Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Security Update for Microsoft Office to Address Remote Code Execution (3104540)
Informations
Name MS15-116 First vendor Publication 2015-11-10
Vendor Microsoft Last vendor Modification 2015-11-10
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (November 10, 2015): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-116

CWE : Common Weakness Enumeration

% Id Name
71 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 6
Application 2
Application 1
Application 3
Application 1
Application 4
Application 1
Application 2
Application 1
Application 1
Application 5
Application 1
Application 5
Application 2
Application 2
Application 4
Application 3
Application 1
Application 4
Application 5
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Outlook for Mac EML file http-equiv refresh url attempt
RuleID : 36767 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Outlook for Mac EML file http-equiv refresh url attempt
RuleID : 36766 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Office Excel MdCallBack out of bounds read attempt
RuleID : 36752 - Revision : 6 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel MdCallBack out of bounds read attempt
RuleID : 36751 - Revision : 6 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word FGetCpFlowDr memory corruption attempt
RuleID : 36741 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word FGetCpFlowDr memory corruption attempt
RuleID : 36740 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word CoCreateInstance elevation of privilege attempt
RuleID : 36721 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word CoCreateInstance elevation of privilege attempt
RuleID : 36720 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word PmwdFromDoc use after free attempt
RuleID : 36717 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word PmwdFromDoc use after free attempt
RuleID : 36716 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel slicer style use-after-free attempt
RuleID : 36715 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel slicer style use-after-free attempt
RuleID : 36714 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office malformed odttf integer overflow attempt
RuleID : 36708 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office malformed odttf integer overflow attempt
RuleID : 36707 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-11-10 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-116_office.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-116.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2017-03-24 09:24:51
  • Multiple Updates
2016-11-29 00:28:17
  • Multiple Updates
2016-04-27 05:02:01
  • Multiple Updates
2015-11-12 21:28:43
  • Multiple Updates
2015-11-11 17:27:41
  • Multiple Updates
2015-11-11 13:26:04
  • Multiple Updates
2015-11-10 21:28:06
  • Multiple Updates
2015-11-10 21:16:51
  • First insertion