2015-08-11 This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Vulnerabilities addressed in this bulletin:
Microsoft Office Memory Corruption Vulnerability
Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.
CVE-2015-1642
Unsafe Command Line Parameter Passing Vulnerability
An information disclosure vulnerability exists in Microsoft Windows, Internet Explorer, and Microsoft Office when files at a medium integrity level become accessible to Internet Explorer running in Enhanced Protection Mode (EPM).
CVE-2015-2423
Microsoft Office Remote Code Execution Vulnerability
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly validate templates.
CVE-2015-2466
Microsoft Office Memory Corruption Vulnerability
Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.
CVE-2015-2467
Microsoft Office Memory Corruption Vulnerability
Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.
CVE-2015-2468
Microsoft Office Memory Corruption Vulnerability
Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.
CVE-2015-2469
Microsoft Office Integer Underflow Vulnerability
A remote code execution vulnerability exists when Office decreases an integer value beyond its intended minimum value. Exploitation of this vulnerability requires that a user open a specially crafted Office file with an affected version of Microsoft Office software.
CVE-2015-2470
Microsoft Office Memory Corruption Vulnerability
Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.
CVE-2015-2477

Bulletin details at Microsoft.com

Related CVE Entries

CVE-2015-1642

Known exploited
Microsoft Office 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
Max CVSS
9.3
EPSS Score
95.15%
Published
2015-08-15
Updated
2018-10-12
CISA KEV Added
2022-03-03
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, Windows 10, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Excel 2013 SP1, PowerPoint 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Visio 2013 RT SP1, Word 2013 RT SP1, and Internet Explorer 7 through 11 allow remote attackers to gain privileges and obtain sensitive information via a crafted command-line parameter to an Office application or Notepad, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Unsafe Command Line Parameter Passing Vulnerability."
Max CVSS
4.3
EPSS Score
1.17%
Published
2015-08-15
Updated
2019-05-15
Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2013 RT SP1 allows remote attackers to execute arbitrary code via a crafted template, aka "Microsoft Office Remote Code Execution Vulnerability."
Max CVSS
9.3
EPSS Score
23.37%
Published
2015-08-15
Updated
2018-10-30
Microsoft Office 2007 SP3 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
Max CVSS
9.3
EPSS Score
89.27%
Published
2015-08-15
Updated
2018-10-12
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office for Mac 2011, Office for Mac 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Word Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
Max CVSS
9.3
EPSS Score
79.39%
Published
2015-08-15
Updated
2018-10-12
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, and Office for Mac 2011 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
Max CVSS
9.3
EPSS Score
89.27%
Published
2015-08-15
Updated
2018-10-12
Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability."
Max CVSS
9.3
EPSS Score
53.62%
Published
2015-08-15
Updated
2018-10-30
Microsoft Office 2007 SP3, Office for Mac 2011, Office for Mac 2016, and Word Viewer allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
Max CVSS
9.3
EPSS Score
20.50%
Published
2015-08-15
Updated
2018-10-12
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!