Executive Summary

Informations
Name CVE-2015-2375 First vendor Publication 2015-07-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel Viewer 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to bypass the ASLR protection mechanism via a crafted spreadsheet, aka "Microsoft Excel ASLR Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2375

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29139
 
Oval ID: oval:org.mitre.oval:def:29139
Title: Microsoft Office memory corruption vulnerability - CVE-2015-2375 (MS15-070)
Description: Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel Viewer 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to bypass the ASLR protection mechanism via a crafted spreadsheet, aka "Microsoft Excel ASLR Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2375
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Microsoft Excel 2010
Microsoft Excel 2013
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2013
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0163 - Multiple Vulnerabilities in Microsoft Office (MS15-070)
Severity : Category II - VMSKEY : V0061121

Snort® IPS/IDS

Date Description
2015-08-20 Microsoft Office Word RTF Control.TaskSymbol.1 heap corruption attempt - Win....
RuleID : 35326 - Revision : 3 - Type : FILE-OFFICE
2015-08-20 Microsoft Office Word RTF Control.TaskSymbol.1 heap corruption attempt - Win....
RuleID : 35325 - Revision : 4 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Word OCX use after free attempt
RuleID : 35202 - Revision : 2 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Word OCX use after free attempt
RuleID : 35201 - Revision : 2 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Word sprmPItap heap corruption attempt
RuleID : 35191 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Word sprmPItap heap corruption attempt
RuleID : 35190 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel c legend remote code execution attempt
RuleID : 35177 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel c legend remote code execution attempt
RuleID : 35176 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel Viewer request for msostyle.dll over SMB attempt
RuleID : 35144 - Revision : 4 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel Viewer msostyle.dll dll-load exploit attempt
RuleID : 35143 - Revision : 4 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel malformed workbook record remote code execution attempt
RuleID : 35142 - Revision : 4 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel malformed workbook record remote code execution attempt
RuleID : 35141 - Revision : 4 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel out of bounds memory access attempt
RuleID : 35138 - Revision : 2 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel out of bounds memory access attempt
RuleID : 35137 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel invalid table information disclosure attempt
RuleID : 35130 - Revision : 3 - Type : FILE-OFFICE
2015-08-14 Microsoft Office Excel invalid table information disclosure attempt
RuleID : 35129 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-07-14 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-070_office_2011.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-070.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032899

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:38:56
  • Multiple Updates
2021-04-22 01:47:41
  • Multiple Updates
2020-05-23 00:44:44
  • Multiple Updates
2018-10-13 05:18:54
  • Multiple Updates
2017-09-22 09:24:11
  • Multiple Updates
2016-04-27 02:13:58
  • Multiple Updates
2015-10-18 17:23:55
  • Multiple Updates
2015-08-14 21:23:45
  • Multiple Updates
2015-07-22 05:30:32
  • Multiple Updates
2015-07-18 13:28:42
  • Multiple Updates
2015-07-16 09:29:59
  • Multiple Updates
2015-07-15 21:23:32
  • Multiple Updates
2015-07-15 05:27:32
  • First insertion