Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)
Informations
Name MS15-081 First vendor Publication 2015-08-11
Vendor Microsoft Last vendor Modification 2015-10-13
Severity (Vendor) Critical Revision 3.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V3.0 (October 13, 2015): Revised bulletin to announce the availability of update packages for Microsoft Office 2016, Microsoft Visio 2016, and Microsoft Word 2016. Customers running Microsoft Office 2016, Microsoft Visio 2016, or Microsoft Word 2016 should apply the applicable updates to be protected from the vulnerabilities discussed in this bulletin. The majority of customers have automatic updating enabled and will not need to take any action because the updates will be downloaded and installed automatically.
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-081

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-200 Information Exposure
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 5
Application 12
Application 1
Application 4
Application 2
Application 5
Application 5
Application 1
Application 1
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-13 IAVM : 2015-A-0188 - Cumulative Security Update for Microsoft Internet Explorer (MS15-079)
Severity : Category I - VMSKEY : V0061297
2015-08-13 IAVM : 2015-A-0194 - Multiple Vulnerabilities in Microsoft Office (MS15-081)
Severity : Category II - VMSKEY : V0061307
2015-08-13 IAVM : 2015-A-0197 - Microsoft Command Line Parameter Information Disclosure Vulnerability (MS15-088)
Severity : Category II - VMSKEY : V0061313

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom uninitialized memory acc...
RuleID : 36204 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom uninitialized memory acc...
RuleID : 36203 - Revision : 3 - Type : FILE-OFFICE
2015-09-10 Microsoft cabinet file default sha1 signature detected
RuleID : 35528 - Revision : 3 - Type : POLICY-OTHER
2015-09-10 Microsoft cabinet file default sha1 signature detected
RuleID : 35527 - Revision : 3 - Type : POLICY-OTHER
2015-09-10 Microsoft Office Word malformed document file use after free attempt
RuleID : 35522 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word malformed document file use after free attempt
RuleID : 35521 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word msptls.dll integer underflow attempt
RuleID : 35512 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word msptls.dll integer underflow attempt
RuleID : 35511 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll out of bounds read attempt
RuleID : 35510 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll out of bounds read attempt
RuleID : 35509 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word mso.dll use-after-free attempt
RuleID : 35506 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word mso.dll use-after-free attempt
RuleID : 35505 - Revision : 2 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word incomplete ActiveX control use-after-free attempt
RuleID : 35504 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word incomplete ActiveX control use-after-free attempt
RuleID : 35503 - Revision : 4 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom out of bounds read attempt
RuleID : 35502 - Revision : 3 - Type : FILE-OFFICE
2015-09-10 Microsoft Office Word wwlib.dll corrupt fcPlcfFldMom out of bounds read attempt
RuleID : 35501 - Revision : 3 - Type : FILE-OFFICE
2015-09-10 Microsoft Windows Notepad remote printer file access attempt
RuleID : 35488 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows Notepad remote printer file access attempt
RuleID : 35487 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-08-12 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-081_office_2011.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-081.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-079.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms15-088.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2016-12-08 09:25:43
  • Multiple Updates
2015-10-18 17:26:39
  • Multiple Updates
2015-10-13 21:28:13
  • Multiple Updates
2015-10-13 21:16:46
  • Multiple Updates
2015-09-10 21:25:24
  • Multiple Updates
2015-09-03 00:29:24
  • Multiple Updates
2015-09-03 00:16:19
  • Multiple Updates
2015-08-17 21:33:43
  • Multiple Updates
2015-08-15 09:33:42
  • Multiple Updates
2015-08-13 13:34:23
  • Multiple Updates
2015-08-12 13:33:34
  • Multiple Updates
2015-08-11 21:27:31
  • Multiple Updates
2015-08-11 21:17:08
  • First insertion