Executive Summary

Informations
Name CVE-2015-1642 First vendor Publication 2015-08-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Office 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1642

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-13 IAVM : 2015-A-0194 - Multiple Vulnerabilities in Microsoft Office (MS15-081)
Severity : Category II - VMSKEY : V0061307

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom uninitialized memory acc...
RuleID : 36204 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom uninitialized memory acc...
RuleID : 36203 - Revision : 3 - Type : FILE-OFFICE
2015-09-10 Microsoft cabinet file default sha1 signature detected
RuleID : 35528 - Revision : 3 - Type : POLICY-OTHER
2015-09-10 Microsoft cabinet file default sha1 signature detected
RuleID : 35527 - Revision : 3 - Type : POLICY-OTHER
2015-09-10 Microsoft Office Word malformed document file use after free attempt
RuleID : 35522 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word malformed document file use after free attempt
RuleID : 35521 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word msptls.dll integer underflow attempt
RuleID : 35512 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word msptls.dll integer underflow attempt
RuleID : 35511 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll out of bounds read attempt
RuleID : 35510 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll out of bounds read attempt
RuleID : 35509 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word mso.dll use-after-free attempt
RuleID : 35506 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word mso.dll use-after-free attempt
RuleID : 35505 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word incomplete ActiveX control use-after-free attempt
RuleID : 35504 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word incomplete ActiveX control use-after-free attempt
RuleID : 35503 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom out of bounds read attempt
RuleID : 35502 - Revision : 3 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom out of bounds read attempt
RuleID : 35501 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-08-12 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-081_office_2011.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-081.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms15-088.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
IDEFENSE https://www.verisign.com/en_US/security-services/security-intelligence/vulner...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033239

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:38:38
  • Multiple Updates
2021-04-22 01:47:21
  • Multiple Updates
2020-05-23 00:44:30
  • Multiple Updates
2018-10-13 05:18:52
  • Multiple Updates
2017-09-21 09:25:19
  • Multiple Updates
2016-12-10 00:23:48
  • Multiple Updates
2016-12-08 09:23:40
  • Multiple Updates
2016-04-27 02:08:12
  • Multiple Updates
2015-10-18 17:23:34
  • Multiple Updates
2015-09-10 21:25:17
  • Multiple Updates
2015-08-19 00:23:41
  • Multiple Updates
2015-08-17 21:29:24
  • Multiple Updates
2015-08-15 09:29:52
  • First insertion