Executive Summary

Informations
Name CVE-2015-2558 First vendor Publication 2015-10-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Excel Viewer, Office Compatibility Pack SP3, and Excel Services on SharePoint Server 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute arbitrary code via a long fileVersion element in an Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2558

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 2
Application 1
Application 1
Application 2
Application 2

Snort® IPS/IDS

Date Description
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47204 - Revision : 1 - Type : FILE-OFFICE
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47203 - Revision : 1 - Type : FILE-OFFICE
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47202 - Revision : 2 - Type : FILE-OFFICE
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47201 - Revision : 2 - Type : FILE-OFFICE
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47200 - Revision : 1 - Type : FILE-OFFICE
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47199 - Revision : 1 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel malformed binary format use after free attempt
RuleID : 36430 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel malformed binary format use after free attempt
RuleID : 36429 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Visio lmetaclasscount buffer overflow attempt
RuleID : 36428 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Visio lmetaclasscount buffer overflow attempt
RuleID : 36427 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 36426 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 36425 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-10-14 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-110_office.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-110.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://www.zerodayinitiative.com/advisories/ZDI-15-516
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033803

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 00:44:46
  • Multiple Updates
2018-10-13 05:18:56
  • Multiple Updates
2016-12-12 21:22:36
  • Multiple Updates
2016-12-08 09:23:41
  • Multiple Updates
2015-10-20 16:20:22
  • Multiple Updates
2015-10-15 13:23:55
  • Multiple Updates
2015-10-15 05:22:48
  • Multiple Updates
2015-10-14 13:24:00
  • Multiple Updates
2015-10-14 09:22:45
  • First insertion