Known Exploited Vulnerability
8.8
HIGH
CVE-2015-2424
Microsoft PowerPoint Memory Corruption Vulnerabili - [Actively Exploited]
Description

Microsoft PowerPoint 2007 SP3, Word 2007 SP3, PowerPoint 2010 SP2, Word 2010 SP2, PowerPoint 2013 SP1, Word 2013 SP1, and PowerPoint 2013 RT SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

INFO

Published Date :

July 14, 2015, 9:59 p.m.

Last Modified :

July 16, 2024, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft PowerPoint allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2015-2424 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2424 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft word
3 Microsoft excel_viewer
4 Microsoft word_viewer
5 Microsoft powerpoint
6 Microsoft office_compatibility_pack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2424.

URL Resource
http://www.securitytracker.com/id/1032899 Broken Link Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2424 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2424 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1032899 No Types Assigned http://www.securitytracker.com/id/1032899 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070 Patch, Vendor Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Removed CPE Configuration OR *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:x64:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:x86:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:microsoft:powerpoint:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:rt:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2011:*:*:*:*:macos:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-070 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032899 [No Types Assigned]
  • CVE Translated by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Changed Translation jjalvarez amoraleda
    Changed Translation Vulnerabilidad en múltiples productos de Microsoft Office (CVE-2015-2424) múltiples productos de Microsoft Office
  • Modified Analysis by [email protected]

    Jul. 15, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:x64:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:x86:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:powerpoint:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:rt:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-070 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-070 Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 15, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2424 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2424 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

28.74 }} -38.37%

score

0.96918

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability