Executive Summary

Summary
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949)
Informations
Name MS15-059 First vendor Publication 2015-06-09
Vendor Microsoft Last vendor Modification 2015-06-09
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (June 9, 2015): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-059

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28513
 
Oval ID: oval:org.mitre.oval:def:28513
Title: Microsoft Office memory corruption vulnerability – CVE-2015-1760 (MS15-059)
Description: Microsoft Office Compatibility Pack SP3, Office 2010 SP2, Office 2013 SP1, and Office 2013 RT SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1760
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Office Compatibility Pack
Microsoft Office 2010
Microsoft Office 2013
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28531
 
Oval ID: oval:org.mitre.oval:def:28531
Title: Microsoft Office uninitialized memory use vulnerability – CVE-2015-1770 (MS15-059)
Description: Microsoft Office 2013 SP1 and 2013 RT SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Uninitialized Memory Use Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1770
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Office 2013
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28744
 
Oval ID: oval:org.mitre.oval:def:28744
Title: Microsoft Office memory corruption vulnerability – CVE-2015-1759 (MS15-059)
Description: Microsoft Office Compatibility Pack SP3 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1759
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-11 IAVM : 2015-B-0071 - Multiple Vulnerabilities in Microsoft Office (MS15-059)
Severity : Category II - VMSKEY : V0060957

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 37410 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 37409 - Revision : 2 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 34744 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 34743 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter EnumFontFamProc use after free at...
RuleID : 34740 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter EnumFontFamProc use after free at...
RuleID : 34739 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter ForeignToRtf32 use after free att...
RuleID : 34738 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter ForeignToRtf32 use after free att...
RuleID : 34737 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft product .dll dll-load exploit attempt
RuleID : 18495 - Revision : 21 - Type : OS-WINDOWS
2014-01-10 Microsoft product .dll dll-load exploit attempt
RuleID : 18494 - Revision : 25 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-06-09 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-059.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2015-10-18 17:26:35
  • Multiple Updates
2015-07-08 21:27:03
  • Multiple Updates
2015-06-11 00:29:08
  • Multiple Updates
2015-06-10 13:27:53
  • Multiple Updates
2015-06-10 09:30:12
  • Multiple Updates
2015-06-09 21:30:52
  • Multiple Updates
2015-06-09 21:26:49
  • Multiple Updates
2015-06-09 21:17:36
  • First insertion