Known Exploited Vulnerability
7.8
HIGH
CVE-2015-2387
Microsoft ATM Font Driver Privilege Escalation Vul - [Actively Exploited]
Description

ATMFD.DLL in the Adobe Type Manager Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "ATMFD.DLL Memory Corruption Vulnerability."

INFO

Published Date :

July 14, 2015, 10:59 p.m.

Last Modified :

July 16, 2024, 5:24 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

ATMFD.DLL in the Adobe Type Manager Font Driver in Microsoft Windows Server allows local users to gain privileges via a crafted application.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2015-2387 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2387 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2008
5 Microsoft windows_server_2012
6 Microsoft windows_2003_server
7 Microsoft windows_server_2003
8 Microsoft windows_vista
9 Microsoft windows_8
10 Microsoft windows_rt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2387.

URL Resource
http://www.securityfocus.com/bid/75587 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032908 Broken Link Third Party Advisory VDB Entry
http://www.us-cert.gov/ncas/alerts/TA15-195A Third Party Advisory US Government Resource
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-077 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

APT 37 Emulation plan

Updated: 3 years, 1 month ago
2 stars 1 fork 1 watcher
Born at : July 20, 2021, 5:27 p.m. This repo has been linked 14 different CVEs too.

None

Updated: 7 months, 2 weeks ago
3 stars 4 fork 4 watcher
Born at : July 15, 2021, 4:46 a.m. This repo has been linked 14 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 2 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

Elevation of privilege detector based on HyperPlatform

C++ Batchfile C

Updated: 1 month, 1 week ago
118 stars 34 fork 34 watcher
Born at : April 27, 2016, 11:50 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2387 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2387 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/75587 No Types Assigned http://www.securityfocus.com/bid/75587 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032908 No Types Assigned http://www.securitytracker.com/id/1032908 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-077 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-077 Patch, Vendor Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-787
    Removed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:r2:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-077 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-077 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032908 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75587 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 03, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.us-cert.gov/ncas/alerts/TA15-195A US Govt Resource http://www.us-cert.gov/ncas/alerts/TA15-195A Advisory, US Govt Resource
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.us-cert.gov/ncas/alerts/TA15-195A
  • CVE Translated by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Changed Translation jjalvarez amoraleda
    Changed Translation Vulnerabilidad en librería ATMFD.DLL de Adobe Type Manager Font Driver de Microsoft Windows (CVE-2015-2387) librería ATMFD.DLL de Adobe Type Manager Font Driver de Microsoft Windows
  • Modified Analysis by [email protected]

    Jul. 15, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:r2:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-077 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-077 Advisory, Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Jul. 15, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2387 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2387 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.07%

score

0.45192

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability