Microsoft Office 2015

-->

If you don't already have Visual Studio installed on your computer, Microsoft Build Tools 2015 provides the essential tools for building managed applications. These tools previously were included in the.NET Framework, but they are now available as this separate download. Microsoft Office 2019 for Mac – October 10, 2023. 2015 Microsoft Windows Server 2003 R2 – July 14, 2015 Microsoft Windows Server 2008 – January 14, 2020. Microsoft Office for Mac 2011 14.7.7 Update. This update fixes critical issues and also helps to improve security. It includes fixes for vulnerabilities that an attacker can use to overwrite the contents of your computer's memory with malicious code.

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)

Published: August 11, 2015 | Updated: October 13, 2015

Version: 3.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how Office handles files in memory
  • Improving, in conjunction with the updates for Internet Explorer and Microsoft Windows, how Microsoft Office programs are executed from Internet Explorer
  • Correcting how Office validates Office templates prior to use
  • Correcting how Office handles integer bounds checking

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3080790.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Microsoft Office Software

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1642**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1642)[**Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2423)[**Microsoft Office Remote Code Execution Vulnerability – CVE-2015-2466**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2466)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2467**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2467)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2468**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2468)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2469**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2469)[**Microsoft Office Integer Underflow Vulnerability – CVE-2015-2470**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2470)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2477**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2477)**Updates Replaced**
**Microsoft Office 2007**
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=08487421-d56d-46be-83e0-d8af292d6da9) (2687409)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2596744 in [MS12-046](http://go.microsoft.com/fwlink/?linkid=252510)
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=f3644036-7e5b-4679-8fec-43fa5efddea9) (3054888)Not applicableNot applicable**Critical**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicable2965282 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=8efabf03-cc03-4a6d-baa8-70b6af9b7ebe) (2596650)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=6c2c6f97-bb09-4841-8bd6-0ff29c9b1ea1) (2837610)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code Execution2597973 in [MS13-072](http://go.microsoft.com/fwlink/?linkid=299217)
[Microsoft Excel 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=eac447be-75f6-495d-9ce8-a852451295b0) (3054992)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2965281 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=db39342e-d9f5-4a21-9b99-8ecc2fc4323f) (3055051)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2965283 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Visio 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=8149965f-6df0-48cb-869f-8be79da7a0d6) (2965280)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2596595 in [MS13-044](http://go.microsoft.com/fwlink/?linkid=293446)
[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=0ce46c5f-fa52-4ba2-9610-52cc97ef13e7) (3055052)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054996 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2010**
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=66b30b14-5e9d-47ab-998e-625d3c8340c7) (2965310)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2598243 in [MS12-046](http://go.microsoft.com/fwlink/?linkid=252510)
[Microsoft Office 2010 Service Pack 2 (64-bit editions](https://www.microsoft.com/download/details.aspx?familyid=3ce43ade-3558-4fcf-bff5-679a8690b0ed)) (2965310)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2598243 in [MS12-046](http://go.microsoft.com/fwlink/?linkid=252510)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=daeb7414-65c2-4338-8aa7-94cfb97c1af9) (3055037)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054971 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d5ce194f-0904-43f2-9cdf-e50cbfe8360b) (3055037)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054971 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=01af1d7e-aaa5-4561-a997-bf1ef33ab05c) (2553313)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=1cae7452-8d21-400a-9daf-9ca213a39cf3) (2553313)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9d6f9818-4c85-4c7e-a930-6bc8dee0850a) (2598244)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicable2589320 in [MS11-089](http://go.microsoft.com/fwlink/?linkid=227070)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9dc3b523-1a16-4911-ad01-d93b1b8b10aa) (2598244)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicable2589320 in [MS11-089](http://go.microsoft.com/fwlink/?linkid=227070)
[Microsoft Excel 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4192bed6-3988-4005-a399-e6dac5b2d826) (3055044)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054981 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Excel 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=14d0ff79-32f1-4cf8-8f80-e4347e580425) (3055044)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054981 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=0eae8a68-c136-4a67-a9eb-936e65f6a7c9) (3055033)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054963 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=7d5fe309-a4db-4032-b22d-35f87330b5e1) (3055033)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054963 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Visio 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=809b319e-0e4d-4803-99f9-a0bc22e71e7a) (3054876)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2810068 in [MS13-044](http://go.microsoft.com/fwlink/?linkid=293446)
[Microsoft Visio 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=c7c41d0c-6249-4462-8bae-31ca7b838bfb) (3054876)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2810068 in [MS13-044](http://go.microsoft.com/fwlink/?linkid=293446)
[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d581b371-d978-4fd3-b635-52b94af36080) (3055039)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054973 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=cdb99ad3-d72b-477f-9975-fb534b74d9d0) (3055039)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054973 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2013**
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9ce81c2d-8c75-4ca8-8e02-7e18a9101929) (3039734)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4d23189f-d6ce-41a9-a07f-3d99292dea06) (3039734)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=8f687a4c-ce75-421b-bee3-059908145245) (3039798)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4b198a89-a4ef-48a9-a6fb-aa0652ae46f9) (3039798)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=a8891f49-51ea-4d58-8d57-3f044d150ecc) (3054816)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNone
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=3b9693e4-3e26-4e7f-88b5-c8ad789f4159) (3054816)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNone
[Microsoft Excel 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=ce966608-cf56-4b7e-b861-9876497559ab) (3054991)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054949 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Excel 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=083231b6-b205-4c22-9ef6-18beea05a18c) (3054991)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054949 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=05561f07-ebc2-4107-9a9e-730abcc9c04d) (3055029)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054999 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=68fa922a-d067-4f58-84d5-264f56678b4c) (3055029)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054999 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Visio 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f283e278-b459-45f8-bb6b-ff37b269cf2e) (3054929)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Visio 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=44787a7c-88a4-4ac2-aa80-20ded912b3a8) (3054929)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Word 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=a99a93ff-05c1-4007-83e6-a370a82eb0bf) (3055030)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054990 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Word 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f8267ef5-5297-4a4c-a11e-552dfe6d1d05) (3055030)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054990 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2013 RT**
Microsoft Office 2013 RT Service Pack 1 (3039798)[1]Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
Microsoft Office 2013 RT Service Pack 1 (3054816)[2]Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNone
Microsoft Excel 2013 RT Service Pack 1 (3054991)[2]Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054949 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
Microsoft PowerPoint 2013 RT Service Pack 1 (3055029)[2]Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
Microsoft Visio 2013 RT Service Pack 1 (64-bit editions) (3054929)[2]Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
Microsoft Word 2013 RT Service Pack 1 (3055030)[2]Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054990 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2016**
[Microsoft Office 2016 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=196237aa-8ae4-4afc-83bf-7ce843c46b0c) (3085538)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2016 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=78a17a30-ebde-40d3-9969-832d56e059e6) (3085538)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Visio 2016 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=47bea172-8e24-4ed0-b7df-ffdf06806c56) (2920708)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Visio 2016 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=bf2efdd6-bacc-4dea-ae9d-a56dfae7c906) (2920708)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Word 2016 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=73898a9f-ce69-4057-84e3-0f087085c61e) (2920691)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Word 2016 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4d1fb108-d9f1-451f-8559-8bbb6d88efb0) (2920691)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
**Microsoft Office for Mac 2011**
[Microsoft Office for Mac 2011](http://go.microsoft.com/fwlink/?linkid=619270) (3081349)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code Execution**Important**Remote Code Execution**Important**Remote Code Execution3073865 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office for Mac 2016**
[Microsoft Office for Mac 2016](http://go.microsoft.com/fwlink/?linkid=619639) (3082420)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicable**Important**Remote Code ExecutionNone
**Other Office Software**
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=a69d5cf4-b5c2-44e9-9ee8-0a3c451b3433) (2986254)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable2965210 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=735728e5-9bab-4edf-90e3-82e65926ea33) (3055053)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054958 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=f04e4ad9-7b9c-4fef-b85f-8d5013cf865a) (3055054)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNone
[1]As of September 2, 2015, this update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

[2]This update is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Microsoft Office 2015 Free Download Filehippo

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1642**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1642)[**Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2423)[**Microsoft Office Remote Code Execution Vulnerability – CVE-2015-2466**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2466)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2467**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2467)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2468**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2468)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2469**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2469)[**Microsoft Office Integer Underflow Vulnerability – CVE-2015-2470**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2470)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2477**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2477)**Updates Replaced**
**Microsoft SharePoint Server 2010**
[Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=68aff8f4-5198-4e2d-bd32-8287ddec988f) (3054960)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054833 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
**Microsoft SharePoint Server 2013**
[Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=0b5cf9e1-4772-4109-942f-8cf86af853b2) (3054858)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3023055 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
**Microsoft Office Web Apps 2010**
[Microsoft Word Web Apps 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=1aad5022-89e7-4e8d-956a-590bc94d764e) (3054974)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054843 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
**Microsoft Office Web Apps 2013**
[Microsoft Office Web Apps Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=3822b2ad-48a9-41ae-b60f-564a3675f8bc) (3055003)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3039748 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the [Microsoft Update Catalog](http://catalog.update.microsoft.com/v7/site/home.aspx), search for the update KB number, and then view update details (updates replaced information is on the **Package Details** tab).

Update FAQ

CVE-2015-2423 discussed in this bulletin is also discussed in other bulletins being released in August. Do I need to install multiple updates to be protected from this vulnerability?
Yes. To be protected from CVE-2015-2423, customers must apply all of the updates provided in this bulletin for their affected software, as well as the update for Internet Explorer provided in MS15-079. Likewise, customers running an affected version of Microsoft Windows must also install the applicable updates provided in MS15-088. Customers who do not install all of the updates available for their affected software will not be fully protected from the vulnerability.

MS15-080, MS15-081, and MS15-084 all address vulnerabilities in Microsoft Office. Are the security updates in the three bulletins related?
No. The security updates in MS15-080, MS15-081, and MS15-084 are not related. Customers should install the updates in both bulletins for the software installed on their systems.

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help make Microsoft Office more secure.

I have Microsoft Word 2010 installed. Why am I not being offered the 3055037 update?
The 3055037 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Microsoft Office 2015 Cracked

Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then, for example, take actions on behalf of the logged-on user with the same permissions as the current user. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Microsoft Office handles files in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability titleCVE numberPublicly disclosedExploited
Microsoft Office Memory Corruption VulnerabilityCVE-2015-1642NoYes
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2467NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2468NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2469NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2477NoNo
### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. ### Workarounds Microsoft has not identified any [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423 ------------------------------------------------------------------- An information disclosure vulnerability exists in Microsoft Windows, Internet Explorer, and Microsoft Office when files at a medium integrity level become accessible to Internet Explorer running in Enhanced Protection Mode (EPM). To exploit this vulnerability, an attacker would first need to leverage another vulnerability and execute code in Internet Explorer with EPM, and then execute Excel, Notepad, PowerPoint, Visio, or Word using an unsafe command line parameter. The update addresses the vulnerability by improving how Notepad and Microsoft Office programs are executed from Internet Explorer. **Important** To be protected from this vulnerability, customers must apply the updates provided in this bulletin, as well as the update for Internet Explorer provided in [MS15-079](http://go.microsoft.com/fwlink/?linkid=619622). Likewise, customers running an affected version of Microsoft Windows must also install the applicable updates provided in [MS15-088](http://go.microsoft.com/fwlink/?linkid=619622). This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number [CVE-2015-2423](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2423). When this bulletin was originally released, Microsoft had not received any information to indicate that this issue had been publicly used to attack customers. ### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. ### Workarounds The following [workaround](https://technet.microsoft.com/library/security/dn848375.aspx) may be helpful in your situation: - **Remove the IE elevation policies for Word, Excel, PowerPoint, and Visio** **Warning** If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk. 1. Click **Start**, click **Run**, type **Regedit** in the **Open** box, and then click **OK**. 2. Navigate to the following registry location:

Microsoft Office Remote Code Execution Vulnerability – CVE-2015-2466

A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly validate templates. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. Exploitation of this vulnerability requires that a user open a specially crafted template file with an affected version of Microsoft Office software.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.

In a web-based attack scenario an attacker could host a website or file share (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website or file share. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

Alternatively, an attacker could launch a “Man-in-the-middle” attack (intercept the traffic between source and destination) and modify the template contents to include malicious code.

The security update addresses the vulnerability by correcting how Office validates office templates prior to use.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Office Integer Underflow Vulnerability – CVE-2015-2470

A remote code execution vulnerability exists when Office decreases an integer value beyond its intended minimum value. Exploitation of this vulnerability requires that a user open a specially crafted Office file with an affected version of Microsoft Office software.

Setup

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.

In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Office handles integer bounds checking.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.
  • V2.0 (September 2, 2015): Bulletin revised to announce that the 3039798 update for Microsoft Office 2013 RT Service Pack 1 is available via Windows Update.
  • V3.0 (October 13, 2015): Revised bulletin to announce the availability of update packages for Microsoft Office 2016, Microsoft Visio 2016, and Microsoft Word 2016. Customers running Microsoft Office 2016, Microsoft Visio 2016, or Microsoft Word 2016 should apply the applicable updates to be protected from the vulnerabilities discussed in this bulletin. The majority of customers have automatic updating enabled and will not need to take any action because the updates will be downloaded and installed automatically.

Page generated 2015-10-07 11:03-07:00.

-->

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3032328)

Published: February 10, 2015

Version: 1.0

Microsoft Office 2015

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important****for all supported editions of Microsoft Excel 2007, Microsoft Word 2007, Microsoft Office 2010, Microsoft Excel 2010, Microsoft Word 2010, Microsoft Web Applications 2010, Microsoft Excel 2013, Microsoft Word Viewer, Microsoft Excel Viewer, and Microsoft Office Compatibility Pack. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Microsoft Excel and Microsoft Word parse specially crafted files. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3032328.

Affected Software

Microsoft Office 2015

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

**Microsoft Office Suites and Other Software****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft Office 2007**
Microsoft Office 2007 Service Pack 3[Microsoft Excel 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=fe99fa55-56f5-4108-9976-ca746a338571) (2920788)Remote Code ExecutionImportant2984942 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2007 Service Pack 3[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=aba01170-0205-465b-b1d8-ed763828ab0f) (2956099)Remote Code ExecutionImportant2920793 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
**Microsoft Office 2010**
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=bc0c6f4d-edcb-4444-9351-4d3a0133e3d8) (proofing tools) (2956073)Not applicableRemote Code ExecutionImportant2878284 in [MS14-023](http://go.microsoft.com/fwlink/?linkid=393745)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=aea87990-adf0-416c-bcec-e65401e2e82f) (proofing tools) (2956073)Not applicableRemote Code ExecutionImportant2878284 in [MS14-023](http://go.microsoft.com/fwlink/?linkid=393745)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d29d3c73-9c37-4554-a756-dc85f83d664c) (2956058)Not applicableRemote Code ExecutionImportant2899518 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f9236fce-9cd0-488c-9426-4e01bd178e01) (2956058)Not applicableRemote Code ExecutionImportant2899518 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
Microsoft Office 2010 Service Pack 2 (32-bit editions)[Microsoft Excel 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=12919000-61f1-474a-808c-3868b14ccf13) (2956081)Remote Code ExecutionImportant2910902 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2010 Service Pack 2 (64-bit editions)[Microsoft Excel 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=08da48ee-4e48-4206-9279-97934a0973d4) (2956081)Remote Code ExecutionImportant2910902 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2010 Service Pack 2 (32-bit editions)[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=8476efb5-9749-4b34-ae11-b15d85577ff4) (2956066)Remote Code ExecutionImportant2899519 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
Microsoft Office 2010 Service Pack 2 (64-bit editions)[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=121e36d1-ca5e-43e0-96bc-345791e27990) (2956066)Remote Code ExecutionImportant2899519 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
**Microsoft Office 2013**
Microsoft Office 2013 (32-bit editions)[Microsoft Excel 2013 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=10dc1b3d-c2ec-43ef-b38b-e72690f60794) (2920753)Remote Code ExecutionImportant2910929 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2013 (64-bit editions)[Microsoft Excel 2013 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=6ff533c7-d697-4954-bc91-53d18197ee54) (2920753)Remote Code ExecutionImportant2910929 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2013 Service Pack 1 (32-bit editions)[Microsoft Excel 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=10dc1b3d-c2ec-43ef-b38b-e72690f60794) (2920753)Remote Code ExecutionImportant2910929 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2013 Service Pack 1 (64-bit editions)[Microsoft Excel 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=6ff533c7-d697-4954-bc91-53d18197ee54) (2920753)Remote Code ExecutionImportant2910929 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2013 RTMicrosoft Excel 2013 RT (2920753)[1]Remote Code ExecutionImportant2910929 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
Microsoft Office 2013 RT Service Pack 1Microsoft Excel 2013 RT Service Pack 1 (2920753)[1]Remote Code ExecutionImportant2910929 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
**Other Office Software**
[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=54b740f6-475c-459b-9dc7-7e2161073c01) (2956092)Not applicableRemote Code ExecutionImportant2920729 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
[Microsoft Excel Viewer](https://www.microsoft.com/download/details.aspx?familyid=ec37b96c-4341-4ef0-8175-65aa015cab2a) (2920791)[2]Not applicableRemote Code ExecutionImportant2827328 in [MS13-085](http://go.microsoft.com/fwlink/?linkid=324026)
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=9a286d96-7a64-4e02-abf9-a910990b8b45) (2956097)Not applicableRemote Code ExecutionImportant2920790 in [MS14-083](http://go.microsoft.com/fwlink/?linkid=519133)
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=711d3452-fc98-44c1-8cb2-9168083fa2dc) (2956098)Not applicableRemote Code ExecutionImportant2920792 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
[1]This update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

[2]This update also addresses a vulnerability discussed in MS14-083, which is being rereleased concurrently.

**Microsoft Office Services and Web Apps****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft SharePoint Server 2010**
Microsoft SharePoint Server 2010 Service Pack 2[Word Automation Services](https://www.microsoft.com/download/details.aspx?familyid=8c85e60e-c1a2-41d5-a38a-4eac00e84666) (2920810)Remote Code ExecutionImportant2899581 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
**Microsoft Office Web Apps 2010**
Microsoft Office Web Apps 2010 Service Pack 2[Microsoft Web Applications 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=5a7503c8-aeca-4c71-92c0-77bb2489da80) (2956070)Remote Code ExecutionImportant2910892 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 2956058 update?
The 2956058 update only applies to systems running specific configurations of Microsoft Office 2010. Other systems will not be offered the update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Excel Remote Code Execution Vulnerability - CVE-2015-0063**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0063)[**Office Remote Code Execution Vulnerability - CVE-2015-0064**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0064)[**OneTableDocumentStream Remote Code Execution Vulnerability - CVE-2015-0065**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0065)**Aggregate Severity Rating**
**Microsoft Office 2007**
Microsoft Excel 2007 Service Pack 3 (2920788)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Word 2007 Service Pack 3 (2956099)Not applicable**Important**
Remote Code Execution
**Important**
Remote Code Execution
**Important**
**Microsoft Office 2010**
Microsoft Office 2010 Service Pack 2 (32-bit editions) (proofing tools) (2956073)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Office 2010 Service Pack 2 (64-bit editions) (proofing tools) (2956073)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956058)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
Microsoft Office 2010 Service Pack 2 (64-bit editions) (2956058)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2956081)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2956081)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Word 2010 Service Pack 2 (32-bit editions) (2956066)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
Microsoft Word 2010 Service Pack 2 (64-bit editions) (2956066)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
**Microsoft Excel 2013 and Microsoft Excel 2013 RT**
Microsoft Excel 2013 (32-bit editions) (2920753)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (2920753)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Excel 2013 (64-bit editions) (2920753)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (2920753)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Excel 2013 RT (2920753)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Excel 2013 RT Service Pack 1 (2920753)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
**Microsoft SharePoint Server 2010**
Word Automation Services (2920810)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
**Microsoft Office Web Apps 2010**
Microsoft Web Applications 2010 Service Pack 2 (2956070)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
**Other Office Software**
Microsoft Word Viewer (2956092)Not applicable**Important**
Remote Code Execution
Not applicable**Important**
Microsoft Excel Viewer (2920791)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Office Compatibility Pack Service Pack 3 (2956097)**Important**
Remote Code Execution
Not applicableNot applicable**Important**
Microsoft Office Compatibility Pack Service Pack 3 (2956098)Not applicable**Important**
Remote Code Execution
Not applicable**Important**

Vulnerability Information

Excel Remote Code Execution Vulnerability - CVE-2015-0063

A remote code execution vulnerability exists in Microsoft Excel that is caused when Excel improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains the specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an email message or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel parses files. Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Office Remote Code Execution Vulnerability - CVE-2015-0064

A remote code execution vulnerability exists in Microsoft Word that is caused when Word improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Word. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. Note that the Preview Pane is not an attack vector for this vulnerability. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an email message or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Word parses files. Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

OneTableDocumentStream Remote Code Execution Vulnerability - CVE-2015-0065

A remote code execution vulnerability exists in Microsoft Word that is caused when Word improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Word. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an email message or Instant Messenger message, and then convince them to open the specially crafted file.

Microsoft Office 2015 For Mac

The security update addresses the vulnerability by correcting how Microsoft Word parses files. Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

Microsoft Office 2015 Setup

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Microsoft Office 2015 Price

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 10, 2015): Bulletin published.

Microsoft Office 2015 Product Key Free

Page generated 2015-02-06 13:41Z-08:00.