9.3
CRITICAL
CVE-2015-2473
Microsoft Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability
Description

Untrusted search path vulnerability in the client in Remote Desktop Protocol (RDP) through 8.1 in Microsoft Windows 7 SP1 and Windows Server 2008 R2 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .rdp file, aka "Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability."

INFO

Published Date :

Aug. 15, 2015, 12:59 a.m.

Last Modified :

Oct. 12, 2018, 10:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-2473 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2473.

URL Resource
http://www.securitytracker.com/id/1033242
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-082

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2473 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2473 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-082 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-082 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033242 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 27, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en la ruta de búsqueda no fiable en el cliente de Remote Desktop Protocol (RDP) hasta la versión 8.1 en Microsoft Windows 7 SP1 y Windows Server 2008 R2 SP1, permite a usuarios locales obtener privilegios a través de un troyano DLL en el directorio de trabajo actual, como lo demuestra un directorio que contiene un archivo .rdp, también conocida como "Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability."
    Added Translation Vulnerabilidad en la ruta de búsqueda no fiable en el cliente en Remote Desktop Protocol (RDP) hasta la versión 8.1 en Microsoft Windows 7 SP1 y Windows Server 2008 R2 SP1, permite a usuarios locales obtener privilegios a través de un troyano DLL en el directorio de trabajo actual, según lo demostrado por un directorio que contiene un archivo .rdp, también conocida como "Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability".
  • Modified Analysis by [email protected]

    Aug. 17, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/426.html">CWE-426: Untrusted Search Path</a> Per the Microsoft advisory, " In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted RDP file that is designed to exploit the vulnerability. An attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message." This vulnerability has been assigned and Attack Vector of Remote.
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-082 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-082 Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Aug. 17, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2473 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2473 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

56.52 }} 24.85%

score

0.97724

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability