Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Security Update for Microsoft Office to Address Remote Code Execution (3134226)
Informations
Name MS16-015 First vendor Publication 2016-02-09
Vendor Microsoft Last vendor Modification 2016-02-16
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.0 (February 16, 2016): Bulletin revised to announce that the 3134241 update is available for Microsoft Office 2016 for Mac, and the 3137721 update is available for Microsoft Office for Mac 2011. For more information, see Microsoft Knowledge Base Article 3134241 and Microsoft Knowledge Base Article 3137721.
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-015

CWE : Common Weakness Enumeration

% Id Name
86 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 2
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 5
Application 2
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Office Word rtf file bitmap width integer overflow attempt
RuleID : 37607 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word rtf file bitmap width integer overflow attempt
RuleID : 37606 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Powerpoint shape objects null pointer dereference memory corruption...
RuleID : 37601 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Powerpoint shape objects null pointer dereference memory corruption...
RuleID : 37600 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word external document access use-after-free attempt
RuleID : 37599 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word external document access use-after-free attempt
RuleID : 37598 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel formula length heap corruption attempt
RuleID : 37593 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel formula length heap corruption attempt
RuleID : 37592 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Powerpoint shape object null pointer dereference attempt
RuleID : 37580 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Powerpoint shape object null pointer dereference attempt
RuleID : 37579 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word missing dpinfo structure integer overflow attempt
RuleID : 37564 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word missing dpinfo structure integer overflow attempt
RuleID : 37563 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word missing dpinfo structure integer overflow attempt
RuleID : 37562 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word missing dpinfo structure integer overflow attempt
RuleID : 37561 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word rtf file ffdefres integer underflow attempt
RuleID : 37560 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word rtf file ffdefres integer underflow attempt
RuleID : 37559 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-02-22 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms16-015_office.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2018-10-13 05:21:36
  • Multiple Updates
2016-04-27 05:04:14
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2016-02-19 21:28:49
  • Multiple Updates
2016-02-17 21:30:29
  • Multiple Updates
2016-02-17 00:29:38
  • Multiple Updates
2016-02-17 00:16:09
  • Multiple Updates
2016-02-16 21:29:35
  • Multiple Updates
2016-02-12 21:26:52
  • Multiple Updates
2016-02-12 17:29:28
  • Multiple Updates
2016-02-12 00:27:59
  • Multiple Updates
2016-02-11 08:49:12
  • Multiple Updates
2016-02-11 05:29:07
  • Multiple Updates
2016-02-10 17:29:10
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-09 21:30:20
  • Multiple Updates
2016-02-09 21:17:36
  • First insertion