Executive Summary

Informations
Name CVE-2015-6124 First vendor Publication 2015-12-09
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6124

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Office Outlook embedded OLE object sandbox bypass attempt
RuleID : 37120 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Outlook embedded OLE object sandbox bypass attempt
RuleID : 37013 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Outlook embedded OLE object sandbox bypass attempt
RuleID : 37012 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Outlook embedded OLE object sandbox bypass attempt
RuleID : 37011 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel out of bounds read attempt
RuleID : 36975 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel out of bounds read attempt
RuleID : 36974 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word XML parsing use after free attempt
RuleID : 36961 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word XML parsing use after free attempt
RuleID : 36960 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel StyleXF invalid icvXF out of bounds read attempt
RuleID : 36959 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel StyleXF invalid icvXF out of bounds read attempt
RuleID : 36958 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel MSO reference count use after free attempt
RuleID : 36925 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel MSO reference count use after free attempt
RuleID : 36924 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-12-11 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-131_office.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-131.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1034324

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:41:23
  • Multiple Updates
2021-04-22 01:50:17
  • Multiple Updates
2020-05-23 00:46:23
  • Multiple Updates
2018-10-31 00:20:50
  • Multiple Updates
2018-10-13 05:18:57
  • Multiple Updates
2018-06-08 12:06:50
  • Multiple Updates
2017-09-13 09:23:31
  • Multiple Updates
2015-12-10 05:23:56
  • Multiple Updates
2015-12-09 17:25:13
  • First insertion