmed that the exploit code successfully obtains SYSTEM privileges on Windows XP through Windows 8.1 systems, both 32-bit and 64-bit.

Impact

This vulnerability can allow an attacker to gain SYSTEM privileges on an affected Windows system. This can be used to bypass web browser and other OS-level sandboxing and protections.

Solution

Apply an update

This issue is addressed in Microsoft Security Bulletin MS15-077. Please see this document for update and workaround information.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected08 Jul 201514 Jul 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:L/AC:L/Au:S/C:C/I:C/A:C
Temporal6.8E:H/RL:U/RC:C
Environmental6.8CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://technet.microsoft.com/en-us/library/security/MS15-077
  • http://blog.trendmicro.com/trendlabs-security-intelligence/a-look-at-the-open-type-font-manager-vulnerability-from-the-hacking-team-leak/
  • http://j00ru.vexillium.org/?p=2520

Credit

This document was written by Will Dormann.

Other Information

  • CVE IDs:Unknown
  • Date Public:05 Jul 2015
  • Date First Published:08 Jul 2015
  • Date Last Updated:14 Jul 2015
  • Document Revision:18

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/103336

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29493
 
Oval ID: oval:org.mitre.oval:def:29493
Title: OpenType font driver vulnerability - CVE-2015-2426 (MS15-078)
Description: Buffer underflow in atmfd.dll in the Windows Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted OpenType font, aka "OpenType Font Driver Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2426
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-08-20 Microsoft Windows ATMFD kernel pool overflow attempt
RuleID : 35305 - Revision : 3 - Type : FILE-OTHER
2015-08-20 Microsoft Windows ATMFD kernel pool overflow attempt
RuleID : 35304 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-07-20 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-078.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2015-07-21 21:32:32
  • Multiple Updates
2015-07-21 05:28:21
  • Multiple Updates
2015-07-15 00:25:48
  • Multiple Updates
2015-07-09 21:25:22
  • Multiple Updates
2015-07-09 00:25:22
  • Multiple Updates
2015-07-08 21:25:51
  • First insertion