ID CVE-2015-0085
Summary Use-after-free vulnerability in Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold and SP1, Word 2013 Gold and SP1, Office 2013 RT Gold and SP1, Word 2013 RT Gold and SP1, Excel Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Excel Services on SharePoint Server 2013 Gold and SP1, Word Automation Services on SharePoint Server 2013 Gold and SP1, Web Applications 2010 SP2, Office Web Apps Server 2010 SP2, Web Apps Server 2013 Gold and SP1, SharePoint Server 2007 SP3, Windows SharePoint Services 3.0 SP3, SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability." <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x86:*
    cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x86:*
  • cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:x86:*:*
    cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:x86:*:*
  • cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:*
    cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:*
  • cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:*
    cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:*
  • cpe:2.3:a:microsoft:office:2013:*:*:*:gold:*:*:*
    cpe:2.3:a:microsoft:office:2013:*:*:*:gold:*:*:*
  • cpe:2.3:a:microsoft:office:2013:*:*:*:rt_gold:*:*:*
    cpe:2.3:a:microsoft:office:2013:*:*:*:rt_gold:*:*:*
  • cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps_server:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps_server:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps_server:2013:*:*:*:gold:*:*:*
    cpe:2.3:a:microsoft:office_web_apps_server:2013:*:*:*:gold:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:powerpoint:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:powerpoint:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2013:-:-:*:gold:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2013:-:-:*:gold:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2013:-:-:*:gold:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2013:-:-:*:gold:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_services:3.0:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_services:3.0:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:web_applications:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:web_applications:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2013:*:*:*:gold:*:*:*
    cpe:2.3:a:microsoft:word:2013:*:*:*:gold:*:*:*
  • cpe:2.3:a:microsoft:word:2013:*:*:*:rt_gold:*:*:*
    cpe:2.3:a:microsoft:word:2013:*:*:*:rt_gold:*:*:*
  • cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 12-10-2018 - 22:08)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS15-022
bulletin_url
date 2015-03-10T00:00:00
impact Remote Code Execution
knowledgebase_id 3038999
knowledgebase_url
severity Important
title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
refmap via4
sectrack 1031896
Last major update 12-10-2018 - 22:08
Published 11-03-2015 - 10:59
Last modified 12-10-2018 - 22:08
Back to Top