Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)
Informations
Name MS15-033 First vendor Publication 2015-04-14
Vendor Microsoft Last vendor Modification 2015-04-21
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (April 21, 2015): Revised bulletin to announce a detection change for the 2553428 update for supported editions of Microsoft Word 2010. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-033

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27878
 
Oval ID: oval:org.mitre.oval:def:27878
Title: Microsoft office memory corruption vulnerability – CVE-2015-1641 (MS15-033)
Description: Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1641
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Product(s): Microsoft Word 2007
Microsoft Word 2010
Microsoft Word 2013
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2010
Microsoft Office Web Apps 2010
Microsoft Office Web Apps Server 2013
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28538
 
Oval ID: oval:org.mitre.oval:def:28538
Title: Microsoft Outlook App for Mac XSS vulnerability – CVE-2015-1639 (MS15-033) (Mac OS X)
Description: Cross-site scripting (XSS) vulnerability in Microsoft Office for Mac 2011 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Microsoft Outlook App for Mac XSS Vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2015-1639
Version: 3
Platform(s): Apple Mac OS X
Apple Mac OS X Server
Product(s): Microsoft Office 2011 for Mac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28561
 
Oval ID: oval:org.mitre.oval:def:28561
Title: Microsoft office component use after free vulnerability - CVE-2015-1650 (MS15-033)
Description: Use-after-free vulnerability in Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1650
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Product(s): Microsoft Word 2007
Microsoft Word 2010
Microsoft Word 2013
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2010
Microsoft Office Web Apps 2010
Microsoft Office Web Apps Server 2013
Microsoft Office Compatibility Pack
Microsoft Word Viewer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28690
 
Oval ID: oval:org.mitre.oval:def:28690
Title: Microsoft office component use after free vulnerability - CVE-2015-1649 (MS15-033)
Description: Use-after-free vulnerability in Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps Server 2010 SP2 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1649
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Product(s): Microsoft Word 2007
Microsoft Word 2010
Microsoft SharePoint Server 2010
Microsoft Office Web Apps 2010
Microsoft Office Compatibility Pack
Microsoft Word Viewer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28752
 
Oval ID: oval:org.mitre.oval:def:28752
Title: Microsoft office component use after free vulnerability - CVE-2015-1651 (MS15-033)
Description: Use-after-free vulnerability in Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1651
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Product(s): Microsoft Word 2007
Microsoft Office Compatibility Pack
Microsoft Word Viewer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28856
 
Oval ID: oval:org.mitre.oval:def:28856
Title: Microsoft Office Memory Corruption Vulnerability – CVE-2015-1641 (MS15-033) (Mac OS X)
Description: Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2015-1641
Version: 3
Platform(s): Apple Mac OS X
Apple Mac OS X Server
Product(s): Microsoft Office 2011 for Mac
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 2
Application 2
Application 4
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-04-16 IAVM : 2015-A-0090 - Multiple Vulnerabilities in Microsoft Office (MS15-033)
Severity : Category II - VMSKEY : V0059895

Snort® IPS/IDS

Date Description
2019-03-05 Microsoft Office XML nested num tag double-free attempt
RuleID : 49049 - Revision : 1 - Type : FILE-OFFICE
2019-03-05 Microsoft Office XML nested num tag double-free attempt
RuleID : 49048 - Revision : 1 - Type : FILE-OFFICE
2017-10-17 Microsoft Office RTF hex encoded WRAssembly ASLR bypass download attempt
RuleID : 44364 - Revision : 2 - Type : FILE-OFFICE
2017-10-17 Microsoft Office RTF hex encoded WRAsembly ASLR bypass download attempt
RuleID : 44363 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRLoader CLSID ASLR bypass download attempt
RuleID : 40635 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRAssembly CLSID ASLR bypass download attempt
RuleID : 40634 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRLoader CLSID ASLR bypass download attempt
RuleID : 40633 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRAssembly CLSID ASLR bypass download attempt
RuleID : 40632 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded wrLoader ASLR bypass download attempt
RuleID : 40631 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRLoader ASLR bypass download attempt
RuleID : 40630 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRAssembly ASLR bypass download attempt
RuleID : 40629 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRAsembly ASLR bypass download attempt
RuleID : 40628 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF WRLoader CLSID ASLR bypass download attempt
RuleID : 40627 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF WRLoader ASLR bypass download attempt
RuleID : 40626 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF WRAssembly CLSID ASLR bypass download attempt
RuleID : 40625 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded wrLoader ASLR bypass download attempt
RuleID : 40624 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF hex encoded WRLoader ASLR bypass download attempt
RuleID : 40623 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF WRLoader CLSID ASLR bypass download attempt
RuleID : 40622 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF WRLoader ASLR bypass download attempt
RuleID : 40621 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office RTF WRAssembly CLSID ASLR bypass download attempt
RuleID : 40620 - Revision : 2 - Type : FILE-OFFICE
2016-07-12 Microsoft Office RTF WRAssembly ASLR bypass download attempt
RuleID : 39529-community - Revision : 4 - Type : FILE-OFFICE
2016-08-11 Microsoft Office RTF WRAssembly ASLR bypass download attempt
RuleID : 39529 - Revision : 4 - Type : FILE-OFFICE
2016-07-12 Microsoft Office RTF WRAssembly ASLR bypass download attempt
RuleID : 39528-community - Revision : 4 - Type : FILE-OFFICE
2016-08-11 Microsoft Office RTF WRAssembly ASLR bypass download attempt
RuleID : 39528 - Revision : 4 - Type : FILE-OFFICE
2016-07-12 RTF document incorrect file magic attempt
RuleID : 39527-community - Revision : 2 - Type : FILE-OFFICE
2016-08-11 RTF document incorrect file magic attempt
RuleID : 39527 - Revision : 2 - Type : FILE-OFFICE
2016-07-12 RTF document incorrect file magic attempt
RuleID : 39526-community - Revision : 2 - Type : FILE-OFFICE
2016-08-11 RTF document incorrect file magic attempt
RuleID : 39526 - Revision : 2 - Type : FILE-OFFICE
2016-04-20 RFT document malformed header
RuleID : 38581-community - Revision : 2 - Type : FILE-OFFICE
2016-05-25 RFT document malformed header
RuleID : 38581 - Revision : 2 - Type : FILE-OFFICE
2016-04-20 RFT document malformed header
RuleID : 38580-community - Revision : 2 - Type : FILE-OFFICE
2016-05-25 RFT document malformed header
RuleID : 38580 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office XML nested num tag double-free attempt
RuleID : 36245 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office XML nested num tag double-free attempt
RuleID : 36244 - Revision : 2 - Type : FILE-OFFICE
2015-05-14 Microsoft Office RTF out-of-bounds array access remote code execution attempt
RuleID : 34094 - Revision : 2 - Type : FILE-OFFICE
2015-05-14 Microsoft Office RTF out-of-bounds array access remote code execution attempt
RuleID : 34093 - Revision : 2 - Type : FILE-OFFICE
2015-05-14 Microsoft Office RTF double-free remote code execution attempt
RuleID : 34087 - Revision : 2 - Type : FILE-OFFICE
2015-05-14 Microsoft Office RTF double-free remote code execution attempt
RuleID : 34086 - Revision : 2 - Type : FILE-OFFICE
2015-05-14 Microsoft Office XML nested num tag double-free attempt
RuleID : 34067 - Revision : 3 - Type : FILE-OFFICE
2015-05-14 Microsoft Office XML nested num tag double-free attempt
RuleID : 34066 - Revision : 3 - Type : FILE-OFFICE
2015-05-14 Microsoft Office Word document memory corruption attempt
RuleID : 34063 - Revision : 3 - Type : FILE-OFFICE
2015-05-14 Microsoft Office Word document memory corruption attempt
RuleID : 34062 - Revision : 4 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-04-14 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-033_office_2011.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : An application installed on the remote Mac OS X host is affected by a cross-s...
File : macosx_ms15-033_outlook_for_office365.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote host is affected by multiple remote code execution vulnerabilities.
File : smb_nt_ms15-033.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2015-10-18 17:26:30
  • Multiple Updates
2015-05-14 21:26:34
  • Multiple Updates
2015-04-22 05:31:16
  • Multiple Updates
2015-04-22 05:15:53
  • Multiple Updates
2015-04-15 21:31:47
  • Multiple Updates
2015-04-15 13:28:34
  • Multiple Updates
2015-04-15 05:31:34
  • Multiple Updates
2015-04-14 21:30:21
  • Multiple Updates
2015-04-14 21:17:13
  • First insertion