Vulnerability Details : CVE-2015-2502
Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," as exploited in the wild in August 2015.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2015-2502
- cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
CVE-2015-2502 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft Internet Explorer Memory Corruption Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft Internet Explorer contains a memory corruption vulnerability that allows an attacker to execute code or cause a denial-of-service (DoS).
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2015-2502
Added on
2022-04-13
Action due date
2022-05-04
Exploit prediction scoring system (EPSS) score for CVE-2015-2502
92.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-2502
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2024-07-02 |
CWE ids for CVE-2015-2502
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-2502
-
http://www.securitytracker.com/id/1033317
Microsoft Internet Explorer Object Access Flaw Lets Remote Users Execute Arbitrary Code - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/76403
Microsoft Internet Explorer CVE-2015-2502 Remote Memory Corruption VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-093
Microsoft Security Bulletin MS15-093 - Critical | Microsoft DocsPatch;Vendor Advisory
-
http://twitter.com/Laughing_Mantis/statuses/633839231840841728
Greg Linares on Twitter: "#MS15093 looks to be a #uaf due to a mistake in CMarkup::ReparentTableSection #patch #CVE20152502 #InfoSec #RE http://t.co/w8MHjfO25l"Exploit
-
http://twitter.com/Laughing_Mantis/statuses/633839771865886721
Greg Linares on Twitter: "#MS15093 checks for 0x70 in objects and fixes a bypassed call to CTable::GetAncestorTableOfTablePart #CVE20152502 #PatchTuesday #InfoSec #RE"Broken Link
-
http://www.securityweek.com/microsoft-issues-emergency-patch-critical-ie-flaw-exploited-wild
Microsoft Issues Emergency Patch for Critical IE Flaw Exploited in the Wild | SecurityWeek.ComPress/Media Coverage
Jump to